0s autopkgtest [01:09:44]: starting date and time: 2024-04-03 01:09:44+0000 0s autopkgtest [01:09:44]: git checkout: 31124158 autopkgtest: take Paride's WIP change regarding wrong src pkg selection 0s autopkgtest [01:09:44]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.0867bqs9/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:putty,src:sudo,src:openssh,src:procps,src:systemd,src:zlib,src:cdebconf,src:e2fsprogs,src:krb5,src:libselinux,src:openssl,src:audit,src:glib2.0,src:gtk+3.0,src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=putty/0.80-1build3 sudo/1.9.15p5-3ubuntu4 openssh/1:9.6p1-3ubuntu12 procps/2:4.0.4-4ubuntu3 systemd/255.4-1ubuntu6 zlib/1:1.3.dfsg-3.1ubuntu2 cdebconf/0.271ubuntu3 e2fsprogs/1.47.0-2.4~exp1ubuntu3 krb5/1.20.1-6ubuntu2 libselinux/3.5-2ubuntu2 openssl/3.0.13-0ubuntu3 audit/1:3.1.2-2.1build1 glib2.0/2.80.0-6build1 gtk+3.0/3.24.41-1.1ubuntu4 pam/1.5.3-5ubuntu4' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-12.secgroup --name adt-noble-ppc64el-openssh-20240403-010944-juju-7f2275-prod-proposed-migration-environment-3-eae402e2-cd56-43e5-86e6-8d0d32dfead4 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 129s autopkgtest [01:11:53]: testbed dpkg architecture: ppc64el 129s autopkgtest [01:11:53]: testbed apt version: 2.7.14 129s autopkgtest [01:11:53]: @@@@@@@@@@@@@@@@@@@@ test bed setup 130s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 131s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 131s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 131s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 131s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 131s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 131s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 131s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 131s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 131s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4077 kB] 132s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 132s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.4 kB] 132s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 136s Fetched 9277 kB in 3s (3441 kB/s) 136s Reading package lists... 139s Reading package lists... 139s Building dependency tree... 139s Reading state information... 140s Calculating upgrade... 140s The following packages will be upgraded: 140s dash e2fsprogs e2fsprogs-l10n ftp gir1.2-glib-2.0 kbd krb5-locales 140s libaudit-common libaudit1 libcbor0.10 libcom-err2 libdebconfclient0 140s libext2fs2t64 libglib2.0-0t64 libglib2.0-data libgssapi-krb5-2 libk5crypto3 140s libkrb5-3 libkrb5support0 libmbim-glib4 libmbim-proxy libnewt0.52 140s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 140s libpam-systemd libpam0g libpipeline1 libproc2-0 libprotobuf-c1 140s libreiserfscore0t64 librtmp1 libselinux1 libsensors-config libsensors5 140s libss2 libssl3t64 libsystemd-shared libsystemd0 libtext-charwidth-perl 140s libudev1 libvolume-key1 logsave openssh-client openssh-server 140s openssh-sftp-server openssl procps python3-newt python3-pyrsistent sudo 140s systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tnftp 140s ubuntu-kernel-accessories ubuntu-minimal ubuntu-standard udev whiptail 140s zlib1g 140s 64 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 140s Need to get 22.2 MB of archives. 140s After this operation, 300 kB disk space will be freed. 140s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu5 [108 kB] 140s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit-common all 1:3.1.2-2.1build1 [5736 B] 140s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit1 ppc64el 1:3.1.2-2.1build1 [52.9 kB] 140s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam0g ppc64el 1.5.3-5ubuntu4 [75.8 kB] 140s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libselinux1 ppc64el 3.5-2ubuntu2 [101 kB] 140s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu6 [37.9 kB] 140s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu3 [2125 kB] 140s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu6 [347 kB] 140s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu6 [208 kB] 140s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu6 [104 kB] 140s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu6 [3771 kB] 141s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu6 [2038 kB] 141s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu6 [11.9 kB] 141s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu6 [304 kB] 141s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu6 [2350 kB] 141s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu6 [200 kB] 141s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 141s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu6 [526 kB] 141s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules-bin ppc64el 1.5.3-5ubuntu4 [57.9 kB] 141s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules ppc64el 1.5.3-5ubuntu4 [320 kB] 141s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu3 [23.0 kB] 141s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 141s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu3 [270 kB] 141s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu3 [663 kB] 141s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-6ubuntu2 [185 kB] 141s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5-3 ppc64el 1.20.1-6ubuntu2 [432 kB] 141s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5support0 ppc64el 1.20.1-6ubuntu2 [38.6 kB] 141s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libk5crypto3 ppc64el 1.20.1-6ubuntu2 [108 kB] 141s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 141s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3.1ubuntu2 [72.8 kB] 141s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu12 [43.8 kB] 141s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu12 [627 kB] 141s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu12 [1112 kB] 141s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu3 [68.7 kB] 141s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu3 [736 kB] 141s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu3 [11.3 kB] 141s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu3 [18.0 kB] 141s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.0-6ubuntu1 [183 kB] 141s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.80.0-6ubuntu1 [1536 kB] 141s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el kbd ppc64el 2.6.4-2ubuntu2 [245 kB] 141s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 141s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 141s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-newt ppc64el 0.52.24-2ubuntu2 [21.9 kB] 141s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libnewt0.52 ppc64el 0.52.24-2ubuntu2 [61.9 kB] 141s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libtext-charwidth-perl ppc64el 0.04-11build3 [9536 B] 141s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu3 [1025 kB] 141s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sudo ppc64el 1.9.15p5-3ubuntu4 [1005 kB] 141s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el whiptail ppc64el 0.52.24-2ubuntu2 [19.7 kB] 141s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.538build1 [10.9 kB] 141s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el tnftp ppc64el 20230507-2build2 [116 kB] 141s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el ftp all 20230507-2build2 [4724 B] 141s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu2 [28.5 kB] 141s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpipeline1 ppc64el 1.5.7-2 [26.9 kB] 141s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.538build1 [10.9 kB] 141s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-proxy ppc64el 1.31.2-0ubuntu3 [6290 B] 141s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-glib4 ppc64el 1.31.2-0ubuntu3 [254 kB] 141s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libprotobuf-c1 ppc64el 1.4.1-1ubuntu4 [26.0 kB] 141s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el libreiserfscore0t64 ppc64el 1:3.6.27-7.1build1 [92.8 kB] 141s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el librtmp1 ppc64el 2.4+20151223.gitfa8646d.1-2build7 [64.4 kB] 141s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libsensors-config all 1:3.6.0-9build1 [5546 B] 141s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libsensors5 ppc64el 1:3.6.0-9build1 [32.4 kB] 141s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-7build2 [47.9 kB] 141s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1build2 [60.4 kB] 141s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-kernel-accessories ppc64el 1.538build1 [10.7 kB] 142s Preconfiguring packages ... 142s Fetched 22.2 MB in 2s (13.7 MB/s) 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 142s Preparing to unpack .../dash_0.5.12-6ubuntu5_ppc64el.deb ... 142s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 142s Setting up dash (0.5.12-6ubuntu5) ... 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 142s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 142s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 142s Setting up libaudit-common (1:3.1.2-2.1build1) ... 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 142s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_ppc64el.deb ... 142s Unpacking libaudit1:ppc64el (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 142s Setting up libaudit1:ppc64el (1:3.1.2-2.1build1) ... 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 142s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_ppc64el.deb ... 142s Unpacking libpam0g:ppc64el (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 142s Setting up libpam0g:ppc64el (1.5.3-5ubuntu4) ... 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 143s Preparing to unpack .../libselinux1_3.5-2ubuntu2_ppc64el.deb ... 143s Unpacking libselinux1:ppc64el (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 143s Setting up libselinux1:ppc64el (3.5-2ubuntu2) ... 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 143s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu6_ppc64el.deb ... 143s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 143s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_ppc64el.deb ... 143s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 143s Preparing to unpack .../systemd-resolved_255.4-1ubuntu6_ppc64el.deb ... 143s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 143s Preparing to unpack .../libnss-systemd_255.4-1ubuntu6_ppc64el.deb ... 143s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 143s Preparing to unpack .../systemd-dev_255.4-1ubuntu6_all.deb ... 143s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 143s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu3) ... 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 143s Preparing to unpack .../systemd_255.4-1ubuntu6_ppc64el.deb ... 143s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 143s Preparing to unpack .../udev_255.4-1ubuntu6_ppc64el.deb ... 143s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 143s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu6_ppc64el.deb ... 143s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 144s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu6) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 144s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_ppc64el.deb ... 144s Unpacking libsystemd0:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 144s Setting up libsystemd0:ppc64el (255.4-1ubuntu6) ... 144s Setting up systemd-dev (255.4-1ubuntu6) ... 144s Setting up systemd (255.4-1ubuntu6) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 145s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_ppc64el.deb ... 145s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 145s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_ppc64el.deb ... 145s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 145s Preparing to unpack .../libudev1_255.4-1ubuntu6_ppc64el.deb ... 145s Unpacking libudev1:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 145s Setting up libudev1:ppc64el (255.4-1ubuntu6) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 145s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 145s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 145s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 145s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_ppc64el.deb ... 145s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 145s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 145s pam_namespace.service is a disabled or a static unit not running, not starting it. 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 145s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_ppc64el.deb ... 146s Unpacking libpam-modules:ppc64el (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 146s Setting up libpam-modules:ppc64el (1.5.3-5ubuntu4) ... 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 146s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 146s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 146s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 146s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 146s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 146s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 146s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 146s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 146s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 146s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 146s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 146s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 146s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 146s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_ppc64el.deb ... 146s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 146s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_ppc64el.deb ... 146s Unpacking libkrb5-3:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 146s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_ppc64el.deb ... 146s Unpacking libkrb5support0:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 146s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu2_ppc64el.deb ... 146s Unpacking libk5crypto3:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 146s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 146s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 146s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_ppc64el.deb ... 146s Unpacking zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 146s Setting up zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu2) ... 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 146s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 146s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 146s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 146s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 146s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 146s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 146s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_ppc64el.deb ... 146s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 146s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_ppc64el.deb ... 146s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 147s Preparing to unpack .../5-libdebconfclient0_0.271ubuntu3_ppc64el.deb ... 147s Unpacking libdebconfclient0:ppc64el (0.271ubuntu3) over (0.271ubuntu2) ... 147s Setting up libdebconfclient0:ppc64el (0.271ubuntu3) ... 147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103427 files and directories currently installed.) 147s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 147s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 147s Preparing to unpack .../01-gir1.2-glib-2.0_2.80.0-6ubuntu1_ppc64el.deb ... 147s Unpacking gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 147s Preparing to unpack .../02-libglib2.0-0t64_2.80.0-6ubuntu1_ppc64el.deb ... 147s Unpacking libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 147s Preparing to unpack .../03-kbd_2.6.4-2ubuntu2_ppc64el.deb ... 147s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 147s Preparing to unpack .../04-krb5-locales_1.20.1-6ubuntu2_all.deb ... 147s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 147s Preparing to unpack .../05-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 147s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 147s Preparing to unpack .../06-python3-newt_0.52.24-2ubuntu2_ppc64el.deb ... 147s Unpacking python3-newt:ppc64el (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 147s Preparing to unpack .../07-libnewt0.52_0.52.24-2ubuntu2_ppc64el.deb ... 147s Unpacking libnewt0.52:ppc64el (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 147s Preparing to unpack .../08-libtext-charwidth-perl_0.04-11build3_ppc64el.deb ... 147s Unpacking libtext-charwidth-perl:ppc64el (0.04-11build3) over (0.04-11build2) ... 147s Preparing to unpack .../09-openssl_3.0.13-0ubuntu3_ppc64el.deb ... 147s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 147s Preparing to unpack .../10-sudo_1.9.15p5-3ubuntu4_ppc64el.deb ... 147s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 147s Preparing to unpack .../11-whiptail_0.52.24-2ubuntu2_ppc64el.deb ... 147s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 147s Preparing to unpack .../12-ubuntu-minimal_1.538build1_ppc64el.deb ... 147s Unpacking ubuntu-minimal (1.538build1) over (1.538) ... 147s Preparing to unpack .../13-tnftp_20230507-2build2_ppc64el.deb ... 147s Unpacking tnftp (20230507-2build2) over (20230507-2build1) ... 147s Preparing to unpack .../14-ftp_20230507-2build2_all.deb ... 147s Unpacking ftp (20230507-2build2) over (20230507-2build1) ... 147s Preparing to unpack .../15-libcbor0.10_0.10.2-1.2ubuntu2_ppc64el.deb ... 147s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 147s Preparing to unpack .../16-libpipeline1_1.5.7-2_ppc64el.deb ... 147s Unpacking libpipeline1:ppc64el (1.5.7-2) over (1.5.7-1) ... 147s Preparing to unpack .../17-ubuntu-standard_1.538build1_ppc64el.deb ... 147s Unpacking ubuntu-standard (1.538build1) over (1.538) ... 147s Preparing to unpack .../18-libmbim-proxy_1.31.2-0ubuntu3_ppc64el.deb ... 147s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 147s Preparing to unpack .../19-libmbim-glib4_1.31.2-0ubuntu3_ppc64el.deb ... 147s Unpacking libmbim-glib4:ppc64el (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 147s Preparing to unpack .../20-libprotobuf-c1_1.4.1-1ubuntu4_ppc64el.deb ... 147s Unpacking libprotobuf-c1:ppc64el (1.4.1-1ubuntu4) over (1.4.1-1ubuntu3) ... 147s Preparing to unpack .../21-libreiserfscore0t64_1%3a3.6.27-7.1build1_ppc64el.deb ... 147s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) over (1:3.6.27-7.1) ... 147s Preparing to unpack .../22-librtmp1_2.4+20151223.gitfa8646d.1-2build7_ppc64el.deb ... 147s Unpacking librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build6) ... 147s Preparing to unpack .../23-libsensors-config_1%3a3.6.0-9build1_all.deb ... 147s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 147s Preparing to unpack .../24-libsensors5_1%3a3.6.0-9build1_ppc64el.deb ... 147s Unpacking libsensors5:ppc64el (1:3.6.0-9build1) over (1:3.6.0-9) ... 147s Preparing to unpack .../25-libvolume-key1_0.3.12-7build2_ppc64el.deb ... 147s Unpacking libvolume-key1:ppc64el (0.3.12-7build2) over (0.3.12-7build1) ... 147s Preparing to unpack .../26-python3-pyrsistent_0.20.0-1build2_ppc64el.deb ... 148s Unpacking python3-pyrsistent:ppc64el (0.20.0-1build2) over (0.20.0-1) ... 148s Preparing to unpack .../27-ubuntu-kernel-accessories_1.538build1_ppc64el.deb ... 148s Unpacking ubuntu-kernel-accessories (1.538build1) over (1.538) ... 148s Setting up libpipeline1:ppc64el (1.5.7-2) ... 148s Setting up libtext-charwidth-perl:ppc64el (0.04-11build3) ... 148s Setting up systemd-sysv (255.4-1ubuntu6) ... 148s Setting up ubuntu-kernel-accessories (1.538build1) ... 148s Setting up libnewt0.52:ppc64el (0.52.24-2ubuntu2) ... 148s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu2) ... 148s Setting up libsensors-config (1:3.6.0-9build1) ... 148s Setting up libnss-systemd:ppc64el (255.4-1ubuntu6) ... 148s Setting up krb5-locales (1.20.1-6ubuntu2) ... 148s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 148s Setting up python3-newt:ppc64el (0.52.24-2ubuntu2) ... 148s Setting up libprotobuf-c1:ppc64el (1.4.1-1ubuntu4) ... 148s Setting up libkrb5support0:ppc64el (1.20.1-6ubuntu2) ... 148s Setting up libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) ... 148s No schema files found: doing nothing. 148s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 148s Setting up librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build7) ... 148s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu3) ... 148s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 148s Setting up udev (255.4-1ubuntu6) ... 149s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 149s Setting up sudo (1.9.15p5-3ubuntu4) ... 149s Setting up gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) ... 149s Setting up libsensors5:ppc64el (1:3.6.0-9build1) ... 149s Setting up libk5crypto3:ppc64el (1.20.1-6ubuntu2) ... 149s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 149s Setting up python3-pyrsistent:ppc64el (0.20.0-1build2) ... 150s Setting up whiptail (0.52.24-2ubuntu2) ... 150s Setting up procps (2:4.0.4-4ubuntu3) ... 150s Setting up libpam-systemd:ppc64el (255.4-1ubuntu6) ... 150s Setting up kbd (2.6.4-2ubuntu2) ... 150s Setting up libkrb5-3:ppc64el (1.20.1-6ubuntu2) ... 150s Setting up libvolume-key1:ppc64el (0.3.12-7build2) ... 150s Setting up tnftp (20230507-2build2) ... 150s Setting up openssl (3.0.13-0ubuntu3) ... 150s Setting up libmbim-glib4:ppc64el (1.31.2-0ubuntu3) ... 150s Setting up systemd-resolved (255.4-1ubuntu6) ... 151s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 151s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 151s update-initramfs: deferring update (trigger activated) 152s e2scrub_all.service is a disabled or a static unit not running, not starting it. 152s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 152s Setting up ubuntu-standard (1.538build1) ... 152s Setting up libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu2) ... 152s Setting up ftp (20230507-2build2) ... 152s Setting up ubuntu-minimal (1.538build1) ... 152s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 152s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 152s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 152s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 153s Processing triggers for ufw (0.36.2-5) ... 153s Processing triggers for man-db (2.12.0-3build4) ... 155s Processing triggers for dbus (1.14.10-4ubuntu2) ... 155s Processing triggers for debianutils (5.17) ... 155s Processing triggers for initramfs-tools (0.142ubuntu23) ... 155s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 155s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 162s Processing triggers for libc-bin (2.39-0ubuntu6) ... 163s Reading package lists... 163s Building dependency tree... 163s Reading state information... 164s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 164s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 164s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 164s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 164s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 166s Reading package lists... 166s Reading package lists... 167s Building dependency tree... 167s Reading state information... 167s Calculating upgrade... 167s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 167s Reading package lists... 167s Building dependency tree... 167s Reading state information... 168s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 168s autopkgtest [01:12:32]: rebooting testbed after setup commands that affected boot 347s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 357s autopkgtest [01:15:41]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 11:46:05 UTC 2024 360s autopkgtest [01:15:44]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 367s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (dsc) [3184 B] 367s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (tar) [1858 kB] 367s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (diff) [201 kB] 367s gpgv: Signature made Sun Mar 31 09:23:29 2024 UTC 367s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 367s gpgv: issuer "steve.langasek@ubuntu.com" 367s gpgv: Can't check signature: No public key 367s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu12.dsc: no acceptable signature found 368s autopkgtest [01:15:52]: testing package openssh version 1:9.6p1-3ubuntu12 368s autopkgtest [01:15:52]: build not needed 370s autopkgtest [01:15:54]: test regress: preparing testbed 375s Reading package lists... 375s Building dependency tree... 375s Reading state information... 375s Starting pkgProblemResolver with broken count: 0 375s Starting 2 pkgProblemResolver with broken count: 0 375s Done 376s The following additional packages will be installed: 376s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 376s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 376s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 376s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 376s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 376s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 376s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 376s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 376s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 376s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 376s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 376s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 376s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 376s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 376s python3-incremental python3-pyasn1 python3-pyasn1-modules 376s python3-service-identity python3-twisted python3-zope.interface wdiff 376s Suggested packages: 376s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 376s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 376s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 376s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 376s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 376s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 376s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 376s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 376s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 376s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 376s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 376s Recommended packages: 376s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 376s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 376s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 376s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 376s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 376s The following NEW packages will be installed: 376s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 376s libb-hooks-op-check-perl libclass-method-modifiers-perl 376s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 376s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 376s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 376s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 376s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 376s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 376s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 376s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 376s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 376s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 376s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 376s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 376s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 376s python3-incremental python3-pyasn1 python3-pyasn1-modules 376s python3-service-identity python3-twisted python3-zope.interface wdiff 376s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 376s Need to get 8686 kB/8687 kB of archives. 376s After this operation, 40.9 MB of additional disk space will be used. 376s Get:1 /tmp/autopkgtest.vQeum9/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 376s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 376s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 377s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 377s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 377s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 377s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 377s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 377s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 377s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 377s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 377s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build1 [31.8 kB] 377s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 377s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 377s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build3 [35.9 kB] 377s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 377s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 377s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 377s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build4 [21.9 kB] 377s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 377s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 377s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 377s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 377s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 377s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 377s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 377s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 378s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 378s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 378s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 378s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build2 [91.5 kB] 378s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 378s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build2 [11.1 kB] 378s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 378s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 378s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 378s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 378s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 378s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build2 [6574 B] 378s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build2 [327 kB] 378s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 378s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 378s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 378s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 378s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 378s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 378s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 378s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 378s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 379s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el putty-tools ppc64el 0.80-1build3 [851 kB] 379s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 379s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 379s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 379s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 379s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 379s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 379s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 379s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 379s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 379s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 379s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 380s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu12 [1503 kB] 380s Fetched 8686 kB in 4s (2124 kB/s) 380s Selecting previously unselected package libtommath1:ppc64el. 380s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103424 files and directories currently installed.) 380s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 380s Unpacking libtommath1:ppc64el (1.2.1-2) ... 380s Selecting previously unselected package libtomcrypt1:ppc64el. 380s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 380s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 380s Selecting previously unselected package dropbear-bin. 380s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 380s Unpacking dropbear-bin (2022.83-4) ... 380s Selecting previously unselected package dropbear. 380s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 380s Unpacking dropbear (2022.83-4) ... 380s Selecting previously unselected package libhavege2:ppc64el. 380s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 380s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 380s Selecting previously unselected package haveged. 380s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 380s Unpacking haveged (1.9.14-1ubuntu1) ... 380s Selecting previously unselected package libfile-dirlist-perl. 380s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 380s Unpacking libfile-dirlist-perl (0.05-3) ... 380s Selecting previously unselected package libfile-which-perl. 380s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 380s Unpacking libfile-which-perl (1.27-2) ... 380s Selecting previously unselected package libfile-homedir-perl. 381s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 381s Unpacking libfile-homedir-perl (1.006-2) ... 381s Selecting previously unselected package libfile-touch-perl. 381s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 381s Unpacking libfile-touch-perl (0.12-2) ... 381s Selecting previously unselected package libio-pty-perl. 381s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build1_ppc64el.deb ... 381s Unpacking libio-pty-perl (1:1.20-1build1) ... 381s Selecting previously unselected package libipc-run-perl. 381s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 381s Unpacking libipc-run-perl (20231003.0-1) ... 381s Selecting previously unselected package libclass-method-modifiers-perl. 381s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 381s Unpacking libclass-method-modifiers-perl (2.15-1) ... 381s Selecting previously unselected package libclass-xsaccessor-perl. 381s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build3_ppc64el.deb ... 381s Unpacking libclass-xsaccessor-perl (1.19-4build3) ... 381s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 381s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 381s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 381s Selecting previously unselected package libdynaloader-functions-perl. 381s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 381s Unpacking libdynaloader-functions-perl (0.003-3) ... 381s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 381s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 381s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 381s Selecting previously unselected package libparams-classify-perl:ppc64el. 381s Preparing to unpack .../17-libparams-classify-perl_0.015-2build4_ppc64el.deb ... 381s Unpacking libparams-classify-perl:ppc64el (0.015-2build4) ... 381s Selecting previously unselected package libmodule-runtime-perl. 381s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 381s Unpacking libmodule-runtime-perl (0.016-2) ... 381s Selecting previously unselected package libimport-into-perl. 381s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 381s Unpacking libimport-into-perl (1.002005-2) ... 381s Selecting previously unselected package librole-tiny-perl. 381s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 381s Unpacking librole-tiny-perl (2.002004-1) ... 381s Selecting previously unselected package libsub-quote-perl. 381s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 381s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 381s Selecting previously unselected package libmoo-perl. 381s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 381s Unpacking libmoo-perl (2.005005-1) ... 381s Selecting previously unselected package libencode-locale-perl. 381s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 381s Unpacking libencode-locale-perl (1.05-3) ... 381s Selecting previously unselected package libtimedate-perl. 381s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 381s Unpacking libtimedate-perl (2.3300-2) ... 381s Selecting previously unselected package libhttp-date-perl. 381s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 381s Unpacking libhttp-date-perl (6.06-1) ... 381s Selecting previously unselected package libfile-listing-perl. 381s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 381s Unpacking libfile-listing-perl (6.16-1) ... 381s Selecting previously unselected package libhtml-tagset-perl. 381s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 381s Unpacking libhtml-tagset-perl (3.20-6) ... 381s Selecting previously unselected package liburi-perl. 381s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 381s Unpacking liburi-perl (5.27-1) ... 381s Selecting previously unselected package libhtml-parser-perl:ppc64el. 381s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build2_ppc64el.deb ... 381s Unpacking libhtml-parser-perl:ppc64el (3.81-1build2) ... 381s Selecting previously unselected package libhtml-tree-perl. 381s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 381s Unpacking libhtml-tree-perl (5.07-3) ... 381s Selecting previously unselected package libclone-perl:ppc64el. 381s Preparing to unpack .../31-libclone-perl_0.46-1build2_ppc64el.deb ... 381s Unpacking libclone-perl:ppc64el (0.46-1build2) ... 381s Selecting previously unselected package libio-html-perl. 381s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 381s Unpacking libio-html-perl (1.004-3) ... 381s Selecting previously unselected package liblwp-mediatypes-perl. 381s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 381s Unpacking liblwp-mediatypes-perl (6.04-2) ... 381s Selecting previously unselected package libhttp-message-perl. 381s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 381s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 381s Selecting previously unselected package libhttp-cookies-perl. 381s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 381s Unpacking libhttp-cookies-perl (6.11-1) ... 381s Selecting previously unselected package libhttp-negotiate-perl. 381s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 381s Unpacking libhttp-negotiate-perl (6.01-2) ... 381s Selecting previously unselected package perl-openssl-defaults:ppc64el. 381s Preparing to unpack .../37-perl-openssl-defaults_7build2_ppc64el.deb ... 381s Unpacking perl-openssl-defaults:ppc64el (7build2) ... 381s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 381s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build2_ppc64el.deb ... 381s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build2) ... 381s Selecting previously unselected package libio-socket-ssl-perl. 381s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 381s Unpacking libio-socket-ssl-perl (2.085-1) ... 381s Selecting previously unselected package libnet-http-perl. 381s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 381s Unpacking libnet-http-perl (6.23-1) ... 381s Selecting previously unselected package liblwp-protocol-https-perl. 381s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 381s Unpacking liblwp-protocol-https-perl (6.13-1) ... 381s Selecting previously unselected package libtry-tiny-perl. 381s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 381s Unpacking libtry-tiny-perl (0.31-2) ... 381s Selecting previously unselected package libwww-robotrules-perl. 381s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 381s Unpacking libwww-robotrules-perl (6.02-1) ... 381s Selecting previously unselected package libwww-perl. 381s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 381s Unpacking libwww-perl (6.76-1) ... 381s Selecting previously unselected package patchutils. 381s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 381s Unpacking patchutils (0.4.2-1build2) ... 381s Selecting previously unselected package wdiff. 381s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 381s Unpacking wdiff (1.2.2-6) ... 381s Selecting previously unselected package devscripts. 381s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 381s Unpacking devscripts (2.23.7) ... 381s Selecting previously unselected package putty-tools. 381s Preparing to unpack .../48-putty-tools_0.80-1build3_ppc64el.deb ... 381s Unpacking putty-tools (0.80-1build3) ... 381s Selecting previously unselected package python3-bcrypt. 381s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 382s Unpacking python3-bcrypt (3.2.2-1) ... 382s Selecting previously unselected package python3-hamcrest. 382s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 382s Unpacking python3-hamcrest (2.1.0-1) ... 382s Selecting previously unselected package python3-pyasn1. 382s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 382s Unpacking python3-pyasn1 (0.4.8-4) ... 382s Selecting previously unselected package python3-pyasn1-modules. 382s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 382s Unpacking python3-pyasn1-modules (0.2.8-1) ... 382s Selecting previously unselected package python3-service-identity. 382s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 382s Unpacking python3-service-identity (24.1.0-1) ... 382s Selecting previously unselected package python3-automat. 382s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 382s Unpacking python3-automat (22.10.0-2) ... 382s Selecting previously unselected package python3-constantly. 382s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 382s Unpacking python3-constantly (23.10.4-1) ... 382s Selecting previously unselected package python3-hyperlink. 382s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 382s Unpacking python3-hyperlink (21.0.0-5) ... 382s Selecting previously unselected package python3-incremental. 382s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 382s Unpacking python3-incremental (22.10.0-1) ... 382s Selecting previously unselected package python3-zope.interface. 382s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 382s Unpacking python3-zope.interface (6.1-1) ... 382s Selecting previously unselected package python3-twisted. 382s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 382s Unpacking python3-twisted (24.3.0-1) ... 382s Selecting previously unselected package openssh-tests. 382s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 382s Unpacking openssh-tests (1:9.6p1-3ubuntu12) ... 382s Selecting previously unselected package autopkgtest-satdep. 382s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 382s Unpacking autopkgtest-satdep (0) ... 382s Setting up wdiff (1.2.2-6) ... 382s Setting up libfile-which-perl (1.27-2) ... 382s Setting up libdynaloader-functions-perl (0.003-3) ... 382s Setting up libclass-method-modifiers-perl (2.15-1) ... 382s Setting up libio-pty-perl (1:1.20-1build1) ... 382s Setting up python3-zope.interface (6.1-1) ... 383s Setting up libclone-perl:ppc64el (0.46-1build2) ... 383s Setting up libtommath1:ppc64el (1.2.1-2) ... 383s Setting up libhtml-tagset-perl (3.20-6) ... 383s Setting up python3-bcrypt (3.2.2-1) ... 383s Setting up python3-automat (22.10.0-2) ... 383s Setting up liblwp-mediatypes-perl (6.04-2) ... 383s Setting up libtry-tiny-perl (0.31-2) ... 383s Setting up perl-openssl-defaults:ppc64el (7build2) ... 383s Setting up libencode-locale-perl (1.05-3) ... 383s Setting up python3-hamcrest (2.1.0-1) ... 383s Setting up putty-tools (0.80-1build3) ... 383s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 383s Setting up patchutils (0.4.2-1build2) ... 383s Setting up python3-incremental (22.10.0-1) ... 384s Setting up python3-hyperlink (21.0.0-5) ... 384s Setting up libio-html-perl (1.004-3) ... 384s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 384s Setting up libipc-run-perl (20231003.0-1) ... 384s Setting up libtimedate-perl (2.3300-2) ... 384s Setting up librole-tiny-perl (2.002004-1) ... 384s Setting up python3-pyasn1 (0.4.8-4) ... 384s Setting up python3-constantly (23.10.4-1) ... 384s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 384s Setting up libclass-xsaccessor-perl (1.19-4build3) ... 384s Setting up libfile-dirlist-perl (0.05-3) ... 384s Setting up libfile-homedir-perl (1.006-2) ... 384s Setting up liburi-perl (5.27-1) ... 384s Setting up libfile-touch-perl (0.12-2) ... 384s Setting up libnet-ssleay-perl:ppc64el (1.94-1build2) ... 384s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 384s Setting up libhttp-date-perl (6.06-1) ... 384s Setting up haveged (1.9.14-1ubuntu1) ... 385s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 385s Setting up dropbear-bin (2022.83-4) ... 385s Setting up libfile-listing-perl (6.16-1) ... 385s Setting up libnet-http-perl (6.23-1) ... 385s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 385s Setting up dropbear (2022.83-4) ... 385s Converting existing OpenSSH RSA host key to Dropbear format. 385s Key is a ssh-rsa key 385s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 385s 3072 SHA256:Pjpye0aKBZp4AmnydC/JIv6bs03cu86byhpVst+d3nQ /etc/dropbear/dropbear_rsa_host_key (RSA) 385s +---[RSA 3072]----+ 385s | | 385s | | 385s | . . . | 385s |+.. o + | 385s |++ = * S | 385s |+ * * =.o . . | 385s |.+ o * =o. o . E | 385s | . .O =.=.. o . | 385s | .*=*=%o . . | 385s +----[SHA256]-----+ 385s Converting existing OpenSSH ECDSA host key to Dropbear format. 385s Key is a ecdsa-sha2-nistp256 key 385s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 385s 256 SHA256:DBulN8QYz1B7QI6+tsDoz+Fzspq9pdpPdSr/jaxdrgQ /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 385s +---[ECDSA 256]---+ 385s | o** | 385s | .X.o | 385s | = B . | 385s | . * o | 385s | o E . | 385s | o o + | 385s | . + * . . . | 385s | . *oB.+ + = | 385s | =+XBo oo*.o | 385s +----[SHA256]-----+ 385s Converting existing OpenSSH ED25519 host key to Dropbear format. 385s Key is a ssh-ed25519 key 385s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 385s 256 SHA256:kvhu6UiyNcSviKquGNoDTXKNb2G/nF5WGwwQrPnD2HU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 385s +--[ED25519 256]--+ 385s | .o. | 385s | .. | 385s | o o . | 385s |. +.*. ..oE | 386s | = o+Bo.S.+ | 386s |. ..+o*. . o | 386s |....+.o=o . | 386s |o+.* =*o | 386s |%.+.o++ | 386s +----[SHA256]-----+ 386s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 387s Setting up python3-pyasn1-modules (0.2.8-1) ... 387s Setting up python3-service-identity (24.1.0-1) ... 387s Setting up libwww-robotrules-perl (6.02-1) ... 387s Setting up libhtml-parser-perl:ppc64el (3.81-1build2) ... 387s Setting up libio-socket-ssl-perl (2.085-1) ... 387s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 387s Setting up libhttp-negotiate-perl (6.01-2) ... 387s Setting up libhttp-cookies-perl (6.11-1) ... 387s Setting up libhtml-tree-perl (5.07-3) ... 387s Setting up libparams-classify-perl:ppc64el (0.015-2build4) ... 387s Setting up libmodule-runtime-perl (0.016-2) ... 387s Setting up python3-twisted (24.3.0-1) ... 393s Setting up libimport-into-perl (1.002005-2) ... 393s Setting up libmoo-perl (2.005005-1) ... 393s Setting up openssh-tests (1:9.6p1-3ubuntu12) ... 393s Setting up liblwp-protocol-https-perl (6.13-1) ... 393s Setting up libwww-perl (6.76-1) ... 393s Setting up devscripts (2.23.7) ... 393s Setting up autopkgtest-satdep (0) ... 393s Processing triggers for libc-bin (2.39-0ubuntu6) ... 393s Processing triggers for man-db (2.12.0-3build4) ... 395s Processing triggers for install-info (7.1-3build1) ... 399s (Reading database ... 106563 files and directories currently installed.) 399s Removing autopkgtest-satdep (0) ... 399s autopkgtest [01:16:23]: test regress: [----------------------- 400s info: Adding user `openssh-tests' ... 400s info: Selecting UID/GID from range 1000 to 59999 ... 400s info: Adding new group `openssh-tests' (1001) ... 400s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 400s info: Creating home directory `/home/openssh-tests' ... 400s info: Copying files from `/etc/skel' ... 400s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 400s info: Adding user `openssh-tests' to group `users' ... 400s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 400s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 401s 01:16:25.535388399 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user 401s 01:16:25.581616023 O: make: Entering directory '/tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress' 401s 01:16:25.586792500 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/valgrind-out 401s 01:16:25.596001983 O: ssh-keygen -if /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.prv 401s 01:16:25.598819319 O: tr '\n' '\r' /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 401s 01:16:25.602697751 O: ssh-keygen -if /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.prv 401s 01:16:25.611833737 O: awk '{print $0 "\r"}' /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 401s 01:16:25.620886814 O: ssh-keygen -if /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.prv 401s 01:16:25.631757596 O: cat /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t2.out 401s 01:16:25.633566166 O: chmod 600 /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t2.out 401s 01:16:25.636597657 O: ssh-keygen -yf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.pub 401s 01:16:25.647102550 O: ssh-keygen -ef /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t3.out 401s 01:16:25.653834939 O: ssh-keygen -if /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.pub 401s 01:16:25.662058568 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 401s 01:16:25.670642436 O: awk '{print $2}' | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t4.ok 401s 01:16:25.677606795 O: ssh-keygen -Bf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 401s 01:16:25.688322655 O: awk '{print $2}' | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t5.ok 401s 01:16:25.692689603 O: ssh-keygen -if /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t6.out1 401s 01:16:25.699828102 O: ssh-keygen -if /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t6.out2 401s 01:16:25.705941001 O: chmod 600 /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t6.out1 401s 01:16:25.710762098 O: ssh-keygen -yf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t6.out2 401s 01:16:25.716153502 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t7.out 402s 01:16:26.173216052 O: ssh-keygen -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t7.out > /dev/null 402s 01:16:26.183033217 O: ssh-keygen -Bf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t7.out > /dev/null 402s 01:16:26.202193507 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t8.out 402s 01:16:26.300110937 O: ssh-keygen -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t8.out > /dev/null 402s 01:16:26.305585563 O: ssh-keygen -Bf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t8.out > /dev/null 402s 01:16:26.311005786 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 402s 01:16:26.313857279 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t9.out 402s 01:16:26.338857314 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 402s 01:16:26.346825792 O: ssh-keygen -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t9.out > /dev/null 402s 01:16:26.352804902 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 402s 01:16:26.356042002 O: ssh-keygen -Bf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t9.out > /dev/null 402s 01:16:26.366914902 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t10.out 402s 01:16:26.373091706 O: ssh-keygen -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t10.out > /dev/null 402s 01:16:26.379106970 O: ssh-keygen -Bf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t10.out > /dev/null 402s 01:16:26.386589942 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 402s 01:16:26.389897759 O: awk '{print $2}' | diff - /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t11.ok 402s 01:16:26.393900188 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t12.out 402s 01:16:26.399532239 O: ssh-keygen -lf /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 402s 01:16:26.410181183 E: run test connect.sh ... 405s 01:16:29.704659160 O: ok simple connect 405s 01:16:29.707041953 E: run test proxy-connect.sh ... 405s 01:16:29.872558283 O: plain username comp=no 406s 01:16:30.110882247 O: plain username comp=yes 406s 01:16:30.339203687 O: username with style 406s 01:16:30.579849210 O: ok proxy connect 406s 01:16:30.580894041 E: run test sshfp-connect.sh ... 406s 01:16:30.745861309 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 406s 01:16:30.748147806 E: run test connect-privsep.sh ... 409s 01:16:33.841790710 O: ok proxy connect with privsep 409s 01:16:33.842804139 E: run test connect-uri.sh ... 410s 01:16:34.077473131 O: uri connect: no trailing slash 410s 01:16:34.347875304 O: uri connect: trailing slash 410s 01:16:34.643881054 O: uri connect: with path name 410s 01:16:34.675103528 O: ok uri connect 410s 01:16:34.677215871 E: run test proto-version.sh ... 410s 01:16:34.876525970 O: ok sshd version with different protocol combinations 410s 01:16:34.878719640 E: run test proto-mismatch.sh ... 411s 01:16:35.071516658 O: ok protocol version mismatch 411s 01:16:35.073992337 E: run test exit-status.sh ... 411s 01:16:35.231696987 O: test remote exit status: status 0 416s 01:16:40.699425617 O: test remote exit status: status 1 422s 01:16:46.232820661 O: test remote exit status: status 4 427s 01:16:51.723049784 O: test remote exit status: status 5 433s 01:16:57.320534453 O: test remote exit status: status 44 438s 01:17:02.834645550 E: run test exit-status-signal.sh ... 438s 01:17:02.835732097 O: ok remote exit status 440s 01:17:04.008482006 O: ok exit status on signal 440s 01:17:04.011309534 E: run test envpass.sh ... 440s 01:17:04.205814481 O: test environment passing: pass env, don't accept 440s 01:17:04.429387738 O: test environment passing: setenv, don't accept 440s 01:17:04.650513463 O: test environment passing: don't pass env, accept 440s 01:17:04.862655733 O: test environment passing: pass single env, accept single env 441s 01:17:05.077657046 O: test environment passing: pass multiple env, accept multiple env 441s 01:17:05.309885117 O: test environment passing: setenv, accept 441s 01:17:05.535475382 O: test environment passing: setenv, first match wins 441s 01:17:05.800373291 O: test environment passing: server setenv wins 442s 01:17:06.028777950 O: test environment passing: server setenv wins 442s 01:17:06.252750755 O: ok environment passing 442s 01:17:06.253346006 E: run test transfer.sh ... 444s 01:17:08.453181187 E: run test banner.sh ... 444s 01:17:08.452301646 O: ok transfer data 444s 01:17:08.636245910 O: test banner: missing banner file 444s 01:17:08.908443182 O: test banner: size 0 445s 01:17:09.264922728 O: test banner: size 10 445s 01:17:09.545293109 O: test banner: size 100 445s 01:17:09.819142495 O: test banner: size 1000 446s 01:17:10.135358791 O: test banner: size 10000 446s 01:17:10.381795981 O: test banner: size 100000 446s 01:17:10.629166840 O: test banner: suppress banner (-q) 446s 01:17:10.895644409 O: ok banner 446s 01:17:10.899228023 E: run test rekey.sh ... 447s 01:17:11.083335449 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 448s 01:17:12.735925416 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 450s 01:17:14.408421717 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 452s 01:17:16.129007978 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 453s 01:17:17.903854904 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 455s 01:17:19.744549053 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 457s 01:17:21.385764445 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 459s 01:17:22.975587824 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 460s 01:17:24.587628317 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 462s 01:17:26.181955670 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 463s 01:17:27.831517952 O: client rekey KexAlgorithms=curve25519-sha256 465s 01:17:29.554860545 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 467s 01:17:31.135726203 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 469s 01:17:33.228008482 O: client rekey Ciphers=3des-cbc 471s 01:17:35.100624187 O: client rekey Ciphers=aes128-cbc 472s 01:17:36.843934688 O: client rekey Ciphers=aes192-cbc 474s 01:17:38.557274568 O: client rekey Ciphers=aes256-cbc 476s 01:17:40.187486747 O: client rekey Ciphers=aes128-ctr 477s 01:17:41.916807063 O: client rekey Ciphers=aes192-ctr 479s 01:17:43.705168165 O: client rekey Ciphers=aes256-ctr 481s 01:17:45.545265097 O: client rekey Ciphers=aes128-gcm@openssh.com 483s 01:17:47.378704212 O: client rekey Ciphers=aes256-gcm@openssh.com 485s 01:17:49.078704180 O: client rekey Ciphers=chacha20-poly1305@openssh.com 486s 01:17:50.807836463 O: client rekey MACs=hmac-sha1 489s 01:17:53.117250868 O: client rekey MACs=hmac-sha1-96 490s 01:17:54.929644326 O: client rekey MACs=hmac-sha2-256 492s 01:17:56.665310897 O: client rekey MACs=hmac-sha2-512 494s 01:17:58.583430152 O: client rekey MACs=hmac-md5 496s 01:18:00.263056603 O: client rekey MACs=hmac-md5-96 498s 01:18:02.037784637 O: client rekey MACs=umac-64@openssh.com 499s 01:18:03.668902393 O: client rekey MACs=umac-128@openssh.com 501s 01:18:05.402919435 O: client rekey MACs=hmac-sha1-etm@openssh.com 503s 01:18:07.051313623 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 504s 01:18:08.731215929 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 506s 01:18:10.403605200 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 508s 01:18:12.076695742 O: client rekey MACs=hmac-md5-etm@openssh.com 509s 01:18:13.678718688 O: client rekey MACs=hmac-md5-96-etm@openssh.com 511s 01:18:15.419775431 O: client rekey MACs=umac-64-etm@openssh.com 513s 01:18:17.447027383 O: client rekey MACs=umac-128-etm@openssh.com 515s 01:18:19.404687585 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 517s 01:18:21.020945974 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 518s 01:18:22.612825465 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 520s 01:18:24.403619413 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 522s 01:18:26.244383301 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 524s 01:18:28.339286177 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 526s 01:18:30.037569882 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 527s 01:18:31.628194485 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 529s 01:18:33.278938604 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 530s 01:18:34.959723249 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 532s 01:18:36.616585360 O: client rekey aes128-gcm@openssh.com curve25519-sha256 534s 01:18:38.252202817 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 535s 01:18:39.866812997 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 537s 01:18:41.468800793 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 539s 01:18:43.072058240 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 540s 01:18:44.750841735 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 542s 01:18:46.348738968 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 543s 01:18:47.926799790 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 545s 01:18:49.543223177 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 547s 01:18:51.484807312 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 549s 01:18:53.113267099 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 550s 01:18:54.892174793 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 552s 01:18:56.630027736 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 554s 01:18:58.309214555 O: client rekey aes256-gcm@openssh.com curve25519-sha256 556s 01:18:59.985478590 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 557s 01:19:01.595363215 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 559s 01:19:03.160844531 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 560s 01:19:04.965093394 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 562s 01:19:06.710923202 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 564s 01:19:08.431508997 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 566s 01:19:10.128647188 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 567s 01:19:11.722738390 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 569s 01:19:13.327449148 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 571s 01:19:14.979129302 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 572s 01:19:16.599585096 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 574s 01:19:18.191804531 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 575s 01:19:19.875686351 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 577s 01:19:21.504080131 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 579s 01:19:23.113285173 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 580s 01:19:24.696533303 O: client rekeylimit 16 582s 01:19:26.859885474 O: client rekeylimit 1k 584s 01:19:28.930728912 O: client rekeylimit 128k 586s 01:19:30.599129605 O: client rekeylimit 256k 588s 01:19:32.228235315 O: client rekeylimit default 5 603s 01:19:47.465227250 O: client rekeylimit default 10 623s 01:20:07.827123995 O: client rekeylimit default 5 no data 639s 01:20:23.165772535 O: client rekeylimit default 10 no data 659s 01:20:43.493727960 O: server rekeylimit 16 661s 01:20:45.680415673 O: server rekeylimit 1k 663s 01:20:47.761576022 O: server rekeylimit 128k 665s 01:20:49.426835197 O: server rekeylimit 256k 667s 01:20:51.087129389 O: server rekeylimit default 5 no data 682s 01:21:06.408740497 O: server rekeylimit default 10 no data 702s 01:21:26.725539216 O: rekeylimit parsing 709s 01:21:33.033360005 E: run test dhgex.sh ... 709s 01:21:33.032363962 O: ok rekey 709s 01:21:33.203072037 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 709s 01:21:33.345651261 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 709s 01:21:33.500775996 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 709s 01:21:33.645272088 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 709s 01:21:33.795516634 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 709s 01:21:33.948040613 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 710s 01:21:34.093990419 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 710s 01:21:34.245190963 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 710s 01:21:34.398735757 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 710s 01:21:34.583149055 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 710s 01:21:34.767590064 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 710s 01:21:34.951090265 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 711s 01:21:35.136973830 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 711s 01:21:35.312274324 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 711s 01:21:35.493550196 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 711s 01:21:35.679687095 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 711s 01:21:35.860853650 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 712s 01:21:36.049702350 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 712s 01:21:36.239010213 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 712s 01:21:36.471642190 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 712s 01:21:36.693793374 O: ok dhgex 712s 01:21:36.695525560 E: run test stderr-data.sh ... 712s 01:21:36.844414847 O: test stderr data transfer: () 719s 01:21:43.327264984 O: test stderr data transfer: (-n) 725s 01:21:49.792598998 O: ok stderr data transfer 725s 01:21:49.791105744 E: run test stderr-after-eof.sh ... 728s 01:21:52.181517909 O: ok stderr data after eof 728s 01:21:52.186355495 E: run test broken-pipe.sh ... 728s 01:21:52.389257061 E: run test try-ciphers.sh ... 728s 01:21:52.391940392 O: ok broken pipe test 728s 01:21:52.563611086 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 728s 01:21:52.797285321 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 729s 01:21:53.033278526 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 729s 01:21:53.264769172 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 729s 01:21:53.510623652 O: test try ciphers: cipher 3des-cbc mac hmac-md5 729s 01:21:53.738918978 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 729s 01:21:53.970709894 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 730s 01:21:54.207978784 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 730s 01:21:54.444040318 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 730s 01:21:54.673163868 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 730s 01:21:54.900392398 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 731s 01:21:55.134579841 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 731s 01:21:55.369409000 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 731s 01:21:55.591651933 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 731s 01:21:55.822636702 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 732s 01:21:56.051249098 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 732s 01:21:56.302715152 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 732s 01:21:56.529086976 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 732s 01:21:56.753214134 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 733s 01:21:56.978812626 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 733s 01:21:57.206933038 O: test try ciphers: cipher aes128-cbc mac hmac-md5 733s 01:21:57.441119694 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 733s 01:21:57.670643187 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 733s 01:21:57.890745482 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 734s 01:21:58.120191761 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 734s 01:21:58.349670021 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 734s 01:21:58.580553959 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 734s 01:21:58.821282171 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 735s 01:21:59.061785856 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 735s 01:21:59.298798240 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 735s 01:21:59.551607655 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 735s 01:21:59.796848600 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 736s 01:22:00.038774032 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 736s 01:22:00.286737670 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 736s 01:22:00.525514138 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 736s 01:22:00.756726549 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 737s 01:22:01.010742733 O: test try ciphers: cipher aes192-cbc mac hmac-md5 737s 01:22:01.261238642 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 737s 01:22:01.494530419 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 737s 01:22:01.713584737 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 737s 01:22:01.934641212 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 738s 01:22:02.161328625 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 738s 01:22:02.391177701 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 738s 01:22:02.634909055 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 738s 01:22:02.882754328 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 739s 01:22:03.102788305 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 739s 01:22:03.326845707 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 739s 01:22:03.553182871 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 739s 01:22:03.817637154 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 740s 01:22:04.063179763 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 740s 01:22:04.289186441 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 740s 01:22:04.520650013 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 740s 01:22:04.754722007 O: test try ciphers: cipher aes256-cbc mac hmac-md5 741s 01:22:04.988177604 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 741s 01:22:05.219516907 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 741s 01:22:05.444274388 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 741s 01:22:05.670673484 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 741s 01:22:05.906660364 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 742s 01:22:06.143135007 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 742s 01:22:06.368290882 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 742s 01:22:06.602621657 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 742s 01:22:06.830682126 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 743s 01:22:07.059754212 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 743s 01:22:07.294619675 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 743s 01:22:07.538909442 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 743s 01:22:07.788973095 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 744s 01:22:08.018738600 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 744s 01:22:08.262711127 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 744s 01:22:08.496018339 O: test try ciphers: cipher aes128-ctr mac hmac-md5 744s 01:22:08.720443860 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 744s 01:22:08.961626699 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 745s 01:22:09.198594460 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 745s 01:22:09.426744816 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 745s 01:22:09.649089461 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 745s 01:22:09.869198132 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 746s 01:22:10.104239883 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 746s 01:22:10.338496398 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 746s 01:22:10.587063442 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 746s 01:22:10.836235544 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 747s 01:22:11.066706080 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 747s 01:22:11.315714011 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 747s 01:22:11.554782991 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 747s 01:22:11.781430744 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 748s 01:22:12.009158213 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 748s 01:22:12.231055177 O: test try ciphers: cipher aes192-ctr mac hmac-md5 748s 01:22:12.460585318 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 748s 01:22:12.680399674 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 748s 01:22:12.904852668 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 749s 01:22:13.135201292 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 749s 01:22:13.361762513 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 749s 01:22:13.589430979 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 749s 01:22:13.815499923 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 750s 01:22:14.041855181 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 750s 01:22:14.267737861 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 750s 01:22:14.497696035 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 750s 01:22:14.721226424 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 750s 01:22:14.955973908 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 751s 01:22:15.194790226 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 751s 01:22:15.429485461 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 751s 01:22:15.667182500 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 751s 01:22:15.898707838 O: test try ciphers: cipher aes256-ctr mac hmac-md5 752s 01:22:16.133360971 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 752s 01:22:16.380324428 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 752s 01:22:16.642735031 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 752s 01:22:16.885721841 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 753s 01:22:17.124795869 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 753s 01:22:17.364415357 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 753s 01:22:17.588066887 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 753s 01:22:17.816728434 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 754s 01:22:18.039996259 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 754s 01:22:18.270722559 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 754s 01:22:18.500673981 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 754s 01:22:18.729591212 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 754s 01:22:18.956344697 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 755s 01:22:19.191440794 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 755s 01:22:19.415505177 O: ok try ciphers 755s 01:22:19.415090085 E: run test yes-head.sh ... 758s 01:22:22.586829981 O: ok yes pipe head 758s 01:22:22.588173640 E: run test login-timeout.sh ... 776s 01:22:40.141040108 E: run test agent.sh ... 776s 01:22:40.143132775 O: ok connect after login grace timeout 785s 01:22:49.335802398 O: ok simple agent test 785s 01:22:49.337266008 E: run test agent-getpeereid.sh ... 785s 01:22:49.518944470 O: ok disallow agent attach from other uid 785s 01:22:49.520106592 E: run test agent-timeout.sh ... 805s 01:23:09.751243913 O: ok agent timeout test 805s 01:23:09.751809954 E: run test agent-ptrace.sh ... 805s 01:23:09.936632463 O: skipped (gdb not found) 805s 01:23:09.938861440 E: run test agent-subprocess.sh ... 816s 01:23:20.134661299 O: ok agent subprocess 816s 01:23:20.135808059 E: run test keyscan.sh ... 817s 01:23:21.917301671 O: ok keyscan 817s 01:23:21.919711886 E: run test keygen-change.sh ... 825s 01:23:28.998751761 O: ok change passphrase for key 825s 01:23:29.001490056 E: run test keygen-comment.sh ... 832s 01:23:36.584563962 O: ok Comment extraction from private key 832s 01:23:36.587058182 E: run test keygen-convert.sh ... 838s 01:23:42.005449114 O: ok convert keys 838s 01:23:42.007003673 E: run test keygen-knownhosts.sh ... 838s 01:23:42.298646742 O: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts updated. 838s 01:23:42.302678022 O: Original contents retained as /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts.old 838s 01:23:42.315586191 O: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts updated. 838s 01:23:42.323177808 O: Original contents retained as /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts.old 838s 01:23:42.325374452 O: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts updated. 838s 01:23:42.327488700 O: Original contents retained as /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts.old 838s 01:23:42.343707347 O: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts updated. 838s 01:23:42.348911358 O: Original contents retained as /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hosts.old 838s 01:23:42.367116046 O: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hashed updated. 838s 01:23:42.371107565 O: Original contents retained as /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/kh.hashed.old 838s 01:23:42.375694487 E: run test keygen-moduli.sh ... 838s 01:23:42.375157416 O: ok ssh-keygen known_hosts 840s 01:23:44.744526673 O: ok keygen moduli 840s 01:23:44.747279522 E: run test keygen-sshfp.sh ... 840s 01:23:44.939195159 O: ok keygen-sshfp 840s 01:23:44.940999367 E: run test key-options.sh ... 841s 01:23:45.094754755 O: key option command="echo bar" 841s 01:23:45.311524946 O: key option no-pty,command="echo bar" 841s 01:23:45.532234418 O: key option pty default 841s 01:23:45.779135528 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 842s 01:23:45.985472018 O: key option pty restrict 842s 01:23:46.213738221 O: key option pty restrict,pty 842s 01:23:46.491927307 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 844s 01:23:47.997185069 O: key option from="127.0.0.1" 844s 01:23:48.748189708 O: key option from="127.0.0.0/8" 845s 01:23:49.258427126 O: key option expiry-time default 845s 01:23:49.474653908 O: key option expiry-time invalid 845s 01:23:49.710738861 O: key option expiry-time expired 845s 01:23:49.949531139 O: key option expiry-time valid 846s 01:23:50.181639957 O: ok key options 846s 01:23:50.182641533 E: run test scp.sh ... 846s 01:23:50.357829356 O: scp: scp mode: simple copy local file to local file 846s 01:23:50.410524198 O: scp: scp mode: simple copy local file to remote file 846s 01:23:50.419101581 O: scp: scp mode: simple copy remote file to local file 846s 01:23:50.428898435 O: scp: scp mode: copy local file to remote file in place 846s 01:23:50.440131552 O: scp: scp mode: copy remote file to local file in place 846s 01:23:50.451101380 O: scp: scp mode: copy local file to remote file clobber 846s 01:23:50.461223441 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 01:23 /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/copy 846s 01:23:50.463498205 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 01:23 /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/data 846s 01:23:50.467916688 O: scp: scp mode: copy remote file to local file clobber 846s 01:23:50.476568179 O: scp: scp mode: simple copy local file to remote dir 846s 01:23:50.487731118 O: scp: scp mode: simple copy local file to local dir 846s 01:23:50.497959736 O: scp: scp mode: simple copy remote file to local dir 846s 01:23:50.509894935 O: scp: scp mode: recursive local dir to remote dir 846s 01:23:50.530525042 O: scp: scp mode: recursive local dir to local dir 846s 01:23:50.547061817 O: scp: scp mode: recursive remote dir to local dir 846s 01:23:50.567067755 O: scp: scp mode: unmatched glob file local->remote 846s 01:23:50.577399843 O: scp: scp mode: unmatched glob file remote->local 846s 01:23:50.582676099 O: scp: scp mode: unmatched glob dir recursive local->remote 846s 01:23:50.596720665 O: scp: scp mode: unmatched glob dir recursive remote->local 846s 01:23:50.603638512 O: scp: scp mode: shell metacharacters 846s 01:23:50.611809231 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 846s 01:23:50.646583934 O: scp: scp mode: disallow bad server #0 846s 01:23:50.668410186 O: scp: scp mode: disallow bad server #1 846s 01:23:50.689968423 O: scp: scp mode: disallow bad server #2 846s 01:23:50.710607134 O: scp: scp mode: disallow bad server #3 846s 01:23:50.732538934 O: scp: scp mode: disallow bad server #4 846s 01:23:50.754416630 O: scp: scp mode: disallow bad server #5 846s 01:23:50.774533300 O: scp: scp mode: disallow bad server #6 846s 01:23:50.794639939 O: scp: scp mode: disallow bad server #7 846s 01:23:50.814730579 O: scp: scp mode: detect non-directory target 846s 01:23:50.819990239 E: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/copy2: Not a directory 846s 01:23:50.822673247 O: scp: sftp mode: simple copy local file to local file 846s 01:23:50.830699203 O: scp: sftp mode: simple copy local file to remote file 846s 01:23:50.839941271 O: scp: sftp mode: simple copy remote file to local file 846s 01:23:50.848972443 O: scp: sftp mode: copy local file to remote file in place 846s 01:23:50.858681263 O: scp: sftp mode: copy remote file to local file in place 846s 01:23:50.868333036 O: scp: sftp mode: copy local file to remote file clobber 846s 01:23:50.877342603 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 01:23 /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/copy 846s 01:23:50.880276279 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 01:23 /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/data 846s 01:23:50.882606102 O: scp: sftp mode: copy remote file to local file clobber 846s 01:23:50.890660222 O: scp: sftp mode: simple copy local file to remote dir 846s 01:23:50.900373110 O: scp: sftp mode: simple copy local file to local dir 846s 01:23:50.909771817 O: scp: sftp mode: simple copy remote file to local dir 846s 01:23:50.918663073 O: scp: sftp mode: recursive local dir to remote dir 846s 01:23:50.936862307 O: scp: sftp mode: recursive local dir to local dir 846s 01:23:50.952153765 O: scp: sftp mode: recursive remote dir to local dir 846s 01:23:50.972165249 O: scp: sftp mode: unmatched glob file local->remote 847s 01:23:50.982017926 O: scp: sftp mode: unmatched glob file remote->local 847s 01:23:50.989922696 O: scp: sftp mode: unmatched glob dir recursive local->remote 847s 01:23:51.003628102 O: scp: sftp mode: unmatched glob dir recursive remote->local 847s 01:23:51.013025907 O: scp: sftp mode: shell metacharacters 847s 01:23:51.020678737 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 847s 01:23:51.055497147 O: scp: sftp mode: disallow bad server #0 847s 01:23:51.078720585 O: scp: sftp mode: disallow bad server #1 847s 01:23:51.102582305 O: scp: sftp mode: disallow bad server #2 847s 01:23:51.129711002 O: scp: sftp mode: disallow bad server #3 847s 01:23:51.153607905 O: scp: sftp mode: disallow bad server #4 847s 01:23:51.176450503 O: scp: sftp mode: disallow bad server #5 847s 01:23:51.200083818 O: scp: sftp mode: disallow bad server #6 847s 01:23:51.223992902 O: scp: sftp mode: disallow bad server #7 847s 01:23:51.248985715 O: scp: sftp mode: detect non-directory target 847s 01:23:51.254632543 E: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/copy2: Not a directory 847s 01:23:51.259636099 O: ok scp 847s 01:23:51.262306732 E: run test scp3.sh ... 847s 01:23:51.415511545 O: scp3: scp mode: simple copy remote file to remote file 847s 01:23:51.829598700 O: scp3: scp mode: simple copy remote file to remote dir 848s 01:23:52.244127833 O: scp3: scp mode: recursive remote dir to remote dir 848s 01:23:52.678922367 O: scp3: scp mode: detect non-directory target 849s 01:23:53.494737099 O: scp3: sftp mode: simple copy remote file to remote file 849s 01:23:53.502753028 O: scp3: sftp mode: simple copy remote file to remote dir 849s 01:23:53.512583473 O: scp3: sftp mode: recursive remote dir to remote dir 849s 01:23:53.534695033 O: scp3: sftp mode: detect non-directory target 849s 01:23:53.540542699 E: scp: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/copy2: destination is not a directory 849s 01:23:53.541982902 E: scp: /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/copy2: destination is not a directory 849s 01:23:53.548646878 E: run test scp-uri.sh ... 849s 01:23:53.550945786 O: ok scp3 849s 01:23:53.708113948 O: scp-uri: scp mode: simple copy local file to remote file 849s 01:23:53.717604501 O: scp-uri: scp mode: simple copy remote file to local file 849s 01:23:53.725703707 O: scp-uri: scp mode: simple copy local file to remote dir 849s 01:23:53.736236037 O: scp-uri: scp mode: simple copy remote file to local dir 849s 01:23:53.742692758 O: scp-uri: scp mode: recursive local dir to remote dir 849s 01:23:53.752469467 O: scp-uri: scp mode: recursive remote dir to local dir 849s 01:23:53.763841367 O: scp-uri: sftp mode: simple copy local file to remote file 849s 01:23:53.769945084 O: scp-uri: sftp mode: simple copy remote file to local file 849s 01:23:53.775870405 O: scp-uri: sftp mode: simple copy local file to remote dir 849s 01:23:53.783270571 O: scp-uri: sftp mode: simple copy remote file to local dir 849s 01:23:53.793025209 O: scp-uri: sftp mode: recursive local dir to remote dir 849s 01:23:53.802924402 O: scp-uri: sftp mode: recursive remote dir to local dir 849s 01:23:53.812200411 O: ok scp-uri 849s 01:23:53.814635506 E: run test sftp.sh ... 849s 01:23:53.968192435 O: test basic sftp put/get: buffer_size 5 num_requests 1 854s 01:23:58.512364318 O: test basic sftp put/get: buffer_size 5 num_requests 2 858s 01:24:02.166902289 O: test basic sftp put/get: buffer_size 5 num_requests 10 861s 01:24:05.002555306 O: test basic sftp put/get: buffer_size 1000 num_requests 1 861s 01:24:05.033456044 O: test basic sftp put/get: buffer_size 1000 num_requests 2 861s 01:24:05.060307339 O: test basic sftp put/get: buffer_size 1000 num_requests 10 861s 01:24:05.082870268 O: test basic sftp put/get: buffer_size 32000 num_requests 1 861s 01:24:05.092087319 O: test basic sftp put/get: buffer_size 32000 num_requests 2 861s 01:24:05.099811845 O: test basic sftp put/get: buffer_size 32000 num_requests 10 861s 01:24:05.109114256 O: test basic sftp put/get: buffer_size 64000 num_requests 1 861s 01:24:05.116534981 O: test basic sftp put/get: buffer_size 64000 num_requests 2 861s 01:24:05.125922463 O: test basic sftp put/get: buffer_size 64000 num_requests 10 861s 01:24:05.134980969 O: ok basic sftp put/get 861s 01:24:05.137135271 E: run test sftp-chroot.sh ... 862s 01:24:06.393223878 O: test sftp in chroot: get 862s 01:24:06.695716046 O: test sftp in chroot: match 864s 01:24:08.110799730 O: ok sftp in chroot 864s 01:24:08.120709682 E: run test sftp-cmds.sh ... 864s 01:24:08.328084115 O: sftp commands: lls 864s 01:24:08.337146984 O: sftp commands: lls w/path 864s 01:24:08.346024944 O: sftp commands: ls 864s 01:24:08.355686104 O: sftp commands: shell 864s 01:24:08.361793924 O: sftp commands: pwd 864s 01:24:08.367761761 O: sftp commands: lpwd 864s 01:24:08.371128714 O: sftp commands: quit 864s 01:24:08.376091012 O: sftp commands: help 864s 01:24:08.381424758 O: sftp commands: get 864s 01:24:08.391406542 O: sftp commands: get quoted 864s 01:24:08.400098263 O: sftp commands: get filename with quotes 864s 01:24:08.411057426 O: sftp commands: get filename with spaces 864s 01:24:08.420745104 O: sftp commands: get filename with glob metacharacters 864s 01:24:08.433343084 O: sftp commands: get to directory 864s 01:24:08.442800007 O: sftp commands: glob get to directory 864s 01:24:08.527783573 O: sftp commands: get to local dir 864s 01:24:08.535571207 O: sftp commands: glob get to local dir 864s 01:24:08.585975960 O: sftp commands: put 864s 01:24:08.594035710 O: sftp commands: put filename with quotes 864s 01:24:08.602738731 O: sftp commands: put filename with spaces 864s 01:24:08.614012292 O: sftp commands: put to directory 864s 01:24:08.623740593 O: sftp commands: glob put to directory 864s 01:24:08.634960598 O: sftp commands: put to local dir 864s 01:24:08.641812563 O: sftp commands: glob put to local dir 864s 01:24:08.651051039 O: sftp commands: rename 864s 01:24:08.657300483 O: sftp commands: rename directory 864s 01:24:08.662736126 O: sftp commands: ln 864s 01:24:08.666695867 O: sftp commands: ln -s 864s 01:24:08.671760230 O: sftp commands: cp 864s 01:24:08.679537981 O: sftp commands: mkdir 864s 01:24:08.682997641 O: sftp commands: chdir 864s 01:24:08.687144896 O: sftp commands: rmdir 864s 01:24:08.691333381 O: sftp commands: lmkdir 864s 01:24:08.695473852 O: sftp commands: lchdir 864s 01:24:08.702731797 E: run test sftp-badcmds.sh ... 864s 01:24:08.704714517 O: ok sftp commands 864s 01:24:08.895327949 O: sftp invalid commands: get nonexistent 864s 01:24:08.899423947 O: sftp invalid commands: glob get to nonexistent directory 864s 01:24:08.917711317 O: sftp invalid commands: put nonexistent 864s 01:24:08.923636284 O: sftp invalid commands: glob put to nonexistent directory 864s 01:24:08.928595642 O: sftp invalid commands: rename nonexistent 864s 01:24:08.935874899 O: sftp invalid commands: rename target exists (directory) 864s 01:24:08.945830660 O: sftp invalid commands: glob put files to local file 864s 01:24:08.952010173 O: ok sftp invalid commands 864s 01:24:08.954712759 E: run test sftp-batch.sh ... 865s 01:24:09.144867533 O: sftp batchfile: good commands 865s 01:24:09.151814850 O: sftp batchfile: bad commands 865s 01:24:09.162543093 O: sftp batchfile: comments and blanks 865s 01:24:09.169563965 O: sftp batchfile: junk command 865s 01:24:09.174597842 O: ok sftp batchfile 865s 01:24:09.177003367 E: run test sftp-glob.sh ... 865s 01:24:09.345906617 O: sftp glob: file glob 865s 01:24:09.355288869 O: sftp glob: dir glob 865s 01:24:09.363105860 O: sftp glob: quoted glob 865s 01:24:09.372879060 O: sftp glob: escaped glob 865s 01:24:09.380358297 O: sftp glob: escaped quote 865s 01:24:09.387666751 O: sftp glob: quoted quote 865s 01:24:09.394731025 O: sftp glob: single-quoted quote 865s 01:24:09.401925950 O: sftp glob: escaped space 865s 01:24:09.409128927 O: sftp glob: quoted space 865s 01:24:09.416466935 O: sftp glob: escaped slash 865s 01:24:09.424997678 O: sftp glob: quoted slash 865s 01:24:09.431250543 O: sftp glob: escaped slash at EOL 865s 01:24:09.439036624 O: sftp glob: quoted slash at EOL 865s 01:24:09.446792134 O: sftp glob: escaped slash+quote 865s 01:24:09.454028830 O: sftp glob: quoted slash+quote 865s 01:24:09.462823319 O: ok sftp glob 865s 01:24:09.464114165 E: run test sftp-perm.sh ... 865s 01:24:09.628698416 O: sftp permissions: read-only upload 865s 01:24:09.643332560 O: sftp permissions: read-only setstat 865s 01:24:09.660062004 O: sftp permissions: read-only rm 865s 01:24:09.674057589 O: sftp permissions: read-only mkdir 865s 01:24:09.687626529 O: sftp permissions: read-only rmdir 865s 01:24:09.703554579 O: sftp permissions: read-only posix-rename 865s 01:24:09.718857899 O: sftp permissions: read-only oldrename 865s 01:24:09.733517788 O: sftp permissions: read-only symlink 865s 01:24:09.747539491 O: sftp permissions: read-only hardlink 865s 01:24:09.762630009 O: sftp permissions: explicit open 865s 01:24:09.791623155 O: sftp permissions: explicit read 865s 01:24:09.822536207 O: sftp permissions: explicit write 865s 01:24:09.851359607 O: sftp permissions: explicit lstat 865s 01:24:09.881610877 O: sftp permissions: explicit opendir 865s 01:24:09.917667184 O: sftp permissions: explicit readdir 865s 01:24:09.950771315 O: sftp permissions: explicit setstat 866s 01:24:09.978940351 O: sftp permissions: explicit remove 866s 01:24:10.003065985 O: sftp permissions: explicit mkdir 866s 01:24:10.024919201 O: sftp permissions: explicit rmdir 866s 01:24:10.057937865 O: sftp permissions: explicit rename 866s 01:24:10.085919974 O: sftp permissions: explicit symlink 866s 01:24:10.112363423 O: sftp permissions: explicit hardlink 866s 01:24:10.140535850 O: sftp permissions: explicit statvfs 866s 01:24:10.159352276 O: ok sftp permissions 866s 01:24:10.161406615 E: run test sftp-uri.sh ... 867s 01:24:11.400356822 O: sftp-uri: non-interactive fetch to local file 867s 01:24:11.678759483 O: sftp-uri: non-interactive fetch to local dir 867s 01:24:11.959598737 O: sftp-uri: put to remote directory (trailing slash) 868s 01:24:12.230618756 O: sftp-uri: put to remote directory (no slash) 868s 01:24:12.524124358 E: run test reconfigure.sh ... 868s 01:24:12.526731178 O: ok sftp-uri 882s 01:24:26.910855017 O: ok simple connect after reconfigure 882s 01:24:26.912914348 E: run test dynamic-forward.sh ... 884s 01:24:28.146395249 O: test -D forwarding 885s 01:24:29.579910577 O: test -R forwarding 887s 01:24:31.170708021 O: PermitRemoteOpen=any 888s 01:24:32.716917430 O: PermitRemoteOpen=none 889s 01:24:33.132126451 O: PermitRemoteOpen=explicit 890s 01:24:34.688746482 O: PermitRemoteOpen=disallowed 891s 01:24:35.131363937 O: ok dynamic forwarding 891s 01:24:35.133516950 E: run test forwarding.sh ... 898s 01:24:42.175545602 O: ok local and remote forwarding 898s 01:24:42.177635804 E: run test multiplex.sh ... 900s 01:24:44.444154005 O: test connection multiplexing: setenv 900s 01:24:44.460342036 O: test connection multiplexing: envpass 900s 01:24:44.474703337 O: test connection multiplexing: transfer 900s 01:24:44.572820720 O: test connection multiplexing: forward 902s 01:24:46.629327384 O: test connection multiplexing: status 0 () 907s 01:24:51.680859479 O: test connection multiplexing: status 0 (-Oproxy) 912s 01:24:56.720151812 O: test connection multiplexing: status 1 () 917s 01:25:01.764322420 O: test connection multiplexing: status 1 (-Oproxy) 922s 01:25:06.806660350 O: test connection multiplexing: status 4 () 927s 01:25:11.840107283 O: test connection multiplexing: status 4 (-Oproxy) 932s 01:25:16.873780583 O: test connection multiplexing: status 5 () 937s 01:25:21.909076756 O: test connection multiplexing: status 5 (-Oproxy) 942s 01:25:26.944066155 O: test connection multiplexing: status 44 () 948s 01:25:31.984678946 O: test connection multiplexing: status 44 (-Oproxy) 953s 01:25:37.016979044 O: test connection multiplexing: cmd check 953s 01:25:37.026749986 O: test connection multiplexing: cmd forward local (TCP) 954s 01:25:38.351722468 O: test connection multiplexing: cmd forward remote (TCP) 955s 01:25:39.680700352 O: test connection multiplexing: cmd forward local (UNIX) 956s 01:25:40.707199707 O: test connection multiplexing: cmd forward remote (UNIX) 957s 01:25:41.735249625 O: test connection multiplexing: cmd exit 957s 01:25:41.748516045 O: test connection multiplexing: cmd stop 968s 01:25:52.817779941 O: ok connection multiplexing 968s 01:25:52.817118862 E: run test reexec.sh ... 969s 01:25:52.971857207 O: test config passing 970s 01:25:54.359530498 O: test reexec fallback 970s 01:25:54.362939786 E: ln: failed to create hard link '/tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 971s 01:25:55.775939489 O: ok reexec tests 971s 01:25:55.779315765 E: run test brokenkeys.sh ... 973s 01:25:57.380282539 O: ok broken keys 973s 01:25:57.382751786 E: run test sshcfgparse.sh ... 973s 01:25:57.551273917 O: reparse minimal config 973s 01:25:57.568350044 O: ssh -W opts 973s 01:25:57.626027724 O: user first match 973s 01:25:57.668249025 O: pubkeyacceptedalgorithms 973s 01:25:57.768077485 O: agentforwarding 973s 01:25:57.816598353 O: command line override 973s 01:25:57.844461452 O: ok ssh config parse 973s 01:25:57.847192555 E: run test cfgparse.sh ... 974s 01:25:58.006583599 O: reparse minimal config 974s 01:25:58.083774213 O: reparse regress config 974s 01:25:58.163719186 O: listenaddress order 974s 01:25:58.252822048 O: ok sshd config parse 974s 01:25:58.254646456 E: run test cfgmatch.sh ... 982s 01:26:06.832215757 O: ok sshd_config match 982s 01:26:06.833590732 E: run test cfgmatchlisten.sh ... 994s 01:26:18.832985896 E: run test percent.sh ... 994s 01:26:18.834755312 O: ok sshd_config matchlisten 995s 01:26:18.999023413 O: percent expansions matchexec percent 999s 01:26:23.203238726 O: percent expansions localcommand percent 1002s 01:26:26.187893057 O: percent expansions remotecommand percent 1002s 01:26:26.333973465 O: percent expansions controlpath percent 1002s 01:26:26.483707385 O: percent expansions identityagent percent 1002s 01:26:26.634002052 O: percent expansions forwardagent percent 1002s 01:26:26.779234506 O: percent expansions localforward percent 1002s 01:26:26.924858182 O: percent expansions remoteforward percent 1003s 01:26:27.074951560 O: percent expansions revokedhostkeys percent 1003s 01:26:27.227440664 O: percent expansions userknownhostsfile percent 1005s 01:26:29.403227773 O: percent expansions controlpath dollar 1005s 01:26:29.417788365 O: percent expansions identityagent dollar 1005s 01:26:29.431963317 O: percent expansions forwardagent dollar 1005s 01:26:29.447818620 O: percent expansions localforward dollar 1005s 01:26:29.460354808 O: percent expansions remoteforward dollar 1005s 01:26:29.475777759 O: percent expansions userknownhostsfile dollar 1005s 01:26:29.695496395 O: percent expansions controlpath tilde 1005s 01:26:29.719828681 O: percent expansions identityagent tilde 1005s 01:26:29.747544150 O: percent expansions forwardagent tilde 1005s 01:26:29.774785071 E: run test addrmatch.sh ... 1005s 01:26:29.773287310 O: ok percent expansions 1005s 01:26:29.933249247 O: test first entry for user 192.168.0.1 somehost 1005s 01:26:29.968398574 O: test negative match for user 192.168.30.1 somehost 1006s 01:26:30.003178036 O: test no match for user 19.0.0.1 somehost 1006s 01:26:30.038599376 O: test list middle for user 10.255.255.254 somehost 1006s 01:26:30.073658564 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1006s 01:26:30.109206664 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1006s 01:26:30.144053175 O: test localaddress for user 19.0.0.1 somehost 1006s 01:26:30.182712734 O: test localport for user 19.0.0.1 somehost 1006s 01:26:30.213907461 O: test bare IP6 address for user ::1 somehost.example.com 1006s 01:26:30.248232315 O: test deny IPv6 for user ::2 somehost.example.com 1006s 01:26:30.281900365 O: test IP6 negated for user ::3 somehost 1006s 01:26:30.316091824 O: test IP6 no match for user ::4 somehost 1006s 01:26:30.349671224 O: test IP6 network for user 2000::1 somehost 1006s 01:26:30.384402784 O: test IP6 network for user 2001::1 somehost 1006s 01:26:30.419005601 O: test IP6 localaddress for user ::5 somehost 1006s 01:26:30.458119501 O: test IP6 localport for user ::5 somehost 1006s 01:26:30.490031709 O: test invalid Match address 10.0.1.0/8 1006s 01:26:30.504005636 O: test invalid Match localaddress 10.0.1.0/8 1006s 01:26:30.517931680 O: test invalid Match address 10.0.0.1/24 1006s 01:26:30.534363844 O: test invalid Match localaddress 10.0.0.1/24 1006s 01:26:30.548651842 O: test invalid Match address 2000:aa:bb:01::/56 1006s 01:26:30.562417801 O: test invalid Match localaddress 2000:aa:bb:01::/56 1006s 01:26:30.577838706 O: ok address match 1006s 01:26:30.580077115 E: run test localcommand.sh ... 1006s 01:26:30.739288403 O: test localcommand: proto localcommand 1006s 01:26:30.964719964 E: run test forcecommand.sh ... 1006s 01:26:30.962058422 O: ok localcommand 1008s 01:26:32.096436826 E: Connection closed. 1008s 01:26:32.100225585 E: Connection closed 1008s 01:26:32.553938658 E: Connection closed 1008s 01:26:32.779676499 O: ok forced command 1008s 01:26:32.780294880 E: run test portnum.sh ... 1009s 01:26:32.935704966 O: port number parsing: invalid port 0 1009s 01:26:32.944358466 O: port number parsing: invalid port 65536 1009s 01:26:32.953105789 O: port number parsing: invalid port 131073 1009s 01:26:32.961731203 O: port number parsing: invalid port 2000blah 1009s 01:26:32.971164490 O: port number parsing: invalid port blah2000 1009s 01:26:32.980133070 O: port number parsing: valid port 1 1009s 01:26:33.202998547 O: port number parsing: valid port 22 1009s 01:26:33.418805732 O: port number parsing: valid port 2222 1009s 01:26:33.638736008 O: port number parsing: valid port 22222 1009s 01:26:33.867402797 O: port number parsing: valid port 65535 1010s 01:26:34.095567755 O: ok port number parsing 1010s 01:26:34.096821580 E: run test keytype.sh ... 1010s 01:26:34.261499024 O: keygen ed25519, 512 bits 1010s 01:26:34.274749774 O: keygen ed25519-sk, n/a bits 1010s 01:26:34.286030800 O: keygen ecdsa, 256 bits 1010s 01:26:34.296256295 O: keygen ecdsa, 384 bits 1010s 01:26:34.308182071 O: keygen ecdsa, 521 bits 1010s 01:26:34.325847212 O: keygen ecdsa-sk, n/a bits 1010s 01:26:34.336574644 O: keygen dsa, 1024 bits 1010s 01:26:34.378896077 O: keygen rsa, 2048 bits 1010s 01:26:34.484535925 O: keygen rsa, 3072 bits 1010s 01:26:34.787036412 O: userkey ed25519-512, hostkey ed25519-512 1010s 01:26:34.954006251 O: userkey ed25519-512, hostkey ed25519-512 1011s 01:26:35.122001505 O: userkey ed25519-512, hostkey ed25519-512 1011s 01:26:35.289955676 O: userkey ed25519-sk, hostkey ed25519-sk 1011s 01:26:35.458520371 O: userkey ed25519-sk, hostkey ed25519-sk 1011s 01:26:35.623810373 O: userkey ed25519-sk, hostkey ed25519-sk 1011s 01:26:35.802965733 O: userkey ecdsa-256, hostkey ecdsa-256 1011s 01:26:35.971219775 O: userkey ecdsa-256, hostkey ecdsa-256 1012s 01:26:36.146801779 O: userkey ecdsa-256, hostkey ecdsa-256 1012s 01:26:36.336031874 O: userkey ecdsa-384, hostkey ecdsa-384 1012s 01:26:36.543120443 O: userkey ecdsa-384, hostkey ecdsa-384 1012s 01:26:36.757597510 O: userkey ecdsa-384, hostkey ecdsa-384 1013s 01:26:36.985204058 O: userkey ecdsa-521, hostkey ecdsa-521 1013s 01:26:37.256186707 O: userkey ecdsa-521, hostkey ecdsa-521 1013s 01:26:37.511361292 O: userkey ecdsa-521, hostkey ecdsa-521 1013s 01:26:37.758908396 O: userkey ecdsa-sk, hostkey ecdsa-sk 1013s 01:26:37.933666925 O: userkey ecdsa-sk, hostkey ecdsa-sk 1014s 01:26:38.111184313 O: userkey ecdsa-sk, hostkey ecdsa-sk 1014s 01:26:38.292335540 O: userkey dsa-1024, hostkey dsa-1024 1014s 01:26:38.465563844 O: userkey dsa-1024, hostkey dsa-1024 1014s 01:26:38.637671003 O: userkey dsa-1024, hostkey dsa-1024 1014s 01:26:38.812090465 O: userkey rsa-2048, hostkey rsa-2048 1015s 01:26:38.990003296 O: userkey rsa-2048, hostkey rsa-2048 1015s 01:26:39.157926310 O: userkey rsa-2048, hostkey rsa-2048 1015s 01:26:39.331398498 O: userkey rsa-3072, hostkey rsa-3072 1015s 01:26:39.501801553 O: userkey rsa-3072, hostkey rsa-3072 1015s 01:26:39.673478948 O: userkey rsa-3072, hostkey rsa-3072 1015s 01:26:39.844894689 O: ok login with different key types 1015s 01:26:39.846961657 E: run test kextype.sh ... 1016s 01:26:40.015047423 O: kex diffie-hellman-group1-sha1 1016s 01:26:40.511035816 O: kex diffie-hellman-group14-sha1 1017s 01:26:41.036828057 O: kex diffie-hellman-group14-sha256 1017s 01:26:41.547981769 O: kex diffie-hellman-group16-sha512 1018s 01:26:42.134221539 O: kex diffie-hellman-group18-sha512 1019s 01:26:42.998872185 O: kex diffie-hellman-group-exchange-sha1 1020s 01:26:43.983140612 O: kex diffie-hellman-group-exchange-sha256 1020s 01:26:44.892025523 O: kex ecdh-sha2-nistp256 1021s 01:26:45.447244346 O: kex ecdh-sha2-nistp384 1022s 01:26:45.979950707 O: kex ecdh-sha2-nistp521 1022s 01:26:46.542471013 O: kex curve25519-sha256 1023s 01:26:47.082612630 O: kex curve25519-sha256@libssh.org 1023s 01:26:47.633391954 O: kex sntrup761x25519-sha512@openssh.com 1024s 01:26:48.526776689 E: run test cert-hostkey.sh ... 1024s 01:26:48.527416416 O: ok login with different key exchange algorithms 1026s 01:26:50.226509804 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/host_ca_key.pub 1026s 01:26:50.230929093 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/host_ca_key2.pub 1026s 01:26:50.232077882 O: certified host keys: sign host ed25519 cert 1026s 01:26:50.237908624 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1026s 01:26:50.250591207 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1026s 01:26:50.257126308 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1026s 01:26:50.266478496 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1026s 01:26:50.279222047 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1026s 01:26:50.282752002 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1026s 01:26:50.291077434 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1026s 01:26:50.303817474 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1026s 01:26:50.307269451 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1026s 01:26:50.322281781 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1026s 01:26:50.333822658 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1026s 01:26:50.337444469 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1026s 01:26:50.352383016 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1026s 01:26:50.372928329 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1026s 01:26:50.378035372 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1026s 01:26:50.387754506 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1026s 01:26:50.400888970 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1026s 01:26:50.404383045 O: certified host keys: sign host dsa cert 1026s 01:26:50.451171343 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1026s 01:26:50.464185324 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1026s 01:26:50.467540478 O: certified host keys: sign host rsa cert 1027s 01:26:51.051472483 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1027s 01:26:51.064331551 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1027s 01:26:51.070737207 O: certified host keys: sign host rsa-sha2-256 cert 1027s 01:26:51.448165407 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1027s 01:26:51.462583794 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1027s 01:26:51.466715995 O: certified host keys: sign host rsa-sha2-512 cert 1029s 01:26:53.159028640 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1029s 01:26:53.171024719 O: Revoking from /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1029s 01:26:53.174810956 O: certified host keys: host ed25519 cert connect 1029s 01:26:53.177991039 O: certified host keys: ed25519 basic connect expect success yes 1029s 01:26:53.396291572 O: certified host keys: ed25519 empty KRL expect success yes 1029s 01:26:53.619526261 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1029s 01:26:53.742563819 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1029s 01:26:53.870883137 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1030s 01:26:54.126723193 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1030s 01:26:54.566983476 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1030s 01:26:54.694571957 O: certified host keys: ed25519 cert plaintext revocation expect success no 1030s 01:26:54.940123626 O: certified host keys: ed25519 CA plaintext revocation expect success no 1031s 01:26:55.242752510 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1031s 01:26:55.254964294 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1031s 01:26:55.690583932 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1031s 01:26:55.914703541 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1032s 01:26:56.041722426 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1032s 01:26:56.179409688 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1032s 01:26:56.442870088 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1032s 01:26:56.897959979 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1033s 01:26:57.046631331 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1033s 01:26:57.322966270 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1033s 01:26:57.651532758 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1033s 01:26:57.666777513 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1034s 01:26:58.114815886 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1034s 01:26:58.325831124 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1034s 01:26:58.457267039 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1034s 01:26:58.703104809 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1035s 01:26:59.019106095 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1035s 01:26:59.441337360 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1035s 01:26:59.566726207 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1035s 01:26:59.830643254 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1036s 01:27:00.122741859 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1036s 01:27:00.135490001 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1036s 01:27:00.611553837 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1036s 01:27:00.850901902 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1037s 01:27:01.012645899 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1037s 01:27:01.314744362 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1037s 01:27:01.649208406 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1038s 01:27:02.132267314 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1038s 01:27:02.278950211 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1038s 01:27:02.575159025 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1038s 01:27:02.875232735 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1038s 01:27:02.890842124 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1039s 01:27:03.370772636 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1039s 01:27:03.638906266 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1039s 01:27:03.808020977 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1040s 01:27:04.116832604 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1040s 01:27:04.442991450 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1040s 01:27:04.926737161 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1041s 01:27:05.146724125 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1041s 01:27:05.500968487 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1041s 01:27:05.812339305 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1041s 01:27:05.830837140 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1042s 01:27:06.258578129 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1042s 01:27:06.483105532 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1042s 01:27:06.616017143 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1042s 01:27:06.878805372 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1043s 01:27:07.198857465 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1043s 01:27:07.668541142 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1043s 01:27:07.822740860 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1044s 01:27:08.134665787 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1044s 01:27:08.435173826 O: certified host keys: host dsa cert connect 1044s 01:27:08.450876327 O: certified host keys: dsa basic connect expect success yes 1044s 01:27:08.871697902 O: certified host keys: dsa empty KRL expect success yes 1045s 01:27:09.094913989 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1045s 01:27:09.231887053 O: certified host keys: dsa KRL w/ cert revoked expect success no 1045s 01:27:09.483020501 O: certified host keys: dsa KRL w/ CA revoked expect success no 1045s 01:27:09.803232480 O: certified host keys: dsa empty plaintext revocation expect success yes 1046s 01:27:10.275036590 O: certified host keys: dsa plain key plaintext revocation expect success no 1046s 01:27:10.410686277 O: certified host keys: dsa cert plaintext revocation expect success no 1046s 01:27:10.715012300 O: certified host keys: dsa CA plaintext revocation expect success no 1047s 01:27:11.022698520 O: certified host keys: host rsa cert connect 1047s 01:27:11.034796709 O: certified host keys: rsa basic connect expect success yes 1047s 01:27:11.474704375 O: certified host keys: rsa empty KRL expect success yes 1047s 01:27:11.694644794 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1047s 01:27:11.845057287 O: certified host keys: rsa KRL w/ cert revoked expect success no 1047s 01:27:11.976027465 O: certified host keys: rsa KRL w/ CA revoked expect success no 1048s 01:27:12.116615549 O: certified host keys: rsa empty plaintext revocation expect success yes 1048s 01:27:12.514005544 O: certified host keys: rsa plain key plaintext revocation expect success no 1048s 01:27:12.654606265 O: certified host keys: rsa cert plaintext revocation expect success no 1048s 01:27:12.959025236 O: certified host keys: rsa CA plaintext revocation expect success no 1049s 01:27:13.255350640 O: certified host keys: host rsa-sha2-256 cert connect 1049s 01:27:13.266828652 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1049s 01:27:13.682566272 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1049s 01:27:13.902912723 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1050s 01:27:14.033505050 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1050s 01:27:14.160133197 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1050s 01:27:14.283986868 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1050s 01:27:14.491049729 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1050s 01:27:14.650641061 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1051s 01:27:14.986814872 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1051s 01:27:15.295128655 O: certified host keys: host rsa-sha2-512 cert connect 1051s 01:27:15.306664823 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1051s 01:27:15.738852445 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1051s 01:27:15.952068674 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1052s 01:27:16.084679791 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1052s 01:27:16.325023768 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1052s 01:27:16.514731540 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1052s 01:27:16.720945072 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1052s 01:27:16.852111917 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1053s 01:27:17.163342128 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1053s 01:27:17.449672949 O: certified host keys: host ed25519 revoked cert 1053s 01:27:17.631169442 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1053s 01:27:17.919992928 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1054s 01:27:18.226827349 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1054s 01:27:18.562996116 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1054s 01:27:18.926752785 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1055s 01:27:19.274630142 O: certified host keys: host dsa revoked cert 1055s 01:27:19.568111310 O: certified host keys: host rsa revoked cert 1055s 01:27:19.914876386 O: certified host keys: host rsa-sha2-256 revoked cert 1056s 01:27:20.238953692 O: certified host keys: host rsa-sha2-512 revoked cert 1056s 01:27:20.582640524 O: certified host keys: host ed25519 revoked cert 1056s 01:27:20.870802496 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1057s 01:27:21.052329940 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1057s 01:27:21.303459905 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1057s 01:27:21.651992195 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1058s 01:27:21.998866629 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1058s 01:27:22.307165038 O: certified host keys: host dsa revoked cert 1058s 01:27:22.614687269 O: certified host keys: host rsa revoked cert 1058s 01:27:22.923181968 O: certified host keys: host rsa-sha2-256 revoked cert 1059s 01:27:23.234730167 O: certified host keys: host rsa-sha2-512 revoked cert 1075s 01:27:39.482837643 O: certified host keys: host ed25519 cert downgrade to raw key 1076s 01:27:40.114300237 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1076s 01:27:40.621889335 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1077s 01:27:41.102003465 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1077s 01:27:41.567245695 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1078s 01:27:42.063386413 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1078s 01:27:42.545948518 O: certified host keys: host dsa cert downgrade to raw key 1079s 01:27:43.047379753 O: certified host keys: host rsa cert downgrade to raw key 1079s 01:27:43.867253560 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1081s 01:27:45.896961018 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1082s 01:27:46.883500925 O: certified host keys: host ed25519 connect wrong cert 1083s 01:27:47.027709778 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1083s 01:27:47.326774421 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1083s 01:27:47.639177281 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1084s 01:27:47.998474884 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1084s 01:27:48.223000414 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1084s 01:27:48.537352030 O: certified host keys: host dsa connect wrong cert 1084s 01:27:48.783143442 O: certified host keys: host rsa connect wrong cert 1086s 01:27:50.223284143 O: certified host keys: host rsa-sha2-256 connect wrong cert 1088s 01:27:52.076877327 O: certified host keys: host rsa-sha2-512 connect wrong cert 1088s 01:27:52.887817347 O: ok certified host keys 1088s 01:27:52.889080668 E: run test cert-userkey.sh ... 1090s 01:27:54.899428599 O: certified user keys: sign user ed25519 cert 1090s 01:27:54.917569243 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1090s 01:27:54.932115977 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1090s 01:27:54.945930901 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1090s 01:27:54.962304674 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1091s 01:27:54.985751412 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1091s 01:27:55.001172926 O: certified user keys: sign user dsa cert 1091s 01:27:55.103687063 O: certified user keys: sign user rsa cert 1092s 01:27:56.216481794 O: certified user keys: sign user rsa-sha2-256 cert 1092s 01:27:56.630526071 O: certified user keys: sign user rsa-sha2-512 cert 1094s 01:27:58.468223949 O: certified user keys: ed25519 missing authorized_principals 1094s 01:27:58.679159529 O: certified user keys: ed25519 empty authorized_principals 1094s 01:27:58.931363356 O: certified user keys: ed25519 wrong authorized_principals 1095s 01:27:59.360318382 O: certified user keys: ed25519 correct authorized_principals 1095s 01:27:59.852873020 O: certified user keys: ed25519 authorized_principals bad key opt 1096s 01:28:00.098586422 O: certified user keys: ed25519 authorized_principals command=false 1096s 01:28:00.554479185 O: certified user keys: ed25519 authorized_principals command=true 1096s 01:28:00.782635773 O: certified user keys: ed25519 wrong principals key option 1097s 01:28:00.994959464 O: certified user keys: ed25519 correct principals key option 1097s 01:28:01.413150905 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1097s 01:28:01.645686753 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1098s 01:28:02.060636106 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1098s 01:28:02.477536790 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1098s 01:28:02.897376421 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1099s 01:28:03.132780867 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1099s 01:28:03.596058731 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1099s 01:28:03.861593790 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1100s 01:28:04.083715297 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1100s 01:28:04.329056909 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1100s 01:28:04.564535989 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1101s 01:28:04.973236701 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1101s 01:28:05.390109536 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1101s 01:28:05.625351265 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1101s 01:28:05.851794972 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1102s 01:28:06.275156035 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1102s 01:28:06.511248023 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1102s 01:28:06.757670511 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1103s 01:28:07.216985277 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1103s 01:28:07.440112658 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1103s 01:28:07.846822719 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1104s 01:28:08.247910597 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1104s 01:28:08.682620991 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1104s 01:28:08.916275934 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1105s 01:28:09.368313415 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1105s 01:28:09.619353350 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1105s 01:28:09.853106379 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1106s 01:28:10.326698282 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1106s 01:28:10.586667595 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1106s 01:28:10.828728076 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1107s 01:28:11.264229162 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1107s 01:28:11.758678535 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1108s 01:28:12.017587504 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1108s 01:28:12.281457473 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1108s 01:28:12.584513656 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1108s 01:28:12.831000750 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1109s 01:28:13.117761454 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1109s 01:28:13.335848895 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1109s 01:28:13.735698380 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1110s 01:28:14.188285766 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1110s 01:28:14.607020876 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1110s 01:28:14.826044598 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1111s 01:28:15.243353429 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1111s 01:28:15.489468363 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1111s 01:28:15.742800333 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1112s 01:28:16.188021229 O: certified user keys: dsa missing authorized_principals 1112s 01:28:16.419044234 O: certified user keys: dsa empty authorized_principals 1112s 01:28:16.832129300 O: certified user keys: dsa wrong authorized_principals 1113s 01:28:17.265153044 O: certified user keys: dsa correct authorized_principals 1113s 01:28:17.689539860 O: certified user keys: dsa authorized_principals bad key opt 1113s 01:28:17.904910744 O: certified user keys: dsa authorized_principals command=false 1114s 01:28:18.125326068 O: certified user keys: dsa authorized_principals command=true 1114s 01:28:18.352831597 O: certified user keys: dsa wrong principals key option 1114s 01:28:18.583342927 O: certified user keys: dsa correct principals key option 1115s 01:28:18.998771249 O: certified user keys: rsa missing authorized_principals 1115s 01:28:19.253348848 O: certified user keys: rsa empty authorized_principals 1115s 01:28:19.707826482 O: certified user keys: rsa wrong authorized_principals 1116s 01:28:20.123360759 O: certified user keys: rsa correct authorized_principals 1116s 01:28:20.573365287 O: certified user keys: rsa authorized_principals bad key opt 1116s 01:28:20.811640608 O: certified user keys: rsa authorized_principals command=false 1117s 01:28:21.235029860 O: certified user keys: rsa authorized_principals command=true 1117s 01:28:21.477993922 O: certified user keys: rsa wrong principals key option 1117s 01:28:21.699100755 O: certified user keys: rsa correct principals key option 1118s 01:28:22.166814224 O: certified user keys: rsa-sha2-256 missing authorized_principals 1118s 01:28:22.395763788 O: certified user keys: rsa-sha2-256 empty authorized_principals 1118s 01:28:22.822757277 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1119s 01:28:23.223384945 O: certified user keys: rsa-sha2-256 correct authorized_principals 1119s 01:28:23.640020866 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1119s 01:28:23.876395044 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1121s 01:28:24.292001972 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1121s 01:28:24.543482803 O: certified user keys: rsa-sha2-256 wrong principals key option 1121s 01:28:24.812439838 O: certified user keys: rsa-sha2-256 correct principals key option 1121s 01:28:25.248064988 O: certified user keys: rsa-sha2-512 missing authorized_principals 1121s 01:28:25.463627806 O: certified user keys: rsa-sha2-512 empty authorized_principals 1121s 01:28:25.844786241 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1122s 01:28:26.267371376 O: certified user keys: rsa-sha2-512 correct authorized_principals 1122s 01:28:26.675373933 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1122s 01:28:26.883691090 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1123s 01:28:27.308125853 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1123s 01:28:27.553439280 O: certified user keys: rsa-sha2-512 wrong principals key option 1123s 01:28:27.775427729 O: certified user keys: rsa-sha2-512 correct principals key option 1124s 01:28:28.217451193 O: certified user keys: ed25519 authorized_keys connect 1124s 01:28:28.453437269 O: certified user keys: ed25519 authorized_keys revoked key 1124s 01:28:28.668586807 O: certified user keys: ed25519 authorized_keys revoked via KRL 1125s 01:28:29.093052341 O: certified user keys: ed25519 authorized_keys empty KRL 1125s 01:28:29.334643601 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1125s 01:28:29.672100810 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1125s 01:28:29.911800171 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1126s 01:28:30.327375055 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1126s 01:28:30.784127163 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1127s 01:28:31.011888999 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1127s 01:28:31.254797438 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1127s 01:28:31.670861320 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1128s 01:28:32.084433659 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1128s 01:28:32.341084014 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1128s 01:28:32.572421702 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1129s 01:28:33.051251838 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1129s 01:28:33.475052434 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1129s 01:28:33.802677832 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1130s 01:28:34.081635420 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1130s 01:28:34.538930569 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1131s 01:28:34.975677833 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1131s 01:28:35.219584512 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1131s 01:28:35.447255619 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1131s 01:28:35.843368100 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1132s 01:28:36.310379384 O: certified user keys: dsa authorized_keys connect 1132s 01:28:36.615913773 O: certified user keys: dsa authorized_keys revoked key 1132s 01:28:36.906608713 O: certified user keys: dsa authorized_keys revoked via KRL 1133s 01:28:37.396159719 O: certified user keys: dsa authorized_keys empty KRL 1133s 01:28:37.816341451 O: certified user keys: rsa authorized_keys connect 1134s 01:28:38.052670048 O: certified user keys: rsa authorized_keys revoked key 1134s 01:28:38.270244856 O: certified user keys: rsa authorized_keys revoked via KRL 1134s 01:28:38.494689655 O: certified user keys: rsa authorized_keys empty KRL 1134s 01:28:38.933603648 O: certified user keys: rsa-sha2-256 authorized_keys connect 1135s 01:28:39.169356328 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1135s 01:28:39.420131151 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1135s 01:28:39.855473725 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1136s 01:28:40.269534719 O: certified user keys: rsa-sha2-512 authorized_keys connect 1136s 01:28:40.493174570 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1136s 01:28:40.735402938 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1137s 01:28:41.163591853 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1137s 01:28:41.612871592 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1137s 01:28:41.867681464 O: certified user keys: authorized_keys CA does not authenticate 1137s 01:28:41.875176242 O: certified user keys: ensure CA key does not authenticate user 1138s 01:28:42.295294943 O: certified user keys: ed25519 TrustedUserCAKeys connect 1138s 01:28:42.718798369 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1138s 01:28:42.950873267 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1139s 01:28:43.400435228 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1139s 01:28:43.846588511 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1140s 01:28:44.066929816 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1140s 01:28:44.285249529 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1140s 01:28:44.531242539 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1140s 01:28:44.946579428 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1141s 01:28:45.184898194 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1141s 01:28:45.415215255 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1141s 01:28:45.840261085 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1142s 01:28:46.263694751 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1142s 01:28:46.506598643 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1142s 01:28:46.760827624 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1143s 01:28:47.166946735 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1143s 01:28:47.586718786 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1143s 01:28:47.873922636 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1144s 01:28:48.129817008 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1144s 01:28:48.546996413 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1145s 01:28:49.034566750 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1145s 01:28:49.264731898 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1145s 01:28:49.499099081 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1145s 01:28:49.918762111 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1146s 01:28:50.381068547 O: certified user keys: dsa TrustedUserCAKeys connect 1146s 01:28:50.613566614 O: certified user keys: dsa TrustedUserCAKeys revoked key 1146s 01:28:50.848200182 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1147s 01:28:51.090811392 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1147s 01:28:51.550752600 O: certified user keys: rsa TrustedUserCAKeys connect 1147s 01:28:51.799971527 O: certified user keys: rsa TrustedUserCAKeys revoked key 1148s 01:28:52.024153539 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1148s 01:28:52.469852424 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1148s 01:28:52.704085211 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1148s 01:28:52.938852110 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1149s 01:28:53.194779777 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1149s 01:28:53.600133282 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1150s 01:28:54.033465073 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1150s 01:28:54.266762783 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1150s 01:28:54.488893711 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1150s 01:28:54.726984386 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1151s 01:28:55.153082111 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1151s 01:28:55.375919652 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1151s 01:28:55.384055084 O: certified user keys: ensure CA key does not authenticate user 1151s 01:28:55.786838131 O: certified user keys: correct principal auth authorized_keys expect success rsa 1152s 01:28:56.243373211 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1152s 01:28:56.500006435 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1152s 01:28:56.760582615 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1153s 01:28:57.003888673 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1153s 01:28:57.217141818 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1153s 01:28:57.618963132 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1154s 01:28:58.013350714 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1154s 01:28:58.422922530 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1154s 01:28:58.839920979 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1155s 01:28:59.250719073 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1155s 01:28:59.648380158 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1156s 01:29:00.059477876 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1156s 01:29:00.291044590 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1156s 01:29:00.704687041 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1157s 01:29:01.112459494 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1157s 01:29:01.515681674 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1157s 01:29:01.944671490 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1158s 01:29:02.383260067 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1158s 01:29:02.964004019 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1159s 01:29:03.514755418 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1159s 01:29:03.922678806 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1160s 01:29:04.164725275 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1160s 01:29:04.405949839 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1160s 01:29:04.646478231 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1160s 01:29:04.874615933 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1161s 01:29:05.275668819 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1161s 01:29:05.672565047 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1162s 01:29:06.083310353 O: certified user keys: force-command auth authorized_keys expect failure rsa 1162s 01:29:06.543437808 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1162s 01:29:06.782335398 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1163s 01:29:07.020301998 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1163s 01:29:07.260017084 O: certified user keys: empty principals auth authorized_keys expect success rsa 1163s 01:29:07.503411554 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1163s 01:29:07.741983073 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1164s 01:29:07.973434255 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1164s 01:29:08.410673907 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1164s 01:29:08.830482637 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1165s 01:29:09.071632730 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1165s 01:29:09.296154641 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1165s 01:29:09.693311286 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1165s 01:29:09.934946442 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1166s 01:29:10.180467807 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1166s 01:29:10.411940690 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1166s 01:29:10.818782006 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1167s 01:29:11.239617984 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1167s 01:29:11.482509146 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1167s 01:29:11.728241550 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1167s 01:29:11.962765342 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1168s 01:29:12.187044763 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1168s 01:29:12.596877511 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1169s 01:29:13.014972853 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1169s 01:29:13.442685625 O: certified user keys: user ed25519 connect wrong cert 1169s 01:29:13.868043213 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1170s 01:29:14.259224807 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1170s 01:29:14.653004688 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1170s 01:29:14.911515365 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1171s 01:29:15.355115616 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1171s 01:29:15.766756179 O: certified user keys: user dsa connect wrong cert 1172s 01:29:16.163438280 O: certified user keys: user rsa connect wrong cert 1172s 01:29:16.567275599 O: certified user keys: user rsa-sha2-256 connect wrong cert 1173s 01:29:16.980484898 O: certified user keys: user rsa-sha2-512 connect wrong cert 1173s 01:29:17.388697519 O: ok certified user keys 1173s 01:29:17.395311229 E: run test host-expand.sh ... 1173s 01:29:17.973271478 O: ok expand %h and %n 1173s 01:29:17.976164125 E: run test keys-command.sh ... 1174s 01:29:18.157872675 O: SKIPPED: /var/run/keycommand_openssh-tests.45151 not executable (/var/run mounted noexec?) 1174s 01:29:18.167725001 E: run test forward-control.sh ... 1175s 01:29:19.921845087 O: check_lfwd done (expecting Y): default configuration 1176s 01:29:20.441936459 O: check_rfwd done (expecting Y): default configuration 1176s 01:29:20.961268199 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1177s 01:29:21.483016016 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1177s 01:29:21.738135752 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1178s 01:29:22.269164997 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1178s 01:29:22.796092887 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1179s 01:29:23.321738680 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1179s 01:29:23.572741838 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1181s 01:29:25.095022783 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1181s 01:29:25.680915378 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1182s 01:29:26.210745046 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1182s 01:29:26.468071679 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1182s 01:29:26.702714879 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1182s 01:29:26.958667272 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1183s 01:29:27.196503474 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1184s 01:29:28.769165911 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1185s 01:29:29.307847567 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1185s 01:29:29.822590642 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1186s 01:29:30.047007459 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1186s 01:29:30.290752545 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1186s 01:29:30.519325549 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1187s 01:29:31.035087018 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1187s 01:29:31.259447959 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1187s 01:29:31.514653231 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1187s 01:29:31.740762169 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1188s 01:29:32.266792251 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1188s 01:29:32.505317101 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1188s 01:29:32.753685674 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1188s 01:29:32.976111678 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1189s 01:29:33.226445361 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1189s 01:29:33.466970324 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1190s 01:29:34.016962306 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1190s 01:29:34.256795673 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1191s 01:29:35.536433181 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1192s 01:29:36.083264386 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1192s 01:29:36.348603529 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1192s 01:29:36.873515103 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1193s 01:29:37.130713835 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1193s 01:29:37.651450011 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1193s 01:29:37.900057277 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1194s 01:29:38.428092494 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1194s 01:29:38.686712722 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1195s 01:29:39.213965746 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1196s 01:29:40.479788414 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1196s 01:29:40.702724947 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1196s 01:29:40.953054880 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1197s 01:29:41.177969822 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1197s 01:29:41.428747981 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1198s 01:29:42.936828919 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1199s 01:29:43.189382449 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1199s 01:29:43.420136400 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1199s 01:29:43.691189094 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1199s 01:29:43.919305910 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1200s 01:29:44.170639347 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1200s 01:29:44.405051620 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1201s 01:29:45.706761949 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1202s 01:29:45.936997250 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1202s 01:29:46.191978708 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1202s 01:29:46.419747214 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1202s 01:29:46.674856422 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1202s 01:29:46.903951336 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1203s 01:29:47.162688615 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1203s 01:29:47.393814171 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1203s 01:29:47.654712388 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1203s 01:29:47.881825819 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1205s 01:29:49.428406786 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1205s 01:29:49.654601454 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1206s 01:29:50.161675042 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1206s 01:29:50.676841976 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1207s 01:29:51.199767470 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1207s 01:29:51.431108814 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1207s 01:29:51.970815239 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1208s 01:29:52.212020848 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1208s 01:29:52.477238471 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1208s 01:29:52.716901431 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1208s 01:29:52.971362288 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1209s 01:29:53.499273509 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1209s 01:29:53.761616899 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1210s 01:29:53.991218619 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1210s 01:29:54.245893082 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1210s 01:29:54.474749564 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1210s 01:29:54.493107030 O: ok sshd control of local and remote forwarding 1210s 01:29:54.495509597 E: run test integrity.sh ... 1210s 01:29:54.685931688 O: test integrity: hmac-sha1 @2900 1210s 01:29:54.913555614 O: test integrity: hmac-sha1 @2901 1211s 01:29:55.141223681 O: test integrity: hmac-sha1 @2902 1211s 01:29:55.367041346 O: test integrity: hmac-sha1 @2903 1211s 01:29:55.599417152 O: test integrity: hmac-sha1 @2904 1211s 01:29:55.828026516 O: test integrity: hmac-sha1 @2905 1212s 01:29:56.052908511 O: test integrity: hmac-sha1 @2906 1212s 01:29:56.279183530 O: test integrity: hmac-sha1 @2907 1212s 01:29:56.507580840 O: test integrity: hmac-sha1 @2908 1212s 01:29:56.745588554 O: test integrity: hmac-sha1 @2909 1212s 01:29:56.962036653 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1213s 01:29:56.977090558 O: test integrity: hmac-sha1-96 @2900 1213s 01:29:57.203520757 O: test integrity: hmac-sha1-96 @2901 1213s 01:29:57.432050595 O: test integrity: hmac-sha1-96 @2902 1213s 01:29:57.658962330 O: test integrity: hmac-sha1-96 @2903 1213s 01:29:57.881689868 O: test integrity: hmac-sha1-96 @2904 1214s 01:29:58.104072008 O: test integrity: hmac-sha1-96 @2905 1214s 01:29:58.325997270 O: test integrity: hmac-sha1-96 @2906 1214s 01:29:58.548852083 O: test integrity: hmac-sha1-96 @2907 1214s 01:29:58.771796359 O: test integrity: hmac-sha1-96 @2908 1215s 01:29:58.995642978 O: test integrity: hmac-sha1-96 @2909 1215s 01:29:59.211602302 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1215s 01:29:59.227376108 O: test integrity: hmac-sha2-256 @2900 1215s 01:29:59.458806220 O: test integrity: hmac-sha2-256 @2901 1215s 01:29:59.695815252 O: test integrity: hmac-sha2-256 @2902 1215s 01:29:59.937165408 O: test integrity: hmac-sha2-256 @2903 1216s 01:30:00.176718805 O: test integrity: hmac-sha2-256 @2904 1216s 01:30:00.406706223 O: test integrity: hmac-sha2-256 @2905 1216s 01:30:00.638794885 O: test integrity: hmac-sha2-256 @2906 1216s 01:30:00.871481897 O: test integrity: hmac-sha2-256 @2907 1217s 01:30:01.098536067 O: test integrity: hmac-sha2-256 @2908 1217s 01:30:01.331082157 O: test integrity: hmac-sha2-256 @2909 1217s 01:30:01.551670498 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1217s 01:30:01.565959775 O: test integrity: hmac-sha2-512 @2900 1217s 01:30:01.793885413 O: test integrity: hmac-sha2-512 @2901 1218s 01:30:02.027519336 O: test integrity: hmac-sha2-512 @2902 1218s 01:30:02.253489550 O: test integrity: hmac-sha2-512 @2903 1218s 01:30:02.485353316 O: test integrity: hmac-sha2-512 @2904 1218s 01:30:02.725111376 O: test integrity: hmac-sha2-512 @2905 1218s 01:30:02.956802690 O: test integrity: hmac-sha2-512 @2906 1219s 01:30:03.184806202 O: test integrity: hmac-sha2-512 @2907 1219s 01:30:03.427798957 O: test integrity: hmac-sha2-512 @2908 1219s 01:30:03.660890312 O: test integrity: hmac-sha2-512 @2909 1219s 01:30:03.873143949 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1219s 01:30:03.901898336 O: test integrity: hmac-md5 @2900 1220s 01:30:04.125437404 O: test integrity: hmac-md5 @2901 1220s 01:30:04.345998995 O: test integrity: hmac-md5 @2902 1220s 01:30:04.567224226 O: test integrity: hmac-md5 @2903 1220s 01:30:04.793275270 O: test integrity: hmac-md5 @2904 1221s 01:30:05.020340899 O: test integrity: hmac-md5 @2905 1221s 01:30:05.245450726 O: test integrity: hmac-md5 @2906 1221s 01:30:05.472779544 O: test integrity: hmac-md5 @2907 1221s 01:30:05.699082144 O: test integrity: hmac-md5 @2908 1221s 01:30:05.924519068 O: test integrity: hmac-md5 @2909 1222s 01:30:06.144328290 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1222s 01:30:06.159136990 O: test integrity: hmac-md5-96 @2900 1222s 01:30:06.380216457 O: test integrity: hmac-md5-96 @2901 1222s 01:30:06.602968080 O: test integrity: hmac-md5-96 @2902 1222s 01:30:06.826797677 O: test integrity: hmac-md5-96 @2903 1223s 01:30:07.049106868 O: test integrity: hmac-md5-96 @2904 1223s 01:30:07.273141917 O: test integrity: hmac-md5-96 @2905 1223s 01:30:07.498689347 O: test integrity: hmac-md5-96 @2906 1223s 01:30:07.724872835 O: test integrity: hmac-md5-96 @2907 1223s 01:30:07.951280511 O: test integrity: hmac-md5-96 @2908 1224s 01:30:08.188284712 O: test integrity: hmac-md5-96 @2909 1224s 01:30:08.414857393 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1224s 01:30:08.431994376 O: test integrity: umac-64@openssh.com @2900 1224s 01:30:08.674565046 O: test integrity: umac-64@openssh.com @2901 1224s 01:30:08.922787573 O: test integrity: umac-64@openssh.com @2902 1225s 01:30:09.150664255 O: test integrity: umac-64@openssh.com @2903 1225s 01:30:09.381826775 O: test integrity: umac-64@openssh.com @2904 1225s 01:30:09.607535703 O: test integrity: umac-64@openssh.com @2905 1225s 01:30:09.834765755 O: test integrity: umac-64@openssh.com @2906 1226s 01:30:10.063836210 O: test integrity: umac-64@openssh.com @2907 1226s 01:30:10.293483627 O: test integrity: umac-64@openssh.com @2908 1226s 01:30:10.519034230 O: test integrity: umac-64@openssh.com @2909 1226s 01:30:10.734028723 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1226s 01:30:10.748218512 O: test integrity: umac-128@openssh.com @2900 1226s 01:30:10.974921234 O: test integrity: umac-128@openssh.com @2901 1227s 01:30:11.203145963 O: test integrity: umac-128@openssh.com @2902 1227s 01:30:11.433610766 O: test integrity: umac-128@openssh.com @2903 1227s 01:30:11.663855036 O: test integrity: umac-128@openssh.com @2904 1227s 01:30:11.892598135 O: test integrity: umac-128@openssh.com @2905 1228s 01:30:12.119967728 O: test integrity: umac-128@openssh.com @2906 1228s 01:30:12.355999316 O: test integrity: umac-128@openssh.com @2907 1228s 01:30:12.594653832 O: test integrity: umac-128@openssh.com @2908 1228s 01:30:12.818798778 O: test integrity: umac-128@openssh.com @2909 1229s 01:30:13.034646298 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1229s 01:30:13.049695795 O: test integrity: hmac-sha1-etm@openssh.com @2900 1229s 01:30:13.274712816 O: test integrity: hmac-sha1-etm@openssh.com @2901 1229s 01:30:13.496682851 O: test integrity: hmac-sha1-etm@openssh.com @2902 1229s 01:30:13.718612214 O: test integrity: hmac-sha1-etm@openssh.com @2903 1229s 01:30:13.940667063 O: test integrity: hmac-sha1-etm@openssh.com @2904 1230s 01:30:14.171186657 O: test integrity: hmac-sha1-etm@openssh.com @2905 1230s 01:30:14.396592477 O: test integrity: hmac-sha1-etm@openssh.com @2906 1230s 01:30:14.619457095 O: test integrity: hmac-sha1-etm@openssh.com @2907 1230s 01:30:14.848414528 O: test integrity: hmac-sha1-etm@openssh.com @2908 1231s 01:30:15.073199002 O: test integrity: hmac-sha1-etm@openssh.com @2909 1231s 01:30:15.286581896 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1231s 01:30:15.301200988 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1231s 01:30:15.535095486 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1231s 01:30:15.759141177 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1232s 01:30:15.988277381 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1232s 01:30:16.221774518 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1232s 01:30:16.450980489 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1232s 01:30:16.677087864 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1232s 01:30:16.908583138 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1233s 01:30:17.154815370 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1233s 01:30:17.383899452 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1233s 01:30:17.597371658 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1233s 01:30:17.611830691 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1233s 01:30:17.835288945 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1234s 01:30:18.059806365 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1234s 01:30:18.282909849 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1234s 01:30:18.507256546 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1234s 01:30:18.739263005 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1234s 01:30:18.968154832 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1235s 01:30:19.198763916 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1235s 01:30:19.427399819 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1235s 01:30:19.653790681 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1235s 01:30:19.872231932 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1235s 01:30:19.888958423 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1236s 01:30:20.087723647 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1236s 01:30:20.306558950 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1236s 01:30:20.533193380 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1236s 01:30:20.731338545 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1236s 01:30:20.933436810 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1237s 01:30:21.132582658 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1237s 01:30:21.332751999 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1237s 01:30:21.528526956 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1237s 01:30:21.726673214 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1237s 01:30:21.915700173 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1237s 01:30:21.931103639 O: test integrity: hmac-md5-etm@openssh.com @2900 1238s 01:30:22.163087523 O: test integrity: hmac-md5-etm@openssh.com @2901 1238s 01:30:22.391494248 O: test integrity: hmac-md5-etm@openssh.com @2902 1238s 01:30:22.623134996 O: test integrity: hmac-md5-etm@openssh.com @2903 1238s 01:30:22.850876429 O: test integrity: hmac-md5-etm@openssh.com @2904 1239s 01:30:23.087848089 O: test integrity: hmac-md5-etm@openssh.com @2905 1239s 01:30:23.320781568 O: test integrity: hmac-md5-etm@openssh.com @2906 1239s 01:30:23.552187304 O: test integrity: hmac-md5-etm@openssh.com @2907 1239s 01:30:23.788485164 O: test integrity: hmac-md5-etm@openssh.com @2908 1240s 01:30:24.023839455 O: test integrity: hmac-md5-etm@openssh.com @2909 1240s 01:30:24.247899836 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1240s 01:30:24.263864786 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1240s 01:30:24.497243412 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1240s 01:30:24.731158593 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1240s 01:30:24.963093289 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1241s 01:30:25.207088319 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1241s 01:30:25.447829097 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1241s 01:30:25.682690311 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1241s 01:30:25.917128974 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1242s 01:30:26.149586212 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1242s 01:30:26.389279009 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1242s 01:30:26.638850256 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1242s 01:30:26.655590199 O: test integrity: umac-64-etm@openssh.com @2900 1242s 01:30:26.886967388 O: test integrity: umac-64-etm@openssh.com @2901 1243s 01:30:27.112923134 O: test integrity: umac-64-etm@openssh.com @2902 1243s 01:30:27.343388206 O: test integrity: umac-64-etm@openssh.com @2903 1243s 01:30:27.579236310 O: test integrity: umac-64-etm@openssh.com @2904 1243s 01:30:27.817763633 O: test integrity: umac-64-etm@openssh.com @2905 1244s 01:30:28.057997353 O: test integrity: umac-64-etm@openssh.com @2906 1244s 01:30:28.300009162 O: test integrity: umac-64-etm@openssh.com @2907 1244s 01:30:28.538992960 O: test integrity: umac-64-etm@openssh.com @2908 1244s 01:30:28.778710663 O: test integrity: umac-64-etm@openssh.com @2909 1245s 01:30:28.998691489 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1245s 01:30:29.015204556 O: test integrity: umac-128-etm@openssh.com @2900 1245s 01:30:29.243884180 O: test integrity: umac-128-etm@openssh.com @2901 1245s 01:30:29.470976971 O: test integrity: umac-128-etm@openssh.com @2902 1245s 01:30:29.703665169 O: test integrity: umac-128-etm@openssh.com @2903 1245s 01:30:29.937360348 O: test integrity: umac-128-etm@openssh.com @2904 1246s 01:30:30.165344992 O: test integrity: umac-128-etm@openssh.com @2905 1246s 01:30:30.403353327 O: test integrity: umac-128-etm@openssh.com @2906 1246s 01:30:30.631023314 O: test integrity: umac-128-etm@openssh.com @2907 1246s 01:30:30.856790041 O: test integrity: umac-128-etm@openssh.com @2908 1247s 01:30:31.089867250 O: test integrity: umac-128-etm@openssh.com @2909 1247s 01:30:31.325917361 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1247s 01:30:31.342488162 O: test integrity: aes128-gcm@openssh.com @2900 1247s 01:30:31.549854240 O: test integrity: aes128-gcm@openssh.com @2901 1247s 01:30:31.752240029 O: test integrity: aes128-gcm@openssh.com @2902 1247s 01:30:31.953139402 O: test integrity: aes128-gcm@openssh.com @2903 1248s 01:30:32.148845765 O: test integrity: aes128-gcm@openssh.com @2904 1248s 01:30:32.342737101 O: test integrity: aes128-gcm@openssh.com @2905 1248s 01:30:32.541408380 O: test integrity: aes128-gcm@openssh.com @2906 1248s 01:30:32.742433998 O: test integrity: aes128-gcm@openssh.com @2907 1248s 01:30:32.935783374 O: test integrity: aes128-gcm@openssh.com @2908 1249s 01:30:33.126042123 O: test integrity: aes128-gcm@openssh.com @2909 1249s 01:30:33.309219753 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1249s 01:30:33.324049116 O: test integrity: aes256-gcm@openssh.com @2900 1249s 01:30:33.513371518 O: test integrity: aes256-gcm@openssh.com @2901 1249s 01:30:33.716902501 O: test integrity: aes256-gcm@openssh.com @2902 1249s 01:30:33.913661687 O: test integrity: aes256-gcm@openssh.com @2903 1250s 01:30:34.105491946 O: test integrity: aes256-gcm@openssh.com @2904 1250s 01:30:34.301302194 O: test integrity: aes256-gcm@openssh.com @2905 1250s 01:30:34.491494403 O: test integrity: aes256-gcm@openssh.com @2906 1250s 01:30:34.682701534 O: test integrity: aes256-gcm@openssh.com @2907 1250s 01:30:34.876122487 O: test integrity: aes256-gcm@openssh.com @2908 1251s 01:30:35.065293378 O: test integrity: aes256-gcm@openssh.com @2909 1251s 01:30:35.247136086 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1251s 01:30:35.261763987 O: test integrity: chacha20-poly1305@openssh.com @2900 1251s 01:30:35.454681373 O: test integrity: chacha20-poly1305@openssh.com @2901 1251s 01:30:35.643778388 O: test integrity: chacha20-poly1305@openssh.com @2902 1251s 01:30:35.832266972 O: test integrity: chacha20-poly1305@openssh.com @2903 1252s 01:30:36.023615181 O: test integrity: chacha20-poly1305@openssh.com @2904 1252s 01:30:36.216903262 O: test integrity: chacha20-poly1305@openssh.com @2905 1252s 01:30:36.406866454 O: test integrity: chacha20-poly1305@openssh.com @2906 1252s 01:30:36.598220985 O: test integrity: chacha20-poly1305@openssh.com @2907 1252s 01:30:36.789271773 O: test integrity: chacha20-poly1305@openssh.com @2908 1253s 01:30:36.980782218 O: test integrity: chacha20-poly1305@openssh.com @2909 1253s 01:30:37.159850094 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1253s 01:30:37.161932408 E: run test krl.sh ... 1253s 01:30:37.163691560 O: ok integrity 1253s 01:30:37.333429865 O: key revocation lists: generating test keys 1255s 01:30:39.730859335 O: key revocation lists: generating KRLs 1255s 01:30:39.864506105 O: key revocation lists: checking revocations for revoked keys 1256s 01:30:40.423148859 O: key revocation lists: checking revocations for unrevoked keys 1256s 01:30:40.957283678 O: key revocation lists: checking revocations for revoked certs 1257s 01:30:41.859298795 O: key revocation lists: checking revocations for unrevoked certs 1258s 01:30:42.749233077 O: key revocation lists: testing KRL update 1259s 01:30:43.729785228 O: key revocation lists: checking revocations for revoked keys 1260s 01:30:44.226994313 O: key revocation lists: checking revocations for unrevoked keys 1260s 01:30:44.719456445 O: key revocation lists: checking revocations for revoked certs 1261s 01:30:45.578791507 O: key revocation lists: checking revocations for unrevoked certs 1262s 01:30:46.423253721 O: ok key revocation lists 1262s 01:30:46.424550042 E: run test multipubkey.sh ... 1265s 01:30:49.231654636 O: ok multiple pubkey 1265s 01:30:49.234179462 E: run test limit-keytype.sh ... 1268s 01:30:52.828857922 O: allow rsa,ed25519 1269s 01:30:53.624852635 O: allow ed25519 1270s 01:30:54.376021407 O: allow cert only 1271s 01:30:55.143307982 O: match w/ no match 1272s 01:30:56.074711792 O: match w/ matching 1272s 01:30:56.689879092 O: ok restrict pubkey type 1272s 01:30:56.692002214 E: run test hostkey-agent.sh ... 1273s 01:30:57.841714660 O: key type ssh-ed25519 1274s 01:30:58.014602724 O: key type sk-ssh-ed25519@openssh.com 1274s 01:30:58.194682145 O: key type ecdsa-sha2-nistp256 1274s 01:30:58.373102849 O: key type ecdsa-sha2-nistp384 1274s 01:30:58.563641028 O: key type ecdsa-sha2-nistp521 1274s 01:30:58.759782283 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1274s 01:30:58.936712176 O: key type ssh-dss 1275s 01:30:59.122624668 O: key type ssh-rsa 1275s 01:30:59.315253332 O: cert type ssh-ed25519-cert-v01@openssh.com 1275s 01:30:59.546693882 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1275s 01:30:59.779566986 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1276s 01:31:00.005422689 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1276s 01:31:00.234759116 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1276s 01:31:00.492878056 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1276s 01:31:00.726775844 O: cert type ssh-dss-cert-v01@openssh.com 1276s 01:31:00.949704235 O: cert type ssh-rsa-cert-v01@openssh.com 1277s 01:31:01.170648070 O: cert type rsa-sha2-256-cert-v01@openssh.com 1277s 01:31:01.393682456 O: cert type rsa-sha2-512-cert-v01@openssh.com 1277s 01:31:01.625589041 O: ok hostkey agent 1277s 01:31:01.627464361 E: run test hostkey-rotate.sh ... 1278s 01:31:02.692692347 O: learn hostkey with StrictHostKeyChecking=no 1278s 01:31:02.903677764 O: learn additional hostkeys 1279s 01:31:03.170957939 O: learn additional hostkeys, type=ssh-ed25519 1279s 01:31:03.396628029 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1279s 01:31:03.628753116 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1279s 01:31:03.842926815 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1280s 01:31:04.064433101 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1280s 01:31:04.308537419 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1280s 01:31:04.531992557 O: learn additional hostkeys, type=ssh-dss 1280s 01:31:04.753408127 O: learn additional hostkeys, type=ssh-rsa 1281s 01:31:04.978052042 O: learn changed non-primary hostkey type=ssh-rsa 1281s 01:31:05.447010575 O: learn new primary hostkey 1281s 01:31:05.687284134 O: rotate primary hostkey 1281s 01:31:05.926974220 O: check rotate primary hostkey 1282s 01:31:06.154647090 O: ok hostkey rotate 1282s 01:31:06.155611114 E: run test principals-command.sh ... 1283s 01:31:07.773508884 O: SKIPPED: /var/run/principals_command_openssh-tests.62099 not executable (/var/run mounted noexec?) 1283s 01:31:07.781628449 E: run test cert-file.sh ... 1284s 01:31:07.998672099 O: identity cert with no plain public file 1284s 01:31:08.245552085 O: CertificateFile with no plain public file 1284s 01:31:08.476953020 O: plain keys 1284s 01:31:08.705640202 O: untrusted cert 1284s 01:31:08.935185127 O: good cert, bad key 1285s 01:31:09.172482968 O: single trusted 1285s 01:31:09.411206407 O: multiple trusted 1286s 01:31:10.791378137 O: ok ssh with certificates 1286s 01:31:10.793306502 E: run test cfginclude.sh ... 1286s 01:31:10.974750666 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:10.986731560 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:10.998116621 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.008681104 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.017163644 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.026613854 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.037086116 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.047617477 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.058769076 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.077647800 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.090565108 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.099810699 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.111696519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.122683126 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.135917023 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.146791691 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.157378283 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.165209530 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.178555541 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.185959831 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.196606259 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.216512480 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.226608075 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.236150299 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1287s 01:31:11.247440333 O: ok config include 1287s 01:31:11.249434056 E: run test servcfginclude.sh ... 1287s 01:31:11.692600171 O: ok server config include 1287s 01:31:11.695483379 E: run test allow-deny-users.sh ... 1290s 01:31:14.096457035 O: ok AllowUsers/DenyUsers 1290s 01:31:14.102699871 E: run test authinfo.sh ... 1290s 01:31:14.428483814 O: ExposeAuthInfo=no 1290s 01:31:14.672891464 O: ExposeAuthInfo=yes 1290s 01:31:14.915663163 O: ok authinfo 1290s 01:31:14.917527528 E: run test sshsig.sh ... 1291s 01:31:15.113723163 O: sshsig: make certificates 1291s 01:31:15.164622637 O: sshsig: check signature for ssh-ed25519 1291s 01:31:15.504985092 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1291s 01:31:15.862649024 O: sshsig: check signature for ecdsa-sha2-nistp256 1292s 01:31:16.160580945 O: sshsig: check signature for ecdsa-sha2-nistp384 1292s 01:31:16.605092742 O: sshsig: check signature for ecdsa-sha2-nistp521 1293s 01:31:17.262612555 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1293s 01:31:17.646608818 O: sshsig: check signature for ssh-dss 1293s 01:31:17.957645627 O: sshsig: check signature for ssh-rsa 1294s 01:31:18.263222588 O: sshsig: check signature for ssh-ed25519-cert.pub 1295s 01:31:19.028336144 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1295s 01:31:19.865590865 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1296s 01:31:20.627071152 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1297s 01:31:21.538622141 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1298s 01:31:22.787999166 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1299s 01:31:23.627766783 O: sshsig: check signature for ssh-dss-cert.pub 1300s 01:31:24.342858025 O: sshsig: check signature for ssh-rsa-cert.pub 1301s 01:31:25.039889988 O: sshsig: match principals 1301s 01:31:25.065608969 O: sshsig: nomatch principals 1301s 01:31:25.081483817 O: ok sshsig 1301s 01:31:25.082991554 E: run test knownhosts.sh ... 1302s 01:31:26.921951187 O: ok known hosts 1302s 01:31:26.929341339 E: run test knownhosts-command.sh ... 1303s 01:31:27.123942012 O: simple connection 1303s 01:31:27.375908267 O: no keys 1303s 01:31:27.520111082 O: bad exit status 1303s 01:31:27.724175802 O: keytype ssh-ed25519 1304s 01:31:28.222667049 O: keytype sk-ssh-ed25519@openssh.com 1304s 01:31:28.460278087 O: keytype ecdsa-sha2-nistp256 1304s 01:31:28.693121524 O: keytype ecdsa-sha2-nistp384 1304s 01:31:28.927620023 O: keytype ecdsa-sha2-nistp521 1305s 01:31:29.179179971 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1305s 01:31:29.425305927 O: keytype ssh-rsa 1305s 01:31:29.671897850 E: run test agent-restrict.sh ... 1305s 01:31:29.673802657 O: ok known hosts command 1305s 01:31:29.888130014 O: generate keys 1305s 01:31:29.964852871 O: prepare client config 1306s 01:31:29.979116724 O: prepare known_hosts 1306s 01:31:29.984469238 O: prepare server configs 1306s 01:31:30.001052052 O: authentication w/o agent 1308s 01:31:32.166984841 O: start agent 1312s 01:31:36.177503218 O: authentication with agent (no restrict) 1314s 01:31:38.273662295 O: unrestricted keylist 1315s 01:31:39.361981935 O: authentication with agent (basic restrict) 1316s 01:31:40.323014275 O: authentication with agent incorrect key (basic restrict) 1317s 01:31:41.696897914 O: keylist (basic restrict) 1318s 01:31:42.961220828 O: username 1320s 01:31:43.989150519 O: username wildcard 1320s 01:31:44.919160945 O: username incorrect 1321s 01:31:45.034634042 O: agent restriction honours certificate principal 1321s 01:31:45.081151051 O: multihop without agent 1322s 01:31:46.632501311 O: multihop agent unrestricted 1324s 01:31:48.198602633 O: multihop restricted 1325s 01:31:49.732436956 O: multihop username 1327s 01:31:51.185754185 O: multihop wildcard username 1328s 01:31:52.779551319 O: multihop wrong username 1329s 01:31:53.909825003 O: multihop cycle no agent 1332s 01:31:56.310372712 O: multihop cycle agent unrestricted 1334s 01:31:58.676013143 O: multihop cycle restricted deny 1335s 01:31:59.536186035 O: multihop cycle restricted allow 1338s 01:32:02.014590460 O: ok agent restrictions 1338s 01:32:02.017313264 E: run test hostbased.sh ... 1338s 01:32:02.207522372 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1338s 01:32:02.209831656 E: run test channel-timeout.sh ... 1338s 01:32:02.395577024 O: no timeout 1343s 01:32:07.679692216 O: command timeout 1344s 01:32:08.143724006 O: command wildcard timeout 1345s 01:32:09.145515617 O: command irrelevant timeout 1350s 01:32:14.472193928 O: sftp no timeout 1355s 01:32:19.793455603 O: sftp timeout 1356s 01:32:20.144044949 E: Connection closed 1356s 01:32:20.143442567 O: sftp irrelevant timeout 1361s 01:32:25.432380077 O: ok channel timeout 1361s 01:32:25.433522893 E: run test connection-timeout.sh ... 1361s 01:32:25.626673794 O: no timeout 1366s 01:32:30.904389672 O: timeout 1375s 01:32:39.189151557 O: session inhibits timeout 1383s 01:32:47.479872879 O: timeout after session 1391s 01:32:55.485219147 O: timeout with listeners 1399s 01:33:03.750949685 E: run test match-subsystem.sh ... 1399s 01:33:03.750310842 O: ok unused connection timeout 1402s 01:33:06.409571841 O: ok sshd_config match subsystem 1402s 01:33:06.411748724 E: run test agent-pkcs11-restrict.sh ... 1402s 01:33:06.588375481 O: SKIPPED: No PKCS#11 library found 1402s 01:33:06.589711058 E: run test agent-pkcs11-cert.sh ... 1402s 01:33:06.786391078 O: SKIPPED: No PKCS#11 library found 1402s 01:33:06.787501924 O: set -e ; if test -z "" ; then \ 1402s 01:33:06.791095125 O: V="" ; \ 1402s 01:33:06.792087134 O: test "x" = "x" || \ 1402s 01:33:06.795121318 O: V=/tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1402s 01:33:06.799156084 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1402s 01:33:06.803136993 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1402s 01:33:06.807107419 O: -d /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1402s 01:33:06.811116911 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1402s 01:33:06.815122365 O: -d /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1402s 01:33:06.819207392 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1402s 01:33:06.823157872 O: -d /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1402s 01:33:06.827388221 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1402s 01:33:06.831108164 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1402s 01:33:06.832020985 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1402s 01:33:06.832920378 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1402s 01:33:06.835003194 O: -d /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1402s 01:33:06.839173056 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1402s 01:33:06.842986300 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1402s 01:33:06.843852220 O: if test "x" = "xyes" ; then \ 1402s 01:33:06.846991365 O: $V /tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1402s 01:33:06.850961395 O: fi \ 1402s 01:33:06.855341298 O: fi 1430s 01:33:34.825931194 O: test_sshbuf: ...................................................................................................... 103 tests ok 1806s 01:39:50.311530381 O: test_sshkey: ........................................................................................................ 104 tests ok 1806s 01:39:50.323514955 O: test_sshsig: ........ 8 tests ok 1806s 01:39:50.626693818 O: test_authopt: .................................................................................................................................................. 146 tests ok 1821s 01:40:05.469591419 O: test_bitmap: .. 2 tests ok 1821s 01:40:05.478760429 O: test_conversion: . 1 tests ok 1833s 01:40:17.029887007 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1833s 01:40:17.159097661 O: test_hostkeys: .................. 18 tests ok 1833s 01:40:17.165942046 O: test_match: ...... 6 tests ok 1833s 01:40:17.168332667 O: test_misc: ........................................... 43 tests ok 1833s 01:40:17.172912260 E: run test putty-transfer.sh ... 1833s 01:40:17.879162624 O: putty transfer data: compression 0 1835s 01:40:19.290717512 O: putty transfer data: compression 1 1836s 01:40:20.633753268 O: ok putty transfer data 1836s 01:40:20.634839881 E: run test putty-ciphers.sh ... 1837s 01:40:21.045776657 O: putty ciphers: cipher aes 1837s 01:40:21.206729066 O: putty ciphers: cipher 3des 1837s 01:40:21.357425975 O: putty ciphers: cipher aes128-ctr 1837s 01:40:21.517615723 O: putty ciphers: cipher aes192-ctr 1837s 01:40:21.669558605 O: putty ciphers: cipher aes256-ctr 1837s 01:40:21.826801392 O: putty ciphers: cipher chacha20 1838s 01:40:21.980847583 O: ok putty ciphers 1838s 01:40:21.981409614 E: run test putty-kex.sh ... 1838s 01:40:22.624757767 O: putty KEX: kex dh-gex-sha1 1838s 01:40:22.728690234 O: putty KEX: kex dh-group1-sha1 1838s 01:40:22.837681571 O: putty KEX: kex dh-group14-sha1 1838s 01:40:22.945040550 O: putty KEX: kex ecdh 1839s 01:40:23.113337840 E: run test conch-ciphers.sh ... 1839s 01:40:23.115658026 O: ok putty KEX 1839s 01:40:23.292217168 O: SKIPPED: conch interop tests requires a controlling terminal 1839s 01:40:23.294610850 E: run test dropbear-ciphers.sh ... 1840s 01:40:24.074967363 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1840s 01:40:24.494909848 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1840s 01:40:24.900018127 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1841s 01:40:25.353219778 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1841s 01:40:25.748944130 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1842s 01:40:26.126017282 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1842s 01:40:26.508232514 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1842s 01:40:26.956337700 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1843s 01:40:27.344283915 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1843s 01:40:27.722599395 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1844s 01:40:28.089925777 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1844s 01:40:28.453458818 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1844s 01:40:28.867160035 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1845s 01:40:29.351387968 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1845s 01:40:29.737702641 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1846s 01:40:30.146704924 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1846s 01:40:30.537534574 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1846s 01:40:30.922718961 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1847s 01:40:31.286711629 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1847s 01:40:31.719542091 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1848s 01:40:32.196208225 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1848s 01:40:32.580361351 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1848s 01:40:32.959447818 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1849s 01:40:33.406668963 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1849s 01:40:33.810451113 O: ok dropbear ciphers 1849s 01:40:33.814274306 E: run test dropbear-kex.sh ... 1850s 01:40:33.995399959 O: dropbear kex: kex curve25519-sha256 1850s 01:40:34.514591130 O: dropbear kex: kex curve25519-sha256@libssh.org 1850s 01:40:34.962615206 O: dropbear kex: kex diffie-hellman-group14-sha256 1851s 01:40:35.364675943 O: dropbear kex: kex diffie-hellman-group14-sha1 1851s 01:40:35.765128356 O: ok dropbear kex 1851s 01:40:35.767246797 O: make: Leaving directory '/tmp/autopkgtest.vQeum9/autopkgtest_tmp/user/regress' 1851s 01:40:35.768925260 I: Finished with exitcode 0 1851s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1851s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1852s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1853s info: Looking for files to backup/remove ... 1853s info: Removing files ... 1853s info: Removing crontab ... 1853s info: Removing user `openssh-tests' ... 1853s autopkgtest [01:40:37]: test regress: -----------------------] 1854s regress PASS 1854s autopkgtest [01:40:38]: test regress: - - - - - - - - - - results - - - - - - - - - - 1854s autopkgtest [01:40:38]: test systemd-socket-activation: preparing testbed 1992s autopkgtest [01:42:56]: testbed dpkg architecture: ppc64el 1993s autopkgtest [01:42:57]: testbed apt version: 2.7.14 1993s autopkgtest [01:42:57]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1994s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1994s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3864 kB] 1996s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 1996s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [464 kB] 1996s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 1996s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [641 kB] 1997s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1997s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 1997s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1997s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4027 kB] 1999s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1999s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.4 kB] 1999s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2003s Fetched 9226 kB in 7s (1405 kB/s) 2003s Reading package lists... 2006s Reading package lists... 2007s Building dependency tree... 2007s Reading state information... 2007s Calculating upgrade... 2007s The following packages will be upgraded: 2007s dash e2fsprogs e2fsprogs-l10n ftp gir1.2-glib-2.0 kbd krb5-locales 2007s libaudit-common libaudit1 libcbor0.10 libcom-err2 libdebconfclient0 2007s libext2fs2t64 libglib2.0-0t64 libglib2.0-data libgssapi-krb5-2 libk5crypto3 2007s libkrb5-3 libkrb5support0 libmbim-glib4 libmbim-proxy libnewt0.52 2007s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 2007s libpam-systemd libpam0g libpipeline1 libproc2-0 libprotobuf-c1 2007s libreiserfscore0t64 librtmp1 libselinux1 libsensors-config libsensors5 2007s libss2 libssl3t64 libsystemd-shared libsystemd0 libtext-charwidth-perl 2007s libudev1 libvolume-key1 logsave openssh-client openssh-server 2007s openssh-sftp-server openssl procps python3-newt python3-pyrsistent sudo 2007s systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tnftp 2007s ubuntu-kernel-accessories ubuntu-minimal ubuntu-standard udev whiptail 2007s zlib1g 2007s 64 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2007s Need to get 22.2 MB of archives. 2007s After this operation, 300 kB disk space will be freed. 2007s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu5 [108 kB] 2007s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit-common all 1:3.1.2-2.1build1 [5736 B] 2007s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit1 ppc64el 1:3.1.2-2.1build1 [52.9 kB] 2007s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam0g ppc64el 1.5.3-5ubuntu4 [75.8 kB] 2007s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libselinux1 ppc64el 3.5-2ubuntu2 [101 kB] 2007s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu6 [37.9 kB] 2007s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu3 [2125 kB] 2008s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu6 [347 kB] 2008s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu6 [208 kB] 2008s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu6 [104 kB] 2008s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu6 [3771 kB] 2008s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu6 [2038 kB] 2008s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu6 [11.9 kB] 2008s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu6 [304 kB] 2008s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu6 [2350 kB] 2008s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu6 [200 kB] 2008s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 2008s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu6 [526 kB] 2008s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules-bin ppc64el 1.5.3-5ubuntu4 [57.9 kB] 2008s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules ppc64el 1.5.3-5ubuntu4 [320 kB] 2008s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu3 [23.0 kB] 2008s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 2008s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu3 [270 kB] 2008s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu3 [663 kB] 2008s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-6ubuntu2 [185 kB] 2008s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5-3 ppc64el 1.20.1-6ubuntu2 [432 kB] 2008s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5support0 ppc64el 1.20.1-6ubuntu2 [38.6 kB] 2008s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libk5crypto3 ppc64el 1.20.1-6ubuntu2 [108 kB] 2008s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 2008s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3.1ubuntu2 [72.8 kB] 2008s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu12 [43.8 kB] 2008s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu12 [627 kB] 2008s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu12 [1112 kB] 2008s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu3 [68.7 kB] 2008s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu3 [736 kB] 2008s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu3 [11.3 kB] 2008s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu3 [18.0 kB] 2008s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.0-6ubuntu1 [183 kB] 2008s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.80.0-6ubuntu1 [1536 kB] 2008s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el kbd ppc64el 2.6.4-2ubuntu2 [245 kB] 2008s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 2008s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 2008s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-newt ppc64el 0.52.24-2ubuntu2 [21.9 kB] 2008s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libnewt0.52 ppc64el 0.52.24-2ubuntu2 [61.9 kB] 2008s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libtext-charwidth-perl ppc64el 0.04-11build3 [9536 B] 2008s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu3 [1025 kB] 2008s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sudo ppc64el 1.9.15p5-3ubuntu4 [1005 kB] 2008s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el whiptail ppc64el 0.52.24-2ubuntu2 [19.7 kB] 2009s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.538build1 [10.9 kB] 2009s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el tnftp ppc64el 20230507-2build2 [116 kB] 2009s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el ftp all 20230507-2build2 [4724 B] 2009s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu2 [28.5 kB] 2009s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpipeline1 ppc64el 1.5.7-2 [26.9 kB] 2009s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.538build1 [10.9 kB] 2009s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-proxy ppc64el 1.31.2-0ubuntu3 [6290 B] 2009s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-glib4 ppc64el 1.31.2-0ubuntu3 [254 kB] 2009s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libprotobuf-c1 ppc64el 1.4.1-1ubuntu4 [26.0 kB] 2009s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el libreiserfscore0t64 ppc64el 1:3.6.27-7.1build1 [92.8 kB] 2009s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el librtmp1 ppc64el 2.4+20151223.gitfa8646d.1-2build7 [64.4 kB] 2009s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libsensors-config all 1:3.6.0-9build1 [5546 B] 2009s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libsensors5 ppc64el 1:3.6.0-9build1 [32.4 kB] 2009s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-7build2 [47.9 kB] 2009s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1build2 [60.4 kB] 2009s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-kernel-accessories ppc64el 1.538build1 [10.7 kB] 2009s Preconfiguring packages ... 2009s Fetched 22.2 MB in 2s (13.4 MB/s) 2009s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2009s Preparing to unpack .../dash_0.5.12-6ubuntu5_ppc64el.deb ... 2009s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 2009s Setting up dash (0.5.12-6ubuntu5) ... 2010s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2010s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 2010s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2010s Setting up libaudit-common (1:3.1.2-2.1build1) ... 2010s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2010s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_ppc64el.deb ... 2010s Unpacking libaudit1:ppc64el (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2010s Setting up libaudit1:ppc64el (1:3.1.2-2.1build1) ... 2010s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2010s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_ppc64el.deb ... 2010s Unpacking libpam0g:ppc64el (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2010s Setting up libpam0g:ppc64el (1.5.3-5ubuntu4) ... 2010s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2010s Preparing to unpack .../libselinux1_3.5-2ubuntu2_ppc64el.deb ... 2010s Unpacking libselinux1:ppc64el (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 2010s Setting up libselinux1:ppc64el (3.5-2ubuntu2) ... 2010s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2010s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu6_ppc64el.deb ... 2010s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2010s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_ppc64el.deb ... 2010s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 2010s Preparing to unpack .../systemd-resolved_255.4-1ubuntu6_ppc64el.deb ... 2010s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2010s Preparing to unpack .../libnss-systemd_255.4-1ubuntu6_ppc64el.deb ... 2010s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2010s Preparing to unpack .../systemd-dev_255.4-1ubuntu6_all.deb ... 2010s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2010s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu3) ... 2011s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2011s Preparing to unpack .../systemd_255.4-1ubuntu6_ppc64el.deb ... 2011s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2011s Preparing to unpack .../udev_255.4-1ubuntu6_ppc64el.deb ... 2011s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2011s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu6_ppc64el.deb ... 2011s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2011s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu6) ... 2011s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2011s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_ppc64el.deb ... 2011s Unpacking libsystemd0:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2011s Setting up libsystemd0:ppc64el (255.4-1ubuntu6) ... 2011s Setting up systemd-dev (255.4-1ubuntu6) ... 2011s Setting up systemd (255.4-1ubuntu6) ... 2012s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2012s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_ppc64el.deb ... 2012s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2012s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_ppc64el.deb ... 2012s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2012s Preparing to unpack .../libudev1_255.4-1ubuntu6_ppc64el.deb ... 2012s Unpacking libudev1:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2012s Setting up libudev1:ppc64el (255.4-1ubuntu6) ... 2012s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2012s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 2012s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2012s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 2013s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2013s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_ppc64el.deb ... 2013s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2013s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 2013s pam_namespace.service is a disabled or a static unit not running, not starting it. 2013s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2013s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_ppc64el.deb ... 2013s Unpacking libpam-modules:ppc64el (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2013s Setting up libpam-modules:ppc64el (1.5.3-5ubuntu4) ... 2013s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2013s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2013s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2013s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 2013s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2014s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2014s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2014s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2014s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2014s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2014s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2014s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 2014s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2014s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2014s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2014s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_ppc64el.deb ... 2014s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2014s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_ppc64el.deb ... 2014s Unpacking libkrb5-3:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2014s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_ppc64el.deb ... 2014s Unpacking libkrb5support0:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2014s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu2_ppc64el.deb ... 2014s Unpacking libk5crypto3:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2014s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2014s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2014s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_ppc64el.deb ... 2014s Unpacking zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 2014s Setting up zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu2) ... 2014s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2014s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 2014s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2014s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 2014s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2014s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 2014s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2014s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_ppc64el.deb ... 2014s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2014s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_ppc64el.deb ... 2014s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2014s Preparing to unpack .../5-libdebconfclient0_0.271ubuntu3_ppc64el.deb ... 2014s Unpacking libdebconfclient0:ppc64el (0.271ubuntu3) over (0.271ubuntu2) ... 2014s Setting up libdebconfclient0:ppc64el (0.271ubuntu3) ... 2015s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103427 files and directories currently installed.) 2015s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2015s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2015s Preparing to unpack .../01-gir1.2-glib-2.0_2.80.0-6ubuntu1_ppc64el.deb ... 2015s Unpacking gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2015s Preparing to unpack .../02-libglib2.0-0t64_2.80.0-6ubuntu1_ppc64el.deb ... 2015s Unpacking libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2015s Preparing to unpack .../03-kbd_2.6.4-2ubuntu2_ppc64el.deb ... 2015s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 2015s Preparing to unpack .../04-krb5-locales_1.20.1-6ubuntu2_all.deb ... 2015s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2015s Preparing to unpack .../05-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 2015s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2015s Preparing to unpack .../06-python3-newt_0.52.24-2ubuntu2_ppc64el.deb ... 2015s Unpacking python3-newt:ppc64el (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2015s Preparing to unpack .../07-libnewt0.52_0.52.24-2ubuntu2_ppc64el.deb ... 2015s Unpacking libnewt0.52:ppc64el (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2015s Preparing to unpack .../08-libtext-charwidth-perl_0.04-11build3_ppc64el.deb ... 2015s Unpacking libtext-charwidth-perl:ppc64el (0.04-11build3) over (0.04-11build2) ... 2015s Preparing to unpack .../09-openssl_3.0.13-0ubuntu3_ppc64el.deb ... 2015s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 2015s Preparing to unpack .../10-sudo_1.9.15p5-3ubuntu4_ppc64el.deb ... 2015s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 2015s Preparing to unpack .../11-whiptail_0.52.24-2ubuntu2_ppc64el.deb ... 2015s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2015s Preparing to unpack .../12-ubuntu-minimal_1.538build1_ppc64el.deb ... 2015s Unpacking ubuntu-minimal (1.538build1) over (1.538) ... 2015s Preparing to unpack .../13-tnftp_20230507-2build2_ppc64el.deb ... 2015s Unpacking tnftp (20230507-2build2) over (20230507-2build1) ... 2015s Preparing to unpack .../14-ftp_20230507-2build2_all.deb ... 2015s Unpacking ftp (20230507-2build2) over (20230507-2build1) ... 2015s Preparing to unpack .../15-libcbor0.10_0.10.2-1.2ubuntu2_ppc64el.deb ... 2015s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 2015s Preparing to unpack .../16-libpipeline1_1.5.7-2_ppc64el.deb ... 2015s Unpacking libpipeline1:ppc64el (1.5.7-2) over (1.5.7-1) ... 2015s Preparing to unpack .../17-ubuntu-standard_1.538build1_ppc64el.deb ... 2015s Unpacking ubuntu-standard (1.538build1) over (1.538) ... 2015s Preparing to unpack .../18-libmbim-proxy_1.31.2-0ubuntu3_ppc64el.deb ... 2015s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 2015s Preparing to unpack .../19-libmbim-glib4_1.31.2-0ubuntu3_ppc64el.deb ... 2015s Unpacking libmbim-glib4:ppc64el (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 2015s Preparing to unpack .../20-libprotobuf-c1_1.4.1-1ubuntu4_ppc64el.deb ... 2015s Unpacking libprotobuf-c1:ppc64el (1.4.1-1ubuntu4) over (1.4.1-1ubuntu3) ... 2015s Preparing to unpack .../21-libreiserfscore0t64_1%3a3.6.27-7.1build1_ppc64el.deb ... 2015s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) over (1:3.6.27-7.1) ... 2015s Preparing to unpack .../22-librtmp1_2.4+20151223.gitfa8646d.1-2build7_ppc64el.deb ... 2015s Unpacking librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build6) ... 2015s Preparing to unpack .../23-libsensors-config_1%3a3.6.0-9build1_all.deb ... 2015s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 2015s Preparing to unpack .../24-libsensors5_1%3a3.6.0-9build1_ppc64el.deb ... 2015s Unpacking libsensors5:ppc64el (1:3.6.0-9build1) over (1:3.6.0-9) ... 2015s Preparing to unpack .../25-libvolume-key1_0.3.12-7build2_ppc64el.deb ... 2015s Unpacking libvolume-key1:ppc64el (0.3.12-7build2) over (0.3.12-7build1) ... 2015s Preparing to unpack .../26-python3-pyrsistent_0.20.0-1build2_ppc64el.deb ... 2015s Unpacking python3-pyrsistent:ppc64el (0.20.0-1build2) over (0.20.0-1) ... 2016s Preparing to unpack .../27-ubuntu-kernel-accessories_1.538build1_ppc64el.deb ... 2016s Unpacking ubuntu-kernel-accessories (1.538build1) over (1.538) ... 2016s Setting up libpipeline1:ppc64el (1.5.7-2) ... 2016s Setting up libtext-charwidth-perl:ppc64el (0.04-11build3) ... 2016s Setting up systemd-sysv (255.4-1ubuntu6) ... 2016s Setting up ubuntu-kernel-accessories (1.538build1) ... 2016s Setting up libnewt0.52:ppc64el (0.52.24-2ubuntu2) ... 2016s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu2) ... 2016s Setting up libsensors-config (1:3.6.0-9build1) ... 2016s Setting up libnss-systemd:ppc64el (255.4-1ubuntu6) ... 2016s Setting up krb5-locales (1.20.1-6ubuntu2) ... 2016s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 2016s Setting up python3-newt:ppc64el (0.52.24-2ubuntu2) ... 2016s Setting up libprotobuf-c1:ppc64el (1.4.1-1ubuntu4) ... 2016s Setting up libkrb5support0:ppc64el (1.20.1-6ubuntu2) ... 2016s Setting up libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) ... 2016s No schema files found: doing nothing. 2016s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 2016s Setting up librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build7) ... 2016s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu3) ... 2016s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 2016s Setting up udev (255.4-1ubuntu6) ... 2018s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 2018s Setting up sudo (1.9.15p5-3ubuntu4) ... 2018s Setting up gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) ... 2018s Setting up libsensors5:ppc64el (1:3.6.0-9build1) ... 2018s Setting up libk5crypto3:ppc64el (1.20.1-6ubuntu2) ... 2018s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 2018s Setting up python3-pyrsistent:ppc64el (0.20.0-1build2) ... 2018s Setting up whiptail (0.52.24-2ubuntu2) ... 2018s Setting up procps (2:4.0.4-4ubuntu3) ... 2018s Setting up libpam-systemd:ppc64el (255.4-1ubuntu6) ... 2018s Setting up kbd (2.6.4-2ubuntu2) ... 2018s Setting up libkrb5-3:ppc64el (1.20.1-6ubuntu2) ... 2018s Setting up libvolume-key1:ppc64el (0.3.12-7build2) ... 2018s Setting up tnftp (20230507-2build2) ... 2018s Setting up openssl (3.0.13-0ubuntu3) ... 2018s Setting up libmbim-glib4:ppc64el (1.31.2-0ubuntu3) ... 2018s Setting up systemd-resolved (255.4-1ubuntu6) ... 2019s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 2019s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 2019s update-initramfs: deferring update (trigger activated) 2020s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2020s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 2020s Setting up ubuntu-standard (1.538build1) ... 2020s Setting up libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu2) ... 2020s Setting up ftp (20230507-2build2) ... 2020s Setting up ubuntu-minimal (1.538build1) ... 2020s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 2020s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 2020s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 2020s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 2022s Processing triggers for ufw (0.36.2-5) ... 2022s Processing triggers for man-db (2.12.0-3build4) ... 2023s Processing triggers for dbus (1.14.10-4ubuntu2) ... 2023s Processing triggers for debianutils (5.17) ... 2023s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2023s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 2023s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2032s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2033s Reading package lists... 2033s Building dependency tree... 2033s Reading state information... 2034s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2034s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2034s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2034s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2035s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2037s Reading package lists... 2037s Reading package lists... 2037s Building dependency tree... 2037s Reading state information... 2037s Calculating upgrade... 2038s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2038s Reading package lists... 2038s Building dependency tree... 2038s Reading state information... 2038s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2038s autopkgtest [01:43:42]: rebooting testbed after setup commands that affected boot 2085s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2101s Reading package lists... 2101s Building dependency tree... 2101s Reading state information... 2101s Starting pkgProblemResolver with broken count: 0 2101s Starting 2 pkgProblemResolver with broken count: 0 2101s Done 2102s The following NEW packages will be installed: 2102s autopkgtest-satdep 2102s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2102s Need to get 0 B/728 B of archives. 2102s After this operation, 0 B of additional disk space will be used. 2102s Get:1 /tmp/autopkgtest.vQeum9/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2102s Selecting previously unselected package autopkgtest-satdep. 2102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103424 files and directories currently installed.) 2102s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2102s Unpacking autopkgtest-satdep (0) ... 2102s Setting up autopkgtest-satdep (0) ... 2105s (Reading database ... 103424 files and directories currently installed.) 2105s Removing autopkgtest-satdep (0) ... 2110s autopkgtest [01:44:54]: test systemd-socket-activation: [----------------------- 2111s Stopping ssh.service... 2111s Checking that ssh.socket is active and listening... 2112s Checking that ssh.service is inactive/dead... 2112s Checking that a connection attempt activates ssh.service... 2112s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2112s Checking that sshd can be re-executed... 2112s Checking sshd can run in debug mode... 2112s debug1: SELinux support disabled 2112s debug1: PAM: reinitializing credentials 2112s debug1: permanently_set_uid: 0/0 2112s debug3: Copy environment: XDG_SESSION_ID=5 2112s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2112s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2112s debug3: Copy environment: XDG_SESSION_TYPE=tty 2112s debug3: Copy environment: XDG_SESSION_CLASS=user 2112s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2112s debug3: Copy environment: TERM=linux 2112s debug3: Copy environment: http_proxy=http://squid.internal:3128 2112s debug3: Copy environment: https_proxy=http://squid.internal:3128 2112s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2112s debug3: Copy environment: LANG=C.UTF-8 2112s Environment: 2112s LANG=C.UTF-8 2112s USER=root 2112s LOGNAME=root 2112s HOME=/root 2112s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2112s SHELL=/bin/bash 2112s XDG_SESSION_ID=5 2112s XDG_RUNTIME_DIR=/run/user/0 2112s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2112s XDG_SESSION_TYPE=tty 2112s XDG_SESSION_CLASS=user 2112s TERM=linux 2112s http_proxy=http://squid.internal:3128 2112s https_proxy=http://squid.internal:3128 2112s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2112s SSH_CLIENT=::1 35398 22 2112s SSH_CONNECTION=::1 35398 ::1 22 2112s Done. 2113s autopkgtest [01:44:57]: test systemd-socket-activation: -----------------------] 2113s systemd-socket-activation PASS 2113s autopkgtest [01:44:57]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2114s autopkgtest [01:44:58]: test sshd-socket-generator: preparing testbed 2116s Reading package lists... 2116s Building dependency tree... 2116s Reading state information... 2116s Starting pkgProblemResolver with broken count: 0 2116s Starting 2 pkgProblemResolver with broken count: 0 2116s Done 2117s The following NEW packages will be installed: 2117s autopkgtest-satdep 2117s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2117s Need to get 0 B/724 B of archives. 2117s After this operation, 0 B of additional disk space will be used. 2117s Get:1 /tmp/autopkgtest.vQeum9/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2117s Selecting previously unselected package autopkgtest-satdep. 2117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103424 files and directories currently installed.) 2117s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2117s Unpacking autopkgtest-satdep (0) ... 2117s Setting up autopkgtest-satdep (0) ... 2119s (Reading database ... 103424 files and directories currently installed.) 2119s Removing autopkgtest-satdep (0) ... 2120s autopkgtest [01:45:04]: test sshd-socket-generator: [----------------------- 2120s test_default...PASS 2120s test_custom_port...PASS 2120s test_mutiple_custom_ports...PASS 2120s test_custom_listenaddress...PASS 2120s test_custom_listenaddress_and_port...PASS 2120s test_custom_ipv6_listenaddress...PASS 2121s autopkgtest [01:45:05]: test sshd-socket-generator: -----------------------] 2121s sshd-socket-generator PASS 2121s autopkgtest [01:45:05]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2122s autopkgtest [01:45:06]: test ssh-gssapi: preparing testbed 2279s autopkgtest [01:47:43]: testbed dpkg architecture: ppc64el 2280s autopkgtest [01:47:44]: testbed apt version: 2.7.14 2280s autopkgtest [01:47:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2281s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2281s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 2281s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3864 kB] 2282s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [464 kB] 2282s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 2282s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [641 kB] 2282s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2282s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 2282s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2282s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4027 kB] 2283s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2283s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.4 kB] 2283s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2286s Fetched 9226 kB in 3s (3032 kB/s) 2286s Reading package lists... 2289s Reading package lists... 2289s Building dependency tree... 2289s Reading state information... 2289s Calculating upgrade... 2290s The following packages will be upgraded: 2290s dash e2fsprogs e2fsprogs-l10n ftp gir1.2-glib-2.0 kbd krb5-locales 2290s libaudit-common libaudit1 libcbor0.10 libcom-err2 libdebconfclient0 2290s libext2fs2t64 libglib2.0-0t64 libglib2.0-data libgssapi-krb5-2 libk5crypto3 2290s libkrb5-3 libkrb5support0 libmbim-glib4 libmbim-proxy libnewt0.52 2290s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 2290s libpam-systemd libpam0g libpipeline1 libproc2-0 libprotobuf-c1 2290s libreiserfscore0t64 librtmp1 libselinux1 libsensors-config libsensors5 2290s libss2 libssl3t64 libsystemd-shared libsystemd0 libtext-charwidth-perl 2290s libudev1 libvolume-key1 logsave openssh-client openssh-server 2290s openssh-sftp-server openssl procps python3-newt python3-pyrsistent sudo 2290s systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tnftp 2290s ubuntu-kernel-accessories ubuntu-minimal ubuntu-standard udev whiptail 2290s zlib1g 2290s 64 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2290s Need to get 22.2 MB of archives. 2290s After this operation, 300 kB disk space will be freed. 2290s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu5 [108 kB] 2290s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit-common all 1:3.1.2-2.1build1 [5736 B] 2290s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit1 ppc64el 1:3.1.2-2.1build1 [52.9 kB] 2290s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam0g ppc64el 1.5.3-5ubuntu4 [75.8 kB] 2290s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libselinux1 ppc64el 3.5-2ubuntu2 [101 kB] 2290s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu6 [37.9 kB] 2290s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu3 [2125 kB] 2290s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu6 [347 kB] 2290s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu6 [208 kB] 2290s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu6 [104 kB] 2290s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu6 [3771 kB] 2290s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu6 [2038 kB] 2291s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu6 [11.9 kB] 2291s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu6 [304 kB] 2291s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu6 [2350 kB] 2291s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu6 [200 kB] 2291s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 2291s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu6 [526 kB] 2291s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules-bin ppc64el 1.5.3-5ubuntu4 [57.9 kB] 2291s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules ppc64el 1.5.3-5ubuntu4 [320 kB] 2291s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu3 [23.0 kB] 2291s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 2291s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu3 [270 kB] 2291s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu3 [663 kB] 2291s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-6ubuntu2 [185 kB] 2291s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5-3 ppc64el 1.20.1-6ubuntu2 [432 kB] 2291s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5support0 ppc64el 1.20.1-6ubuntu2 [38.6 kB] 2291s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libk5crypto3 ppc64el 1.20.1-6ubuntu2 [108 kB] 2291s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 2291s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3.1ubuntu2 [72.8 kB] 2291s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu12 [43.8 kB] 2291s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu12 [627 kB] 2291s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu12 [1112 kB] 2291s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu3 [68.7 kB] 2291s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu3 [736 kB] 2291s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu3 [11.3 kB] 2291s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu3 [18.0 kB] 2291s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.0-6ubuntu1 [183 kB] 2291s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.80.0-6ubuntu1 [1536 kB] 2291s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el kbd ppc64el 2.6.4-2ubuntu2 [245 kB] 2291s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 2291s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 2291s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-newt ppc64el 0.52.24-2ubuntu2 [21.9 kB] 2291s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libnewt0.52 ppc64el 0.52.24-2ubuntu2 [61.9 kB] 2291s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libtext-charwidth-perl ppc64el 0.04-11build3 [9536 B] 2291s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu3 [1025 kB] 2291s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sudo ppc64el 1.9.15p5-3ubuntu4 [1005 kB] 2291s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el whiptail ppc64el 0.52.24-2ubuntu2 [19.7 kB] 2291s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.538build1 [10.9 kB] 2291s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el tnftp ppc64el 20230507-2build2 [116 kB] 2291s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el ftp all 20230507-2build2 [4724 B] 2291s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu2 [28.5 kB] 2291s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpipeline1 ppc64el 1.5.7-2 [26.9 kB] 2291s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.538build1 [10.9 kB] 2291s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-proxy ppc64el 1.31.2-0ubuntu3 [6290 B] 2291s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-glib4 ppc64el 1.31.2-0ubuntu3 [254 kB] 2291s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libprotobuf-c1 ppc64el 1.4.1-1ubuntu4 [26.0 kB] 2291s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el libreiserfscore0t64 ppc64el 1:3.6.27-7.1build1 [92.8 kB] 2291s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el librtmp1 ppc64el 2.4+20151223.gitfa8646d.1-2build7 [64.4 kB] 2291s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libsensors-config all 1:3.6.0-9build1 [5546 B] 2291s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libsensors5 ppc64el 1:3.6.0-9build1 [32.4 kB] 2291s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-7build2 [47.9 kB] 2291s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1build2 [60.4 kB] 2291s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-kernel-accessories ppc64el 1.538build1 [10.7 kB] 2292s Preconfiguring packages ... 2292s Fetched 22.2 MB in 2s (13.8 MB/s) 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2292s Preparing to unpack .../dash_0.5.12-6ubuntu5_ppc64el.deb ... 2292s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 2292s Setting up dash (0.5.12-6ubuntu5) ... 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2292s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 2292s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2292s Setting up libaudit-common (1:3.1.2-2.1build1) ... 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2292s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_ppc64el.deb ... 2292s Unpacking libaudit1:ppc64el (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2292s Setting up libaudit1:ppc64el (1:3.1.2-2.1build1) ... 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2292s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_ppc64el.deb ... 2292s Unpacking libpam0g:ppc64el (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2292s Setting up libpam0g:ppc64el (1.5.3-5ubuntu4) ... 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2292s Preparing to unpack .../libselinux1_3.5-2ubuntu2_ppc64el.deb ... 2292s Unpacking libselinux1:ppc64el (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 2292s Setting up libselinux1:ppc64el (3.5-2ubuntu2) ... 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2292s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu6_ppc64el.deb ... 2292s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2292s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_ppc64el.deb ... 2292s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 2292s Preparing to unpack .../systemd-resolved_255.4-1ubuntu6_ppc64el.deb ... 2292s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2292s Preparing to unpack .../libnss-systemd_255.4-1ubuntu6_ppc64el.deb ... 2292s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2292s Preparing to unpack .../systemd-dev_255.4-1ubuntu6_all.deb ... 2292s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2292s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu3) ... 2293s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2293s Preparing to unpack .../systemd_255.4-1ubuntu6_ppc64el.deb ... 2293s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2293s Preparing to unpack .../udev_255.4-1ubuntu6_ppc64el.deb ... 2293s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2293s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu6_ppc64el.deb ... 2293s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2293s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu6) ... 2293s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2293s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_ppc64el.deb ... 2293s Unpacking libsystemd0:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2293s Setting up libsystemd0:ppc64el (255.4-1ubuntu6) ... 2293s Setting up systemd-dev (255.4-1ubuntu6) ... 2293s Setting up systemd (255.4-1ubuntu6) ... 2294s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2294s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_ppc64el.deb ... 2294s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2294s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_ppc64el.deb ... 2294s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2294s Preparing to unpack .../libudev1_255.4-1ubuntu6_ppc64el.deb ... 2294s Unpacking libudev1:ppc64el (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2294s Setting up libudev1:ppc64el (255.4-1ubuntu6) ... 2294s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2294s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 2294s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2294s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 2294s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2294s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_ppc64el.deb ... 2294s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2294s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 2295s pam_namespace.service is a disabled or a static unit not running, not starting it. 2295s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2295s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_ppc64el.deb ... 2295s Unpacking libpam-modules:ppc64el (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2295s Setting up libpam-modules:ppc64el (1.5.3-5ubuntu4) ... 2295s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2295s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2295s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2295s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 2295s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2295s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2295s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2295s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2295s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2295s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2295s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2295s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 2295s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2295s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2295s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2295s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_ppc64el.deb ... 2295s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2295s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_ppc64el.deb ... 2295s Unpacking libkrb5-3:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2295s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_ppc64el.deb ... 2295s Unpacking libkrb5support0:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2295s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu2_ppc64el.deb ... 2295s Unpacking libk5crypto3:ppc64el (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2295s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2295s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2295s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_ppc64el.deb ... 2295s Unpacking zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 2295s Setting up zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu2) ... 2295s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 2295s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 2295s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2295s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 2295s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2295s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 2295s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2295s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_ppc64el.deb ... 2295s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2295s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_ppc64el.deb ... 2295s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2295s Preparing to unpack .../5-libdebconfclient0_0.271ubuntu3_ppc64el.deb ... 2295s Unpacking libdebconfclient0:ppc64el (0.271ubuntu3) over (0.271ubuntu2) ... 2296s Setting up libdebconfclient0:ppc64el (0.271ubuntu3) ... 2296s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103427 files and directories currently installed.) 2296s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_ppc64el.deb ... 2296s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2296s Preparing to unpack .../01-gir1.2-glib-2.0_2.80.0-6ubuntu1_ppc64el.deb ... 2296s Unpacking gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2296s Preparing to unpack .../02-libglib2.0-0t64_2.80.0-6ubuntu1_ppc64el.deb ... 2296s Unpacking libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2296s Preparing to unpack .../03-kbd_2.6.4-2ubuntu2_ppc64el.deb ... 2296s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 2296s Preparing to unpack .../04-krb5-locales_1.20.1-6ubuntu2_all.deb ... 2296s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2296s Preparing to unpack .../05-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 2296s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2296s Preparing to unpack .../06-python3-newt_0.52.24-2ubuntu2_ppc64el.deb ... 2296s Unpacking python3-newt:ppc64el (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2296s Preparing to unpack .../07-libnewt0.52_0.52.24-2ubuntu2_ppc64el.deb ... 2296s Unpacking libnewt0.52:ppc64el (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2296s Preparing to unpack .../08-libtext-charwidth-perl_0.04-11build3_ppc64el.deb ... 2296s Unpacking libtext-charwidth-perl:ppc64el (0.04-11build3) over (0.04-11build2) ... 2296s Preparing to unpack .../09-openssl_3.0.13-0ubuntu3_ppc64el.deb ... 2296s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 2296s Preparing to unpack .../10-sudo_1.9.15p5-3ubuntu4_ppc64el.deb ... 2296s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 2296s Preparing to unpack .../11-whiptail_0.52.24-2ubuntu2_ppc64el.deb ... 2296s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2296s Preparing to unpack .../12-ubuntu-minimal_1.538build1_ppc64el.deb ... 2296s Unpacking ubuntu-minimal (1.538build1) over (1.538) ... 2296s Preparing to unpack .../13-tnftp_20230507-2build2_ppc64el.deb ... 2296s Unpacking tnftp (20230507-2build2) over (20230507-2build1) ... 2296s Preparing to unpack .../14-ftp_20230507-2build2_all.deb ... 2296s Unpacking ftp (20230507-2build2) over (20230507-2build1) ... 2296s Preparing to unpack .../15-libcbor0.10_0.10.2-1.2ubuntu2_ppc64el.deb ... 2296s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 2296s Preparing to unpack .../16-libpipeline1_1.5.7-2_ppc64el.deb ... 2296s Unpacking libpipeline1:ppc64el (1.5.7-2) over (1.5.7-1) ... 2296s Preparing to unpack .../17-ubuntu-standard_1.538build1_ppc64el.deb ... 2296s Unpacking ubuntu-standard (1.538build1) over (1.538) ... 2296s Preparing to unpack .../18-libmbim-proxy_1.31.2-0ubuntu3_ppc64el.deb ... 2296s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 2296s Preparing to unpack .../19-libmbim-glib4_1.31.2-0ubuntu3_ppc64el.deb ... 2296s Unpacking libmbim-glib4:ppc64el (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 2296s Preparing to unpack .../20-libprotobuf-c1_1.4.1-1ubuntu4_ppc64el.deb ... 2296s Unpacking libprotobuf-c1:ppc64el (1.4.1-1ubuntu4) over (1.4.1-1ubuntu3) ... 2296s Preparing to unpack .../21-libreiserfscore0t64_1%3a3.6.27-7.1build1_ppc64el.deb ... 2296s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) over (1:3.6.27-7.1) ... 2296s Preparing to unpack .../22-librtmp1_2.4+20151223.gitfa8646d.1-2build7_ppc64el.deb ... 2296s Unpacking librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build6) ... 2296s Preparing to unpack .../23-libsensors-config_1%3a3.6.0-9build1_all.deb ... 2296s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 2296s Preparing to unpack .../24-libsensors5_1%3a3.6.0-9build1_ppc64el.deb ... 2296s Unpacking libsensors5:ppc64el (1:3.6.0-9build1) over (1:3.6.0-9) ... 2296s Preparing to unpack .../25-libvolume-key1_0.3.12-7build2_ppc64el.deb ... 2296s Unpacking libvolume-key1:ppc64el (0.3.12-7build2) over (0.3.12-7build1) ... 2296s Preparing to unpack .../26-python3-pyrsistent_0.20.0-1build2_ppc64el.deb ... 2296s Unpacking python3-pyrsistent:ppc64el (0.20.0-1build2) over (0.20.0-1) ... 2296s Preparing to unpack .../27-ubuntu-kernel-accessories_1.538build1_ppc64el.deb ... 2296s Unpacking ubuntu-kernel-accessories (1.538build1) over (1.538) ... 2296s Setting up libpipeline1:ppc64el (1.5.7-2) ... 2296s Setting up libtext-charwidth-perl:ppc64el (0.04-11build3) ... 2296s Setting up systemd-sysv (255.4-1ubuntu6) ... 2296s Setting up ubuntu-kernel-accessories (1.538build1) ... 2296s Setting up libnewt0.52:ppc64el (0.52.24-2ubuntu2) ... 2296s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu2) ... 2296s Setting up libsensors-config (1:3.6.0-9build1) ... 2296s Setting up libnss-systemd:ppc64el (255.4-1ubuntu6) ... 2296s Setting up krb5-locales (1.20.1-6ubuntu2) ... 2296s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 2296s Setting up python3-newt:ppc64el (0.52.24-2ubuntu2) ... 2297s Setting up libprotobuf-c1:ppc64el (1.4.1-1ubuntu4) ... 2297s Setting up libkrb5support0:ppc64el (1.20.1-6ubuntu2) ... 2297s Setting up libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) ... 2297s No schema files found: doing nothing. 2297s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 2297s Setting up librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build7) ... 2297s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu3) ... 2297s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 2297s Setting up udev (255.4-1ubuntu6) ... 2298s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu3) ... 2298s Setting up sudo (1.9.15p5-3ubuntu4) ... 2298s Setting up gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) ... 2298s Setting up libsensors5:ppc64el (1:3.6.0-9build1) ... 2298s Setting up libk5crypto3:ppc64el (1.20.1-6ubuntu2) ... 2298s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 2298s Setting up python3-pyrsistent:ppc64el (0.20.0-1build2) ... 2298s Setting up whiptail (0.52.24-2ubuntu2) ... 2298s Setting up procps (2:4.0.4-4ubuntu3) ... 2298s Setting up libpam-systemd:ppc64el (255.4-1ubuntu6) ... 2299s Setting up kbd (2.6.4-2ubuntu2) ... 2299s Setting up libkrb5-3:ppc64el (1.20.1-6ubuntu2) ... 2299s Setting up libvolume-key1:ppc64el (0.3.12-7build2) ... 2299s Setting up tnftp (20230507-2build2) ... 2299s Setting up openssl (3.0.13-0ubuntu3) ... 2299s Setting up libmbim-glib4:ppc64el (1.31.2-0ubuntu3) ... 2299s Setting up systemd-resolved (255.4-1ubuntu6) ... 2299s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 2299s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 2299s update-initramfs: deferring update (trigger activated) 2300s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2300s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 2300s Setting up ubuntu-standard (1.538build1) ... 2300s Setting up libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu2) ... 2300s Setting up ftp (20230507-2build2) ... 2300s Setting up ubuntu-minimal (1.538build1) ... 2300s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 2300s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 2300s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 2300s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 2301s Processing triggers for ufw (0.36.2-5) ... 2301s Processing triggers for man-db (2.12.0-3build4) ... 2302s Processing triggers for dbus (1.14.10-4ubuntu2) ... 2302s Processing triggers for debianutils (5.17) ... 2302s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2303s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 2303s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2309s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2309s Reading package lists... 2309s Building dependency tree... 2309s Reading state information... 2309s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2310s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2310s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2310s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2310s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2311s Reading package lists... 2312s Reading package lists... 2312s Building dependency tree... 2312s Reading state information... 2312s Calculating upgrade... 2312s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2312s Reading package lists... 2312s Building dependency tree... 2312s Reading state information... 2313s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2313s autopkgtest [01:48:17]: rebooting testbed after setup commands that affected boot 2547s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2570s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2594s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2617s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2640s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2664s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2675s Reading package lists... 2676s Building dependency tree... 2676s Reading state information... 2676s Starting pkgProblemResolver with broken count: 0 2676s Starting 2 pkgProblemResolver with broken count: 0 2676s Done 2676s The following additional packages will be installed: 2676s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 2676s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2676s libverto-libevent1t64 libverto1t64 2676s Suggested packages: 2676s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2676s The following NEW packages will be installed: 2676s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2676s libevent-2.1-7 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2676s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2676s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2676s Need to get 866 kB/867 kB of archives. 2676s After this operation, 3867 kB of additional disk space will be used. 2676s Get:1 /tmp/autopkgtest.vQeum9/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2676s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2676s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 2677s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 2677s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 2677s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 2677s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 2677s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 2677s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu1 [12.1 kB] 2677s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu1 [6422 B] 2677s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 2677s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 2677s Preconfiguring packages ... 2677s Fetched 866 kB in 1s (1560 kB/s) 2677s Selecting previously unselected package krb5-config. 2677s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103424 files and directories currently installed.) 2677s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2677s Unpacking krb5-config (2.7) ... 2677s Selecting previously unselected package libgssrpc4t64:ppc64el. 2677s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 2677s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2677s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2677s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2677s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2677s Selecting previously unselected package libkdb5-10t64:ppc64el. 2677s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 2677s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2677s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2677s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2677s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2677s Selecting previously unselected package krb5-user. 2677s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 2677s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2677s Selecting previously unselected package libevent-2.1-7:ppc64el. 2677s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 2677s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 2677s Selecting previously unselected package libverto1t64:ppc64el. 2677s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu1_ppc64el.deb ... 2677s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2677s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2678s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu1_ppc64el.deb ... 2678s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2678s Selecting previously unselected package krb5-kdc. 2678s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 2678s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2678s Selecting previously unselected package krb5-admin-server. 2678s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 2678s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2678s Selecting previously unselected package autopkgtest-satdep. 2678s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2678s Unpacking autopkgtest-satdep (0) ... 2678s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2678s Setting up krb5-config (2.7) ... 2678s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 2678s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2678s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2678s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2678s Setting up krb5-user (1.20.1-6ubuntu2) ... 2678s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2678s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2678s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2678s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2678s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2678s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2678s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2678s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2678s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2678s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2678s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2678s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2679s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2679s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2679s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2680s Setting up autopkgtest-satdep (0) ... 2680s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2680s Processing triggers for man-db (2.12.0-3build4) ... 2683s (Reading database ... 103536 files and directories currently installed.) 2683s Removing autopkgtest-satdep (0) ... 2685s autopkgtest [01:54:29]: test ssh-gssapi: [----------------------- 2686s ## Setting up test environment 2686s ## Creating Kerberos realm EXAMPLE.FAKE 2686s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2686s master key name 'K/M@EXAMPLE.FAKE' 2686s ## Creating principals 2686s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2686s Principal "testuser1682@EXAMPLE.FAKE" created. 2686s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2686s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2686s ## Extracting service principal host/sshd-gssapi.example.fake 2686s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2686s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2686s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2686s ## Adjusting /etc/krb5.conf 2686s ## TESTS 2686s 2686s ## TEST test_gssapi_login 2686s ## Configuring sshd for gssapi-with-mic authentication 2686s ## Restarting ssh 2686s ## Obtaining TGT 2686s Password for testuser1682@EXAMPLE.FAKE: 2686s Ticket cache: FILE:/tmp/krb5cc_0 2686s Default principal: testuser1682@EXAMPLE.FAKE 2686s 2686s Valid starting Expires Service principal 2686s 04/03/24 01:54:30 04/03/24 11:54:30 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2686s renew until 04/04/24 01:54:30 2686s 2686s ## ssh'ing into localhost using gssapi-with-mic auth 2686s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2686s Wed Apr 3 01:54:30 UTC 2024 2686s 2686s ## checking that we got a service ticket for ssh (host/) 2686s 04/03/24 01:54:30 04/03/24 11:54:30 host/sshd-gssapi.example.fake@ 2686s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2686s 2686s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2686s Apr 03 01:54:30 sshd-gssapi.example.fake sshd[1752]: Accepted gssapi-with-mic for testuser1682 from 127.0.0.1 port 36580 ssh2: testuser1682@EXAMPLE.FAKE 2686s ## PASS test_gssapi_login 2686s 2686s ## TEST test_gssapi_keyex_login 2686s ## Configuring sshd for gssapi-keyex authentication 2686s ## Restarting ssh 2686s ## Obtaining TGT 2686s Password for testuser1682@EXAMPLE.FAKE: 2686s Ticket cache: FILE:/tmp/krb5cc_0 2686s Default principal: testuser1682@EXAMPLE.FAKE 2686s 2686s Valid starting Expires Service principal 2686s 04/03/24 01:54:30 04/03/24 11:54:30 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2686s renew until 04/04/24 01:54:30 2686s 2686s ## ssh'ing into localhost using gssapi-keyex auth 2687s Wed Apr 3 01:54:31 UTC 2024 2687s 2687s ## checking that we got a service ticket for ssh (host/) 2687s 04/03/24 01:54:30 04/03/24 11:54:30 host/sshd-gssapi.example.fake@ 2687s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2687s 2687s ## Checking ssh logs to confirm gssapi-keyex auth was used 2687s Apr 03 01:54:31 sshd-gssapi.example.fake sshd[1801]: Accepted gssapi-keyex for testuser1682 from 127.0.0.1 port 36590 ssh2: testuser1682@EXAMPLE.FAKE 2687s ## PASS test_gssapi_keyex_login 2687s 2687s ## ALL TESTS PASSED 2687s ## Cleaning up 2687s autopkgtest [01:54:31]: test ssh-gssapi: -----------------------] 2687s ssh-gssapi PASS 2687s autopkgtest [01:54:31]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2688s autopkgtest [01:54:32]: @@@@@@@@@@@@@@@@@@@@ summary 2688s regress PASS 2688s systemd-socket-activation PASS 2688s sshd-socket-generator PASS 2688s ssh-gssapi PASS 2718s Creating nova instance adt-noble-ppc64el-openssh-20240403-010944-juju-7f2275-prod-proposed-migration-environment-3-eae402e2-cd56-43e5-86e6-8d0d32dfead4 from image adt/ubuntu-noble-ppc64el-server-20240402.img (UUID 67e198d3-b53a-4c90-85e1-65baa46c2da6)... 2718s Creating nova instance adt-noble-ppc64el-openssh-20240403-010944-juju-7f2275-prod-proposed-migration-environment-3-eae402e2-cd56-43e5-86e6-8d0d32dfead4 from image adt/ubuntu-noble-ppc64el-server-20240402.img (UUID 67e198d3-b53a-4c90-85e1-65baa46c2da6)... 2718s Creating nova instance adt-noble-ppc64el-openssh-20240403-010944-juju-7f2275-prod-proposed-migration-environment-3-eae402e2-cd56-43e5-86e6-8d0d32dfead4 from image adt/ubuntu-noble-ppc64el-server-20240402.img (UUID 67e198d3-b53a-4c90-85e1-65baa46c2da6)...