0s autopkgtest [18:49:08]: starting date and time: 2024-04-22 18:49:08+0000 0s autopkgtest [18:49:08]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [18:49:08]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.h357m3jt/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:haveged --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=haveged/1.9.14-1ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-ppc64el-22.secgroup --name adt-noble-ppc64el-openssh-20240422-184908-juju-7f2275-prod-proposed-migration-environment-3-4d74b5e7-771f-4d43-a313-5447a597a555 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 304s autopkgtest [18:54:12]: testbed dpkg architecture: ppc64el 304s autopkgtest [18:54:12]: testbed apt version: 2.7.14build2 304s autopkgtest [18:54:12]: @@@@@@@@@@@@@@@@@@@@ test bed setup 305s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 306s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [10.2 kB] 306s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 306s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 306s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [340 kB] 306s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [11.0 kB] 306s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 306s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 306s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [259 kB] 306s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 306s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [1376 B] 306s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 308s Fetched 754 kB in 1s (841 kB/s) 308s Reading package lists... 310s sh: 4: dhclient: not found 311s Reading package lists... 311s Building dependency tree... 311s Reading state information... 311s Calculating upgrade... 311s The following packages will be upgraded: 311s base-files bsdextrautils bsdutils eject fdisk kmod libblkid1 libfdisk1 311s libkmod2 libmount1 libsmartcols1 libuuid1 libxcb1 motd-news-config mount 311s util-linux uuid-runtime 311s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 311s Need to get 2629 kB of archives. 311s After this operation, 71.7 kB of additional disk space will be used. 311s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu10 [4478 B] 312s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu10 [73.9 kB] 312s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-9ubuntu6 [99.1 kB] 312s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-9ubuntu6 [1195 kB] 312s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-9ubuntu6 [125 kB] 312s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-9ubuntu6 [79.3 kB] 312s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-9ubuntu6 [39.6 kB] 312s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-9ubuntu6 [33.8 kB] 312s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-9ubuntu6 [155 kB] 312s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-9ubuntu6 [169 kB] 312s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-9ubuntu6 [28.2 kB] 312s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el kmod ppc64el 31+20240202-2ubuntu7 [122 kB] 312s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libkmod2 ppc64el 31+20240202-2ubuntu7 [64.5 kB] 312s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-9ubuntu6 [171 kB] 312s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-9ubuntu6 [78.6 kB] 312s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libxcb1 ppc64el 1.15-1ubuntu2 [57.1 kB] 312s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-9ubuntu6 [132 kB] 312s Fetched 2629 kB in 1s (2918 kB/s) 313s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 313s Preparing to unpack .../motd-news-config_13ubuntu10_all.deb ... 313s Unpacking motd-news-config (13ubuntu10) over (13ubuntu9) ... 313s Preparing to unpack .../base-files_13ubuntu10_ppc64el.deb ... 313s Unpacking base-files (13ubuntu10) over (13ubuntu9) ... 313s Setting up base-files (13ubuntu10) ... 313s Installing new version of config file /etc/issue ... 313s Installing new version of config file /etc/issue.net ... 313s Installing new version of config file /etc/lsb-release ... 314s motd-news.service is a disabled or a static unit not running, not starting it. 314s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 314s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_ppc64el.deb ... 314s Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.3-9ubuntu4) ... 314s Setting up bsdutils (1:2.39.3-9ubuntu6) ... 314s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 314s Preparing to unpack .../util-linux_2.39.3-9ubuntu6_ppc64el.deb ... 314s Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 314s Setting up util-linux (2.39.3-9ubuntu6) ... 315s fstrim.service is a disabled or a static unit not running, not starting it. 315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 315s Preparing to unpack .../mount_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking mount (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking libsmartcols1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Setting up libsmartcols1:ppc64el (2.39.3-9ubuntu6) ... 315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 315s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking libuuid1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Setting up libuuid1:ppc64el (2.39.3-9ubuntu6) ... 315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 315s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking libblkid1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Setting up libblkid1:ppc64el (2.39.3-9ubuntu6) ... 315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 315s Preparing to unpack .../libmount1_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking libmount1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Setting up libmount1:ppc64el (2.39.3-9ubuntu6) ... 315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 315s Preparing to unpack .../0-eject_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking eject (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Preparing to unpack .../1-kmod_31+20240202-2ubuntu7_ppc64el.deb ... 315s Unpacking kmod (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 315s Preparing to unpack .../2-libkmod2_31+20240202-2ubuntu7_ppc64el.deb ... 315s Unpacking libkmod2:ppc64el (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 315s Preparing to unpack .../3-libfdisk1_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking libfdisk1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Preparing to unpack .../4-bsdextrautils_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Preparing to unpack .../5-libxcb1_1.15-1ubuntu2_ppc64el.deb ... 315s Unpacking libxcb1:ppc64el (1.15-1ubuntu2) over (1.15-1) ... 315s Preparing to unpack .../6-fdisk_2.39.3-9ubuntu6_ppc64el.deb ... 315s Unpacking fdisk (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 315s Setting up motd-news-config (13ubuntu10) ... 315s Setting up libxcb1:ppc64el (1.15-1ubuntu2) ... 315s Setting up bsdextrautils (2.39.3-9ubuntu6) ... 315s Setting up eject (2.39.3-9ubuntu6) ... 315s Setting up libfdisk1:ppc64el (2.39.3-9ubuntu6) ... 315s Setting up mount (2.39.3-9ubuntu6) ... 315s Setting up uuid-runtime (2.39.3-9ubuntu6) ... 317s uuidd.service is a disabled or a static unit not running, not starting it. 317s Setting up libkmod2:ppc64el (31+20240202-2ubuntu7) ... 317s Setting up kmod (31+20240202-2ubuntu7) ... 317s Setting up fdisk (2.39.3-9ubuntu6) ... 317s Processing triggers for install-info (7.1-3build2) ... 317s Processing triggers for initramfs-tools (0.142ubuntu25) ... 317s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 317s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 324s Processing triggers for libc-bin (2.39-0ubuntu8) ... 324s Processing triggers for man-db (2.12.0-4build2) ... 325s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 325s update-initramfs: deferring update (trigger activated) 325s Processing triggers for initramfs-tools (0.142ubuntu25) ... 325s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 325s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 331s Reading package lists... 332s Building dependency tree... 332s Reading state information... 332s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 332s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 332s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 332s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 332s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 334s Reading package lists... 334s Reading package lists... 334s Building dependency tree... 334s Reading state information... 334s Calculating upgrade... 334s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 334s Reading package lists... 335s Building dependency tree... 335s Reading state information... 335s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 335s autopkgtest [18:54:43]: rebooting testbed after setup commands that affected boot 496s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 510s autopkgtest [18:57:38]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:05:55 UTC 2024 513s autopkgtest [18:57:41]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 518s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 518s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 518s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 518s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 518s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 518s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 518s gpgv: Can't check signature: No public key 518s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 518s autopkgtest [18:57:46]: testing package openssh version 1:9.6p1-3ubuntu13 519s autopkgtest [18:57:47]: build not needed 531s autopkgtest [18:57:59]: test regress: preparing testbed 532s Reading package lists... 532s Building dependency tree... 532s Reading state information... 532s Starting pkgProblemResolver with broken count: 0 532s Starting 2 pkgProblemResolver with broken count: 0 532s Done 533s The following additional packages will be installed: 533s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 533s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 533s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 533s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 533s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 533s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 533s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 533s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 533s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 533s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 533s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 533s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 533s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 533s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 533s python3-incremental python3-pyasn1 python3-pyasn1-modules 533s python3-service-identity python3-twisted python3-zope.interface wdiff 533s Suggested packages: 533s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 533s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 533s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 533s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 533s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 533s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 533s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 533s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 533s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 533s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 533s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 533s Recommended packages: 533s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 533s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 533s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 533s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 533s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 533s The following NEW packages will be installed: 533s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 533s libb-hooks-op-check-perl libclass-method-modifiers-perl 533s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 533s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 533s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 533s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 533s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 533s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 533s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 533s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 533s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 533s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 533s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 533s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 533s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 533s python3-incremental python3-pyasn1 python3-pyasn1-modules 533s python3-service-identity python3-twisted python3-zope.interface wdiff 533s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 533s Need to get 8650 kB/8651 kB of archives. 533s After this operation, 40.9 MB of additional disk space will be used. 533s Get:1 /tmp/autopkgtest.FS4r7Z/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 533s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 533s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 533s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 534s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 534s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 534s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 534s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 534s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 534s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 534s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 534s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 534s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 534s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 534s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 534s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 534s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 534s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 534s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 534s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 534s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 534s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 534s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 534s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 534s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 534s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 534s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 534s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 534s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 534s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 534s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 534s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 535s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 535s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 535s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 535s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 535s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 535s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 535s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 535s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 535s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 535s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 535s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 535s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 535s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 535s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 536s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 536s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 536s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 537s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 538s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 538s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 538s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 538s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 538s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 538s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 538s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 538s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 538s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 538s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 538s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 541s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13 [1503 kB] 542s Fetched 8650 kB in 9s (923 kB/s) 542s Selecting previously unselected package libtommath1:ppc64el. 543s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 543s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 543s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 543s Selecting previously unselected package libtomcrypt1:ppc64el. 543s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 543s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 543s Selecting previously unselected package dropbear-bin. 543s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 543s Unpacking dropbear-bin (2022.83-4) ... 543s Selecting previously unselected package dropbear. 543s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 543s Unpacking dropbear (2022.83-4) ... 543s Selecting previously unselected package libhavege2:ppc64el. 543s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 543s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 543s Selecting previously unselected package haveged. 543s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 543s Unpacking haveged (1.9.14-1ubuntu2) ... 543s Selecting previously unselected package libfile-dirlist-perl. 543s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 543s Unpacking libfile-dirlist-perl (0.05-3) ... 543s Selecting previously unselected package libfile-which-perl. 543s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 543s Unpacking libfile-which-perl (1.27-2) ... 543s Selecting previously unselected package libfile-homedir-perl. 543s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 543s Unpacking libfile-homedir-perl (1.006-2) ... 543s Selecting previously unselected package libfile-touch-perl. 543s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 543s Unpacking libfile-touch-perl (0.12-2) ... 543s Selecting previously unselected package libio-pty-perl. 543s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 543s Unpacking libio-pty-perl (1:1.20-1build2) ... 543s Selecting previously unselected package libipc-run-perl. 543s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 543s Unpacking libipc-run-perl (20231003.0-1) ... 543s Selecting previously unselected package libclass-method-modifiers-perl. 543s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 543s Unpacking libclass-method-modifiers-perl (2.15-1) ... 543s Selecting previously unselected package libclass-xsaccessor-perl. 543s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 543s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 543s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 543s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 543s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 543s Selecting previously unselected package libdynaloader-functions-perl. 543s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 543s Unpacking libdynaloader-functions-perl (0.003-3) ... 543s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 543s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 543s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 543s Selecting previously unselected package libparams-classify-perl:ppc64el. 543s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 543s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 543s Selecting previously unselected package libmodule-runtime-perl. 543s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 543s Unpacking libmodule-runtime-perl (0.016-2) ... 543s Selecting previously unselected package libimport-into-perl. 543s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 543s Unpacking libimport-into-perl (1.002005-2) ... 543s Selecting previously unselected package librole-tiny-perl. 543s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 543s Unpacking librole-tiny-perl (2.002004-1) ... 543s Selecting previously unselected package libsub-quote-perl. 543s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 543s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 543s Selecting previously unselected package libmoo-perl. 543s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 543s Unpacking libmoo-perl (2.005005-1) ... 543s Selecting previously unselected package libencode-locale-perl. 543s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 543s Unpacking libencode-locale-perl (1.05-3) ... 543s Selecting previously unselected package libtimedate-perl. 543s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 543s Unpacking libtimedate-perl (2.3300-2) ... 543s Selecting previously unselected package libhttp-date-perl. 543s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 543s Unpacking libhttp-date-perl (6.06-1) ... 543s Selecting previously unselected package libfile-listing-perl. 543s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 543s Unpacking libfile-listing-perl (6.16-1) ... 543s Selecting previously unselected package libhtml-tagset-perl. 543s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 543s Unpacking libhtml-tagset-perl (3.20-6) ... 543s Selecting previously unselected package liburi-perl. 543s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 543s Unpacking liburi-perl (5.27-1) ... 543s Selecting previously unselected package libhtml-parser-perl:ppc64el. 543s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 543s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 543s Selecting previously unselected package libhtml-tree-perl. 543s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 543s Unpacking libhtml-tree-perl (5.07-3) ... 543s Selecting previously unselected package libclone-perl:ppc64el. 543s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 543s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 543s Selecting previously unselected package libio-html-perl. 543s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 543s Unpacking libio-html-perl (1.004-3) ... 543s Selecting previously unselected package liblwp-mediatypes-perl. 543s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 543s Unpacking liblwp-mediatypes-perl (6.04-2) ... 543s Selecting previously unselected package libhttp-message-perl. 543s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 543s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 543s Selecting previously unselected package libhttp-cookies-perl. 543s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 543s Unpacking libhttp-cookies-perl (6.11-1) ... 543s Selecting previously unselected package libhttp-negotiate-perl. 543s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 543s Unpacking libhttp-negotiate-perl (6.01-2) ... 543s Selecting previously unselected package perl-openssl-defaults:ppc64el. 543s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 543s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 543s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 543s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 543s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 543s Selecting previously unselected package libio-socket-ssl-perl. 543s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 543s Unpacking libio-socket-ssl-perl (2.085-1) ... 543s Selecting previously unselected package libnet-http-perl. 543s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 543s Unpacking libnet-http-perl (6.23-1) ... 543s Selecting previously unselected package liblwp-protocol-https-perl. 543s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 543s Unpacking liblwp-protocol-https-perl (6.13-1) ... 543s Selecting previously unselected package libtry-tiny-perl. 543s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 543s Unpacking libtry-tiny-perl (0.31-2) ... 543s Selecting previously unselected package libwww-robotrules-perl. 543s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 543s Unpacking libwww-robotrules-perl (6.02-1) ... 543s Selecting previously unselected package libwww-perl. 543s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 543s Unpacking libwww-perl (6.76-1) ... 543s Selecting previously unselected package patchutils. 543s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 543s Unpacking patchutils (0.4.2-1build3) ... 543s Selecting previously unselected package wdiff. 543s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 543s Unpacking wdiff (1.2.2-6build1) ... 543s Selecting previously unselected package devscripts. 543s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 543s Unpacking devscripts (2.23.7) ... 543s Selecting previously unselected package putty-tools. 543s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 543s Unpacking putty-tools (0.81-1) ... 543s Selecting previously unselected package python3-bcrypt. 543s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 543s Unpacking python3-bcrypt (3.2.2-1build1) ... 544s Selecting previously unselected package python3-hamcrest. 544s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 544s Unpacking python3-hamcrest (2.1.0-1) ... 544s Selecting previously unselected package python3-pyasn1. 544s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 544s Unpacking python3-pyasn1 (0.4.8-4) ... 544s Selecting previously unselected package python3-pyasn1-modules. 544s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 544s Unpacking python3-pyasn1-modules (0.2.8-1) ... 544s Selecting previously unselected package python3-service-identity. 544s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 544s Unpacking python3-service-identity (24.1.0-1) ... 544s Selecting previously unselected package python3-automat. 544s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 544s Unpacking python3-automat (22.10.0-2) ... 544s Selecting previously unselected package python3-constantly. 544s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 544s Unpacking python3-constantly (23.10.4-1) ... 544s Selecting previously unselected package python3-hyperlink. 544s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 544s Unpacking python3-hyperlink (21.0.0-5) ... 544s Selecting previously unselected package python3-incremental. 544s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 544s Unpacking python3-incremental (22.10.0-1) ... 544s Selecting previously unselected package python3-zope.interface. 544s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 544s Unpacking python3-zope.interface (6.1-1build1) ... 544s Selecting previously unselected package python3-twisted. 544s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 544s Unpacking python3-twisted (24.3.0-1) ... 544s Selecting previously unselected package openssh-tests. 544s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 544s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 544s Selecting previously unselected package autopkgtest-satdep. 544s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 544s Unpacking autopkgtest-satdep (0) ... 544s Setting up wdiff (1.2.2-6build1) ... 544s Setting up libfile-which-perl (1.27-2) ... 544s Setting up libdynaloader-functions-perl (0.003-3) ... 544s Setting up libclass-method-modifiers-perl (2.15-1) ... 544s Setting up libio-pty-perl (1:1.20-1build2) ... 544s Setting up python3-zope.interface (6.1-1build1) ... 544s Setting up libclone-perl:ppc64el (0.46-1build3) ... 544s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 544s Setting up libhtml-tagset-perl (3.20-6) ... 544s Setting up python3-bcrypt (3.2.2-1build1) ... 545s Setting up python3-automat (22.10.0-2) ... 545s Setting up liblwp-mediatypes-perl (6.04-2) ... 545s Setting up libtry-tiny-perl (0.31-2) ... 545s Setting up perl-openssl-defaults:ppc64el (7build3) ... 545s Setting up libencode-locale-perl (1.05-3) ... 545s Setting up python3-hamcrest (2.1.0-1) ... 545s Setting up putty-tools (0.81-1) ... 545s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 545s Setting up patchutils (0.4.2-1build3) ... 545s Setting up python3-incremental (22.10.0-1) ... 545s Setting up python3-hyperlink (21.0.0-5) ... 545s Setting up libio-html-perl (1.004-3) ... 545s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 545s Setting up libipc-run-perl (20231003.0-1) ... 545s Setting up libtimedate-perl (2.3300-2) ... 545s Setting up librole-tiny-perl (2.002004-1) ... 545s Setting up python3-pyasn1 (0.4.8-4) ... 545s Setting up python3-constantly (23.10.4-1) ... 546s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 546s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 546s Setting up libfile-dirlist-perl (0.05-3) ... 546s Setting up libfile-homedir-perl (1.006-2) ... 546s Setting up liburi-perl (5.27-1) ... 546s Setting up libfile-touch-perl (0.12-2) ... 546s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 546s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 546s Setting up libhttp-date-perl (6.06-1) ... 546s Setting up haveged (1.9.14-1ubuntu2) ... 546s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 546s Setting up dropbear-bin (2022.83-4) ... 546s Setting up libfile-listing-perl (6.16-1) ... 546s Setting up libnet-http-perl (6.23-1) ... 546s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 546s Setting up dropbear (2022.83-4) ... 547s Converting existing OpenSSH RSA host key to Dropbear format. 547s Key is a ssh-rsa key 547s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 547s 3072 SHA256:Jrg/PQwnXdT6oepmO30RWenqeokSf3PnYDPxUv94pbs /etc/dropbear/dropbear_rsa_host_key (RSA) 547s +---[RSA 3072]----+ 547s | . . | 547s | . . o | 547s | . . + | 547s | . o + . | 547s | . ..S. o +. .| 547s | .oo+ . + +o| 547s | . * = o o*.+| 547s | .. X + B.o*+| 547s | .=o=.= oE*o| 547s +----[SHA256]-----+ 547s Converting existing OpenSSH ECDSA host key to Dropbear format. 547s Key is a ecdsa-sha2-nistp256 key 547s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 547s 256 SHA256:oYmLk0Nozc9l765tx9oaiUIQoRtswSqYBq0oDpxpIJU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 547s +---[ECDSA 256]---+ 547s |.+.+. | 547s |=.E . | 547s |OBo. . | 547s |@B= .. o . | 547s |Oo.o..ooS | 547s |.o o+.o o . | 547s | = .+ . +. | 547s | o . o.oo | 547s | .+*+. | 547s +----[SHA256]-----+ 547s Converting existing OpenSSH ED25519 host key to Dropbear format. 547s Key is a ssh-ed25519 key 547s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 547s 256 SHA256:cb3jA15QqdmanOPScpBJcmaLIlEIHwAZwSg2oqsJwP4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 547s +--[ED25519 256]--+ 547s |X*.. .. | 547s |==... o. | 547s |* o. . o+. | 547s |o.. . =oo... | 547s |o. . BS=.++ | 547s |o.. . . =.*+ . | 547s |o... . +..o | 547s |o E o + . | 547s | + | 547s +----[SHA256]-----+ 547s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 548s Setting up python3-pyasn1-modules (0.2.8-1) ... 548s Setting up python3-service-identity (24.1.0-1) ... 548s Setting up libwww-robotrules-perl (6.02-1) ... 548s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 548s Setting up libio-socket-ssl-perl (2.085-1) ... 548s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 548s Setting up libhttp-negotiate-perl (6.01-2) ... 548s Setting up libhttp-cookies-perl (6.11-1) ... 548s Setting up libhtml-tree-perl (5.07-3) ... 548s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 548s Setting up libmodule-runtime-perl (0.016-2) ... 548s Setting up python3-twisted (24.3.0-1) ... 552s Setting up libimport-into-perl (1.002005-2) ... 552s Setting up libmoo-perl (2.005005-1) ... 552s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 552s Setting up liblwp-protocol-https-perl (6.13-1) ... 552s Setting up libwww-perl (6.76-1) ... 552s Setting up devscripts (2.23.7) ... 552s Setting up autopkgtest-satdep (0) ... 552s Processing triggers for libc-bin (2.39-0ubuntu8) ... 552s Processing triggers for man-db (2.12.0-4build2) ... 553s Processing triggers for install-info (7.1-3build2) ... 556s (Reading database ... 75274 files and directories currently installed.) 556s Removing autopkgtest-satdep (0) ... 556s autopkgtest [18:58:24]: test regress: [----------------------- 557s info: Adding user `openssh-tests' ... 557s info: Selecting UID/GID from range 1000 to 59999 ... 557s info: Adding new group `openssh-tests' (1001) ... 557s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 557s info: Creating home directory `/home/openssh-tests' ... 557s info: Copying files from `/etc/skel' ... 557s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 557s info: Adding user `openssh-tests' to group `users' ... 557s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 557s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 558s 18:58:26.230226461 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user 558s 18:58:26.264195716 O: make: Entering directory '/tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress' 558s 18:58:26.266455165 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/valgrind-out 558s 18:58:26.270508992 O: ssh-keygen -if /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.prv 558s 18:58:26.273209044 O: tr '\n' '\r' /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 558s 18:58:26.275443908 O: ssh-keygen -if /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.prv 558s 18:58:26.282314024 O: awk '{print $0 "\r"}' /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 558s 18:58:26.285466113 O: ssh-keygen -if /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.prv 558s 18:58:26.291562851 O: cat /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t2.out 558s 18:58:26.294947055 O: chmod 600 /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t2.out 558s 18:58:26.299009837 O: ssh-keygen -yf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.pub 558s 18:58:26.303451998 O: ssh-keygen -ef /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t3.out 558s 18:58:26.308441511 O: ssh-keygen -if /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.pub 558s 18:58:26.314247280 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 558s 18:58:26.318271675 O: awk '{print $2}' | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t4.ok 558s 18:58:26.322546962 O: ssh-keygen -Bf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 558s 18:58:26.326191613 O: awk '{print $2}' | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t5.ok 558s 18:58:26.330959335 O: ssh-keygen -if /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t6.out1 558s 18:58:26.336337849 O: ssh-keygen -if /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t6.out2 558s 18:58:26.341320842 O: chmod 600 /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t6.out1 558s 18:58:26.343629502 O: ssh-keygen -yf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t6.out2 558s 18:58:26.350484883 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t7.out 560s 18:58:28.132701379 O: ssh-keygen -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t7.out > /dev/null 560s 18:58:28.137578679 O: ssh-keygen -Bf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t7.out > /dev/null 560s 18:58:28.142303425 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t8.out 560s 18:58:28.178907232 O: ssh-keygen -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t8.out > /dev/null 560s 18:58:28.183683404 O: ssh-keygen -Bf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t8.out > /dev/null 560s 18:58:28.188287053 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 560s 18:58:28.190197606 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t9.out 560s 18:58:28.202122665 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 560s 18:58:28.203848189 O: ssh-keygen -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t9.out > /dev/null 560s 18:58:28.210444238 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 560s 18:58:28.215323719 O: ssh-keygen -Bf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t9.out > /dev/null 560s 18:58:28.221211582 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t10.out 560s 18:58:28.226621895 O: ssh-keygen -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t10.out > /dev/null 560s 18:58:28.231601406 O: ssh-keygen -Bf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t10.out > /dev/null 560s 18:58:28.236400263 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 560s 18:58:28.238184458 O: awk '{print $2}' | diff - /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t11.ok 560s 18:58:28.244597251 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t12.out 560s 18:58:28.253885853 O: ssh-keygen -lf /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 560s 18:58:28.258215821 E: run test connect.sh ... 561s 18:58:29.765009910 O: ok simple connect 561s 18:58:29.767135903 E: run test proxy-connect.sh ... 562s 18:58:29.980686949 O: plain username comp=no 562s 18:58:30.189008290 O: plain username comp=yes 562s 18:58:30.389234583 O: username with style 562s 18:58:30.590482533 O: ok proxy connect 562s 18:58:30.593031598 E: run test sshfp-connect.sh ... 562s 18:58:30.764712358 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 562s 18:58:30.766462604 E: run test connect-privsep.sh ... 565s 18:58:33.536487141 O: ok proxy connect with privsep 565s 18:58:33.538477691 E: run test connect-uri.sh ... 566s 18:58:34.777789994 O: uri connect: no trailing slash 567s 18:58:35.036532219 O: uri connect: trailing slash 567s 18:58:35.295469903 O: uri connect: with path name 567s 18:58:35.322387254 O: ok uri connect 567s 18:58:35.324520313 E: run test proto-version.sh ... 567s 18:58:35.508483231 O: ok sshd version with different protocol combinations 567s 18:58:35.510131834 E: run test proto-mismatch.sh ... 567s 18:58:35.694858582 O: ok protocol version mismatch 567s 18:58:35.696503202 E: run test exit-status.sh ... 567s 18:58:35.855667777 O: test remote exit status: status 0 573s 18:58:41.241273663 O: test remote exit status: status 1 578s 18:58:46.650568282 O: test remote exit status: status 4 584s 18:58:52.062226611 O: test remote exit status: status 5 589s 18:58:57.454057380 O: test remote exit status: status 44 594s 18:59:02.844190113 E: run test exit-status-signal.sh ... 594s 18:59:02.844808067 O: ok remote exit status 596s 18:59:04.018574434 O: ok exit status on signal 596s 18:59:04.020523063 E: run test envpass.sh ... 596s 18:59:04.188627356 O: test environment passing: pass env, don't accept 596s 18:59:04.386227897 O: test environment passing: setenv, don't accept 596s 18:59:04.578698752 O: test environment passing: don't pass env, accept 596s 18:59:04.766555509 O: test environment passing: pass single env, accept single env 596s 18:59:04.955646284 O: test environment passing: pass multiple env, accept multiple env 597s 18:59:05.162159964 O: test environment passing: setenv, accept 597s 18:59:05.352547317 O: test environment passing: setenv, first match wins 597s 18:59:05.545089937 O: test environment passing: server setenv wins 597s 18:59:05.742033254 O: test environment passing: server setenv wins 597s 18:59:05.942750236 E: run test transfer.sh ... 597s 18:59:05.943309216 O: ok environment passing 599s 18:59:07.682242450 O: ok transfer data 599s 18:59:07.684680252 E: run test banner.sh ... 599s 18:59:07.846977405 O: test banner: missing banner file 600s 18:59:08.047315552 O: test banner: size 0 600s 18:59:08.248905885 O: test banner: size 10 600s 18:59:08.456004688 O: test banner: size 100 600s 18:59:08.660619750 O: test banner: size 1000 600s 18:59:08.863912717 O: test banner: size 10000 601s 18:59:09.070835075 O: test banner: size 100000 601s 18:59:09.274390856 O: test banner: suppress banner (-q) 601s 18:59:09.465117778 O: ok banner 601s 18:59:09.466234719 E: run test rekey.sh ... 601s 18:59:09.642324814 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 603s 18:59:11.029427949 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 604s 18:59:12.424921921 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 605s 18:59:13.814313770 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 607s 18:59:15.201232483 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 608s 18:59:16.587784439 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 610s 18:59:18.002878189 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 611s 18:59:19.410402521 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 612s 18:59:20.812290712 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 614s 18:59:22.196483553 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 615s 18:59:23.592957998 O: client rekey KexAlgorithms=curve25519-sha256 617s 18:59:24.993249907 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 618s 18:59:26.384355800 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 619s 18:59:27.767878606 O: client rekey Ciphers=3des-cbc 621s 18:59:29.150299593 O: client rekey Ciphers=aes128-cbc 622s 18:59:30.544465236 O: client rekey Ciphers=aes192-cbc 623s 18:59:31.935120995 O: client rekey Ciphers=aes256-cbc 625s 18:59:33.335620496 O: client rekey Ciphers=aes128-ctr 626s 18:59:34.734227101 O: client rekey Ciphers=aes192-ctr 628s 18:59:36.130253950 O: client rekey Ciphers=aes256-ctr 629s 18:59:37.519940221 O: client rekey Ciphers=aes128-gcm@openssh.com 630s 18:59:38.903027801 O: client rekey Ciphers=aes256-gcm@openssh.com 632s 18:59:40.287072175 O: client rekey Ciphers=chacha20-poly1305@openssh.com 633s 18:59:41.670243142 O: client rekey MACs=hmac-sha1 635s 18:59:43.063393503 O: client rekey MACs=hmac-sha1-96 636s 18:59:44.454885364 O: client rekey MACs=hmac-sha2-256 637s 18:59:45.839064906 O: client rekey MACs=hmac-sha2-512 639s 18:59:47.232551123 O: client rekey MACs=hmac-md5 640s 18:59:48.614827314 O: client rekey MACs=hmac-md5-96 642s 18:59:49.996020915 O: client rekey MACs=umac-64@openssh.com 643s 18:59:51.381511464 O: client rekey MACs=umac-128@openssh.com 644s 18:59:52.771776743 O: client rekey MACs=hmac-sha1-etm@openssh.com 646s 18:59:54.156203775 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 647s 18:59:55.546354652 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 648s 18:59:56.936917273 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 650s 18:59:58.324072350 O: client rekey MACs=hmac-md5-etm@openssh.com 651s 18:59:59.703772714 O: client rekey MACs=hmac-md5-96-etm@openssh.com 653s 19:00:01.118542334 O: client rekey MACs=umac-64-etm@openssh.com 654s 19:00:02.511002395 O: client rekey MACs=umac-128-etm@openssh.com 655s 19:00:03.932462394 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 657s 19:00:05.320751156 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 658s 19:00:06.708091618 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 660s 19:00:08.088221079 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 661s 19:00:09.472351822 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 662s 19:00:10.854091245 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 664s 19:00:12.235361936 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 665s 19:00:13.618332640 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 667s 19:00:15.005641390 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 668s 19:00:16.388348634 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 669s 19:00:17.779146489 O: client rekey aes128-gcm@openssh.com curve25519-sha256 671s 19:00:19.162320106 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 672s 19:00:20.546672874 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 673s 19:00:21.939516181 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 675s 19:00:23.355257841 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 676s 19:00:24.766250820 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 678s 19:00:26.207608931 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 679s 19:00:27.614247941 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 681s 19:00:29.034683029 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 682s 19:00:30.452335720 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 683s 19:00:31.837117931 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 685s 19:00:33.213527978 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 686s 19:00:34.599752184 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 688s 19:00:35.986171597 O: client rekey aes256-gcm@openssh.com curve25519-sha256 689s 19:00:37.376414459 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 690s 19:00:38.763041406 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 692s 19:00:40.150416273 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 693s 19:00:41.535431211 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 694s 19:00:42.912625159 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 696s 19:00:44.292026512 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 697s 19:00:45.677575797 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 699s 19:00:47.075764138 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 700s 19:00:48.463740156 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 701s 19:00:49.859203255 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 703s 19:00:51.250797491 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 704s 19:00:52.632852445 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 706s 19:00:54.018345779 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 707s 19:00:55.406298163 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 708s 19:00:56.786839738 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 710s 19:00:58.170551380 O: client rekeylimit 16 712s 19:01:00.065201407 O: client rekeylimit 1k 713s 19:01:01.790887494 O: client rekeylimit 128k 715s 19:01:03.176648911 O: client rekeylimit 256k 716s 19:01:04.557407160 O: client rekeylimit default 5 731s 19:01:19.842298500 O: client rekeylimit default 10 752s 19:01:40.047899018 O: client rekeylimit default 5 no data 767s 19:01:55.341346290 O: client rekeylimit default 10 no data 787s 19:02:15.638367077 O: server rekeylimit 16 789s 19:02:17.590685789 O: server rekeylimit 1k 791s 19:02:19.420731987 O: server rekeylimit 128k 792s 19:02:20.910627614 O: server rekeylimit 256k 794s 19:02:22.312357669 O: server rekeylimit default 5 no data 809s 19:02:37.599355153 O: server rekeylimit default 10 no data 829s 19:02:57.906339729 O: rekeylimit parsing 836s 19:03:03.973414256 O: ok rekey 836s 19:03:03.975987047 E: run test dhgex.sh ... 836s 19:03:04.151290174 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 836s 19:03:04.296823400 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 836s 19:03:04.447969552 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 836s 19:03:04.574357898 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 836s 19:03:04.701536943 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 836s 19:03:04.830688527 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 837s 19:03:04.972783859 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 837s 19:03:05.117353969 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 837s 19:03:05.266534573 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 837s 19:03:05.446184654 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 837s 19:03:05.614835823 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 837s 19:03:05.787518616 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 837s 19:03:05.967634408 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 838s 19:03:06.138988821 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 838s 19:03:06.304072766 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 838s 19:03:06.479775781 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 838s 19:03:06.659115176 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 838s 19:03:06.831193194 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 839s 19:03:06.998511008 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 839s 19:03:07.205965939 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 839s 19:03:07.424340843 O: ok dhgex 839s 19:03:07.426327100 E: run test stderr-data.sh ... 839s 19:03:07.598236143 O: test stderr data transfer: () 846s 19:03:14.033271623 O: test stderr data transfer: (-n) 852s 19:03:20.435802839 O: ok stderr data transfer 852s 19:03:20.437935668 E: run test stderr-after-eof.sh ... 854s 19:03:22.828215995 O: ok stderr data after eof 854s 19:03:22.830949694 E: run test broken-pipe.sh ... 855s 19:03:23.026138879 O: ok broken pipe test 855s 19:03:23.028308657 E: run test try-ciphers.sh ... 855s 19:03:23.210301269 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 855s 19:03:23.425238007 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 855s 19:03:23.636293788 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 855s 19:03:23.841398497 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 856s 19:03:24.069553937 O: test try ciphers: cipher 3des-cbc mac hmac-md5 856s 19:03:24.286697159 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 856s 19:03:24.498673981 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 856s 19:03:24.709407879 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 856s 19:03:24.910354101 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 857s 19:03:25.116978328 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 857s 19:03:25.332003296 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 857s 19:03:25.550697617 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 857s 19:03:25.768424835 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 858s 19:03:25.990738799 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 858s 19:03:26.210358860 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 858s 19:03:26.423895564 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 858s 19:03:26.639388839 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 858s 19:03:26.848293551 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 859s 19:03:27.068137027 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 859s 19:03:27.280978503 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 859s 19:03:27.485152549 O: test try ciphers: cipher aes128-cbc mac hmac-md5 859s 19:03:27.692764566 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 859s 19:03:27.898130014 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 860s 19:03:28.106439554 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 860s 19:03:28.326281326 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 860s 19:03:28.552041236 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 860s 19:03:28.764771168 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 861s 19:03:28.976014379 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 861s 19:03:29.184981116 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 861s 19:03:29.402292650 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 861s 19:03:29.619966284 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 861s 19:03:29.830913098 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 862s 19:03:30.045349574 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 862s 19:03:30.258243370 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 862s 19:03:30.466106300 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 862s 19:03:30.678329836 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 862s 19:03:30.894506047 O: test try ciphers: cipher aes192-cbc mac hmac-md5 863s 19:03:31.106335624 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 863s 19:03:31.325515665 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 863s 19:03:31.532997339 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 863s 19:03:31.746422041 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 863s 19:03:31.958401756 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 864s 19:03:32.178626869 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 864s 19:03:32.388970249 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 864s 19:03:32.599184056 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 864s 19:03:32.807428760 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 865s 19:03:33.022286640 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 865s 19:03:33.234223938 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 865s 19:03:33.450148326 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 865s 19:03:33.654295058 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 865s 19:03:33.868069806 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 866s 19:03:34.083820042 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 866s 19:03:34.299507788 O: test try ciphers: cipher aes256-cbc mac hmac-md5 866s 19:03:34.513013704 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 866s 19:03:34.723960045 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 866s 19:03:34.934230616 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 867s 19:03:35.148983728 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 867s 19:03:35.352749289 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 867s 19:03:35.560191364 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 867s 19:03:35.766251380 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 868s 19:03:35.973035150 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 868s 19:03:36.186017967 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 868s 19:03:36.396087813 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 868s 19:03:36.600447957 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 868s 19:03:36.812378113 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 869s 19:03:37.019064844 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 869s 19:03:37.224267193 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 869s 19:03:37.434394496 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 869s 19:03:37.640205594 O: test try ciphers: cipher aes128-ctr mac hmac-md5 869s 19:03:37.849312979 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 870s 19:03:38.062377304 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 870s 19:03:38.270323662 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 870s 19:03:38.478229214 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 870s 19:03:38.695901620 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 870s 19:03:38.913521493 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 871s 19:03:39.121521902 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 871s 19:03:39.324536394 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 871s 19:03:39.525037281 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 871s 19:03:39.730273332 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 871s 19:03:39.938245608 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 872s 19:03:40.162447985 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 872s 19:03:40.390536066 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 872s 19:03:40.616429110 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 872s 19:03:40.830297862 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 873s 19:03:41.045578750 O: test try ciphers: cipher aes192-ctr mac hmac-md5 873s 19:03:41.252551709 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 873s 19:03:41.494095645 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 873s 19:03:41.724991296 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 873s 19:03:41.943902062 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 874s 19:03:42.174703505 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 874s 19:03:42.402184602 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 874s 19:03:42.628204450 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 874s 19:03:42.850214335 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 875s 19:03:43.068555343 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 875s 19:03:43.289599110 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 875s 19:03:43.519578386 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 875s 19:03:43.760647574 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 876s 19:03:43.978404401 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 876s 19:03:44.198214702 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 876s 19:03:44.409155642 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 876s 19:03:44.621779912 O: test try ciphers: cipher aes256-ctr mac hmac-md5 876s 19:03:44.834398198 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 877s 19:03:45.052447807 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 877s 19:03:45.262162864 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 877s 19:03:45.475549543 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 877s 19:03:45.694358642 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 877s 19:03:45.904461980 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 878s 19:03:46.124010083 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 878s 19:03:46.346244288 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 878s 19:03:46.559993381 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 878s 19:03:46.777895471 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 879s 19:03:46.994217012 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 879s 19:03:47.218462092 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 879s 19:03:47.433181292 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 879s 19:03:47.647274249 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 879s 19:03:47.860062676 O: ok try ciphers 879s 19:03:47.862601941 E: run test yes-head.sh ... 883s 19:03:51.036320558 O: ok yes pipe head 883s 19:03:51.038213593 E: run test login-timeout.sh ... 898s 19:04:06.580852992 O: ok connect after login grace timeout 898s 19:04:06.582361830 E: run test agent.sh ... 906s 19:04:14.116652990 O: ok simple agent test 906s 19:04:14.117149923 E: run test agent-getpeereid.sh ... 906s 19:04:14.308815960 O: ok disallow agent attach from other uid 906s 19:04:14.311059131 E: run test agent-timeout.sh ... 926s 19:04:34.539767242 O: ok agent timeout test 926s 19:04:34.542753005 E: run test agent-ptrace.sh ... 926s 19:04:34.720746283 O: skipped (gdb not found) 926s 19:04:34.722546258 E: run test agent-subprocess.sh ... 936s 19:04:44.916816165 O: ok agent subprocess 936s 19:04:44.918871137 E: run test keyscan.sh ... 939s 19:04:47.656088490 O: ok keyscan 939s 19:04:47.658493754 E: run test keygen-change.sh ... 946s 19:04:54.244212202 O: ok change passphrase for key 946s 19:04:54.246765490 E: run test keygen-comment.sh ... 950s 19:04:57.984927621 E: run test keygen-convert.sh ... 950s 19:04:57.984352142 O: ok Comment extraction from private key 956s 19:05:04.039170109 O: ok convert keys 956s 19:05:04.042075753 E: run test keygen-knownhosts.sh ... 956s 19:05:04.350332140 O: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts updated. 956s 19:05:04.354743088 O: Original contents retained as /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts.old 956s 19:05:04.367394038 O: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts updated. 956s 19:05:04.371588482 O: Original contents retained as /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts.old 956s 19:05:04.376642164 O: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts updated. 956s 19:05:04.378877082 O: Original contents retained as /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts.old 956s 19:05:04.392025947 O: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts updated. 956s 19:05:04.397373627 O: Original contents retained as /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hosts.old 956s 19:05:04.422248184 O: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hashed updated. 956s 19:05:04.426386785 E: run test keygen-moduli.sh ... 956s 19:05:04.423388365 O: Original contents retained as /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/kh.hashed.old 956s 19:05:04.428827499 O: ok ssh-keygen known_hosts 958s 19:05:06.564459518 E: run test keygen-sshfp.sh ... 958s 19:05:06.563870008 O: ok keygen moduli 958s 19:05:06.772077157 O: ok keygen-sshfp 958s 19:05:06.772541322 E: run test key-options.sh ... 958s 19:05:06.950302705 O: key option command="echo bar" 959s 19:05:07.163053940 O: key option no-pty,command="echo bar" 959s 19:05:07.363493291 O: key option pty default 959s 19:05:07.614351578 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 959s 19:05:07.802694782 O: key option pty restrict 960s 19:05:07.995967520 O: key option pty restrict,pty 960s 19:05:08.232642468 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 961s 19:05:09.682648495 O: key option from="127.0.0.1" 962s 19:05:10.358683786 O: key option from="127.0.0.0/8" 962s 19:05:10.816923553 O: key option expiry-time default 963s 19:05:11.024668874 O: key option expiry-time invalid 963s 19:05:11.236969381 O: key option expiry-time expired 963s 19:05:11.452906724 O: key option expiry-time valid 963s 19:05:11.671976470 O: ok key options 963s 19:05:11.672596386 E: run test scp.sh ... 963s 19:05:11.834491289 O: scp: scp mode: simple copy local file to local file 963s 19:05:11.842550088 O: scp: scp mode: simple copy local file to remote file 963s 19:05:11.851012398 O: scp: scp mode: simple copy remote file to local file 963s 19:05:11.858706664 O: scp: scp mode: copy local file to remote file in place 963s 19:05:11.866660060 O: scp: scp mode: copy remote file to local file in place 963s 19:05:11.875176685 O: scp: scp mode: copy local file to remote file clobber 963s 19:05:11.883876978 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 22 19:05 /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/copy 963s 19:05:11.886743458 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 22 19:05 /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/data 963s 19:05:11.888793564 O: scp: scp mode: copy remote file to local file clobber 963s 19:05:11.896076532 O: scp: scp mode: simple copy local file to remote dir 963s 19:05:11.905062821 O: scp: scp mode: simple copy local file to local dir 963s 19:05:11.912618282 O: scp: scp mode: simple copy remote file to local dir 963s 19:05:11.921408148 O: scp: scp mode: recursive local dir to remote dir 963s 19:05:11.938115198 O: scp: scp mode: recursive local dir to local dir 963s 19:05:11.953483769 O: scp: scp mode: recursive remote dir to local dir 964s 19:05:11.971464496 O: scp: scp mode: unmatched glob file local->remote 964s 19:05:11.978972739 O: scp: scp mode: unmatched glob file remote->local 964s 19:05:11.983372645 O: scp: scp mode: unmatched glob dir recursive local->remote 964s 19:05:11.995419469 O: scp: scp mode: unmatched glob dir recursive remote->local 964s 19:05:12.002142238 O: scp: scp mode: shell metacharacters 964s 19:05:12.009489410 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 964s 19:05:12.057208785 O: scp: scp mode: disallow bad server #0 964s 19:05:12.079886465 O: scp: scp mode: disallow bad server #1 964s 19:05:12.101231201 O: scp: scp mode: disallow bad server #2 964s 19:05:12.121476294 O: scp: scp mode: disallow bad server #3 964s 19:05:12.143122622 O: scp: scp mode: disallow bad server #4 964s 19:05:12.166567463 O: scp: scp mode: disallow bad server #5 964s 19:05:12.187845496 O: scp: scp mode: disallow bad server #6 964s 19:05:12.210204254 O: scp: scp mode: disallow bad server #7 964s 19:05:12.232041561 O: scp: scp mode: detect non-directory target 964s 19:05:12.235997749 E: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/copy2: Not a directory 964s 19:05:12.240095416 O: scp: sftp mode: simple copy local file to local file 964s 19:05:12.248439326 O: scp: sftp mode: simple copy local file to remote file 964s 19:05:12.258044562 O: scp: sftp mode: simple copy remote file to local file 964s 19:05:12.266193975 O: scp: sftp mode: copy local file to remote file in place 964s 19:05:12.275624126 O: scp: sftp mode: copy remote file to local file in place 964s 19:05:12.284841010 O: scp: sftp mode: copy local file to remote file clobber 964s 19:05:12.293578469 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 22 19:05 /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/copy 964s 19:05:12.296838533 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 22 19:05 /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/data 964s 19:05:12.298791293 O: scp: sftp mode: copy remote file to local file clobber 964s 19:05:12.313732304 O: scp: sftp mode: simple copy local file to remote dir 964s 19:05:12.320594572 O: scp: sftp mode: simple copy local file to local dir 964s 19:05:12.328210425 O: scp: sftp mode: simple copy remote file to local dir 964s 19:05:12.338048371 O: scp: sftp mode: recursive local dir to remote dir 964s 19:05:12.353959360 O: scp: sftp mode: recursive local dir to local dir 964s 19:05:12.369462047 O: scp: sftp mode: recursive remote dir to local dir 964s 19:05:12.386280117 O: scp: sftp mode: unmatched glob file local->remote 964s 19:05:12.395199605 O: scp: sftp mode: unmatched glob file remote->local 964s 19:05:12.402134788 O: scp: sftp mode: unmatched glob dir recursive local->remote 964s 19:05:12.415187365 O: scp: sftp mode: unmatched glob dir recursive remote->local 964s 19:05:12.423290705 O: scp: sftp mode: shell metacharacters 964s 19:05:12.430559792 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 964s 19:05:12.470302652 O: scp: sftp mode: disallow bad server #0 964s 19:05:12.492697554 O: scp: sftp mode: disallow bad server #1 964s 19:05:12.514495988 O: scp: sftp mode: disallow bad server #2 964s 19:05:12.535527471 O: scp: sftp mode: disallow bad server #3 964s 19:05:12.557327294 O: scp: sftp mode: disallow bad server #4 964s 19:05:12.578973507 O: scp: sftp mode: disallow bad server #5 964s 19:05:12.601278497 O: scp: sftp mode: disallow bad server #6 964s 19:05:12.622197122 O: scp: sftp mode: disallow bad server #7 964s 19:05:12.644310340 O: scp: sftp mode: detect non-directory target 964s 19:05:12.648863981 E: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/copy2: Not a directory 964s 19:05:12.654142265 E: run test scp3.sh ... 964s 19:05:12.655593722 O: ok scp 964s 19:05:12.819879321 O: scp3: scp mode: simple copy remote file to remote file 965s 19:05:13.189567623 O: scp3: scp mode: simple copy remote file to remote dir 965s 19:05:13.554329269 O: scp3: scp mode: recursive remote dir to remote dir 965s 19:05:13.963151102 O: scp3: scp mode: detect non-directory target 966s 19:05:14.707722157 O: scp3: sftp mode: simple copy remote file to remote file 966s 19:05:14.717614753 O: scp3: sftp mode: simple copy remote file to remote dir 966s 19:05:14.726458693 O: scp3: sftp mode: recursive remote dir to remote dir 966s 19:05:14.748736573 O: scp3: sftp mode: detect non-directory target 966s 19:05:14.752328076 E: scp: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/copy2: destination is not a directory 966s 19:05:14.754884620 E: scp: /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/copy2: destination is not a directory 966s 19:05:14.760335514 O: ok scp3 966s 19:05:14.762540402 E: run test scp-uri.sh ... 966s 19:05:14.943135385 O: scp-uri: scp mode: simple copy local file to remote file 966s 19:05:14.950204228 O: scp-uri: scp mode: simple copy remote file to local file 966s 19:05:14.957025912 O: scp-uri: scp mode: simple copy local file to remote dir 966s 19:05:14.964254265 O: scp-uri: scp mode: simple copy remote file to local dir 967s 19:05:14.971964512 O: scp-uri: scp mode: recursive local dir to remote dir 967s 19:05:14.982690192 O: scp-uri: scp mode: recursive remote dir to local dir 967s 19:05:14.991371066 O: scp-uri: sftp mode: simple copy local file to remote file 967s 19:05:14.999104767 O: scp-uri: sftp mode: simple copy remote file to local file 967s 19:05:15.003323616 O: scp-uri: sftp mode: simple copy local file to remote dir 967s 19:05:15.010722579 O: scp-uri: sftp mode: simple copy remote file to local dir 967s 19:05:15.019094368 O: scp-uri: sftp mode: recursive local dir to remote dir 967s 19:05:15.027524294 O: scp-uri: sftp mode: recursive remote dir to local dir 967s 19:05:15.037123763 O: ok scp-uri 967s 19:05:15.039394082 E: run test sftp.sh ... 967s 19:05:15.203682475 O: test basic sftp put/get: buffer_size 5 num_requests 1 971s 19:05:19.326242146 O: test basic sftp put/get: buffer_size 5 num_requests 2 974s 19:05:22.711805453 O: test basic sftp put/get: buffer_size 5 num_requests 10 977s 19:05:25.428442703 O: test basic sftp put/get: buffer_size 1000 num_requests 1 977s 19:05:25.456994753 O: test basic sftp put/get: buffer_size 1000 num_requests 2 977s 19:05:25.482425746 O: test basic sftp put/get: buffer_size 1000 num_requests 10 977s 19:05:25.504988971 O: test basic sftp put/get: buffer_size 32000 num_requests 1 977s 19:05:25.514862260 O: test basic sftp put/get: buffer_size 32000 num_requests 2 977s 19:05:25.521185117 O: test basic sftp put/get: buffer_size 32000 num_requests 10 977s 19:05:25.530263650 O: test basic sftp put/get: buffer_size 64000 num_requests 1 977s 19:05:25.537531156 O: test basic sftp put/get: buffer_size 64000 num_requests 2 977s 19:05:25.544430192 O: test basic sftp put/get: buffer_size 64000 num_requests 10 977s 19:05:25.553550816 O: ok basic sftp put/get 977s 19:05:25.555662527 E: run test sftp-chroot.sh ... 978s 19:05:26.809276232 O: test sftp in chroot: get 979s 19:05:27.083658985 O: test sftp in chroot: match 980s 19:05:28.452511241 O: ok sftp in chroot 980s 19:05:28.463020558 E: run test sftp-cmds.sh ... 980s 19:05:28.643583126 O: sftp commands: lls 980s 19:05:28.654288123 O: sftp commands: lls w/path 980s 19:05:28.660209875 O: sftp commands: ls 980s 19:05:28.667321847 O: sftp commands: shell 980s 19:05:28.672364164 O: sftp commands: pwd 980s 19:05:28.677020699 O: sftp commands: lpwd 980s 19:05:28.679418904 O: sftp commands: quit 980s 19:05:28.683056083 O: sftp commands: help 980s 19:05:28.687269706 O: sftp commands: get 980s 19:05:28.694856910 O: sftp commands: get quoted 980s 19:05:28.701621288 O: sftp commands: get filename with quotes 980s 19:05:28.711879376 O: sftp commands: get filename with spaces 980s 19:05:28.721009404 O: sftp commands: get filename with glob metacharacters 980s 19:05:28.726155965 O: sftp commands: get to directory 980s 19:05:28.731898299 O: sftp commands: glob get to directory 980s 19:05:28.797627223 O: sftp commands: get to local dir 980s 19:05:28.804298801 O: sftp commands: glob get to local dir 980s 19:05:28.844537970 O: sftp commands: put 980s 19:05:28.850766138 O: sftp commands: put filename with quotes 980s 19:05:28.857443417 O: sftp commands: put filename with spaces 980s 19:05:28.867399434 O: sftp commands: put to directory 980s 19:05:28.873560808 O: sftp commands: glob put to directory 980s 19:05:28.883109114 O: sftp commands: put to local dir 980s 19:05:28.889497703 O: sftp commands: glob put to local dir 980s 19:05:28.895782298 O: sftp commands: rename 980s 19:05:28.900590728 O: sftp commands: rename directory 980s 19:05:28.905090751 O: sftp commands: ln 980s 19:05:28.909198352 O: sftp commands: ln -s 980s 19:05:28.914551972 O: sftp commands: cp 980s 19:05:28.918763763 O: sftp commands: mkdir 980s 19:05:28.922436898 O: sftp commands: chdir 980s 19:05:28.926167134 O: sftp commands: rmdir 980s 19:05:28.930227494 O: sftp commands: lmkdir 980s 19:05:28.933340001 O: sftp commands: lchdir 980s 19:05:28.938892822 O: ok sftp commands 980s 19:05:28.940082097 E: run test sftp-badcmds.sh ... 981s 19:05:29.114322975 O: sftp invalid commands: get nonexistent 981s 19:05:29.118659065 O: sftp invalid commands: glob get to nonexistent directory 981s 19:05:29.134730619 O: sftp invalid commands: put nonexistent 981s 19:05:29.139065254 O: sftp invalid commands: glob put to nonexistent directory 981s 19:05:29.145190810 O: sftp invalid commands: rename nonexistent 981s 19:05:29.150459500 O: sftp invalid commands: rename target exists (directory) 981s 19:05:29.158662692 O: sftp invalid commands: glob put files to local file 981s 19:05:29.164749183 E: run test sftp-batch.sh ... 981s 19:05:29.163874268 O: ok sftp invalid commands 981s 19:05:29.343204484 O: sftp batchfile: good commands 981s 19:05:29.349248085 O: sftp batchfile: bad commands 981s 19:05:29.356698021 O: sftp batchfile: comments and blanks 981s 19:05:29.365836372 O: sftp batchfile: junk command 981s 19:05:29.369063275 O: ok sftp batchfile 981s 19:05:29.370160851 E: run test sftp-glob.sh ... 981s 19:05:29.543930982 O: sftp glob: file glob 981s 19:05:29.550904087 O: sftp glob: dir glob 981s 19:05:29.558506138 O: sftp glob: quoted glob 981s 19:05:29.568369028 O: sftp glob: escaped glob 981s 19:05:29.574752619 O: sftp glob: escaped quote 981s 19:05:29.581587233 O: sftp glob: quoted quote 981s 19:05:29.588613839 O: sftp glob: single-quoted quote 981s 19:05:29.595735020 O: sftp glob: escaped space 981s 19:05:29.603160059 O: sftp glob: quoted space 981s 19:05:29.610624956 O: sftp glob: escaped slash 981s 19:05:29.617598729 O: sftp glob: quoted slash 981s 19:05:29.625310837 O: sftp glob: escaped slash at EOL 981s 19:05:29.632491487 O: sftp glob: quoted slash at EOL 981s 19:05:29.639540788 O: sftp glob: escaped slash+quote 981s 19:05:29.647167319 O: sftp glob: quoted slash+quote 981s 19:05:29.654792610 O: ok sftp glob 981s 19:05:29.657193382 E: run test sftp-perm.sh ... 981s 19:05:29.843147991 O: sftp permissions: read-only upload 981s 19:05:29.855646055 O: sftp permissions: read-only setstat 981s 19:05:29.871654232 O: sftp permissions: read-only rm 981s 19:05:29.886273592 O: sftp permissions: read-only mkdir 981s 19:05:29.898824462 O: sftp permissions: read-only rmdir 981s 19:05:29.914145909 O: sftp permissions: read-only posix-rename 981s 19:05:29.928414501 O: sftp permissions: read-only oldrename 981s 19:05:29.943138535 O: sftp permissions: read-only symlink 981s 19:05:29.957241554 O: sftp permissions: read-only hardlink 982s 19:05:29.971702484 O: sftp permissions: explicit open 982s 19:05:30.003756334 O: sftp permissions: explicit read 982s 19:05:30.035678344 O: sftp permissions: explicit write 982s 19:05:30.067520252 O: sftp permissions: explicit lstat 982s 19:05:30.099384460 O: sftp permissions: explicit opendir 982s 19:05:30.142907399 O: sftp permissions: explicit readdir 982s 19:05:30.175920046 O: sftp permissions: explicit setstat 982s 19:05:30.206928440 O: sftp permissions: explicit remove 982s 19:05:30.233389090 O: sftp permissions: explicit mkdir 982s 19:05:30.253645302 O: sftp permissions: explicit rmdir 982s 19:05:30.279678507 O: sftp permissions: explicit rename 982s 19:05:30.306078857 O: sftp permissions: explicit symlink 982s 19:05:30.331161602 O: sftp permissions: explicit hardlink 982s 19:05:30.355836469 O: sftp permissions: explicit statvfs 982s 19:05:30.374490892 E: run test sftp-uri.sh ... 982s 19:05:30.375037034 O: ok sftp permissions 983s 19:05:31.625489555 O: sftp-uri: non-interactive fetch to local file 983s 19:05:31.893043547 O: sftp-uri: non-interactive fetch to local dir 984s 19:05:32.147509919 O: sftp-uri: put to remote directory (trailing slash) 984s 19:05:32.406315276 O: sftp-uri: put to remote directory (no slash) 984s 19:05:32.690952256 O: ok sftp-uri 984s 19:05:32.693516481 E: run test reconfigure.sh ... 999s 19:05:47.067090727 O: ok simple connect after reconfigure 999s 19:05:47.070576645 E: run test dynamic-forward.sh ... 1000s 19:05:48.359129601 O: test -D forwarding 1001s 19:05:49.686524140 O: test -R forwarding 1003s 19:05:51.190285536 O: PermitRemoteOpen=any 1004s 19:05:52.649629541 O: PermitRemoteOpen=none 1005s 19:05:53.051288068 O: PermitRemoteOpen=explicit 1006s 19:05:54.554832762 O: PermitRemoteOpen=disallowed 1007s 19:05:54.974739501 O: ok dynamic forwarding 1007s 19:05:54.976758667 E: run test forwarding.sh ... 1013s 19:06:01.728557556 O: ok local and remote forwarding 1013s 19:06:01.731124541 E: run test multiplex.sh ... 1016s 19:06:04.026516494 O: test connection multiplexing: setenv 1016s 19:06:04.043764957 O: test connection multiplexing: envpass 1016s 19:06:04.064084330 O: test connection multiplexing: transfer 1016s 19:06:04.163226330 O: test connection multiplexing: forward 1018s 19:06:06.215963929 O: test connection multiplexing: status 0 () 1023s 19:06:11.251382049 O: test connection multiplexing: status 0 (-Oproxy) 1028s 19:06:16.286485350 O: test connection multiplexing: status 1 () 1033s 19:06:21.321788184 O: test connection multiplexing: status 1 (-Oproxy) 1038s 19:06:26.352298760 O: test connection multiplexing: status 4 () 1043s 19:06:31.391953960 O: test connection multiplexing: status 4 (-Oproxy) 1048s 19:06:36.420817117 O: test connection multiplexing: status 5 () 1053s 19:06:41.460356156 O: test connection multiplexing: status 5 (-Oproxy) 1058s 19:06:46.487966722 O: test connection multiplexing: status 44 () 1063s 19:06:51.525228873 O: test connection multiplexing: status 44 (-Oproxy) 1068s 19:06:56.555530836 O: test connection multiplexing: cmd check 1068s 19:06:56.564203388 O: test connection multiplexing: cmd forward local (TCP) 1069s 19:06:57.858949836 O: test connection multiplexing: cmd forward remote (TCP) 1071s 19:06:59.152640662 O: test connection multiplexing: cmd forward local (UNIX) 1072s 19:07:00.178243746 O: test connection multiplexing: cmd forward remote (UNIX) 1073s 19:07:01.202507728 O: test connection multiplexing: cmd exit 1073s 19:07:01.213228060 O: test connection multiplexing: cmd stop 1084s 19:07:12.515601338 O: ok connection multiplexing 1084s 19:07:12.516526427 E: run test reexec.sh ... 1084s 19:07:12.682483888 O: test config passing 1086s 19:07:14.042909357 O: test reexec fallback 1086s 19:07:14.044659014 E: ln: failed to create hard link '/tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 1087s 19:07:15.413210566 O: ok reexec tests 1087s 19:07:15.412652640 E: run test brokenkeys.sh ... 1088s 19:07:16.954166387 O: ok broken keys 1088s 19:07:16.956818623 E: run test sshcfgparse.sh ... 1089s 19:07:17.118170634 O: reparse minimal config 1089s 19:07:17.136556835 O: ssh -W opts 1089s 19:07:17.193406970 O: user first match 1089s 19:07:17.230624564 O: pubkeyacceptedalgorithms 1089s 19:07:17.320870581 O: agentforwarding 1089s 19:07:17.362356702 O: command line override 1089s 19:07:17.385304670 O: ok ssh config parse 1089s 19:07:17.387099910 E: run test cfgparse.sh ... 1089s 19:07:17.546153840 O: reparse minimal config 1089s 19:07:17.618526499 O: reparse regress config 1089s 19:07:17.692386119 O: listenaddress order 1089s 19:07:17.774303460 O: ok sshd config parse 1089s 19:07:17.776674484 E: run test cfgmatch.sh ... 1098s 19:07:26.313145157 O: ok sshd_config match 1098s 19:07:26.314487223 E: run test cfgmatchlisten.sh ... 1109s 19:07:37.951172911 E: run test percent.sh ... 1109s 19:07:37.949218378 O: ok sshd_config matchlisten 1110s 19:07:38.120549042 O: percent expansions matchexec percent 1113s 19:07:41.375586976 O: percent expansions localcommand percent 1115s 19:07:43.730611557 O: percent expansions remotecommand percent 1115s 19:07:43.871106741 O: percent expansions controlpath percent 1116s 19:07:44.008465003 O: percent expansions identityagent percent 1116s 19:07:44.146894871 O: percent expansions forwardagent percent 1116s 19:07:44.286585659 O: percent expansions localforward percent 1116s 19:07:44.433137206 O: percent expansions remoteforward percent 1116s 19:07:44.560215521 O: percent expansions revokedhostkeys percent 1116s 19:07:44.687276776 O: percent expansions userknownhostsfile percent 1118s 19:07:46.579759883 O: percent expansions controlpath dollar 1118s 19:07:46.592133276 O: percent expansions identityagent dollar 1118s 19:07:46.603918644 O: percent expansions forwardagent dollar 1118s 19:07:46.616280853 O: percent expansions localforward dollar 1118s 19:07:46.627976837 O: percent expansions remoteforward dollar 1118s 19:07:46.640303092 O: percent expansions userknownhostsfile dollar 1118s 19:07:46.824263678 O: percent expansions controlpath tilde 1118s 19:07:46.847376681 O: percent expansions identityagent tilde 1118s 19:07:46.871422420 O: percent expansions forwardagent tilde 1118s 19:07:46.897397245 O: ok percent expansions 1118s 19:07:46.899644329 E: run test addrmatch.sh ... 1119s 19:07:47.056958715 O: test first entry for user 192.168.0.1 somehost 1119s 19:07:47.087262952 O: test negative match for user 192.168.30.1 somehost 1119s 19:07:47.116821450 O: test no match for user 19.0.0.1 somehost 1119s 19:07:47.146604377 O: test list middle for user 10.255.255.254 somehost 1119s 19:07:47.175984960 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1119s 19:07:47.209676152 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1119s 19:07:47.235148826 O: test localaddress for user 19.0.0.1 somehost 1119s 19:07:47.265377529 O: test localport for user 19.0.0.1 somehost 1119s 19:07:47.295617205 O: test bare IP6 address for user ::1 somehost.example.com 1119s 19:07:47.326052214 O: test deny IPv6 for user ::2 somehost.example.com 1119s 19:07:47.354929708 O: test IP6 negated for user ::3 somehost 1119s 19:07:47.384089088 O: test IP6 no match for user ::4 somehost 1119s 19:07:47.413225633 O: test IP6 network for user 2000::1 somehost 1119s 19:07:47.442348775 O: test IP6 network for user 2001::1 somehost 1119s 19:07:47.471465725 O: test IP6 localaddress for user ::5 somehost 1119s 19:07:47.500743683 O: test IP6 localport for user ::5 somehost 1119s 19:07:47.530206560 O: test invalid Match address 10.0.1.0/8 1119s 19:07:47.546785270 O: test invalid Match localaddress 10.0.1.0/8 1119s 19:07:47.560581346 O: test invalid Match address 10.0.0.1/24 1119s 19:07:47.574819328 O: test invalid Match localaddress 10.0.0.1/24 1119s 19:07:47.590165998 O: test invalid Match address 2000:aa:bb:01::/56 1119s 19:07:47.607130123 O: test invalid Match localaddress 2000:aa:bb:01::/56 1119s 19:07:47.620088772 O: ok address match 1119s 19:07:47.622101932 E: run test localcommand.sh ... 1119s 19:07:47.778831328 O: test localcommand: proto localcommand 1120s 19:07:47.970942482 O: ok localcommand 1120s 19:07:47.972775392 E: run test forcecommand.sh ... 1120s 19:07:48.924770152 E: Connection closed. 1120s 19:07:48.928444986 E: Connection closed 1121s 19:07:49.306695592 E: Connection closed. 1121s 19:07:49.309561582 E: Connection closed 1121s 19:07:49.508933327 O: ok forced command 1121s 19:07:49.510516901 E: run test portnum.sh ... 1121s 19:07:49.678062327 O: port number parsing: invalid port 0 1121s 19:07:49.685146610 O: port number parsing: invalid port 65536 1121s 19:07:49.692859612 O: port number parsing: invalid port 131073 1121s 19:07:49.701613225 O: port number parsing: invalid port 2000blah 1121s 19:07:49.709016357 O: port number parsing: invalid port blah2000 1121s 19:07:49.716944197 O: port number parsing: valid port 1 1121s 19:07:49.920545408 O: port number parsing: valid port 22 1122s 19:07:50.117626949 O: port number parsing: valid port 2222 1122s 19:07:50.316680169 O: port number parsing: valid port 22222 1122s 19:07:50.515769363 O: port number parsing: valid port 65535 1122s 19:07:50.716067266 O: ok port number parsing 1122s 19:07:50.718097766 E: run test keytype.sh ... 1122s 19:07:50.883486547 O: keygen ed25519, 512 bits 1122s 19:07:50.893324410 O: keygen ed25519-sk, n/a bits 1122s 19:07:50.905605687 O: keygen ecdsa, 256 bits 1122s 19:07:50.914444280 O: keygen ecdsa, 384 bits 1122s 19:07:50.924485326 O: keygen ecdsa, 521 bits 1122s 19:07:50.936237550 O: keygen ecdsa-sk, n/a bits 1122s 19:07:50.950155074 O: keygen dsa, 1024 bits 1123s 19:07:50.992468994 O: keygen rsa, 2048 bits 1123s 19:07:51.335094216 O: keygen rsa, 3072 bits 1124s 19:07:52.284694140 O: userkey ed25519-512, hostkey ed25519-512 1124s 19:07:52.435492976 O: userkey ed25519-512, hostkey ed25519-512 1124s 19:07:52.582205272 O: userkey ed25519-512, hostkey ed25519-512 1124s 19:07:52.733325768 O: userkey ed25519-sk, hostkey ed25519-sk 1124s 19:07:52.894341910 O: userkey ed25519-sk, hostkey ed25519-sk 1125s 19:07:53.052534792 O: userkey ed25519-sk, hostkey ed25519-sk 1125s 19:07:53.222188181 O: userkey ecdsa-256, hostkey ecdsa-256 1125s 19:07:53.380676428 O: userkey ecdsa-256, hostkey ecdsa-256 1125s 19:07:53.536512223 O: userkey ecdsa-256, hostkey ecdsa-256 1125s 19:07:53.698258474 O: userkey ecdsa-384, hostkey ecdsa-384 1125s 19:07:53.874647002 O: userkey ecdsa-384, hostkey ecdsa-384 1126s 19:07:54.056415900 O: userkey ecdsa-384, hostkey ecdsa-384 1126s 19:07:54.237523909 O: userkey ecdsa-521, hostkey ecdsa-521 1126s 19:07:54.446801053 O: userkey ecdsa-521, hostkey ecdsa-521 1126s 19:07:54.655492443 O: userkey ecdsa-521, hostkey ecdsa-521 1126s 19:07:54.870716019 O: userkey ecdsa-sk, hostkey ecdsa-sk 1127s 19:07:55.031448742 O: userkey ecdsa-sk, hostkey ecdsa-sk 1127s 19:07:55.192821984 O: userkey ecdsa-sk, hostkey ecdsa-sk 1127s 19:07:55.362096606 O: userkey dsa-1024, hostkey dsa-1024 1127s 19:07:55.517082207 O: userkey dsa-1024, hostkey dsa-1024 1127s 19:07:55.669615365 O: userkey dsa-1024, hostkey dsa-1024 1127s 19:07:55.831095352 O: userkey rsa-2048, hostkey rsa-2048 1128s 19:07:55.979810025 O: userkey rsa-2048, hostkey rsa-2048 1128s 19:07:56.132288477 O: userkey rsa-2048, hostkey rsa-2048 1128s 19:07:56.285393500 O: userkey rsa-3072, hostkey rsa-3072 1128s 19:07:56.442114867 O: userkey rsa-3072, hostkey rsa-3072 1128s 19:07:56.599488048 O: userkey rsa-3072, hostkey rsa-3072 1128s 19:07:56.757061316 O: ok login with different key types 1128s 19:07:56.758958006 E: run test kextype.sh ... 1128s 19:07:56.940295685 O: kex diffie-hellman-group1-sha1 1129s 19:07:57.429459401 O: kex diffie-hellman-group14-sha1 1129s 19:07:57.925055913 O: kex diffie-hellman-group14-sha256 1130s 19:07:58.417488123 O: kex diffie-hellman-group16-sha512 1131s 19:07:58.990137973 O: kex diffie-hellman-group18-sha512 1131s 19:07:59.770229147 O: kex diffie-hellman-group-exchange-sha1 1132s 19:08:00.592454966 O: kex diffie-hellman-group-exchange-sha256 1133s 19:08:01.423956980 O: kex ecdh-sha2-nistp256 1133s 19:08:01.883722210 O: kex ecdh-sha2-nistp384 1134s 19:08:02.384500797 O: kex ecdh-sha2-nistp521 1134s 19:08:02.912160419 O: kex curve25519-sha256 1135s 19:08:03.418132878 O: kex curve25519-sha256@libssh.org 1135s 19:08:03.931641531 O: kex sntrup761x25519-sha512@openssh.com 1136s 19:08:04.713003058 E: run test cert-hostkey.sh ... 1136s 19:08:04.714864704 O: ok login with different key exchange algorithms 1137s 19:08:05.303841972 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/host_ca_key.pub 1137s 19:08:05.306618195 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/host_ca_key2.pub 1137s 19:08:05.310726485 O: certified host keys: sign host ed25519 cert 1137s 19:08:05.315156738 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1137s 19:08:05.326637275 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1137s 19:08:05.330212735 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1137s 19:08:05.341166355 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1137s 19:08:05.352773863 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1137s 19:08:05.358646871 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1137s 19:08:05.363522601 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1137s 19:08:05.375101225 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1137s 19:08:05.382124596 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1137s 19:08:05.388371541 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1137s 19:08:05.402355945 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1137s 19:08:05.406613044 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1137s 19:08:05.418573597 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1137s 19:08:05.435484759 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1137s 19:08:05.442476767 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1137s 19:08:05.450890103 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1137s 19:08:05.464475133 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1137s 19:08:05.470217785 O: certified host keys: sign host dsa cert 1137s 19:08:05.500685764 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1137s 19:08:05.512160548 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1137s 19:08:05.518698559 O: certified host keys: sign host rsa cert 1138s 19:08:06.114758575 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1138s 19:08:06.126292498 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1138s 19:08:06.129340698 O: certified host keys: sign host rsa-sha2-256 cert 1138s 19:08:06.543108574 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1138s 19:08:06.555462160 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1138s 19:08:06.562669642 O: certified host keys: sign host rsa-sha2-512 cert 1139s 19:08:07.394457548 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1139s 19:08:07.406693173 O: Revoking from /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1139s 19:08:07.412273160 O: certified host keys: host ed25519 cert connect 1139s 19:08:07.413590860 O: certified host keys: ed25519 basic connect expect success yes 1139s 19:08:07.605131533 O: certified host keys: ed25519 empty KRL expect success yes 1139s 19:08:07.794500564 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1139s 19:08:07.906467491 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1140s 19:08:08.130520035 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1140s 19:08:08.386469377 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1140s 19:08:08.732472123 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1140s 19:08:08.854075902 O: certified host keys: ed25519 cert plaintext revocation expect success no 1141s 19:08:09.080270777 O: certified host keys: ed25519 CA plaintext revocation expect success no 1141s 19:08:09.322711157 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1141s 19:08:09.338863539 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1141s 19:08:09.683600358 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1141s 19:08:09.877430619 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1142s 19:08:09.994552405 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1142s 19:08:10.230390203 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1142s 19:08:10.486815695 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1142s 19:08:10.849112403 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1142s 19:08:10.966187470 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1143s 19:08:11.206193098 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1143s 19:08:11.448874289 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1143s 19:08:11.456526613 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1143s 19:08:11.660959307 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1143s 19:08:11.850376514 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1143s 19:08:11.964437101 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1144s 19:08:12.194285992 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1144s 19:08:12.442515599 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1144s 19:08:12.801995935 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1144s 19:08:12.918194191 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1145s 19:08:13.162989110 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1145s 19:08:13.419675713 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1145s 19:08:13.432127220 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1145s 19:08:13.800980668 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1146s 19:08:14.012124583 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1146s 19:08:14.141338531 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1146s 19:08:14.386566569 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1146s 19:08:14.654233494 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1147s 19:08:15.008923427 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1147s 19:08:15.135506851 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1147s 19:08:15.398557838 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1147s 19:08:15.642800404 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1147s 19:08:15.654334208 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1148s 19:08:16.037453616 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1148s 19:08:16.264879212 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1148s 19:08:16.399716214 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1148s 19:08:16.670174203 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1149s 19:08:16.952305124 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1149s 19:08:17.310240005 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1149s 19:08:17.450246526 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1149s 19:08:17.739361974 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1150s 19:08:18.010465099 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1150s 19:08:18.023074088 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1150s 19:08:18.352641294 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1150s 19:08:18.556238751 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1150s 19:08:18.676353128 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1150s 19:08:18.803344463 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1151s 19:08:19.047770066 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1151s 19:08:19.400907404 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1151s 19:08:19.527655741 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1151s 19:08:19.802312603 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1152s 19:08:20.038672607 O: certified host keys: host dsa cert connect 1152s 19:08:20.050343216 O: certified host keys: dsa basic connect expect success yes 1152s 19:08:20.387676072 O: certified host keys: dsa empty KRL expect success yes 1152s 19:08:20.573511529 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1152s 19:08:20.688798569 O: certified host keys: dsa KRL w/ cert revoked expect success no 1152s 19:08:20.910846445 O: certified host keys: dsa KRL w/ CA revoked expect success no 1153s 19:08:21.162179361 O: certified host keys: dsa empty plaintext revocation expect success yes 1153s 19:08:21.514267010 O: certified host keys: dsa plain key plaintext revocation expect success no 1153s 19:08:21.634505191 O: certified host keys: dsa cert plaintext revocation expect success no 1153s 19:08:21.900243242 O: certified host keys: dsa CA plaintext revocation expect success no 1154s 19:08:22.125391063 O: certified host keys: host rsa cert connect 1154s 19:08:22.142299710 O: certified host keys: rsa basic connect expect success yes 1154s 19:08:22.494067995 O: certified host keys: rsa empty KRL expect success yes 1154s 19:08:22.682241361 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1154s 19:08:22.800054998 O: certified host keys: rsa KRL w/ cert revoked expect success no 1155s 19:08:23.030103598 O: certified host keys: rsa KRL w/ CA revoked expect success no 1155s 19:08:23.170192413 O: certified host keys: rsa empty plaintext revocation expect success yes 1155s 19:08:23.500096133 O: certified host keys: rsa plain key plaintext revocation expect success no 1155s 19:08:23.634426575 O: certified host keys: rsa cert plaintext revocation expect success no 1155s 19:08:23.938689759 O: certified host keys: rsa CA plaintext revocation expect success no 1156s 19:08:24.208902062 O: certified host keys: host rsa-sha2-256 cert connect 1156s 19:08:24.222491386 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1156s 19:08:24.460660041 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1156s 19:08:24.658801622 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1156s 19:08:24.776169332 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1156s 19:08:24.893421280 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1157s 19:08:25.018675231 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1157s 19:08:25.371679279 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1157s 19:08:25.506919333 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1157s 19:08:25.794587643 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1158s 19:08:26.065191333 O: certified host keys: host rsa-sha2-512 cert connect 1158s 19:08:26.071629211 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1158s 19:08:26.330273076 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1158s 19:08:26.545618695 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1158s 19:08:26.666176658 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1158s 19:08:26.790290428 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1159s 19:08:27.028065355 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1159s 19:08:27.279517086 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1159s 19:08:27.415026294 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1159s 19:08:27.702544540 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1160s 19:08:27.999247411 O: certified host keys: host ed25519 revoked cert 1160s 19:08:28.162336979 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1160s 19:08:28.434437728 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1160s 19:08:28.734925096 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1161s 19:08:29.062709775 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1161s 19:08:29.399524499 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1161s 19:08:29.706419104 O: certified host keys: host dsa revoked cert 1162s 19:08:30.016118567 O: certified host keys: host rsa revoked cert 1162s 19:08:30.347479579 O: certified host keys: host rsa-sha2-256 revoked cert 1162s 19:08:30.664601805 O: certified host keys: host rsa-sha2-512 revoked cert 1163s 19:08:30.990246317 O: certified host keys: host ed25519 revoked cert 1163s 19:08:31.229211077 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1163s 19:08:31.479304134 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1163s 19:08:31.615745357 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1163s 19:08:31.854906449 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1164s 19:08:32.138201819 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1164s 19:08:32.375562378 O: certified host keys: host dsa revoked cert 1164s 19:08:32.622439457 O: certified host keys: host rsa revoked cert 1164s 19:08:32.877376785 O: certified host keys: host rsa-sha2-256 revoked cert 1165s 19:08:33.010167520 O: certified host keys: host rsa-sha2-512 revoked cert 1179s 19:08:46.978207470 O: certified host keys: host ed25519 cert downgrade to raw key 1179s 19:08:47.381272938 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1179s 19:08:47.780398383 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1180s 19:08:48.158283422 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1180s 19:08:48.590253979 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1181s 19:08:49.058294099 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1181s 19:08:49.466012279 O: certified host keys: host dsa cert downgrade to raw key 1181s 19:08:49.895828713 O: certified host keys: host rsa cert downgrade to raw key 1183s 19:08:51.120366876 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1184s 19:08:52.537772353 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1186s 19:08:54.284451671 O: certified host keys: host ed25519 connect wrong cert 1186s 19:08:54.407908670 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1186s 19:08:54.672792242 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1186s 19:08:54.922550269 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1187s 19:08:55.222801086 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1187s 19:08:55.547682199 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1187s 19:08:55.811213100 O: certified host keys: host dsa connect wrong cert 1188s 19:08:56.150155130 O: certified host keys: host rsa connect wrong cert 1188s 19:08:56.932080392 O: certified host keys: host rsa-sha2-256 connect wrong cert 1190s 19:08:57.971600711 O: certified host keys: host rsa-sha2-512 connect wrong cert 1190s 19:08:58.783173348 O: ok certified host keys 1190s 19:08:58.786808409 E: run test cert-userkey.sh ... 1192s 19:09:00.047808006 O: certified user keys: sign user ed25519 cert 1192s 19:09:00.060648205 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1192s 19:09:00.075890179 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1192s 19:09:00.088029441 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1192s 19:09:00.102502549 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1192s 19:09:00.120208074 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1192s 19:09:00.136667248 O: certified user keys: sign user dsa cert 1192s 19:09:00.189616019 O: certified user keys: sign user rsa cert 1192s 19:09:00.458060854 O: certified user keys: sign user rsa-sha2-256 cert 1193s 19:09:01.511937174 O: certified user keys: sign user rsa-sha2-512 cert 1194s 19:09:02.099210166 O: certified user keys: ed25519 missing authorized_principals 1194s 19:09:02.300182795 O: certified user keys: ed25519 empty authorized_principals 1194s 19:09:02.644226450 O: certified user keys: ed25519 wrong authorized_principals 1195s 19:09:02.978920377 O: certified user keys: ed25519 correct authorized_principals 1195s 19:09:03.325546474 O: certified user keys: ed25519 authorized_principals bad key opt 1195s 19:09:03.523569163 O: certified user keys: ed25519 authorized_principals command=false 1195s 19:09:03.881143852 O: certified user keys: ed25519 authorized_principals command=true 1196s 19:09:04.094442195 O: certified user keys: ed25519 wrong principals key option 1196s 19:09:04.287673337 O: certified user keys: ed25519 correct principals key option 1196s 19:09:04.640117606 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1196s 19:09:04.850216649 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1197s 19:09:05.199935468 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1197s 19:09:05.551263394 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1197s 19:09:05.909246782 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1198s 19:09:06.118823323 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1198s 19:09:06.473165968 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1198s 19:09:06.683076227 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1198s 19:09:06.887533355 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1199s 19:09:07.230566329 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1199s 19:09:07.431558701 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1199s 19:09:07.768104744 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1200s 19:09:08.114777848 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1200s 19:09:08.454386411 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1200s 19:09:08.661105223 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1201s 19:09:09.008061556 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1201s 19:09:09.214555848 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1201s 19:09:09.418635830 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1201s 19:09:09.771710327 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1202s 19:09:09.974853860 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1202s 19:09:10.318219233 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1202s 19:09:10.651362637 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1202s 19:09:10.854129839 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1203s 19:09:11.051639465 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1203s 19:09:11.256983152 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1203s 19:09:11.464278916 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1203s 19:09:11.655363524 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1203s 19:09:11.863586595 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1204s 19:09:12.070939414 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1204s 19:09:12.419890385 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1204s 19:09:12.774550640 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1205s 19:09:13.161019047 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1205s 19:09:13.371482601 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1205s 19:09:13.739862575 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1205s 19:09:13.966625382 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1206s 19:09:14.171285788 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1206s 19:09:14.404118666 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1206s 19:09:14.611103046 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1206s 19:09:14.966898407 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1207s 19:09:15.308177695 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1207s 19:09:15.639046780 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1207s 19:09:15.847881556 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1208s 19:09:16.180573604 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1208s 19:09:16.386469368 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1208s 19:09:16.595215931 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1208s 19:09:16.946851530 O: certified user keys: dsa missing authorized_principals 1209s 19:09:17.147425146 O: certified user keys: dsa empty authorized_principals 1209s 19:09:17.487718740 O: certified user keys: dsa wrong authorized_principals 1209s 19:09:17.822416156 O: certified user keys: dsa correct authorized_principals 1210s 19:09:18.160205919 O: certified user keys: dsa authorized_principals bad key opt 1210s 19:09:18.363232798 O: certified user keys: dsa authorized_principals command=false 1210s 19:09:18.695679251 O: certified user keys: dsa authorized_principals command=true 1210s 19:09:18.904449296 O: certified user keys: dsa wrong principals key option 1211s 19:09:19.110276194 O: certified user keys: dsa correct principals key option 1211s 19:09:19.452942823 O: certified user keys: rsa missing authorized_principals 1211s 19:09:19.638942458 O: certified user keys: rsa empty authorized_principals 1211s 19:09:19.830949100 O: certified user keys: rsa wrong authorized_principals 1212s 19:09:20.158184864 O: certified user keys: rsa correct authorized_principals 1212s 19:09:20.489546258 O: certified user keys: rsa authorized_principals bad key opt 1212s 19:09:20.680175932 O: certified user keys: rsa authorized_principals command=false 1213s 19:09:21.010829181 O: certified user keys: rsa authorized_principals command=true 1213s 19:09:21.214554694 O: certified user keys: rsa wrong principals key option 1213s 19:09:21.415641203 O: certified user keys: rsa correct principals key option 1213s 19:09:21.759646615 O: certified user keys: rsa-sha2-256 missing authorized_principals 1213s 19:09:21.951592659 O: certified user keys: rsa-sha2-256 empty authorized_principals 1214s 19:09:22.283459363 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1214s 19:09:22.610812555 O: certified user keys: rsa-sha2-256 correct authorized_principals 1214s 19:09:22.955636928 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1215s 19:09:23.151097279 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1215s 19:09:23.519634915 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1215s 19:09:23.730405540 O: certified user keys: rsa-sha2-256 wrong principals key option 1215s 19:09:23.919426077 O: certified user keys: rsa-sha2-256 correct principals key option 1216s 19:09:24.256178615 O: certified user keys: rsa-sha2-512 missing authorized_principals 1216s 19:09:24.438985098 O: certified user keys: rsa-sha2-512 empty authorized_principals 1216s 19:09:24.630072515 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1216s 19:09:24.952063831 O: certified user keys: rsa-sha2-512 correct authorized_principals 1217s 19:09:25.292753581 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1217s 19:09:25.479432533 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1217s 19:09:25.813083746 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1218s 19:09:26.012265764 O: certified user keys: rsa-sha2-512 wrong principals key option 1218s 19:09:26.199378315 O: certified user keys: rsa-sha2-512 correct principals key option 1218s 19:09:26.535562742 O: certified user keys: ed25519 authorized_keys connect 1218s 19:09:26.741276021 O: certified user keys: ed25519 authorized_keys revoked key 1218s 19:09:26.940319383 O: certified user keys: ed25519 authorized_keys revoked via KRL 1219s 19:09:27.290381010 O: certified user keys: ed25519 authorized_keys empty KRL 1219s 19:09:27.633009556 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1219s 19:09:27.833027499 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1220s 19:09:28.032038426 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1220s 19:09:28.378257735 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1220s 19:09:28.706380297 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1220s 19:09:28.912447148 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1221s 19:09:29.119494023 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1221s 19:09:29.470403491 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1221s 19:09:29.814569516 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1222s 19:09:30.030309738 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1222s 19:09:30.243198396 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1222s 19:09:30.586561424 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1222s 19:09:30.931121838 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1223s 19:09:31.156792361 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1223s 19:09:31.379708419 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1223s 19:09:31.587783186 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1223s 19:09:31.813619915 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1224s 19:09:32.024389424 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1224s 19:09:32.227113063 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1224s 19:09:32.559461786 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1224s 19:09:32.902368293 O: certified user keys: dsa authorized_keys connect 1225s 19:09:33.099264652 O: certified user keys: dsa authorized_keys revoked key 1225s 19:09:33.307364454 O: certified user keys: dsa authorized_keys revoked via KRL 1225s 19:09:33.646371192 O: certified user keys: dsa authorized_keys empty KRL 1225s 19:09:33.858472874 O: certified user keys: rsa authorized_keys connect 1226s 19:09:34.060150372 O: certified user keys: rsa authorized_keys revoked key 1226s 19:09:34.247492783 O: certified user keys: rsa authorized_keys revoked via KRL 1226s 19:09:34.578326162 O: certified user keys: rsa authorized_keys empty KRL 1226s 19:09:34.907548946 O: certified user keys: rsa-sha2-256 authorized_keys connect 1227s 19:09:35.112876166 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1227s 19:09:35.316107239 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1227s 19:09:35.649511450 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1228s 19:09:35.987617260 O: certified user keys: rsa-sha2-512 authorized_keys connect 1228s 19:09:36.187108624 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1228s 19:09:36.382317071 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1228s 19:09:36.714818266 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1229s 19:09:37.053167371 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1229s 19:09:37.256138765 O: certified user keys: authorized_keys CA does not authenticate 1229s 19:09:37.263210386 O: certified user keys: ensure CA key does not authenticate user 1229s 19:09:37.583256905 O: certified user keys: ed25519 TrustedUserCAKeys connect 1229s 19:09:37.796275544 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1230s 19:09:38.004146438 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1230s 19:09:38.338748893 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1230s 19:09:38.682036345 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1230s 19:09:38.900162446 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1231s 19:09:39.102987305 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1231s 19:09:39.447519298 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1231s 19:09:39.782331900 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1232s 19:09:39.988737822 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1232s 19:09:40.183078536 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1232s 19:09:40.507481333 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1232s 19:09:40.841093101 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1233s 19:09:41.043389238 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1233s 19:09:41.250142710 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1233s 19:09:41.458892962 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1233s 19:09:41.673111153 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1233s 19:09:41.896909690 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1234s 19:09:42.121731913 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1234s 19:09:42.322715145 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1234s 19:09:42.679866885 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1234s 19:09:42.888229569 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1235s 19:09:43.102788958 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1235s 19:09:43.458145565 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1235s 19:09:43.802190014 O: certified user keys: dsa TrustedUserCAKeys connect 1236s 19:09:44.003830818 O: certified user keys: dsa TrustedUserCAKeys revoked key 1236s 19:09:44.206215889 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1236s 19:09:44.523905855 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1236s 19:09:44.733246712 O: certified user keys: rsa TrustedUserCAKeys connect 1236s 19:09:44.941286387 O: certified user keys: rsa TrustedUserCAKeys revoked key 1237s 19:09:45.134443886 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1237s 19:09:45.466281358 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1237s 19:09:45.808511370 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1238s 19:09:46.022296058 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1238s 19:09:46.223509671 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1238s 19:09:46.559398912 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1238s 19:09:46.896860597 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1239s 19:09:47.100523868 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1239s 19:09:47.287546087 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1239s 19:09:47.618409961 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1239s 19:09:47.940763353 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1240s 19:09:48.126935655 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1240s 19:09:48.134225600 O: certified user keys: ensure CA key does not authenticate user 1240s 19:09:48.470419670 O: certified user keys: correct principal auth authorized_keys expect success rsa 1240s 19:09:48.814134502 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1241s 19:09:49.018217530 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1241s 19:09:49.228582607 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1241s 19:09:49.442674464 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1241s 19:09:49.632283152 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1241s 19:09:49.951743349 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1242s 19:09:50.278426126 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1242s 19:09:50.469835412 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1242s 19:09:50.664583415 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1243s 19:09:50.995807480 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1243s 19:09:51.336296227 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1243s 19:09:51.688375933 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1244s 19:09:52.020415599 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1244s 19:09:52.355903673 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1244s 19:09:52.699772531 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1245s 19:09:53.034423170 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1245s 19:09:53.359121944 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1245s 19:09:53.679421693 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1245s 19:09:53.884424471 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1246s 19:09:54.220469695 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1246s 19:09:54.558130445 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1246s 19:09:54.761730653 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1247s 19:09:54.976642077 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1247s 19:09:55.193295296 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1247s 19:09:55.387179487 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1247s 19:09:55.720569811 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1248s 19:09:56.054088448 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1248s 19:09:56.251188450 O: certified user keys: force-command auth authorized_keys expect failure rsa 1248s 19:09:56.457581723 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1248s 19:09:56.661476047 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1248s 19:09:56.876424664 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1249s 19:09:57.089599139 O: certified user keys: empty principals auth authorized_keys expect success rsa 1249s 19:09:57.298755168 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1249s 19:09:57.504481768 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1249s 19:09:57.710531215 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1250s 19:09:58.048483761 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1250s 19:09:58.398157754 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1250s 19:09:58.613748348 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1250s 19:09:58.812638996 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1251s 19:09:59.021148489 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1251s 19:09:59.365084538 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1251s 19:09:59.569747129 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1251s 19:09:59.759188238 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1252s 19:10:00.094128370 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1252s 19:10:00.429617180 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1252s 19:10:00.634509701 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1252s 19:10:00.841257516 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1253s 19:10:01.041640649 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1253s 19:10:01.233001504 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1253s 19:10:01.556056571 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1253s 19:10:01.749160271 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1254s 19:10:02.086163483 O: certified user keys: user ed25519 connect wrong cert 1254s 19:10:02.411388257 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1254s 19:10:02.724855197 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1255s 19:10:03.047893662 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1255s 19:10:03.380479712 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1255s 19:10:03.698502997 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1256s 19:10:03.993480500 O: certified user keys: user dsa connect wrong cert 1256s 19:10:04.182435323 O: certified user keys: user rsa connect wrong cert 1256s 19:10:04.503831688 O: certified user keys: user rsa-sha2-256 connect wrong cert 1256s 19:10:04.830206401 O: certified user keys: user rsa-sha2-512 connect wrong cert 1257s 19:10:05.148105432 E: run test host-expand.sh ... 1257s 19:10:05.147501390 O: ok certified user keys 1257s 19:10:05.621463040 O: ok expand %h and %n 1257s 19:10:05.623358023 E: run test keys-command.sh ... 1257s 19:10:05.807007693 O: SKIPPED: /var/run/keycommand_openssh-tests.45126 not executable (/var/run mounted noexec?) 1257s 19:10:05.816072559 E: run test forward-control.sh ... 1259s 19:10:07.522715956 O: check_lfwd done (expecting Y): default configuration 1260s 19:10:07.992006147 O: check_rfwd done (expecting Y): default configuration 1260s 19:10:08.449489933 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1260s 19:10:08.927541243 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1261s 19:10:09.154597839 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1261s 19:10:09.626185222 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1262s 19:10:10.098885350 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1262s 19:10:10.563974840 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1262s 19:10:10.785883349 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1263s 19:10:11.256307409 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1263s 19:10:11.720607653 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1264s 19:10:12.188363187 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1264s 19:10:12.409601969 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1264s 19:10:12.610524567 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1264s 19:10:12.833293194 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1265s 19:10:13.037128011 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1265s 19:10:13.511182109 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1266s 19:10:14.966765807 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1267s 19:10:15.421258852 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1267s 19:10:15.622771347 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1267s 19:10:15.843188493 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1268s 19:10:16.040693640 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1268s 19:10:16.497308545 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1268s 19:10:16.698350538 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1268s 19:10:16.917212310 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1269s 19:10:17.119504302 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1269s 19:10:17.585376158 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1269s 19:10:17.782162486 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1270s 19:10:18.000690854 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1270s 19:10:18.198976617 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1270s 19:10:18.422693603 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1270s 19:10:18.619912684 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1271s 19:10:19.090900479 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1271s 19:10:19.288452245 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1271s 19:10:19.514041268 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1273s 19:10:20.978842543 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1273s 19:10:21.204981679 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1273s 19:10:21.671824640 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1273s 19:10:21.894767431 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1274s 19:10:22.359909975 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1274s 19:10:22.586144404 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1275s 19:10:23.055686732 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1275s 19:10:23.278254267 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1275s 19:10:23.751641629 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1276s 19:10:23.977528846 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1276s 19:10:24.183641920 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1276s 19:10:24.408558350 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1276s 19:10:24.611287082 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1276s 19:10:24.833092541 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1277s 19:10:25.310697454 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1277s 19:10:25.534481539 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1277s 19:10:25.737225566 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1277s 19:10:25.960940507 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1278s 19:10:26.161630817 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1278s 19:10:26.384169663 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1278s 19:10:26.581627843 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1278s 19:10:26.806168536 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1279s 19:10:27.011654858 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1279s 19:10:27.238613849 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1279s 19:10:27.442280565 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1279s 19:10:27.666633045 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1279s 19:10:27.870126912 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1280s 19:10:28.094195866 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1280s 19:10:28.297132792 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1280s 19:10:28.522668254 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1280s 19:10:28.727700440 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1281s 19:10:29.213240757 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1281s 19:10:29.414592713 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1281s 19:10:29.867980248 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1282s 19:10:30.335449076 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1282s 19:10:30.822248855 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1283s 19:10:31.029235474 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1283s 19:10:31.509309949 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1283s 19:10:31.710131624 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1283s 19:10:31.935509059 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1284s 19:10:32.142208489 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1284s 19:10:32.369508833 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1284s 19:10:32.848320662 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1285s 19:10:33.076878524 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1285s 19:10:33.281226275 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1285s 19:10:33.499500927 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1285s 19:10:33.698242616 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1285s 19:10:33.719384924 O: ok sshd control of local and remote forwarding 1285s 19:10:33.721925978 E: run test integrity.sh ... 1285s 19:10:33.896067212 O: test integrity: hmac-sha1 @2900 1286s 19:10:34.095453117 O: test integrity: hmac-sha1 @2901 1286s 19:10:34.294718252 O: test integrity: hmac-sha1 @2902 1286s 19:10:34.493600537 O: test integrity: hmac-sha1 @2903 1286s 19:10:34.694531465 O: test integrity: hmac-sha1 @2904 1286s 19:10:34.892557474 O: test integrity: hmac-sha1 @2905 1287s 19:10:35.095108896 O: test integrity: hmac-sha1 @2906 1287s 19:10:35.294217171 O: test integrity: hmac-sha1 @2907 1287s 19:10:35.494050319 O: test integrity: hmac-sha1 @2908 1287s 19:10:35.692493516 O: test integrity: hmac-sha1 @2909 1287s 19:10:35.882650796 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1287s 19:10:35.896070788 O: test integrity: hmac-sha1-96 @2900 1288s 19:10:36.102305172 O: test integrity: hmac-sha1-96 @2901 1288s 19:10:36.314205137 O: test integrity: hmac-sha1-96 @2902 1288s 19:10:36.522237611 O: test integrity: hmac-sha1-96 @2903 1288s 19:10:36.726331162 O: test integrity: hmac-sha1-96 @2904 1288s 19:10:36.931940508 O: test integrity: hmac-sha1-96 @2905 1289s 19:10:37.136348537 O: test integrity: hmac-sha1-96 @2906 1289s 19:10:37.341074760 O: test integrity: hmac-sha1-96 @2907 1289s 19:10:37.546272743 O: test integrity: hmac-sha1-96 @2908 1289s 19:10:37.751493646 O: test integrity: hmac-sha1-96 @2909 1289s 19:10:37.947875684 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1289s 19:10:37.962197540 O: test integrity: hmac-sha2-256 @2900 1290s 19:10:38.163335579 O: test integrity: hmac-sha2-256 @2901 1290s 19:10:38.363674677 O: test integrity: hmac-sha2-256 @2902 1290s 19:10:38.568410815 O: test integrity: hmac-sha2-256 @2903 1290s 19:10:38.770899445 O: test integrity: hmac-sha2-256 @2904 1291s 19:10:38.972930523 O: test integrity: hmac-sha2-256 @2905 1291s 19:10:39.174399925 O: test integrity: hmac-sha2-256 @2906 1291s 19:10:39.374680536 O: test integrity: hmac-sha2-256 @2907 1291s 19:10:39.577119383 O: test integrity: hmac-sha2-256 @2908 1291s 19:10:39.780172025 O: test integrity: hmac-sha2-256 @2909 1292s 19:10:39.973537520 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1292s 19:10:39.987047664 O: test integrity: hmac-sha2-512 @2900 1292s 19:10:40.183972658 O: test integrity: hmac-sha2-512 @2901 1292s 19:10:40.388690281 O: test integrity: hmac-sha2-512 @2902 1292s 19:10:40.587218901 O: test integrity: hmac-sha2-512 @2903 1292s 19:10:40.792887713 O: test integrity: hmac-sha2-512 @2904 1293s 19:10:40.994611839 O: test integrity: hmac-sha2-512 @2905 1293s 19:10:41.193321833 O: test integrity: hmac-sha2-512 @2906 1293s 19:10:41.400547097 O: test integrity: hmac-sha2-512 @2907 1293s 19:10:41.598199902 O: test integrity: hmac-sha2-512 @2908 1293s 19:10:41.798782802 O: test integrity: hmac-sha2-512 @2909 1294s 19:10:41.988567084 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1294s 19:10:42.012818984 O: test integrity: hmac-md5 @2900 1294s 19:10:42.212651015 O: test integrity: hmac-md5 @2901 1294s 19:10:42.413096123 O: test integrity: hmac-md5 @2902 1294s 19:10:42.614628555 O: test integrity: hmac-md5 @2903 1294s 19:10:42.816623910 O: test integrity: hmac-md5 @2904 1295s 19:10:43.023960182 O: test integrity: hmac-md5 @2905 1295s 19:10:43.236489563 O: test integrity: hmac-md5 @2906 1295s 19:10:43.440411098 O: test integrity: hmac-md5 @2907 1295s 19:10:43.644808893 O: test integrity: hmac-md5 @2908 1295s 19:10:43.844902706 O: test integrity: hmac-md5 @2909 1296s 19:10:44.034989898 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1296s 19:10:44.047730107 O: test integrity: hmac-md5-96 @2900 1296s 19:10:44.246408775 O: test integrity: hmac-md5-96 @2901 1296s 19:10:44.449499786 O: test integrity: hmac-md5-96 @2902 1296s 19:10:44.648560605 O: test integrity: hmac-md5-96 @2903 1296s 19:10:44.848205041 O: test integrity: hmac-md5-96 @2904 1297s 19:10:45.048732802 O: test integrity: hmac-md5-96 @2905 1297s 19:10:45.330879716 O: test integrity: hmac-md5-96 @2906 1297s 19:10:45.531047829 O: test integrity: hmac-md5-96 @2907 1297s 19:10:45.731107693 O: test integrity: hmac-md5-96 @2908 1297s 19:10:45.932047641 O: test integrity: hmac-md5-96 @2909 1298s 19:10:46.126802667 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1298s 19:10:46.139881050 O: test integrity: umac-64@openssh.com @2900 1298s 19:10:46.345327083 O: test integrity: umac-64@openssh.com @2901 1298s 19:10:46.548533500 O: test integrity: umac-64@openssh.com @2902 1298s 19:10:46.750291979 O: test integrity: umac-64@openssh.com @2903 1298s 19:10:46.956449025 O: test integrity: umac-64@openssh.com @2904 1299s 19:10:47.159231265 O: test integrity: umac-64@openssh.com @2905 1299s 19:10:47.365640377 O: test integrity: umac-64@openssh.com @2906 1299s 19:10:47.567712439 O: test integrity: umac-64@openssh.com @2907 1299s 19:10:47.767023285 O: test integrity: umac-64@openssh.com @2908 1299s 19:10:47.966401045 O: test integrity: umac-64@openssh.com @2909 1300s 19:10:48.158947555 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1300s 19:10:48.171962582 O: test integrity: umac-128@openssh.com @2900 1300s 19:10:48.375580704 O: test integrity: umac-128@openssh.com @2901 1300s 19:10:48.576786980 O: test integrity: umac-128@openssh.com @2902 1300s 19:10:48.780853830 O: test integrity: umac-128@openssh.com @2903 1301s 19:10:48.986299000 O: test integrity: umac-128@openssh.com @2904 1301s 19:10:49.189978959 O: test integrity: umac-128@openssh.com @2905 1301s 19:10:49.392732735 O: test integrity: umac-128@openssh.com @2906 1301s 19:10:49.595258768 O: test integrity: umac-128@openssh.com @2907 1301s 19:10:49.798431403 O: test integrity: umac-128@openssh.com @2908 1302s 19:10:50.001259509 O: test integrity: umac-128@openssh.com @2909 1302s 19:10:50.193929781 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1302s 19:10:50.206254803 O: test integrity: hmac-sha1-etm@openssh.com @2900 1302s 19:10:50.412483587 O: test integrity: hmac-sha1-etm@openssh.com @2901 1302s 19:10:50.620660442 O: test integrity: hmac-sha1-etm@openssh.com @2902 1302s 19:10:50.826262117 O: test integrity: hmac-sha1-etm@openssh.com @2903 1303s 19:10:51.031205764 O: test integrity: hmac-sha1-etm@openssh.com @2904 1303s 19:10:51.237330230 O: test integrity: hmac-sha1-etm@openssh.com @2905 1303s 19:10:51.443518924 O: test integrity: hmac-sha1-etm@openssh.com @2906 1303s 19:10:51.647561254 O: test integrity: hmac-sha1-etm@openssh.com @2907 1303s 19:10:51.851097685 O: test integrity: hmac-sha1-etm@openssh.com @2908 1304s 19:10:52.056948561 O: test integrity: hmac-sha1-etm@openssh.com @2909 1304s 19:10:52.252466245 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1304s 19:10:52.265232190 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1304s 19:10:52.470147654 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1304s 19:10:52.673360595 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1304s 19:10:52.876757748 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1305s 19:10:53.078932303 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1305s 19:10:53.282200975 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1305s 19:10:53.486591742 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1305s 19:10:53.690314089 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1305s 19:10:53.894758950 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1306s 19:10:54.098706066 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1306s 19:10:54.292706817 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1306s 19:10:54.306181346 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1306s 19:10:54.510179084 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1306s 19:10:54.710460065 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1306s 19:10:54.908987980 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1307s 19:10:55.109379861 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1307s 19:10:55.307283330 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1307s 19:10:55.506086098 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1307s 19:10:55.704424447 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1307s 19:10:55.904159250 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1308s 19:10:56.101037903 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1308s 19:10:56.291107492 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1308s 19:10:56.303861394 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1308s 19:10:56.475184373 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1308s 19:10:56.648497153 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1308s 19:10:56.822083552 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1309s 19:10:56.996737988 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1309s 19:10:57.171054308 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1309s 19:10:57.343141969 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1309s 19:10:57.518112786 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1309s 19:10:57.692666561 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1309s 19:10:57.865133335 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1310s 19:10:58.031206473 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1310s 19:10:58.046956200 O: test integrity: hmac-md5-etm@openssh.com @2900 1310s 19:10:58.248276698 O: test integrity: hmac-md5-etm@openssh.com @2901 1310s 19:10:58.447110768 O: test integrity: hmac-md5-etm@openssh.com @2902 1310s 19:10:58.646881729 O: test integrity: hmac-md5-etm@openssh.com @2903 1310s 19:10:58.845600720 O: test integrity: hmac-md5-etm@openssh.com @2904 1311s 19:10:59.045283245 O: test integrity: hmac-md5-etm@openssh.com @2905 1311s 19:10:59.246417362 O: test integrity: hmac-md5-etm@openssh.com @2906 1311s 19:10:59.446205242 O: test integrity: hmac-md5-etm@openssh.com @2907 1311s 19:10:59.646187137 O: test integrity: hmac-md5-etm@openssh.com @2908 1311s 19:10:59.851379563 O: test integrity: hmac-md5-etm@openssh.com @2909 1312s 19:11:00.044365200 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1312s 19:11:00.058262627 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1312s 19:11:00.257141037 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1312s 19:11:00.456557031 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1312s 19:11:00.654363618 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1312s 19:11:00.850201148 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1313s 19:11:01.047893791 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1313s 19:11:01.244450286 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1313s 19:11:01.442828955 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1313s 19:11:01.640104495 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1313s 19:11:01.836898166 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1314s 19:11:02.026177585 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1314s 19:11:02.039516509 O: test integrity: umac-64-etm@openssh.com @2900 1314s 19:11:02.242383487 O: test integrity: umac-64-etm@openssh.com @2901 1314s 19:11:02.446541623 O: test integrity: umac-64-etm@openssh.com @2902 1314s 19:11:02.656602017 O: test integrity: umac-64-etm@openssh.com @2903 1314s 19:11:02.868808275 O: test integrity: umac-64-etm@openssh.com @2904 1315s 19:11:03.074169538 O: test integrity: umac-64-etm@openssh.com @2905 1315s 19:11:03.277449176 O: test integrity: umac-64-etm@openssh.com @2906 1315s 19:11:03.484612335 O: test integrity: umac-64-etm@openssh.com @2907 1315s 19:11:03.693103986 O: test integrity: umac-64-etm@openssh.com @2908 1315s 19:11:03.898598438 O: test integrity: umac-64-etm@openssh.com @2909 1316s 19:11:04.094127705 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1316s 19:11:04.107518560 O: test integrity: umac-128-etm@openssh.com @2900 1316s 19:11:04.306941203 O: test integrity: umac-128-etm@openssh.com @2901 1316s 19:11:04.507663835 O: test integrity: umac-128-etm@openssh.com @2902 1316s 19:11:04.706339153 O: test integrity: umac-128-etm@openssh.com @2903 1316s 19:11:04.906719089 O: test integrity: umac-128-etm@openssh.com @2904 1317s 19:11:05.106597130 O: test integrity: umac-128-etm@openssh.com @2905 1317s 19:11:05.305335416 O: test integrity: umac-128-etm@openssh.com @2906 1317s 19:11:05.512096566 O: test integrity: umac-128-etm@openssh.com @2907 1317s 19:11:05.714875608 O: test integrity: umac-128-etm@openssh.com @2908 1317s 19:11:05.915360911 O: test integrity: umac-128-etm@openssh.com @2909 1318s 19:11:06.104943827 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1318s 19:11:06.118353270 O: test integrity: aes128-gcm@openssh.com @2900 1318s 19:11:06.292736914 O: test integrity: aes128-gcm@openssh.com @2901 1318s 19:11:06.468756908 O: test integrity: aes128-gcm@openssh.com @2902 1318s 19:11:06.645353382 O: test integrity: aes128-gcm@openssh.com @2903 1318s 19:11:06.820531191 O: test integrity: aes128-gcm@openssh.com @2904 1319s 19:11:06.998984767 O: test integrity: aes128-gcm@openssh.com @2905 1319s 19:11:07.178609945 O: test integrity: aes128-gcm@openssh.com @2906 1319s 19:11:07.353418045 O: test integrity: aes128-gcm@openssh.com @2907 1319s 19:11:07.528393910 O: test integrity: aes128-gcm@openssh.com @2908 1319s 19:11:07.703721121 O: test integrity: aes128-gcm@openssh.com @2909 1319s 19:11:07.868498144 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1319s 19:11:07.882030723 O: test integrity: aes256-gcm@openssh.com @2900 1320s 19:11:08.056761785 O: test integrity: aes256-gcm@openssh.com @2901 1320s 19:11:08.232529120 O: test integrity: aes256-gcm@openssh.com @2902 1320s 19:11:08.408034079 O: test integrity: aes256-gcm@openssh.com @2903 1320s 19:11:08.583587602 O: test integrity: aes256-gcm@openssh.com @2904 1320s 19:11:08.758318202 O: test integrity: aes256-gcm@openssh.com @2905 1320s 19:11:08.933224141 O: test integrity: aes256-gcm@openssh.com @2906 1321s 19:11:09.108379149 O: test integrity: aes256-gcm@openssh.com @2907 1321s 19:11:09.282715681 O: test integrity: aes256-gcm@openssh.com @2908 1321s 19:11:09.457549155 O: test integrity: aes256-gcm@openssh.com @2909 1321s 19:11:09.622727635 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1321s 19:11:09.636733022 O: test integrity: chacha20-poly1305@openssh.com @2900 1321s 19:11:09.811900607 O: test integrity: chacha20-poly1305@openssh.com @2901 1322s 19:11:09.984825580 O: test integrity: chacha20-poly1305@openssh.com @2902 1322s 19:11:10.162184861 O: test integrity: chacha20-poly1305@openssh.com @2903 1322s 19:11:10.336221531 O: test integrity: chacha20-poly1305@openssh.com @2904 1322s 19:11:10.510549865 O: test integrity: chacha20-poly1305@openssh.com @2905 1322s 19:11:10.686444384 O: test integrity: chacha20-poly1305@openssh.com @2906 1322s 19:11:10.861614411 O: test integrity: chacha20-poly1305@openssh.com @2907 1323s 19:11:11.035863843 O: test integrity: chacha20-poly1305@openssh.com @2908 1323s 19:11:11.210614214 O: test integrity: chacha20-poly1305@openssh.com @2909 1323s 19:11:11.376719210 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1323s 19:11:11.379352473 O: ok integrity 1323s 19:11:11.380959655 E: run test krl.sh ... 1323s 19:11:11.559603881 O: key revocation lists: generating test keys 1324s 19:11:12.564972534 O: key revocation lists: generating KRLs 1324s 19:11:12.669041289 O: key revocation lists: checking revocations for revoked keys 1325s 19:11:13.109793350 O: key revocation lists: checking revocations for unrevoked keys 1325s 19:11:13.528011265 O: key revocation lists: checking revocations for revoked certs 1326s 19:11:14.275626636 O: key revocation lists: checking revocations for unrevoked certs 1327s 19:11:15.008743336 O: key revocation lists: testing KRL update 1327s 19:11:15.853246866 O: key revocation lists: checking revocations for revoked keys 1328s 19:11:16.282864259 O: key revocation lists: checking revocations for unrevoked keys 1328s 19:11:16.708963718 O: key revocation lists: checking revocations for revoked certs 1329s 19:11:17.459746384 O: key revocation lists: checking revocations for unrevoked certs 1330s 19:11:18.199841906 O: ok key revocation lists 1330s 19:11:18.200866324 E: run test multipubkey.sh ... 1332s 19:11:20.493435498 O: ok multiple pubkey 1332s 19:11:20.495508217 E: run test limit-keytype.sh ... 1335s 19:11:22.983242549 O: allow rsa,ed25519 1335s 19:11:23.675450797 O: allow ed25519 1336s 19:11:24.310504947 O: allow cert only 1337s 19:11:25.098619937 O: match w/ no match 1338s 19:11:26.024933040 O: match w/ matching 1338s 19:11:26.566331922 E: run test hostkey-agent.sh ... 1338s 19:11:26.563873609 O: ok restrict pubkey type 1340s 19:11:28.020047453 O: key type ssh-ed25519 1340s 19:11:28.182095068 O: key type sk-ssh-ed25519@openssh.com 1340s 19:11:28.344617160 O: key type ecdsa-sha2-nistp256 1340s 19:11:28.501228906 O: key type ecdsa-sha2-nistp384 1340s 19:11:28.666281758 O: key type ecdsa-sha2-nistp521 1340s 19:11:28.844222864 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1341s 19:11:29.008757811 O: key type ssh-dss 1341s 19:11:29.162568844 O: key type ssh-rsa 1341s 19:11:29.324124041 O: cert type ssh-ed25519-cert-v01@openssh.com 1341s 19:11:29.515321788 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1341s 19:11:29.718752447 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1341s 19:11:29.916329719 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1342s 19:11:30.121113444 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1342s 19:11:30.335441627 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1342s 19:11:30.533336687 O: cert type ssh-dss-cert-v01@openssh.com 1342s 19:11:30.723283894 O: cert type ssh-rsa-cert-v01@openssh.com 1342s 19:11:30.921436843 O: cert type rsa-sha2-256-cert-v01@openssh.com 1343s 19:11:31.117920945 O: cert type rsa-sha2-512-cert-v01@openssh.com 1343s 19:11:31.319037688 E: run test hostkey-rotate.sh ... 1343s 19:11:31.318043925 O: ok hostkey agent 1343s 19:11:31.940406960 O: learn hostkey with StrictHostKeyChecking=no 1344s 19:11:32.112810725 O: learn additional hostkeys 1344s 19:11:32.340910232 O: learn additional hostkeys, type=ssh-ed25519 1344s 19:11:32.526650219 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1344s 19:11:32.721415982 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1344s 19:11:32.909970160 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1345s 19:11:33.101205610 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1345s 19:11:33.304796646 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1345s 19:11:33.496563182 O: learn additional hostkeys, type=ssh-dss 1345s 19:11:33.683763253 O: learn additional hostkeys, type=ssh-rsa 1345s 19:11:33.876871579 O: learn changed non-primary hostkey type=ssh-rsa 1346s 19:11:34.634283903 O: learn new primary hostkey 1346s 19:11:34.835805134 O: rotate primary hostkey 1347s 19:11:35.048349490 O: check rotate primary hostkey 1347s 19:11:35.248944878 O: ok hostkey rotate 1347s 19:11:35.250302030 E: run test principals-command.sh ... 1348s 19:11:36.098333499 O: SKIPPED: /var/run/principals_command_openssh-tests.61750 not executable (/var/run mounted noexec?) 1348s 19:11:36.110651169 E: run test cert-file.sh ... 1348s 19:11:36.319072983 O: identity cert with no plain public file 1348s 19:11:36.520772738 O: CertificateFile with no plain public file 1348s 19:11:36.728027165 O: plain keys 1348s 19:11:36.918616296 O: untrusted cert 1349s 19:11:37.119722510 O: good cert, bad key 1349s 19:11:37.328879752 O: single trusted 1349s 19:11:37.532819902 O: multiple trusted 1350s 19:11:38.523846953 O: ok ssh with certificates 1350s 19:11:38.525903155 E: run test cfginclude.sh ... 1350s 19:11:38.707318771 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.717482132 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.727265512 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.734288157 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.743315588 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.755901863 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.764628100 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.775320993 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.783907347 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.800308904 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.811223379 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.818657379 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.831020396 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.843228726 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.853034934 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.860245416 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.872418346 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.879961378 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.891156138 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.898293840 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.907560689 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.926188628 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.934396087 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.943349463 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1350s 19:11:38.954600691 E: run test servcfginclude.sh ... 1350s 19:11:38.955183126 O: ok config include 1351s 19:11:39.414768116 O: ok server config include 1351s 19:11:39.416754604 E: run test allow-deny-users.sh ... 1353s 19:11:41.488520480 O: ok AllowUsers/DenyUsers 1353s 19:11:41.494271337 E: run test authinfo.sh ... 1353s 19:11:41.776741966 O: ExposeAuthInfo=no 1354s 19:11:41.972796089 O: ExposeAuthInfo=yes 1354s 19:11:42.169422467 E: run test sshsig.sh ... 1354s 19:11:42.168810918 O: ok authinfo 1354s 19:11:42.352437565 O: sshsig: make certificates 1354s 19:11:42.390781004 O: sshsig: check signature for ssh-ed25519 1354s 19:11:42.681387459 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1355s 19:11:42.991869413 O: sshsig: check signature for ecdsa-sha2-nistp256 1355s 19:11:43.246755051 O: sshsig: check signature for ecdsa-sha2-nistp384 1355s 19:11:43.628501372 O: sshsig: check signature for ecdsa-sha2-nistp521 1356s 19:11:44.186709100 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1356s 19:11:44.486146380 O: sshsig: check signature for ssh-dss 1356s 19:11:44.732393126 O: sshsig: check signature for ssh-rsa 1357s 19:11:44.995448445 O: sshsig: check signature for ssh-ed25519-cert.pub 1357s 19:11:45.658454300 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1358s 19:11:46.329838632 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1358s 19:11:46.907184569 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1359s 19:11:47.649218263 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1360s 19:11:48.617004047 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1361s 19:11:49.243617822 O: sshsig: check signature for ssh-dss-cert.pub 1361s 19:11:49.807512148 O: sshsig: check signature for ssh-rsa-cert.pub 1362s 19:11:50.403392150 O: sshsig: match principals 1362s 19:11:50.428781622 O: sshsig: nomatch principals 1362s 19:11:50.442711498 O: ok sshsig 1362s 19:11:50.444773372 E: run test knownhosts.sh ... 1363s 19:11:51.957445751 O: ok known hosts 1363s 19:11:51.958670019 E: run test knownhosts-command.sh ... 1364s 19:11:52.114537687 O: simple connection 1364s 19:11:52.323392597 O: no keys 1364s 19:11:52.451421282 O: bad exit status 1364s 19:11:52.535493647 O: keytype ssh-ed25519 1364s 19:11:52.869308266 O: keytype sk-ssh-ed25519@openssh.com 1365s 19:11:53.069421721 O: keytype ecdsa-sha2-nistp256 1365s 19:11:53.268083437 O: keytype ecdsa-sha2-nistp384 1365s 19:11:53.468014839 O: keytype ecdsa-sha2-nistp521 1365s 19:11:53.680529644 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1365s 19:11:53.881337034 O: keytype ssh-rsa 1366s 19:11:54.081436214 O: ok known hosts command 1366s 19:11:54.082889154 E: run test agent-restrict.sh ... 1366s 19:11:54.238057169 O: generate keys 1366s 19:11:54.301905988 O: prepare client config 1366s 19:11:54.313356225 O: prepare known_hosts 1366s 19:11:54.319910609 O: prepare server configs 1366s 19:11:54.331867365 O: authentication w/o agent 1369s 19:11:57.482708581 O: start agent 1373s 19:12:01.490147843 O: authentication with agent (no restrict) 1375s 19:12:03.068784080 O: unrestricted keylist 1376s 19:12:03.984355143 O: authentication with agent (basic restrict) 1376s 19:12:04.807934554 O: authentication with agent incorrect key (basic restrict) 1377s 19:12:05.951424694 O: keylist (basic restrict) 1379s 19:12:06.989291431 O: username 1379s 19:12:07.817139620 O: username wildcard 1380s 19:12:08.625518100 O: username incorrect 1380s 19:12:08.696172676 O: agent restriction honours certificate principal 1380s 19:12:08.730000841 O: multihop without agent 1381s 19:12:09.972898378 O: multihop agent unrestricted 1383s 19:12:11.189228968 O: multihop restricted 1384s 19:12:12.459839070 O: multihop username 1385s 19:12:13.678321205 O: multihop wildcard username 1386s 19:12:14.896741122 O: multihop wrong username 1387s 19:12:15.824194164 O: multihop cycle no agent 1389s 19:12:17.716888778 O: multihop cycle agent unrestricted 1391s 19:12:19.600047172 O: multihop cycle restricted deny 1392s 19:12:20.284323401 O: multihop cycle restricted allow 1394s 19:12:22.181234182 O: ok agent restrictions 1394s 19:12:22.183562932 E: run test hostbased.sh ... 1394s 19:12:22.341488377 E: run test channel-timeout.sh ... 1394s 19:12:22.339761403 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1394s 19:12:22.507922757 O: no timeout 1399s 19:12:27.730230367 O: command timeout 1400s 19:12:28.050661282 O: command wildcard timeout 1401s 19:12:29.051451935 O: command irrelevant timeout 1406s 19:12:34.276350648 O: sftp no timeout 1411s 19:12:39.501151652 O: sftp timeout 1412s 19:12:40.051011737 E: Connection closed 1412s 19:12:40.051686088 O: sftp irrelevant timeout 1417s 19:12:45.279401210 O: ok channel timeout 1417s 19:12:45.282061079 E: run test connection-timeout.sh ... 1417s 19:12:45.439743355 O: no timeout 1422s 19:12:50.658232258 O: timeout 1430s 19:12:58.872782141 O: session inhibits timeout 1439s 19:13:07.096731277 O: timeout after session 1447s 19:13:15.102740941 O: timeout with listeners 1455s 19:13:23.316972174 O: ok unused connection timeout 1455s 19:13:23.318797078 E: run test match-subsystem.sh ... 1457s 19:13:25.436234075 O: ok sshd_config match subsystem 1457s 19:13:25.438156252 E: run test agent-pkcs11-restrict.sh ... 1457s 19:13:25.591442470 O: SKIPPED: No PKCS#11 library found 1457s 19:13:25.592541325 E: run test agent-pkcs11-cert.sh ... 1457s 19:13:25.758604263 O: SKIPPED: No PKCS#11 library found 1457s 19:13:25.762287287 O: set -e ; if test -z "" ; then \ 1457s 19:13:25.763164583 O: V="" ; \ 1457s 19:13:25.766577344 O: test "x" = "x" || \ 1457s 19:13:25.770553238 O: V=/tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1457s 19:13:25.774557655 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1457s 19:13:25.778516112 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1457s 19:13:25.779366467 O: -d /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1457s 19:13:25.782512599 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1457s 19:13:25.786518327 O: -d /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1457s 19:13:25.790480165 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1457s 19:13:25.791270031 O: -d /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1457s 19:13:25.794462563 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1457s 19:13:25.798475909 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1457s 19:13:25.799272213 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1457s 19:13:25.802469043 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1457s 19:13:25.806449658 O: -d /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1457s 19:13:25.807237803 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1457s 19:13:25.810632401 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1457s 19:13:25.814692178 O: if test "x" = "xyes" ; then \ 1457s 19:13:25.818857001 O: $V /tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1457s 19:13:25.822677114 O: fi \ 1457s 19:13:25.826718333 O: fi 1480s 19:13:48.253323305 O: test_sshbuf: ...................................................................................................... 103 tests ok 1798s 19:19:06.108732000 O: test_sshkey: ........................................................................................................ 104 tests ok 1798s 19:19:06.119646228 O: test_sshsig: ........ 8 tests ok 1798s 19:19:06.378196469 O: test_authopt: .................................................................................................................................................. 146 tests ok 1811s 19:19:19.043324909 O: test_bitmap: .. 2 tests ok 1811s 19:19:19.047355754 O: test_conversion: . 1 tests ok 1819s 19:19:27.625097899 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1819s 19:19:27.731356388 O: test_hostkeys: .................. 18 tests ok 1819s 19:19:27.735224262 O: test_match: ...... 6 tests ok 1819s 19:19:27.740271175 O: test_misc: ........................................... 43 tests ok 1819s 19:19:27.742146013 E: run test putty-transfer.sh ... 1820s 19:19:28.146061928 O: putty transfer data: compression 0 1821s 19:19:29.266214435 O: putty transfer data: compression 1 1822s 19:19:30.388982511 E: run test putty-ciphers.sh ... 1822s 19:19:30.388400021 O: ok putty transfer data 1823s 19:19:31.068768729 O: putty ciphers: cipher aes 1823s 19:19:31.202786962 O: putty ciphers: cipher 3des 1823s 19:19:31.341075899 O: putty ciphers: cipher aes128-ctr 1823s 19:19:31.474456014 O: putty ciphers: cipher aes192-ctr 1823s 19:19:31.611596488 O: putty ciphers: cipher aes256-ctr 1823s 19:19:31.752905611 O: putty ciphers: cipher chacha20 1823s 19:19:31.883999612 O: ok putty ciphers 1823s 19:19:31.886180968 E: run test putty-kex.sh ... 1824s 19:19:32.348243002 O: putty KEX: kex dh-gex-sha1 1824s 19:19:32.434684942 O: putty KEX: kex dh-group1-sha1 1824s 19:19:32.523138497 O: putty KEX: kex dh-group14-sha1 1824s 19:19:32.612045621 O: putty KEX: kex ecdh 1824s 19:19:32.735539977 O: ok putty KEX 1824s 19:19:32.737427926 E: run test conch-ciphers.sh ... 1824s 19:19:32.893385540 O: SKIPPED: conch interop tests requires a controlling terminal 1824s 19:19:32.894270977 E: run test dropbear-ciphers.sh ... 1825s 19:19:33.278570007 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1825s 19:19:33.599141915 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1825s 19:19:33.941094229 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1826s 19:19:34.255236314 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1826s 19:19:34.596582361 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1826s 19:19:34.940599984 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1827s 19:19:35.284190455 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1827s 19:19:35.615968267 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1827s 19:19:35.939693862 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1828s 19:19:36.274155168 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1828s 19:19:36.591275449 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1828s 19:19:36.917242873 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1829s 19:19:37.241461828 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1829s 19:19:37.565238389 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1829s 19:19:37.891243720 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1830s 19:19:38.219253392 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1830s 19:19:38.551050278 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1830s 19:19:38.890504134 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1831s 19:19:39.209274664 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1831s 19:19:39.528611554 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1831s 19:19:39.847267298 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1832s 19:19:40.170232239 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1832s 19:19:40.495233225 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1832s 19:19:40.814105357 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1833s 19:19:41.127195639 O: ok dropbear ciphers 1833s 19:19:41.127754935 E: run test dropbear-kex.sh ... 1833s 19:19:41.304277823 O: dropbear kex: kex curve25519-sha256 1833s 19:19:41.639914764 O: dropbear kex: kex curve25519-sha256@libssh.org 1833s 19:19:41.961128068 O: dropbear kex: kex diffie-hellman-group14-sha256 1834s 19:19:42.307715140 O: dropbear kex: kex diffie-hellman-group14-sha1 1834s 19:19:42.637304406 O: ok dropbear kex 1834s 19:19:42.638517319 O: make: Leaving directory '/tmp/autopkgtest.FS4r7Z/autopkgtest_tmp/user/regress' 1834s 19:19:42.639863142 I: Finished with exitcode 0 1834s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1834s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1835s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1835s info: Looking for files to backup/remove ... 1835s info: Removing files ... 1835s info: Removing crontab ... 1835s info: Removing user `openssh-tests' ... 1836s autopkgtest [19:19:44]: test regress: -----------------------] 1837s regress PASS 1837s autopkgtest [19:19:45]: test regress: - - - - - - - - - - results - - - - - - - - - - 1837s autopkgtest [19:19:45]: test systemd-socket-activation: preparing testbed 2031s autopkgtest [19:22:59]: testbed dpkg architecture: ppc64el 2031s autopkgtest [19:22:59]: testbed apt version: 2.7.14build2 2031s autopkgtest [19:22:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2032s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2032s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 2032s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [340 kB] 2032s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [10.2 kB] 2032s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 2032s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [11.0 kB] 2032s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2032s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2032s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [259 kB] 2032s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2032s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [1376 B] 2032s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2034s Fetched 754 kB in 1s (850 kB/s) 2034s Reading package lists... 2036s sh: 4: dhclient: not found 2036s Reading package lists... 2037s Building dependency tree... 2037s Reading state information... 2037s Calculating upgrade... 2037s The following packages will be upgraded: 2037s base-files bsdextrautils bsdutils eject fdisk kmod libblkid1 libfdisk1 2037s libkmod2 libmount1 libsmartcols1 libuuid1 libxcb1 motd-news-config mount 2037s util-linux uuid-runtime 2037s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2037s Need to get 2629 kB of archives. 2037s After this operation, 71.7 kB of additional disk space will be used. 2037s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu10 [4478 B] 2037s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu10 [73.9 kB] 2037s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-9ubuntu6 [99.1 kB] 2037s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-9ubuntu6 [1195 kB] 2038s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-9ubuntu6 [125 kB] 2038s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-9ubuntu6 [79.3 kB] 2038s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-9ubuntu6 [39.6 kB] 2038s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-9ubuntu6 [33.8 kB] 2038s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-9ubuntu6 [155 kB] 2038s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-9ubuntu6 [169 kB] 2038s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-9ubuntu6 [28.2 kB] 2038s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el kmod ppc64el 31+20240202-2ubuntu7 [122 kB] 2038s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libkmod2 ppc64el 31+20240202-2ubuntu7 [64.5 kB] 2038s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-9ubuntu6 [171 kB] 2038s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-9ubuntu6 [78.6 kB] 2038s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libxcb1 ppc64el 1.15-1ubuntu2 [57.1 kB] 2038s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-9ubuntu6 [132 kB] 2038s Fetched 2629 kB in 1s (2487 kB/s) 2038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2038s Preparing to unpack .../motd-news-config_13ubuntu10_all.deb ... 2038s Unpacking motd-news-config (13ubuntu10) over (13ubuntu9) ... 2038s Preparing to unpack .../base-files_13ubuntu10_ppc64el.deb ... 2038s Unpacking base-files (13ubuntu10) over (13ubuntu9) ... 2038s Setting up base-files (13ubuntu10) ... 2038s Installing new version of config file /etc/issue ... 2038s Installing new version of config file /etc/issue.net ... 2038s Installing new version of config file /etc/lsb-release ... 2039s motd-news.service is a disabled or a static unit not running, not starting it. 2039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2039s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_ppc64el.deb ... 2039s Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.3-9ubuntu4) ... 2039s Setting up bsdutils (1:2.39.3-9ubuntu6) ... 2039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2039s Preparing to unpack .../util-linux_2.39.3-9ubuntu6_ppc64el.deb ... 2039s Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2039s Setting up util-linux (2.39.3-9ubuntu6) ... 2040s fstrim.service is a disabled or a static unit not running, not starting it. 2040s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2040s Preparing to unpack .../mount_2.39.3-9ubuntu6_ppc64el.deb ... 2040s Unpacking mount (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2040s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_ppc64el.deb ... 2040s Unpacking libsmartcols1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2040s Setting up libsmartcols1:ppc64el (2.39.3-9ubuntu6) ... 2040s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2040s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_ppc64el.deb ... 2040s Unpacking libuuid1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2040s Setting up libuuid1:ppc64el (2.39.3-9ubuntu6) ... 2040s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2040s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_ppc64el.deb ... 2040s Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2040s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_ppc64el.deb ... 2040s Unpacking libblkid1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2041s Setting up libblkid1:ppc64el (2.39.3-9ubuntu6) ... 2041s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2041s Preparing to unpack .../libmount1_2.39.3-9ubuntu6_ppc64el.deb ... 2041s Unpacking libmount1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2041s Setting up libmount1:ppc64el (2.39.3-9ubuntu6) ... 2041s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2041s Preparing to unpack .../0-eject_2.39.3-9ubuntu6_ppc64el.deb ... 2041s Unpacking eject (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2041s Preparing to unpack .../1-kmod_31+20240202-2ubuntu7_ppc64el.deb ... 2041s Unpacking kmod (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 2041s Preparing to unpack .../2-libkmod2_31+20240202-2ubuntu7_ppc64el.deb ... 2041s Unpacking libkmod2:ppc64el (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 2041s Preparing to unpack .../3-libfdisk1_2.39.3-9ubuntu6_ppc64el.deb ... 2041s Unpacking libfdisk1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2041s Preparing to unpack .../4-bsdextrautils_2.39.3-9ubuntu6_ppc64el.deb ... 2041s Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2041s Preparing to unpack .../5-libxcb1_1.15-1ubuntu2_ppc64el.deb ... 2041s Unpacking libxcb1:ppc64el (1.15-1ubuntu2) over (1.15-1) ... 2041s Preparing to unpack .../6-fdisk_2.39.3-9ubuntu6_ppc64el.deb ... 2041s Unpacking fdisk (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2041s Setting up motd-news-config (13ubuntu10) ... 2041s Setting up libxcb1:ppc64el (1.15-1ubuntu2) ... 2041s Setting up bsdextrautils (2.39.3-9ubuntu6) ... 2041s Setting up eject (2.39.3-9ubuntu6) ... 2041s Setting up libfdisk1:ppc64el (2.39.3-9ubuntu6) ... 2041s Setting up mount (2.39.3-9ubuntu6) ... 2041s Setting up uuid-runtime (2.39.3-9ubuntu6) ... 2042s uuidd.service is a disabled or a static unit not running, not starting it. 2042s Setting up libkmod2:ppc64el (31+20240202-2ubuntu7) ... 2042s Setting up kmod (31+20240202-2ubuntu7) ... 2042s Setting up fdisk (2.39.3-9ubuntu6) ... 2042s Processing triggers for install-info (7.1-3build2) ... 2042s Processing triggers for initramfs-tools (0.142ubuntu25) ... 2042s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2042s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2048s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2048s Processing triggers for man-db (2.12.0-4build2) ... 2049s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 2049s update-initramfs: deferring update (trigger activated) 2049s Processing triggers for initramfs-tools (0.142ubuntu25) ... 2049s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2049s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2055s Reading package lists... 2055s Building dependency tree... 2055s Reading state information... 2055s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2056s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2056s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2056s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2056s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2057s Reading package lists... 2057s Reading package lists... 2057s Building dependency tree... 2057s Reading state information... 2057s Calculating upgrade... 2058s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2058s Reading package lists... 2058s Building dependency tree... 2058s Reading state information... 2058s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2058s autopkgtest [19:23:26]: rebooting testbed after setup commands that affected boot 2240s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2260s Reading package lists... 2261s Building dependency tree... 2261s Reading state information... 2261s Starting pkgProblemResolver with broken count: 0 2261s Starting 2 pkgProblemResolver with broken count: 0 2261s Done 2261s The following NEW packages will be installed: 2261s autopkgtest-satdep 2261s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2261s Need to get 0 B/728 B of archives. 2261s After this operation, 0 B of additional disk space will be used. 2261s Get:1 /tmp/autopkgtest.FS4r7Z/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2261s Selecting previously unselected package autopkgtest-satdep. 2261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2261s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2261s Unpacking autopkgtest-satdep (0) ... 2261s Setting up autopkgtest-satdep (0) ... 2263s (Reading database ... 72135 files and directories currently installed.) 2263s Removing autopkgtest-satdep (0) ... 2267s autopkgtest [19:26:55]: test systemd-socket-activation: [----------------------- 2268s Stopping ssh.service... 2268s Checking that ssh.socket is active and listening... 2268s Checking that ssh.service is inactive/dead... 2268s Checking that a connection attempt activates ssh.service... 2268s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2269s Checking that sshd can be re-executed... 2269s Checking sshd can run in debug mode... 2269s debug1: SELinux support disabled 2269s debug1: PAM: reinitializing credentials 2269s debug1: permanently_set_uid: 0/0 2269s debug3: Copy environment: XDG_SESSION_ID=5 2269s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2269s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2269s debug3: Copy environment: XDG_SESSION_TYPE=tty 2269s debug3: Copy environment: XDG_SESSION_CLASS=user 2269s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2269s debug3: Copy environment: TERM=linux 2269s debug3: Copy environment: http_proxy=http://squid.internal:3128 2269s debug3: Copy environment: https_proxy=http://squid.internal:3128 2269s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2269s debug3: Copy environment: LANG=C.UTF-8 2269s Environment: 2269s LANG=C.UTF-8 2269s USER=root 2269s LOGNAME=root 2269s HOME=/root 2269s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2269s SHELL=/bin/bash 2269s XDG_SESSION_ID=5 2269s XDG_RUNTIME_DIR=/run/user/0 2269s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2269s XDG_SESSION_TYPE=tty 2269s XDG_SESSION_CLASS=user 2269s TERM=linux 2269s http_proxy=http://squid.internal:3128 2269s https_proxy=http://squid.internal:3128 2269s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2269s SSH_CLIENT=::1 55856 22 2269s SSH_CONNECTION=::1 55856 ::1 22 2269s Done. 2269s autopkgtest [19:26:57]: test systemd-socket-activation: -----------------------] 2270s autopkgtest [19:26:58]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2270s systemd-socket-activation PASS 2270s autopkgtest [19:26:58]: test sshd-socket-generator: preparing testbed 2271s Reading package lists... 2272s Building dependency tree... 2272s Reading state information... 2272s Starting pkgProblemResolver with broken count: 0 2272s Starting 2 pkgProblemResolver with broken count: 0 2272s Done 2272s The following NEW packages will be installed: 2272s autopkgtest-satdep 2272s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2272s Need to get 0 B/728 B of archives. 2272s After this operation, 0 B of additional disk space will be used. 2272s Get:1 /tmp/autopkgtest.FS4r7Z/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2272s Selecting previously unselected package autopkgtest-satdep. 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2272s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2272s Unpacking autopkgtest-satdep (0) ... 2272s Setting up autopkgtest-satdep (0) ... 2274s (Reading database ... 72135 files and directories currently installed.) 2274s Removing autopkgtest-satdep (0) ... 2275s autopkgtest [19:27:03]: test sshd-socket-generator: [----------------------- 2275s test_default...PASS 2275s test_custom_port...PASS 2275s test_default_and_custom_port...PASS 2275s test_mutiple_custom_ports...PASS 2275s test_custom_listenaddress...PASS 2275s test_custom_listenaddress_and_port...PASS 2275s test_custom_ipv6_listenaddress...PASS 2275s autopkgtest [19:27:03]: test sshd-socket-generator: -----------------------] 2276s sshd-socket-generator PASS 2276s autopkgtest [19:27:04]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2276s autopkgtest [19:27:04]: test ssh-gssapi: preparing testbed 2431s autopkgtest [19:29:39]: testbed dpkg architecture: ppc64el 2432s autopkgtest [19:29:40]: testbed apt version: 2.7.14build2 2432s autopkgtest [19:29:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2432s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2433s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [10.2 kB] 2433s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [340 kB] 2433s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 2433s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 2433s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [11.0 kB] 2433s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2433s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2433s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [259 kB] 2433s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2433s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [1376 B] 2433s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2435s Fetched 754 kB in 1s (858 kB/s) 2435s Reading package lists... 2436s sh: 4: dhclient: not found 2437s Reading package lists... 2437s Building dependency tree... 2437s Reading state information... 2437s Calculating upgrade... 2437s The following packages will be upgraded: 2437s base-files bsdextrautils bsdutils eject fdisk kmod libblkid1 libfdisk1 2437s libkmod2 libmount1 libsmartcols1 libuuid1 libxcb1 motd-news-config mount 2437s util-linux uuid-runtime 2438s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2438s Need to get 2629 kB of archives. 2438s After this operation, 71.7 kB of additional disk space will be used. 2438s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu10 [4478 B] 2438s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu10 [73.9 kB] 2438s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-9ubuntu6 [99.1 kB] 2438s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-9ubuntu6 [1195 kB] 2439s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-9ubuntu6 [125 kB] 2439s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-9ubuntu6 [79.3 kB] 2439s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-9ubuntu6 [39.6 kB] 2439s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-9ubuntu6 [33.8 kB] 2439s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-9ubuntu6 [155 kB] 2439s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-9ubuntu6 [169 kB] 2440s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-9ubuntu6 [28.2 kB] 2440s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el kmod ppc64el 31+20240202-2ubuntu7 [122 kB] 2440s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libkmod2 ppc64el 31+20240202-2ubuntu7 [64.5 kB] 2440s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-9ubuntu6 [171 kB] 2440s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-9ubuntu6 [78.6 kB] 2440s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libxcb1 ppc64el 1.15-1ubuntu2 [57.1 kB] 2440s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-9ubuntu6 [132 kB] 2440s Fetched 2629 kB in 3s (914 kB/s) 2441s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2441s Preparing to unpack .../motd-news-config_13ubuntu10_all.deb ... 2441s Unpacking motd-news-config (13ubuntu10) over (13ubuntu9) ... 2441s Preparing to unpack .../base-files_13ubuntu10_ppc64el.deb ... 2441s Unpacking base-files (13ubuntu10) over (13ubuntu9) ... 2441s Setting up base-files (13ubuntu10) ... 2441s Installing new version of config file /etc/issue ... 2441s Installing new version of config file /etc/issue.net ... 2441s Installing new version of config file /etc/lsb-release ... 2442s motd-news.service is a disabled or a static unit not running, not starting it. 2442s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2442s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_ppc64el.deb ... 2442s Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.3-9ubuntu4) ... 2442s Setting up bsdutils (1:2.39.3-9ubuntu6) ... 2442s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2442s Preparing to unpack .../util-linux_2.39.3-9ubuntu6_ppc64el.deb ... 2442s Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2442s Setting up util-linux (2.39.3-9ubuntu6) ... 2443s fstrim.service is a disabled or a static unit not running, not starting it. 2443s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2443s Preparing to unpack .../mount_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking mount (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking libsmartcols1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Setting up libsmartcols1:ppc64el (2.39.3-9ubuntu6) ... 2443s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2443s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking libuuid1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Setting up libuuid1:ppc64el (2.39.3-9ubuntu6) ... 2443s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2443s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking libblkid1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Setting up libblkid1:ppc64el (2.39.3-9ubuntu6) ... 2443s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2443s Preparing to unpack .../libmount1_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking libmount1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Setting up libmount1:ppc64el (2.39.3-9ubuntu6) ... 2443s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2443s Preparing to unpack .../0-eject_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking eject (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Preparing to unpack .../1-kmod_31+20240202-2ubuntu7_ppc64el.deb ... 2443s Unpacking kmod (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 2443s Preparing to unpack .../2-libkmod2_31+20240202-2ubuntu7_ppc64el.deb ... 2443s Unpacking libkmod2:ppc64el (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 2443s Preparing to unpack .../3-libfdisk1_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking libfdisk1:ppc64el (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Preparing to unpack .../4-bsdextrautils_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Preparing to unpack .../5-libxcb1_1.15-1ubuntu2_ppc64el.deb ... 2443s Unpacking libxcb1:ppc64el (1.15-1ubuntu2) over (1.15-1) ... 2443s Preparing to unpack .../6-fdisk_2.39.3-9ubuntu6_ppc64el.deb ... 2443s Unpacking fdisk (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 2443s Setting up motd-news-config (13ubuntu10) ... 2443s Setting up libxcb1:ppc64el (1.15-1ubuntu2) ... 2443s Setting up bsdextrautils (2.39.3-9ubuntu6) ... 2443s Setting up eject (2.39.3-9ubuntu6) ... 2443s Setting up libfdisk1:ppc64el (2.39.3-9ubuntu6) ... 2443s Setting up mount (2.39.3-9ubuntu6) ... 2443s Setting up uuid-runtime (2.39.3-9ubuntu6) ... 2444s uuidd.service is a disabled or a static unit not running, not starting it. 2444s Setting up libkmod2:ppc64el (31+20240202-2ubuntu7) ... 2444s Setting up kmod (31+20240202-2ubuntu7) ... 2444s Setting up fdisk (2.39.3-9ubuntu6) ... 2444s Processing triggers for install-info (7.1-3build2) ... 2444s Processing triggers for initramfs-tools (0.142ubuntu25) ... 2445s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2445s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2450s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2450s Processing triggers for man-db (2.12.0-4build2) ... 2451s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 2451s update-initramfs: deferring update (trigger activated) 2451s Processing triggers for initramfs-tools (0.142ubuntu25) ... 2451s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2451s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2457s Reading package lists... 2457s Building dependency tree... 2457s Reading state information... 2457s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2458s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2458s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2458s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2458s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2459s Reading package lists... 2459s Reading package lists... 2459s Building dependency tree... 2459s Reading state information... 2459s Calculating upgrade... 2459s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2459s Reading package lists... 2460s Building dependency tree... 2460s Reading state information... 2460s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2460s autopkgtest [19:30:08]: rebooting testbed after setup commands that affected boot 2625s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2638s Reading package lists... 2638s Building dependency tree... 2638s Reading state information... 2638s Starting pkgProblemResolver with broken count: 0 2638s Starting 2 pkgProblemResolver with broken count: 0 2638s Done 2639s The following additional packages will be installed: 2639s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2639s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2639s libverto-libevent1t64 libverto1t64 2639s Suggested packages: 2639s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2639s The following NEW packages will be installed: 2639s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2639s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2639s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2639s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2639s Need to get 871 kB/872 kB of archives. 2639s After this operation, 3870 kB of additional disk space will be used. 2639s Get:1 /tmp/autopkgtest.FS4r7Z/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2639s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2639s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 2639s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 2639s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 2639s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 2639s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 2639s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 2639s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 2639s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 2639s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 2640s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 2640s Preconfiguring packages ... 2640s Fetched 871 kB in 1s (752 kB/s) 2640s Selecting previously unselected package krb5-config. 2640s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72135 files and directories currently installed.) 2640s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2640s Unpacking krb5-config (2.7) ... 2640s Selecting previously unselected package libgssrpc4t64:ppc64el. 2640s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2640s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package libkdb5-10t64:ppc64el. 2640s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2640s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package krb5-user. 2640s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 2640s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 2640s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2640s Selecting previously unselected package libverto1t64:ppc64el. 2640s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2640s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2640s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2640s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2640s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2640s Selecting previously unselected package krb5-kdc. 2640s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package krb5-admin-server. 2640s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 2640s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2640s Selecting previously unselected package autopkgtest-satdep. 2640s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2640s Unpacking autopkgtest-satdep (0) ... 2640s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2640s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2640s Setting up krb5-config (2.7) ... 2641s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2641s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2641s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2641s Setting up krb5-user (1.20.1-6ubuntu2) ... 2641s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2641s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2641s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2641s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2641s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2641s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2641s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2641s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2641s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2641s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2641s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2641s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2642s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2642s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2642s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2643s Setting up autopkgtest-satdep (0) ... 2643s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2643s Processing triggers for man-db (2.12.0-4build2) ... 2646s (Reading database ... 72248 files and directories currently installed.) 2646s Removing autopkgtest-satdep (0) ... 2648s autopkgtest [19:33:16]: test ssh-gssapi: [----------------------- 2648s ## Setting up test environment 2649s ## Creating Kerberos realm EXAMPLE.FAKE 2649s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2649s master key name 'K/M@EXAMPLE.FAKE' 2649s ## Creating principals 2649s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2649s Principal "testuser1653@EXAMPLE.FAKE" created. 2649s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2649s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2649s ## Extracting service principal host/sshd-gssapi.example.fake 2649s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2649s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2649s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2649s ## Adjusting /etc/krb5.conf 2649s ## TESTS 2649s 2649s ## TEST test_gssapi_login 2649s ## Configuring sshd for gssapi-with-mic authentication 2649s ## Restarting ssh 2649s ## Obtaining TGT 2649s Password for testuser1653@EXAMPLE.FAKE: 2649s Ticket cache: FILE:/tmp/krb5cc_0 2649s Default principal: testuser1653@EXAMPLE.FAKE 2649s 2649s Valid starting Expires Service principal 2649s 04/22/24 19:33:17 04/23/24 05:33:17 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2649s renew until 04/23/24 19:33:17 2649s 2649s ## ssh'ing into localhost using gssapi-with-mic auth 2649s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2649s Mon Apr 22 19:33:17 UTC 2024 2649s 2649s ## checking that we got a service ticket for ssh (host/) 2649s 04/22/24 19:33:17 04/23/24 05:33:17 host/sshd-gssapi.example.fake@ 2649s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2649s 2649s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2649s Apr 22 19:33:17 sshd-gssapi.example.fake sshd[1723]: Accepted gssapi-with-mic for testuser1653 from 127.0.0.1 port 37390 ssh2: testuser1653@EXAMPLE.FAKE 2649s ## PASS test_gssapi_login 2649s 2649s ## TEST test_gssapi_keyex_login 2649s ## Configuring sshd for gssapi-keyex authentication 2649s ## Restarting ssh 2649s ## Obtaining TGT 2649s Password for testuser1653@EXAMPLE.FAKE: 2649s Ticket cache: FILE:/tmp/krb5cc_0 2649s Default principal: testuser1653@EXAMPLE.FAKE 2649s 2649s Valid starting Expires Service principal 2649s 04/22/24 19:33:17 04/23/24 05:33:17 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2649s renew until 04/23/24 19:33:17 2649s 2649s ## ssh'ing into localhost using gssapi-keyex auth 2649s Mon Apr 22 19:33:17 UTC 2024 2649s 2649s ## checking that we got a service ticket for ssh (host/) 2649s 04/22/24 19:33:17 04/23/24 05:33:17 host/sshd-gssapi.example.fake@ 2649s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2649s 2649s ## Checking ssh logs to confirm gssapi-keyex auth was used 2649s Apr 22 19:33:17 sshd-gssapi.example.fake sshd[1772]: Accepted gssapi-keyex for testuser1653 from 127.0.0.1 port 37404 ssh2: testuser1653@EXAMPLE.FAKE 2649s ## PASS test_gssapi_keyex_login 2649s 2649s ## ALL TESTS PASSED 2649s ## Cleaning up 2650s autopkgtest [19:33:18]: test ssh-gssapi: -----------------------] 2650s autopkgtest [19:33:18]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2650s ssh-gssapi PASS 2651s autopkgtest [19:33:19]: @@@@@@@@@@@@@@@@@@@@ summary 2651s regress PASS 2651s systemd-socket-activation PASS 2651s sshd-socket-generator PASS 2651s ssh-gssapi PASS 2668s Creating nova instance adt-noble-ppc64el-openssh-20240422-184908-juju-7f2275-prod-proposed-migration-environment-3-4d74b5e7-771f-4d43-a313-5447a597a555 from image adt/ubuntu-noble-ppc64el-server-20240422.img (UUID 9275935a-1b6c-4ad4-81c2-8821696c7acc)... 2668s Creating nova instance adt-noble-ppc64el-openssh-20240422-184908-juju-7f2275-prod-proposed-migration-environment-3-4d74b5e7-771f-4d43-a313-5447a597a555 from image adt/ubuntu-noble-ppc64el-server-20240422.img (UUID 9275935a-1b6c-4ad4-81c2-8821696c7acc)... 2668s Creating nova instance adt-noble-ppc64el-openssh-20240422-184908-juju-7f2275-prod-proposed-migration-environment-3-4d74b5e7-771f-4d43-a313-5447a597a555 from image adt/ubuntu-noble-ppc64el-server-20240422.img (UUID 9275935a-1b6c-4ad4-81c2-8821696c7acc)...