0s autopkgtest [12:56:15]: starting date and time: 2024-07-05 12:56:15+0000 0s autopkgtest [12:56:15]: git checkout: 85adf9a1 setup-testbed: prevent /tmp from getting a tmpfs mount 0s autopkgtest [12:56:15]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.v1d7r503/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:systemd --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-10.secgroup --name adt-noble-ppc64el-openssh-20240705-125614-juju-7f2275-prod-proposed-migration-environment-3-c8a5cf7b-8e16-4cd7-8673-44be5902e69f --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 106s autopkgtest [12:58:01]: testbed dpkg architecture: ppc64el 106s autopkgtest [12:58:01]: testbed apt version: 2.7.14build2 106s autopkgtest [12:58:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 107s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 107s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 108s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [37.1 kB] 108s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [8748 B] 108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [51.1 kB] 108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [1380 B] 108s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 108s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 108s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [39.6 kB] 108s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1064 B] 108s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 110s Fetched 418 kB in 1s (521 kB/s) 110s Reading package lists... 112s Reading package lists... 112s Building dependency tree... 112s Reading state information... 112s Calculating upgrade... 112s The following packages will be upgraded: 112s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 112s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 113s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 113s Need to get 9901 kB of archives. 113s After this operation, 4096 B of additional disk space will be used. 113s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu8.2 [208 kB] 113s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu8.2 [104 kB] 113s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu8.2 [37.9 kB] 113s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu8.2 [347 kB] 113s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu8.2 [2352 kB] 114s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu8.2 [527 kB] 115s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu8.2 [11.9 kB] 115s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu8.2 [304 kB] 115s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu8.2 [3771 kB] 115s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu8.2 [2038 kB] 116s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu8.2 [201 kB] 116s Fetched 9901 kB in 3s (2996 kB/s) 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 116s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.2_all.deb ... 116s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking libsystemd0:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Setting up libsystemd0:ppc64el (255.4-1ubuntu8.2) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 116s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 116s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_ppc64el.deb ... 116s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 117s Preparing to unpack .../systemd_255.4-1ubuntu8.2_ppc64el.deb ... 117s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 117s Preparing to unpack .../udev_255.4-1ubuntu8.2_ppc64el.deb ... 117s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 117s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_ppc64el.deb ... 117s Unpacking libudev1:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 117s Setting up libudev1:ppc64el (255.4-1ubuntu8.2) ... 117s Setting up systemd-dev (255.4-1ubuntu8.2) ... 117s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu8.2) ... 117s Setting up systemd (255.4-1ubuntu8.2) ... 118s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 118s Setting up udev (255.4-1ubuntu8.2) ... 119s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 120s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 120s Setting up libnss-systemd:ppc64el (255.4-1ubuntu8.2) ... 120s Setting up libpam-systemd:ppc64el (255.4-1ubuntu8.2) ... 120s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 120s Processing triggers for man-db (2.12.0-4build2) ... 121s Processing triggers for dbus (1.14.10-4ubuntu4) ... 121s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 121s update-initramfs: Generating /boot/initrd.img-6.8.0-36-generic 121s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 127s Reading package lists... 127s Building dependency tree... 127s Reading state information... 127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 128s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 128s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 128s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 128s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 129s Reading package lists... 129s Reading package lists... 129s Building dependency tree... 129s Reading state information... 129s Calculating upgrade... 129s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 129s Reading package lists... 129s Building dependency tree... 129s Reading state information... 130s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 130s autopkgtest [12:58:25]: rebooting testbed after setup commands that affected boot 134s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 167s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 176s autopkgtest [12:59:11]: testbed running kernel: Linux 6.8.0-36-generic #36-Ubuntu SMP Mon Jun 10 11:02:49 UTC 2024 179s autopkgtest [12:59:14]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 184s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.3 (dsc) [3342 B] 184s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.3 (tar) [1858 kB] 184s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.3 (asc) [833 B] 184s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.3 (diff) [204 kB] 184s gpgv: Signature made Thu Jun 27 14:08:47 2024 UTC 184s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 184s gpgv: Can't check signature: No public key 184s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.3.dsc: no acceptable signature found 184s autopkgtest [12:59:19]: testing package openssh version 1:9.6p1-3ubuntu13.3 185s autopkgtest [12:59:20]: build not needed 186s autopkgtest [12:59:21]: test regress: preparing testbed 188s Reading package lists... 188s Building dependency tree... 188s Reading state information... 188s Starting pkgProblemResolver with broken count: 0 188s Starting 2 pkgProblemResolver with broken count: 0 188s Done 188s The following additional packages will be installed: 188s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 188s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 188s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 188s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 188s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 188s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 188s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 188s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 188s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 188s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 188s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 188s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 188s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 188s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 188s python3-incremental python3-pyasn1 python3-pyasn1-modules 188s python3-service-identity python3-twisted python3-zope.interface wdiff 188s Suggested packages: 188s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 188s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 188s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 188s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 188s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 188s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 188s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 188s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 188s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 188s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 188s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 188s Recommended packages: 188s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 188s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 188s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 188s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 188s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 188s The following NEW packages will be installed: 188s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 188s libb-hooks-op-check-perl libclass-method-modifiers-perl 188s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 188s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 188s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 188s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 188s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 188s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 188s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 188s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 188s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 188s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 188s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 188s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 188s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 188s python3-incremental python3-pyasn1 python3-pyasn1-modules 188s python3-service-identity python3-twisted python3-zope.interface wdiff 188s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 188s Need to get 8650 kB/8651 kB of archives. 188s After this operation, 40.9 MB of additional disk space will be used. 188s Get:1 /tmp/autopkgtest.Q38nkQ/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 189s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 189s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 189s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 189s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 189s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 189s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 189s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 189s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 189s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 189s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 189s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 189s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 189s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 189s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 189s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 189s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 189s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 189s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 189s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 189s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 189s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 189s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 189s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 189s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 189s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 189s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 189s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 189s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 189s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 189s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 189s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 189s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 189s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 189s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 189s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 190s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 190s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 190s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 190s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 190s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 190s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 190s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 190s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 190s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 190s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 190s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 190s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 190s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 190s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 190s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 190s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 190s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 190s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 190s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 190s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 190s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 190s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 190s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 190s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 190s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 190s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.3 [1503 kB] 191s Fetched 8650 kB in 2s (3874 kB/s) 191s Selecting previously unselected package libtommath1:ppc64el. 191s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 191s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 191s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 191s Selecting previously unselected package libtomcrypt1:ppc64el. 191s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 191s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 191s Selecting previously unselected package dropbear-bin. 191s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 191s Unpacking dropbear-bin (2022.83-4) ... 191s Selecting previously unselected package dropbear. 191s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 191s Unpacking dropbear (2022.83-4) ... 191s Selecting previously unselected package libhavege2:ppc64el. 191s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 191s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 191s Selecting previously unselected package haveged. 191s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 191s Unpacking haveged (1.9.14-1ubuntu2) ... 191s Selecting previously unselected package libfile-dirlist-perl. 191s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 191s Unpacking libfile-dirlist-perl (0.05-3) ... 191s Selecting previously unselected package libfile-which-perl. 191s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 191s Unpacking libfile-which-perl (1.27-2) ... 191s Selecting previously unselected package libfile-homedir-perl. 191s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 191s Unpacking libfile-homedir-perl (1.006-2) ... 191s Selecting previously unselected package libfile-touch-perl. 191s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 191s Unpacking libfile-touch-perl (0.12-2) ... 191s Selecting previously unselected package libio-pty-perl. 191s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 191s Unpacking libio-pty-perl (1:1.20-1build2) ... 191s Selecting previously unselected package libipc-run-perl. 191s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 191s Unpacking libipc-run-perl (20231003.0-1) ... 191s Selecting previously unselected package libclass-method-modifiers-perl. 191s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 191s Unpacking libclass-method-modifiers-perl (2.15-1) ... 191s Selecting previously unselected package libclass-xsaccessor-perl. 191s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 191s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 191s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 191s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 191s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 191s Selecting previously unselected package libdynaloader-functions-perl. 191s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 191s Unpacking libdynaloader-functions-perl (0.003-3) ... 191s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 191s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 191s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 191s Selecting previously unselected package libparams-classify-perl:ppc64el. 191s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 191s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 191s Selecting previously unselected package libmodule-runtime-perl. 191s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 191s Unpacking libmodule-runtime-perl (0.016-2) ... 191s Selecting previously unselected package libimport-into-perl. 191s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 191s Unpacking libimport-into-perl (1.002005-2) ... 191s Selecting previously unselected package librole-tiny-perl. 191s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 191s Unpacking librole-tiny-perl (2.002004-1) ... 191s Selecting previously unselected package libsub-quote-perl. 191s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 191s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 191s Selecting previously unselected package libmoo-perl. 191s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 191s Unpacking libmoo-perl (2.005005-1) ... 191s Selecting previously unselected package libencode-locale-perl. 191s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 191s Unpacking libencode-locale-perl (1.05-3) ... 192s Selecting previously unselected package libtimedate-perl. 192s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 192s Unpacking libtimedate-perl (2.3300-2) ... 192s Selecting previously unselected package libhttp-date-perl. 192s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 192s Unpacking libhttp-date-perl (6.06-1) ... 192s Selecting previously unselected package libfile-listing-perl. 192s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 192s Unpacking libfile-listing-perl (6.16-1) ... 192s Selecting previously unselected package libhtml-tagset-perl. 192s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 192s Unpacking libhtml-tagset-perl (3.20-6) ... 192s Selecting previously unselected package liburi-perl. 192s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 192s Unpacking liburi-perl (5.27-1) ... 192s Selecting previously unselected package libhtml-parser-perl:ppc64el. 192s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 192s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 192s Selecting previously unselected package libhtml-tree-perl. 192s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 192s Unpacking libhtml-tree-perl (5.07-3) ... 192s Selecting previously unselected package libclone-perl:ppc64el. 192s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 192s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 192s Selecting previously unselected package libio-html-perl. 192s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 192s Unpacking libio-html-perl (1.004-3) ... 192s Selecting previously unselected package liblwp-mediatypes-perl. 192s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 192s Unpacking liblwp-mediatypes-perl (6.04-2) ... 192s Selecting previously unselected package libhttp-message-perl. 192s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 192s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 192s Selecting previously unselected package libhttp-cookies-perl. 192s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 192s Unpacking libhttp-cookies-perl (6.11-1) ... 192s Selecting previously unselected package libhttp-negotiate-perl. 192s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 192s Unpacking libhttp-negotiate-perl (6.01-2) ... 192s Selecting previously unselected package perl-openssl-defaults:ppc64el. 192s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 192s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 192s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 192s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 192s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 192s Selecting previously unselected package libio-socket-ssl-perl. 192s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 192s Unpacking libio-socket-ssl-perl (2.085-1) ... 192s Selecting previously unselected package libnet-http-perl. 192s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 192s Unpacking libnet-http-perl (6.23-1) ... 192s Selecting previously unselected package liblwp-protocol-https-perl. 192s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 192s Unpacking liblwp-protocol-https-perl (6.13-1) ... 192s Selecting previously unselected package libtry-tiny-perl. 192s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 192s Unpacking libtry-tiny-perl (0.31-2) ... 192s Selecting previously unselected package libwww-robotrules-perl. 192s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 192s Unpacking libwww-robotrules-perl (6.02-1) ... 192s Selecting previously unselected package libwww-perl. 192s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 192s Unpacking libwww-perl (6.76-1) ... 192s Selecting previously unselected package patchutils. 192s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 192s Unpacking patchutils (0.4.2-1build3) ... 192s Selecting previously unselected package wdiff. 192s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 192s Unpacking wdiff (1.2.2-6build1) ... 192s Selecting previously unselected package devscripts. 192s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 192s Unpacking devscripts (2.23.7) ... 192s Selecting previously unselected package putty-tools. 192s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 192s Unpacking putty-tools (0.81-1) ... 192s Selecting previously unselected package python3-bcrypt. 192s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 192s Unpacking python3-bcrypt (3.2.2-1build1) ... 192s Selecting previously unselected package python3-hamcrest. 192s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 192s Unpacking python3-hamcrest (2.1.0-1) ... 192s Selecting previously unselected package python3-pyasn1. 192s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 192s Unpacking python3-pyasn1 (0.4.8-4) ... 192s Selecting previously unselected package python3-pyasn1-modules. 192s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 192s Unpacking python3-pyasn1-modules (0.2.8-1) ... 192s Selecting previously unselected package python3-service-identity. 192s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 192s Unpacking python3-service-identity (24.1.0-1) ... 192s Selecting previously unselected package python3-automat. 192s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 192s Unpacking python3-automat (22.10.0-2) ... 192s Selecting previously unselected package python3-constantly. 192s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 192s Unpacking python3-constantly (23.10.4-1) ... 192s Selecting previously unselected package python3-hyperlink. 192s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 192s Unpacking python3-hyperlink (21.0.0-5) ... 192s Selecting previously unselected package python3-incremental. 192s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 192s Unpacking python3-incremental (22.10.0-1) ... 192s Selecting previously unselected package python3-zope.interface. 192s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 192s Unpacking python3-zope.interface (6.1-1build1) ... 192s Selecting previously unselected package python3-twisted. 192s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 192s Unpacking python3-twisted (24.3.0-1) ... 193s Selecting previously unselected package openssh-tests. 193s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.3_ppc64el.deb ... 193s Unpacking openssh-tests (1:9.6p1-3ubuntu13.3) ... 193s Selecting previously unselected package autopkgtest-satdep. 193s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 193s Unpacking autopkgtest-satdep (0) ... 193s Setting up wdiff (1.2.2-6build1) ... 193s Setting up libfile-which-perl (1.27-2) ... 193s Setting up libdynaloader-functions-perl (0.003-3) ... 193s Setting up libclass-method-modifiers-perl (2.15-1) ... 193s Setting up libio-pty-perl (1:1.20-1build2) ... 193s Setting up python3-zope.interface (6.1-1build1) ... 193s Setting up libclone-perl:ppc64el (0.46-1build3) ... 193s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 193s Setting up libhtml-tagset-perl (3.20-6) ... 193s Setting up python3-bcrypt (3.2.2-1build1) ... 193s Setting up python3-automat (22.10.0-2) ... 193s Setting up liblwp-mediatypes-perl (6.04-2) ... 193s Setting up libtry-tiny-perl (0.31-2) ... 193s Setting up perl-openssl-defaults:ppc64el (7build3) ... 193s Setting up libencode-locale-perl (1.05-3) ... 193s Setting up python3-hamcrest (2.1.0-1) ... 193s Setting up putty-tools (0.81-1) ... 193s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 193s Setting up patchutils (0.4.2-1build3) ... 193s Setting up python3-incremental (22.10.0-1) ... 194s Setting up python3-hyperlink (21.0.0-5) ... 194s Setting up libio-html-perl (1.004-3) ... 194s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 194s Setting up libipc-run-perl (20231003.0-1) ... 194s Setting up libtimedate-perl (2.3300-2) ... 194s Setting up librole-tiny-perl (2.002004-1) ... 194s Setting up python3-pyasn1 (0.4.8-4) ... 194s Setting up python3-constantly (23.10.4-1) ... 194s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 194s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 194s Setting up libfile-dirlist-perl (0.05-3) ... 194s Setting up libfile-homedir-perl (1.006-2) ... 194s Setting up liburi-perl (5.27-1) ... 194s Setting up libfile-touch-perl (0.12-2) ... 194s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 194s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 194s Setting up libhttp-date-perl (6.06-1) ... 194s Setting up haveged (1.9.14-1ubuntu2) ... 195s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 195s Setting up dropbear-bin (2022.83-4) ... 195s Setting up libfile-listing-perl (6.16-1) ... 195s Setting up libnet-http-perl (6.23-1) ... 195s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 195s Setting up dropbear (2022.83-4) ... 195s Converting existing OpenSSH RSA host key to Dropbear format. 195s Key is a ssh-rsa key 195s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 195s 3072 SHA256:kCpjuoD8sQHRFHEEDXpo6UmyRE2/HqROeqSAzfGlKog /etc/dropbear/dropbear_rsa_host_key (RSA) 195s +---[RSA 3072]----+ 195s | .oBBo | 195s |. *.o. . | 195s |.O.o o+ | 195s |B++oo+.. | 195s |++*++o S | 195s |*oB+. . | 195s |E+.= . | 195s |.oo + | 195s |. o | 195s +----[SHA256]-----+ 195s Converting existing OpenSSH ECDSA host key to Dropbear format. 195s Key is a ecdsa-sha2-nistp256 key 195s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 195s 256 SHA256:HS0ilzP8gYdw/NANl74KvjpRbyUHEXyJHfL+e0Gf8bU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 195s +---[ECDSA 256]---+ 195s | ...o=Bo+ | 195s | +o+==* | 195s | . Xo=+o | 195s | o.Bo=+ o.| 195s | .S.o+... B| 195s | . . o .. Eo| 195s | o o . . .| 195s | . . . ..| 195s | .o.. .. | 195s +----[SHA256]-----+ 195s Converting existing OpenSSH ED25519 host key to Dropbear format. 195s Key is a ssh-ed25519 key 195s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 195s 256 SHA256:K3GxN0DiJOigyCgyHGUoBJFLikKjWvBBfHn9SB1aCB8 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 195s +--[ED25519 256]--+ 195s |=*++..+oEoo. | 195s |=*= o+.+++. | 195s |&*oo ...=o | 195s |&o+ .+. | 195s |=o . S o | 195s |. o o . | 195s | . . | 195s | . | 195s | | 195s +----[SHA256]-----+ 196s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 196s Setting up python3-pyasn1-modules (0.2.8-1) ... 197s Setting up python3-service-identity (24.1.0-1) ... 197s Setting up libwww-robotrules-perl (6.02-1) ... 197s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 197s Setting up libio-socket-ssl-perl (2.085-1) ... 197s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 197s Setting up libhttp-negotiate-perl (6.01-2) ... 197s Setting up libhttp-cookies-perl (6.11-1) ... 197s Setting up libhtml-tree-perl (5.07-3) ... 197s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 197s Setting up libmodule-runtime-perl (0.016-2) ... 197s Setting up python3-twisted (24.3.0-1) ... 200s Setting up libimport-into-perl (1.002005-2) ... 200s Setting up libmoo-perl (2.005005-1) ... 200s Setting up openssh-tests (1:9.6p1-3ubuntu13.3) ... 200s Setting up liblwp-protocol-https-perl (6.13-1) ... 200s Setting up libwww-perl (6.76-1) ... 200s Setting up devscripts (2.23.7) ... 200s Setting up autopkgtest-satdep (0) ... 200s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 200s Processing triggers for man-db (2.12.0-4build2) ... 202s Processing triggers for install-info (7.1-3build2) ... 204s (Reading database ... 75348 files and directories currently installed.) 204s Removing autopkgtest-satdep (0) ... 205s autopkgtest [12:59:40]: test regress: [----------------------- 205s info: Adding user `openssh-tests' ... 205s info: Selecting UID/GID from range 1000 to 59999 ... 205s info: Adding new group `openssh-tests' (1001) ... 205s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 205s info: Creating home directory `/home/openssh-tests' ... 205s info: Copying files from `/etc/skel' ... 205s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 205s info: Adding user `openssh-tests' to group `users' ... 205s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 205s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 206s 12:59:41.778964260 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user 206s 12:59:41.814088064 O: make: Entering directory '/tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress' 206s 12:59:41.819548097 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/valgrind-out 206s 12:59:41.821157653 O: ssh-keygen -if /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.prv 206s 12:59:41.823281279 O: tr '\n' '\r' /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 206s 12:59:41.825903235 O: ssh-keygen -if /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.prv 206s 12:59:41.832543753 O: awk '{print $0 "\r"}' /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 206s 12:59:41.838875757 O: ssh-keygen -if /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.prv 206s 12:59:41.844950997 O: cat /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t2.out 206s 12:59:41.847011642 O: chmod 600 /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t2.out 206s 12:59:41.851716763 O: ssh-keygen -yf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.pub 206s 12:59:41.856902695 O: ssh-keygen -ef /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t3.out 206s 12:59:41.862004278 O: ssh-keygen -if /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.pub 206s 12:59:41.867879639 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 206s 12:59:41.872834839 O: awk '{print $2}' | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t4.ok 206s 12:59:41.876108573 O: ssh-keygen -Bf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 206s 12:59:41.878899216 O: awk '{print $2}' | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t5.ok 206s 12:59:41.884796530 O: ssh-keygen -if /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t6.out1 206s 12:59:41.891048963 O: ssh-keygen -if /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t6.out2 206s 12:59:41.896659583 O: chmod 600 /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t6.out1 206s 12:59:41.900273165 O: ssh-keygen -yf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t6.out2 206s 12:59:41.905499980 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t7.out 207s 12:59:42.946529116 O: ssh-keygen -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t7.out > /dev/null 207s 12:59:42.950936095 O: ssh-keygen -Bf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t7.out > /dev/null 207s 12:59:42.953212186 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t8.out 208s 12:59:42.993872967 O: ssh-keygen -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t8.out > /dev/null 208s 12:59:42.998906082 O: ssh-keygen -Bf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t8.out > /dev/null 208s 12:59:43.003532283 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 208s 12:59:43.004557934 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t9.out 208s 12:59:43.016406552 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 208s 12:59:43.018846099 O: ssh-keygen -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t9.out > /dev/null 208s 12:59:43.026866312 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 208s 12:59:43.032080557 O: ssh-keygen -Bf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t9.out > /dev/null 208s 12:59:43.037224347 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t10.out 208s 12:59:43.042903494 O: ssh-keygen -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t10.out > /dev/null 208s 12:59:43.047577678 O: ssh-keygen -Bf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t10.out > /dev/null 208s 12:59:43.052238311 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 208s 12:59:43.056617253 O: awk '{print $2}' | diff - /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t11.ok 208s 12:59:43.062947646 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t12.out 208s 12:59:43.065484499 O: ssh-keygen -lf /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 208s 12:59:43.074156696 E: run test connect.sh ... 211s 12:59:46.551708342 O: ok simple connect 211s 12:59:46.553117764 E: run test proxy-connect.sh ... 211s 12:59:46.707913583 O: plain username comp=no 211s 12:59:46.907408158 O: plain username comp=yes 212s 12:59:47.108641086 O: username with style 212s 12:59:47.307814757 E: run test sshfp-connect.sh ... 212s 12:59:47.306013968 O: ok proxy connect 212s 12:59:47.465993553 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 212s 12:59:47.468143327 E: run test connect-privsep.sh ... 215s 12:59:50.199611913 O: ok proxy connect with privsep 215s 12:59:50.201658150 E: run test connect-uri.sh ... 215s 12:59:50.428124320 O: uri connect: no trailing slash 215s 12:59:50.695441165 O: uri connect: trailing slash 215s 12:59:50.961203455 O: uri connect: with path name 216s 12:59:50.991387429 O: ok uri connect 216s 12:59:50.992606277 E: run test proto-version.sh ... 216s 12:59:51.166903959 O: ok sshd version with different protocol combinations 216s 12:59:51.167953186 E: run test proto-mismatch.sh ... 216s 12:59:51.346787559 E: run test exit-status.sh ... 216s 12:59:51.348084964 O: ok protocol version mismatch 216s 12:59:51.490113982 O: test remote exit status: status 0 221s 12:59:56.877748576 O: test remote exit status: status 1 227s 13:00:02.269601268 O: test remote exit status: status 4 232s 13:00:07.671676255 O: test remote exit status: status 5 238s 13:00:13.083243209 O: test remote exit status: status 44 243s 13:00:18.490592607 E: run test exit-status-signal.sh ... 243s 13:00:18.491166961 O: ok remote exit status 244s 13:00:19.631061689 O: ok exit status on signal 244s 13:00:19.633012029 E: run test envpass.sh ... 244s 13:00:19.779769875 O: test environment passing: pass env, don't accept 245s 13:00:19.970946406 O: test environment passing: setenv, don't accept 245s 13:00:20.160610717 O: test environment passing: don't pass env, accept 245s 13:00:20.350244978 O: test environment passing: pass single env, accept single env 245s 13:00:20.539173262 O: test environment passing: pass multiple env, accept multiple env 245s 13:00:20.733140570 O: test environment passing: setenv, accept 245s 13:00:20.922209047 O: test environment passing: setenv, first match wins 246s 13:00:21.112273253 O: test environment passing: server setenv wins 246s 13:00:21.305948181 O: test environment passing: server setenv wins 246s 13:00:21.500552226 E: run test transfer.sh ... 246s 13:00:21.500074956 O: ok environment passing 248s 13:00:23.216060571 O: ok transfer data 248s 13:00:23.216616938 E: run test banner.sh ... 248s 13:00:23.359096804 O: test banner: missing banner file 248s 13:00:23.555844684 O: test banner: size 0 248s 13:00:23.746071672 O: test banner: size 10 248s 13:00:23.945117250 O: test banner: size 100 249s 13:00:24.145576125 O: test banner: size 1000 249s 13:00:24.345989066 O: test banner: size 10000 249s 13:00:24.548062338 O: test banner: size 100000 249s 13:00:24.747470767 O: test banner: suppress banner (-q) 249s 13:00:24.937311530 O: ok banner 249s 13:00:24.938344396 E: run test rekey.sh ... 250s 13:00:25.096222179 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 251s 13:00:26.507796272 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 252s 13:00:27.919161464 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 254s 13:00:29.329814363 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 255s 13:00:30.732805940 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 257s 13:00:32.111218993 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 258s 13:00:33.512175270 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 259s 13:00:34.926135964 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 261s 13:00:36.327189304 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 262s 13:00:37.720555916 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 264s 13:00:39.133829275 O: client rekey KexAlgorithms=curve25519-sha256 265s 13:00:40.549779231 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 266s 13:00:41.956482037 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 268s 13:00:43.374284575 O: client rekey Ciphers=3des-cbc 269s 13:00:44.796892062 O: client rekey Ciphers=aes128-cbc 271s 13:00:46.207316983 O: client rekey Ciphers=aes192-cbc 272s 13:00:47.617780297 O: client rekey Ciphers=aes256-cbc 274s 13:00:49.033931874 O: client rekey Ciphers=aes128-ctr 275s 13:00:50.441779524 O: client rekey Ciphers=aes192-ctr 276s 13:00:51.856079990 O: client rekey Ciphers=aes256-ctr 278s 13:00:53.281241421 O: client rekey Ciphers=aes128-gcm@openssh.com 279s 13:00:54.689894983 O: client rekey Ciphers=aes256-gcm@openssh.com 281s 13:00:56.110110596 O: client rekey Ciphers=chacha20-poly1305@openssh.com 282s 13:00:57.528396854 O: client rekey MACs=hmac-sha1 283s 13:00:58.941295556 O: client rekey MACs=hmac-sha1-96 285s 13:01:00.352363260 O: client rekey MACs=hmac-sha2-256 286s 13:01:01.748593699 O: client rekey MACs=hmac-sha2-512 288s 13:01:03.137477638 O: client rekey MACs=hmac-md5 289s 13:01:04.520610060 O: client rekey MACs=hmac-md5-96 290s 13:01:05.916754136 O: client rekey MACs=umac-64@openssh.com 292s 13:01:07.313063516 O: client rekey MACs=umac-128@openssh.com 293s 13:01:08.705095464 O: client rekey MACs=hmac-sha1-etm@openssh.com 295s 13:01:10.098976239 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 296s 13:01:11.488813855 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 297s 13:01:12.879850739 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 299s 13:01:14.272310673 O: client rekey MACs=hmac-md5-etm@openssh.com 300s 13:01:15.668740668 O: client rekey MACs=hmac-md5-96-etm@openssh.com 302s 13:01:17.059068250 O: client rekey MACs=umac-64-etm@openssh.com 303s 13:01:18.462112423 O: client rekey MACs=umac-128-etm@openssh.com 304s 13:01:19.870164279 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 306s 13:01:21.251476315 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 307s 13:01:22.651997391 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 309s 13:01:24.039819864 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 310s 13:01:25.428143918 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 311s 13:01:26.820814028 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 313s 13:01:28.216699743 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 314s 13:01:29.613549726 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 316s 13:01:31.020377406 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 317s 13:01:32.398978846 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 318s 13:01:33.781696737 O: client rekey aes128-gcm@openssh.com curve25519-sha256 320s 13:01:35.155692441 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 321s 13:01:36.540627299 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 322s 13:01:37.930907296 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 324s 13:01:39.314976146 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 325s 13:01:40.707060424 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 327s 13:01:42.096027812 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 328s 13:01:43.480545781 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 329s 13:01:44.865131611 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 331s 13:01:46.250313477 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 332s 13:01:47.634281360 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 334s 13:01:49.014347827 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 335s 13:01:50.396230669 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 336s 13:01:51.776713218 O: client rekey aes256-gcm@openssh.com curve25519-sha256 338s 13:01:53.163423009 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 339s 13:01:54.541488961 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 340s 13:01:55.940542054 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 342s 13:01:57.326917962 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 343s 13:01:58.740966377 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 345s 13:02:00.129996626 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 346s 13:02:01.535872407 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 347s 13:02:02.944577995 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 349s 13:02:04.364146053 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 350s 13:02:05.780995284 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 352s 13:02:07.190077516 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 353s 13:02:08.609367056 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 355s 13:02:10.032289671 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 356s 13:02:11.452906945 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 357s 13:02:12.848760955 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 359s 13:02:14.236102589 O: client rekeylimit 16 361s 13:02:16.129441649 O: client rekeylimit 1k 362s 13:02:17.853520406 O: client rekeylimit 128k 364s 13:02:19.275616973 O: client rekeylimit 256k 365s 13:02:20.686178324 O: client rekeylimit default 5 381s 13:02:36.000331228 O: client rekeylimit default 10 401s 13:02:56.311581321 O: client rekeylimit default 5 no data 416s 13:03:11.602319992 O: client rekeylimit default 10 no data 436s 13:03:31.885328134 O: server rekeylimit 16 438s 13:03:33.775046076 O: server rekeylimit 1k 440s 13:03:35.517073998 O: server rekeylimit 128k 442s 13:03:37.015219050 O: server rekeylimit 256k 443s 13:03:38.410864605 O: server rekeylimit default 5 no data 458s 13:03:53.695121094 O: server rekeylimit default 10 no data 479s 13:04:13.978239127 O: rekeylimit parsing 484s 13:04:19.325692843 O: ok rekey 484s 13:04:19.327208776 E: run test dhgex.sh ... 484s 13:04:19.469878681 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 484s 13:04:19.599867427 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 484s 13:04:19.743982723 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 484s 13:04:19.871498937 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 485s 13:04:19.994220640 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 485s 13:04:20.122196751 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 485s 13:04:20.247327888 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 485s 13:04:20.377457924 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 485s 13:04:20.513678154 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 485s 13:04:20.674752995 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 485s 13:04:20.835016021 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 486s 13:04:20.993496780 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 486s 13:04:21.162008552 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 486s 13:04:21.327002478 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 486s 13:04:21.491429978 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 486s 13:04:21.654524160 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 486s 13:04:21.815518125 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 487s 13:04:21.986998230 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 487s 13:04:22.151508397 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 487s 13:04:22.359970047 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 487s 13:04:22.561850537 O: ok dhgex 487s 13:04:22.563360512 E: run test stderr-data.sh ... 487s 13:04:22.696247184 O: test stderr data transfer: () 494s 13:04:29.088755451 O: test stderr data transfer: (-n) 500s 13:04:35.476765332 O: ok stderr data transfer 500s 13:04:35.475273710 E: run test stderr-after-eof.sh ... 502s 13:04:37.824442740 E: run test broken-pipe.sh ... 502s 13:04:37.823913752 O: ok stderr data after eof 503s 13:04:37.982259707 E: run test try-ciphers.sh ... 503s 13:04:37.981684340 O: ok broken pipe test 503s 13:04:38.130965599 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 503s 13:04:38.338066705 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 503s 13:04:38.539932775 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 503s 13:04:38.748320774 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 503s 13:04:38.955003118 O: test try ciphers: cipher 3des-cbc mac hmac-md5 504s 13:04:39.163252519 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 504s 13:04:39.372851928 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 504s 13:04:39.570169407 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 504s 13:04:39.766920837 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 504s 13:04:39.964064332 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 505s 13:04:40.163327542 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 505s 13:04:40.371108576 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 505s 13:04:40.581031846 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 505s 13:04:40.776183726 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 506s 13:04:40.987059915 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 506s 13:04:41.192482540 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 506s 13:04:41.401298452 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 506s 13:04:41.596543940 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 506s 13:04:41.802071002 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 507s 13:04:42.011206282 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 507s 13:04:42.209450213 O: test try ciphers: cipher aes128-cbc mac hmac-md5 507s 13:04:42.414219016 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 507s 13:04:42.611416902 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 507s 13:04:42.810272219 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 508s 13:04:43.004545234 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 508s 13:04:43.205756500 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 508s 13:04:43.411032470 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 508s 13:04:43.620549672 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 508s 13:04:43.823139559 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 509s 13:04:44.022843791 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 509s 13:04:44.227482243 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 509s 13:04:44.426229347 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 509s 13:04:44.635129393 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 509s 13:04:44.837809836 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 510s 13:04:45.043045999 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 510s 13:04:45.245159212 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 510s 13:04:45.443285738 O: test try ciphers: cipher aes192-cbc mac hmac-md5 510s 13:04:45.638174379 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 510s 13:04:45.843021466 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 511s 13:04:46.035411003 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 511s 13:04:46.231042218 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 511s 13:04:46.431141591 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 511s 13:04:46.629763511 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 511s 13:04:46.826316894 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 512s 13:04:47.020508050 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 512s 13:04:47.227372647 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 512s 13:04:47.429880269 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 512s 13:04:47.630346901 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 512s 13:04:47.834860215 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 513s 13:04:48.033860097 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 513s 13:04:48.234995062 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 513s 13:04:48.437627706 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 513s 13:04:48.640433535 O: test try ciphers: cipher aes256-cbc mac hmac-md5 513s 13:04:48.841516816 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 514s 13:04:49.038911832 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 514s 13:04:49.248903392 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 514s 13:04:49.445223791 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 514s 13:04:49.641894719 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 514s 13:04:49.840987716 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 515s 13:04:50.047080638 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 515s 13:04:50.242766072 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 515s 13:04:50.437431002 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 515s 13:04:50.636718099 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 515s 13:04:50.833930668 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 516s 13:04:51.039838757 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 516s 13:04:51.235002707 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 516s 13:04:51.436794107 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 516s 13:04:51.634245586 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 516s 13:04:51.832599643 O: test try ciphers: cipher aes128-ctr mac hmac-md5 517s 13:04:52.031143273 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 517s 13:04:52.237173344 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 517s 13:04:52.433544264 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 517s 13:04:52.629784476 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 517s 13:04:52.825457998 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 518s 13:04:53.017943858 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 518s 13:04:53.215220225 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 518s 13:04:53.415041771 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 518s 13:04:53.618293662 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 518s 13:04:53.813550823 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 519s 13:04:54.008594456 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 519s 13:04:54.213550075 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 519s 13:04:54.417805590 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 519s 13:04:54.618957621 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 519s 13:04:54.817158095 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 520s 13:04:55.023581450 O: test try ciphers: cipher aes192-ctr mac hmac-md5 520s 13:04:55.216565013 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 520s 13:04:55.422216153 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 520s 13:04:55.618979982 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 520s 13:04:55.822911866 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 521s 13:04:56.011754978 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 521s 13:04:56.205995419 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 521s 13:04:56.410074430 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 521s 13:04:56.610993196 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 521s 13:04:56.813493011 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 522s 13:04:57.011037047 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 522s 13:04:57.215025738 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 522s 13:04:57.422915871 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 522s 13:04:57.625052739 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 522s 13:04:57.830093089 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 523s 13:04:58.026893576 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 523s 13:04:58.229449798 O: test try ciphers: cipher aes256-ctr mac hmac-md5 523s 13:04:58.429853346 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 523s 13:04:58.626847183 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 523s 13:04:58.824587717 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 524s 13:04:59.022088046 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 524s 13:04:59.218226592 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 524s 13:04:59.409358096 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 524s 13:04:59.610317533 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 524s 13:04:59.803796807 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 525s 13:05:00.007013108 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 525s 13:05:00.201157723 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 525s 13:05:00.404807325 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 525s 13:05:00.617912691 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 525s 13:05:00.826381882 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 526s 13:05:01.031026277 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 526s 13:05:01.236356609 O: ok try ciphers 526s 13:05:01.236885338 E: run test yes-head.sh ... 529s 13:05:04.377391714 E: run test login-timeout.sh ... 529s 13:05:04.376577689 O: ok yes pipe head 545s 13:05:20.845082705 O: ok connect after login grace timeout 545s 13:05:20.847667574 E: run test agent.sh ... 554s 13:05:29.102952467 O: ok simple agent test 554s 13:05:29.104850078 E: run test agent-getpeereid.sh ... 554s 13:05:29.261995459 O: ok disallow agent attach from other uid 554s 13:05:29.262892796 E: run test agent-timeout.sh ... 574s 13:05:49.455886420 O: ok agent timeout test 574s 13:05:49.457737375 E: run test agent-ptrace.sh ... 574s 13:05:49.593070984 O: skipped (gdb not found) 574s 13:05:49.594172529 E: run test agent-subprocess.sh ... 584s 13:05:59.744834039 E: run test keyscan.sh ... 584s 13:05:59.744221256 O: ok agent subprocess 587s 13:06:02.333572494 O: ok keyscan 587s 13:06:02.334908881 E: run test keygen-change.sh ... 595s 13:06:10.083846687 O: ok change passphrase for key 595s 13:06:10.085013165 E: run test keygen-comment.sh ... 599s 13:06:14.921117952 O: ok Comment extraction from private key 599s 13:06:14.921582625 E: run test keygen-convert.sh ... 604s 13:06:19.495585438 O: ok convert keys 604s 13:06:19.497424009 E: run test keygen-knownhosts.sh ... 604s 13:06:19.741915620 O: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts updated. 604s 13:06:19.743356107 O: Original contents retained as /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts.old 604s 13:06:19.762905671 O: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts updated. 604s 13:06:19.765585557 O: Original contents retained as /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts.old 604s 13:06:19.767085927 O: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts updated. 604s 13:06:19.768985142 O: Original contents retained as /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts.old 604s 13:06:19.788555530 O: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts updated. 604s 13:06:19.789680595 O: Original contents retained as /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hosts.old 604s 13:06:19.808243196 O: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hashed updated. 604s 13:06:19.807691796 E: run test keygen-moduli.sh ... 604s 13:06:19.810714342 O: Original contents retained as /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/kh.hashed.old 604s 13:06:19.812855654 O: ok ssh-keygen known_hosts 606s 13:06:21.898819450 E: run test keygen-sshfp.sh ... 606s 13:06:21.899422876 O: ok keygen moduli 607s 13:06:22.075733866 O: ok keygen-sshfp 607s 13:06:22.077504906 E: run test key-options.sh ... 607s 13:06:22.214018471 O: key option command="echo bar" 607s 13:06:22.405985947 O: key option no-pty,command="echo bar" 607s 13:06:22.598139824 O: key option pty default 607s 13:06:22.839885995 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 608s 13:06:23.010380740 O: key option pty restrict 608s 13:06:23.195244889 O: key option pty restrict,pty 608s 13:06:23.432699822 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 609s 13:06:24.859242845 O: key option from="127.0.0.1" 610s 13:06:25.505388632 O: key option from="127.0.0.0/8" 610s 13:06:25.966054253 O: key option expiry-time default 611s 13:06:26.161740325 O: key option expiry-time invalid 611s 13:06:26.369071222 O: key option expiry-time expired 611s 13:06:26.571850748 O: key option expiry-time valid 611s 13:06:26.775564149 O: ok key options 611s 13:06:26.777546525 E: run test scp.sh ... 611s 13:06:26.915148793 O: scp: scp mode: simple copy local file to local file 611s 13:06:26.922884481 O: scp: scp mode: simple copy local file to remote file 611s 13:06:26.930853521 O: scp: scp mode: simple copy remote file to local file 611s 13:06:26.938694428 O: scp: scp mode: copy local file to remote file in place 611s 13:06:26.946863050 O: scp: scp mode: copy remote file to local file in place 611s 13:06:26.954803183 O: scp: scp mode: copy local file to remote file clobber 611s 13:06:26.963428645 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 5 13:06 /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/copy 612s 13:06:26.965665006 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 5 13:06 /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/data 612s 13:06:26.967563579 O: scp: scp mode: copy remote file to local file clobber 612s 13:06:26.974716182 O: scp: scp mode: simple copy local file to remote dir 612s 13:06:26.982872324 O: scp: scp mode: simple copy local file to local dir 612s 13:06:26.991517825 O: scp: scp mode: simple copy remote file to local dir 612s 13:06:26.999342535 O: scp: scp mode: recursive local dir to remote dir 612s 13:06:27.014926947 O: scp: scp mode: recursive local dir to local dir 612s 13:06:27.030898392 O: scp: scp mode: recursive remote dir to local dir 612s 13:06:27.047560940 O: scp: scp mode: unmatched glob file local->remote 612s 13:06:27.055657789 O: scp: scp mode: unmatched glob file remote->local 612s 13:06:27.061529564 O: scp: scp mode: unmatched glob dir recursive local->remote 612s 13:06:27.072805064 O: scp: scp mode: unmatched glob dir recursive remote->local 612s 13:06:27.078885448 O: scp: scp mode: shell metacharacters 612s 13:06:27.085947833 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 612s 13:06:27.119372409 O: scp: scp mode: disallow bad server #0 612s 13:06:27.137973620 O: scp: scp mode: disallow bad server #1 612s 13:06:27.156517664 O: scp: scp mode: disallow bad server #2 612s 13:06:27.175463152 O: scp: scp mode: disallow bad server #3 612s 13:06:27.194738849 O: scp: scp mode: disallow bad server #4 612s 13:06:27.213111896 O: scp: scp mode: disallow bad server #5 612s 13:06:27.230786120 O: scp: scp mode: disallow bad server #6 612s 13:06:27.248608994 O: scp: scp mode: disallow bad server #7 612s 13:06:27.266922162 O: scp: scp mode: detect non-directory target 612s 13:06:27.270851146 E: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/copy2: Not a directory 612s 13:06:27.273877666 O: scp: sftp mode: simple copy local file to local file 612s 13:06:27.280815869 O: scp: sftp mode: simple copy local file to remote file 612s 13:06:27.288568959 O: scp: sftp mode: simple copy remote file to local file 612s 13:06:27.295051310 O: scp: sftp mode: copy local file to remote file in place 612s 13:06:27.304020878 O: scp: sftp mode: copy remote file to local file in place 612s 13:06:27.311395518 O: scp: sftp mode: copy local file to remote file clobber 612s 13:06:27.318848239 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 5 13:06 /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/copy 612s 13:06:27.320577168 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 5 13:06 /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/data 612s 13:06:27.322308354 O: scp: sftp mode: copy remote file to local file clobber 612s 13:06:27.330237386 O: scp: sftp mode: simple copy local file to remote dir 612s 13:06:27.339495717 O: scp: sftp mode: simple copy local file to local dir 612s 13:06:27.346857451 O: scp: sftp mode: simple copy remote file to local dir 612s 13:06:27.355000506 O: scp: sftp mode: recursive local dir to remote dir 612s 13:06:27.370272688 O: scp: sftp mode: recursive local dir to local dir 612s 13:06:27.386337861 O: scp: sftp mode: recursive remote dir to local dir 612s 13:06:27.402833961 O: scp: sftp mode: unmatched glob file local->remote 612s 13:06:27.410372902 O: scp: sftp mode: unmatched glob file remote->local 612s 13:06:27.417551850 O: scp: sftp mode: unmatched glob dir recursive local->remote 612s 13:06:27.428561891 O: scp: sftp mode: unmatched glob dir recursive remote->local 612s 13:06:27.437510717 O: scp: sftp mode: shell metacharacters 612s 13:06:27.444370024 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 612s 13:06:27.475613767 O: scp: sftp mode: disallow bad server #0 612s 13:06:27.496975149 O: scp: sftp mode: disallow bad server #1 612s 13:06:27.518642068 O: scp: sftp mode: disallow bad server #2 612s 13:06:27.538849183 O: scp: sftp mode: disallow bad server #3 612s 13:06:27.559232132 O: scp: sftp mode: disallow bad server #4 612s 13:06:27.580775333 O: scp: sftp mode: disallow bad server #5 612s 13:06:27.602050711 O: scp: sftp mode: disallow bad server #6 612s 13:06:27.622918775 O: scp: sftp mode: disallow bad server #7 612s 13:06:27.644233036 O: scp: sftp mode: detect non-directory target 612s 13:06:27.648624329 E: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/copy2: Not a directory 612s 13:06:27.653645408 O: ok scp 612s 13:06:27.654900385 E: run test scp3.sh ... 612s 13:06:27.790802166 O: scp3: scp mode: simple copy remote file to remote file 613s 13:06:28.151043373 O: scp3: scp mode: simple copy remote file to remote dir 613s 13:06:28.516976816 O: scp3: scp mode: recursive remote dir to remote dir 613s 13:06:28.912358110 O: scp3: scp mode: detect non-directory target 614s 13:06:29.630301094 O: scp3: sftp mode: simple copy remote file to remote file 614s 13:06:29.637596378 O: scp3: sftp mode: simple copy remote file to remote dir 614s 13:06:29.646939790 O: scp3: sftp mode: recursive remote dir to remote dir 614s 13:06:29.665420543 O: scp3: sftp mode: detect non-directory target 614s 13:06:29.671161014 E: scp: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/copy2: destination is not a directory 614s 13:06:29.672966942 E: scp: /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/copy2: destination is not a directory 614s 13:06:29.677811111 O: ok scp3 614s 13:06:29.679264221 E: run test scp-uri.sh ... 614s 13:06:29.820047954 O: scp-uri: scp mode: simple copy local file to remote file 614s 13:06:29.825660308 O: scp-uri: scp mode: simple copy remote file to local file 614s 13:06:29.831797927 O: scp-uri: scp mode: simple copy local file to remote dir 614s 13:06:29.839015668 O: scp-uri: scp mode: simple copy remote file to local dir 614s 13:06:29.847031988 O: scp-uri: scp mode: recursive local dir to remote dir 614s 13:06:29.854989787 O: scp-uri: scp mode: recursive remote dir to local dir 614s 13:06:29.865010185 O: scp-uri: sftp mode: simple copy local file to remote file 614s 13:06:29.871594040 O: scp-uri: sftp mode: simple copy remote file to local file 614s 13:06:29.877452857 O: scp-uri: sftp mode: simple copy local file to remote dir 614s 13:06:29.883144343 O: scp-uri: sftp mode: simple copy remote file to local dir 614s 13:06:29.892194244 O: scp-uri: sftp mode: recursive local dir to remote dir 614s 13:06:29.899895310 O: scp-uri: sftp mode: recursive remote dir to local dir 614s 13:06:29.910937880 E: run test sftp.sh ... 614s 13:06:29.911457814 O: ok scp-uri 615s 13:06:30.048944007 O: test basic sftp put/get: buffer_size 5 num_requests 1 618s 13:06:33.760531072 O: test basic sftp put/get: buffer_size 5 num_requests 2 621s 13:06:36.827568657 O: test basic sftp put/get: buffer_size 5 num_requests 10 624s 13:06:39.231829379 O: test basic sftp put/get: buffer_size 1000 num_requests 1 624s 13:06:39.257628404 O: test basic sftp put/get: buffer_size 1000 num_requests 2 624s 13:06:39.280930567 O: test basic sftp put/get: buffer_size 1000 num_requests 10 624s 13:06:39.300450272 O: test basic sftp put/get: buffer_size 32000 num_requests 1 624s 13:06:39.306813177 O: test basic sftp put/get: buffer_size 32000 num_requests 2 624s 13:06:39.314176164 O: test basic sftp put/get: buffer_size 32000 num_requests 10 624s 13:06:39.321283885 O: test basic sftp put/get: buffer_size 64000 num_requests 1 624s 13:06:39.328689929 O: test basic sftp put/get: buffer_size 64000 num_requests 2 624s 13:06:39.334953598 O: test basic sftp put/get: buffer_size 64000 num_requests 10 624s 13:06:39.344031135 E: run test sftp-chroot.sh ... 624s 13:06:39.343435427 O: ok basic sftp put/get 625s 13:06:40.549364775 O: test sftp in chroot: get 625s 13:06:40.811703508 O: test sftp in chroot: match 627s 13:06:42.152610526 O: ok sftp in chroot 627s 13:06:42.159876251 E: run test sftp-cmds.sh ... 627s 13:06:42.300288493 O: sftp commands: lls 627s 13:06:42.304999530 O: sftp commands: lls w/path 627s 13:06:42.311196044 O: sftp commands: ls 627s 13:06:42.318163657 O: sftp commands: shell 627s 13:06:42.322374106 O: sftp commands: pwd 627s 13:06:42.325416900 O: sftp commands: lpwd 627s 13:06:42.328549384 O: sftp commands: quit 627s 13:06:42.331642935 O: sftp commands: help 627s 13:06:42.336148200 O: sftp commands: get 627s 13:06:42.340722635 O: sftp commands: get quoted 627s 13:06:42.347719847 O: sftp commands: get filename with quotes 627s 13:06:42.356909084 O: sftp commands: get filename with spaces 627s 13:06:42.362910874 O: sftp commands: get filename with glob metacharacters 627s 13:06:42.368278646 O: sftp commands: get to directory 627s 13:06:42.374152286 O: sftp commands: glob get to directory 627s 13:06:42.434961235 O: sftp commands: get to local dir 627s 13:06:42.440665832 O: sftp commands: glob get to local dir 627s 13:06:42.480736324 O: sftp commands: put 627s 13:06:42.487082004 O: sftp commands: put filename with quotes 627s 13:06:42.491449545 O: sftp commands: put filename with spaces 627s 13:06:42.500557346 O: sftp commands: put to directory 627s 13:06:42.506983064 O: sftp commands: glob put to directory 627s 13:06:42.515314353 O: sftp commands: put to local dir 627s 13:06:42.519727721 O: sftp commands: glob put to local dir 627s 13:06:42.526996208 O: sftp commands: rename 627s 13:06:42.532328832 O: sftp commands: rename directory 627s 13:06:42.534849259 O: sftp commands: ln 627s 13:06:42.539358560 O: sftp commands: ln -s 627s 13:06:42.544079438 O: sftp commands: cp 627s 13:06:42.547805764 O: sftp commands: mkdir 627s 13:06:42.550860357 O: sftp commands: chdir 627s 13:06:42.554136569 O: sftp commands: rmdir 627s 13:06:42.558186067 O: sftp commands: lmkdir 627s 13:06:42.560571829 O: sftp commands: lchdir 627s 13:06:42.567466848 E: run test sftp-badcmds.sh ... 627s 13:06:42.566955400 O: ok sftp commands 627s 13:06:42.704275448 O: sftp invalid commands: get nonexistent 627s 13:06:42.708251620 O: sftp invalid commands: glob get to nonexistent directory 627s 13:06:42.723613835 O: sftp invalid commands: put nonexistent 627s 13:06:42.727372476 O: sftp invalid commands: glob put to nonexistent directory 627s 13:06:42.731357094 O: sftp invalid commands: rename nonexistent 627s 13:06:42.737041236 O: sftp invalid commands: rename target exists (directory) 627s 13:06:42.744462669 O: sftp invalid commands: glob put files to local file 627s 13:06:42.749050003 O: ok sftp invalid commands 627s 13:06:42.751043610 E: run test sftp-batch.sh ... 627s 13:06:42.890773872 O: sftp batchfile: good commands 627s 13:06:42.896278720 O: sftp batchfile: bad commands 627s 13:06:42.902868946 O: sftp batchfile: comments and blanks 627s 13:06:42.909431689 O: sftp batchfile: junk command 627s 13:06:42.914131454 E: run test sftp-glob.sh ... 627s 13:06:42.913526129 O: ok sftp batchfile 628s 13:06:43.059637038 O: sftp glob: file glob 628s 13:06:43.065439493 O: sftp glob: dir glob 628s 13:06:43.071989838 O: sftp glob: quoted glob 628s 13:06:43.079724611 O: sftp glob: escaped glob 628s 13:06:43.088050761 O: sftp glob: escaped quote 628s 13:06:43.093050468 O: sftp glob: quoted quote 628s 13:06:43.099879095 O: sftp glob: single-quoted quote 628s 13:06:43.105963040 O: sftp glob: escaped space 628s 13:06:43.112250541 O: sftp glob: quoted space 628s 13:06:43.120695690 O: sftp glob: escaped slash 628s 13:06:43.124861150 O: sftp glob: quoted slash 628s 13:06:43.130948027 O: sftp glob: escaped slash at EOL 628s 13:06:43.137212878 O: sftp glob: quoted slash at EOL 628s 13:06:43.143841291 O: sftp glob: escaped slash+quote 628s 13:06:43.149932144 O: sftp glob: quoted slash+quote 628s 13:06:43.156883508 O: ok sftp glob 628s 13:06:43.159318842 E: run test sftp-perm.sh ... 628s 13:06:43.295096831 O: sftp permissions: read-only upload 628s 13:06:43.308042675 O: sftp permissions: read-only setstat 628s 13:06:43.321271337 O: sftp permissions: read-only rm 628s 13:06:43.333347324 O: sftp permissions: read-only mkdir 628s 13:06:43.344830906 O: sftp permissions: read-only rmdir 628s 13:06:43.356683655 O: sftp permissions: read-only posix-rename 628s 13:06:43.370253402 O: sftp permissions: read-only oldrename 628s 13:06:43.382074634 O: sftp permissions: read-only symlink 628s 13:06:43.394891083 O: sftp permissions: read-only hardlink 628s 13:06:43.407114261 O: sftp permissions: explicit open 628s 13:06:43.432922190 O: sftp permissions: explicit read 628s 13:06:43.457701800 O: sftp permissions: explicit write 628s 13:06:43.482235169 O: sftp permissions: explicit lstat 628s 13:06:43.506932832 O: sftp permissions: explicit opendir 628s 13:06:43.536487413 O: sftp permissions: explicit readdir 628s 13:06:43.564630756 O: sftp permissions: explicit setstat 628s 13:06:43.589759463 O: sftp permissions: explicit remove 628s 13:06:43.612195316 O: sftp permissions: explicit mkdir 628s 13:06:43.633463382 O: sftp permissions: explicit rmdir 628s 13:06:43.659162619 O: sftp permissions: explicit rename 628s 13:06:43.683802411 O: sftp permissions: explicit symlink 628s 13:06:43.705411383 O: sftp permissions: explicit hardlink 628s 13:06:43.727730483 O: sftp permissions: explicit statvfs 628s 13:06:43.745312914 O: ok sftp permissions 628s 13:06:43.746995731 E: run test sftp-uri.sh ... 629s 13:06:44.953431474 O: sftp-uri: non-interactive fetch to local file 630s 13:06:45.209442066 O: sftp-uri: non-interactive fetch to local dir 630s 13:06:45.469732739 O: sftp-uri: put to remote directory (trailing slash) 630s 13:06:45.724729707 O: sftp-uri: put to remote directory (no slash) 631s 13:06:45.998116008 O: ok sftp-uri 631s 13:06:46.000411482 E: run test reconfigure.sh ... 645s 13:07:00.321222129 E: run test dynamic-forward.sh ... 645s 13:07:00.320683650 O: ok simple connect after reconfigure 646s 13:07:01.532073368 O: test -D forwarding 647s 13:07:02.835876904 O: test -R forwarding 649s 13:07:04.293379411 O: PermitRemoteOpen=any 651s 13:07:06.711674399 O: PermitRemoteOpen=none 652s 13:07:07.128877181 O: PermitRemoteOpen=explicit 653s 13:07:08.554847289 O: PermitRemoteOpen=disallowed 654s 13:07:08.970821931 O: ok dynamic forwarding 654s 13:07:08.972786266 E: run test forwarding.sh ... 660s 13:07:15.633308591 O: ok local and remote forwarding 660s 13:07:15.635434674 E: run test multiplex.sh ... 662s 13:07:17.874829580 O: test connection multiplexing: setenv 662s 13:07:17.887510879 O: test connection multiplexing: envpass 662s 13:07:17.900036806 O: test connection multiplexing: transfer 663s 13:07:17.980322859 O: test connection multiplexing: forward 665s 13:07:20.024214987 O: test connection multiplexing: status 0 () 670s 13:07:25.055165950 O: test connection multiplexing: status 0 (-Oproxy) 675s 13:07:30.084413473 O: test connection multiplexing: status 1 () 680s 13:07:35.113971233 O: test connection multiplexing: status 1 (-Oproxy) 685s 13:07:40.143719671 O: test connection multiplexing: status 4 () 690s 13:07:45.176376420 O: test connection multiplexing: status 4 (-Oproxy) 695s 13:07:50.202983464 O: test connection multiplexing: status 5 () 700s 13:07:55.235817580 O: test connection multiplexing: status 5 (-Oproxy) 705s 13:08:00.264799520 O: test connection multiplexing: status 44 () 710s 13:08:05.296747076 O: test connection multiplexing: status 44 (-Oproxy) 715s 13:08:10.323043719 O: test connection multiplexing: cmd check 715s 13:08:10.330957472 O: test connection multiplexing: cmd forward local (TCP) 716s 13:08:11.622960001 O: test connection multiplexing: cmd forward remote (TCP) 717s 13:08:12.902174978 O: test connection multiplexing: cmd forward local (UNIX) 718s 13:08:13.924192481 O: test connection multiplexing: cmd forward remote (UNIX) 719s 13:08:14.947038261 O: test connection multiplexing: cmd exit 719s 13:08:14.957042188 O: test connection multiplexing: cmd stop 731s 13:08:26.257340869 O: ok connection multiplexing 731s 13:08:26.259070951 E: run test reexec.sh ... 731s 13:08:26.397660203 O: test config passing 732s 13:08:27.732661009 O: test reexec fallback 732s 13:08:27.734912883 E: ln: failed to create hard link '/tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 734s 13:08:29.075010416 O: ok reexec tests 734s 13:08:29.077330659 E: run test brokenkeys.sh ... 735s 13:08:30.555952609 O: ok broken keys 735s 13:08:30.558715195 E: run test sshcfgparse.sh ... 735s 13:08:30.691236787 O: reparse minimal config 735s 13:08:30.708250984 O: ssh -W opts 735s 13:08:30.755040272 O: user first match 735s 13:08:30.788476944 O: pubkeyacceptedalgorithms 735s 13:08:30.871190461 O: agentforwarding 735s 13:08:30.911744859 O: command line override 735s 13:08:30.935637935 O: ok ssh config parse 735s 13:08:30.936678578 E: run test cfgparse.sh ... 736s 13:08:31.069726967 O: reparse minimal config 736s 13:08:31.136214257 O: reparse regress config 736s 13:08:31.201401341 O: listenaddress order 736s 13:08:31.278876855 E: run test cfgmatch.sh ... 736s 13:08:31.279203388 O: ok sshd config parse 744s 13:08:39.701233575 E: run test cfgmatchlisten.sh ... 744s 13:08:39.700198562 O: ok sshd_config match 756s 13:08:51.231385447 E: run test percent.sh ... 756s 13:08:51.230353919 O: ok sshd_config matchlisten 756s 13:08:51.368952280 O: percent expansions matchexec percent 759s 13:08:54.538195746 O: percent expansions localcommand percent 761s 13:08:56.874197326 O: percent expansions remotecommand percent 762s 13:08:57.006193557 O: percent expansions controlpath percent 762s 13:08:57.133964493 O: percent expansions identityagent percent 762s 13:08:57.261194584 O: percent expansions forwardagent percent 762s 13:08:57.388410050 O: percent expansions localforward percent 762s 13:08:57.520797853 O: percent expansions remoteforward percent 762s 13:08:57.650031156 O: percent expansions revokedhostkeys percent 762s 13:08:57.777899191 O: percent expansions userknownhostsfile percent 764s 13:08:59.614274783 O: percent expansions controlpath dollar 764s 13:08:59.627068599 O: percent expansions identityagent dollar 764s 13:08:59.639534230 O: percent expansions forwardagent dollar 764s 13:08:59.651606534 O: percent expansions localforward dollar 764s 13:08:59.663675419 O: percent expansions remoteforward dollar 764s 13:08:59.675661749 O: percent expansions userknownhostsfile dollar 764s 13:08:59.861952637 O: percent expansions controlpath tilde 764s 13:08:59.884724093 O: percent expansions identityagent tilde 764s 13:08:59.907358831 O: percent expansions forwardagent tilde 764s 13:08:59.931071978 E: run test addrmatch.sh ... 764s 13:08:59.931521798 O: ok percent expansions 765s 13:09:00.068021288 O: test first entry for user 192.168.0.1 somehost 765s 13:09:00.098912330 O: test negative match for user 192.168.30.1 somehost 765s 13:09:00.125800152 O: test no match for user 19.0.0.1 somehost 765s 13:09:00.158441202 O: test list middle for user 10.255.255.254 somehost 765s 13:09:00.183112927 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 765s 13:09:00.211519762 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 765s 13:09:00.240015830 O: test localaddress for user 19.0.0.1 somehost 765s 13:09:00.269124685 O: test localport for user 19.0.0.1 somehost 765s 13:09:00.298276155 O: test bare IP6 address for user ::1 somehost.example.com 765s 13:09:00.327407827 O: test deny IPv6 for user ::2 somehost.example.com 765s 13:09:00.356498775 O: test IP6 negated for user ::3 somehost 765s 13:09:00.386058603 O: test IP6 no match for user ::4 somehost 765s 13:09:00.414697307 O: test IP6 network for user 2000::1 somehost 765s 13:09:00.443542716 O: test IP6 network for user 2001::1 somehost 765s 13:09:00.472211436 O: test IP6 localaddress for user ::5 somehost 765s 13:09:00.501286982 O: test IP6 localport for user ::5 somehost 765s 13:09:00.530748091 O: test invalid Match address 10.0.1.0/8 765s 13:09:00.544393564 O: test invalid Match localaddress 10.0.1.0/8 765s 13:09:00.554306642 O: test invalid Match address 10.0.0.1/24 765s 13:09:00.565911106 O: test invalid Match localaddress 10.0.0.1/24 765s 13:09:00.578734567 O: test invalid Match address 2000:aa:bb:01::/56 765s 13:09:00.588464968 O: test invalid Match localaddress 2000:aa:bb:01::/56 765s 13:09:00.601753875 O: ok address match 765s 13:09:00.603806366 E: run test localcommand.sh ... 765s 13:09:00.738814145 O: test localcommand: proto localcommand 765s 13:09:00.929274667 O: ok localcommand 765s 13:09:00.930928640 E: run test forcecommand.sh ... 766s 13:09:01.851079701 E: Connection closed. 766s 13:09:01.853139118 E: Connection closed 767s 13:09:02.216666132 E: Connection closed. 767s 13:09:02.220231937 E: Connection closed 767s 13:09:02.410951338 O: ok forced command 767s 13:09:02.413857575 E: run test portnum.sh ... 767s 13:09:02.546277611 O: port number parsing: invalid port 0 767s 13:09:02.553628441 O: port number parsing: invalid port 65536 767s 13:09:02.561764320 O: port number parsing: invalid port 131073 767s 13:09:02.569060302 O: port number parsing: invalid port 2000blah 767s 13:09:02.576427501 O: port number parsing: invalid port blah2000 767s 13:09:02.583848783 O: port number parsing: valid port 1 767s 13:09:02.771479114 O: port number parsing: valid port 22 768s 13:09:02.963725220 O: port number parsing: valid port 2222 768s 13:09:03.153385301 O: port number parsing: valid port 22222 768s 13:09:03.342116150 O: port number parsing: valid port 65535 768s 13:09:03.529891403 O: ok port number parsing 768s 13:09:03.531564564 E: run test keytype.sh ... 768s 13:09:03.674587123 O: keygen ed25519, 512 bits 768s 13:09:03.679903653 O: keygen ed25519-sk, n/a bits 768s 13:09:03.691770739 O: keygen ecdsa, 256 bits 768s 13:09:03.700178080 O: keygen ecdsa, 384 bits 768s 13:09:03.709787200 O: keygen ecdsa, 521 bits 768s 13:09:03.720880567 O: keygen ecdsa-sk, n/a bits 768s 13:09:03.732978294 O: keygen dsa, 1024 bits 768s 13:09:03.824838136 O: keygen rsa, 2048 bits 769s 13:09:04.418554492 O: keygen rsa, 3072 bits 770s 13:09:05.172901082 O: userkey ed25519-512, hostkey ed25519-512 770s 13:09:05.315972505 O: userkey ed25519-512, hostkey ed25519-512 770s 13:09:05.461352606 O: userkey ed25519-512, hostkey ed25519-512 770s 13:09:05.611034500 O: userkey ed25519-sk, hostkey ed25519-sk 770s 13:09:05.765267641 O: userkey ed25519-sk, hostkey ed25519-sk 770s 13:09:05.918125116 O: userkey ed25519-sk, hostkey ed25519-sk 771s 13:09:06.074881472 O: userkey ecdsa-256, hostkey ecdsa-256 771s 13:09:06.224658315 O: userkey ecdsa-256, hostkey ecdsa-256 771s 13:09:06.369884989 O: userkey ecdsa-256, hostkey ecdsa-256 771s 13:09:06.530068907 O: userkey ecdsa-384, hostkey ecdsa-384 771s 13:09:06.696207630 O: userkey ecdsa-384, hostkey ecdsa-384 771s 13:09:06.861862680 O: userkey ecdsa-384, hostkey ecdsa-384 772s 13:09:07.030198277 O: userkey ecdsa-521, hostkey ecdsa-521 772s 13:09:07.243775280 O: userkey ecdsa-521, hostkey ecdsa-521 772s 13:09:07.455888236 O: userkey ecdsa-521, hostkey ecdsa-521 772s 13:09:07.667447212 O: userkey ecdsa-sk, hostkey ecdsa-sk 772s 13:09:07.824025004 O: userkey ecdsa-sk, hostkey ecdsa-sk 773s 13:09:07.981409174 O: userkey ecdsa-sk, hostkey ecdsa-sk 773s 13:09:08.142989487 O: userkey dsa-1024, hostkey dsa-1024 773s 13:09:08.293362878 O: userkey dsa-1024, hostkey dsa-1024 773s 13:09:08.448627925 O: userkey dsa-1024, hostkey dsa-1024 773s 13:09:08.611062950 O: userkey rsa-2048, hostkey rsa-2048 773s 13:09:08.761609944 O: userkey rsa-2048, hostkey rsa-2048 773s 13:09:08.909385987 O: userkey rsa-2048, hostkey rsa-2048 774s 13:09:09.062120329 O: userkey rsa-3072, hostkey rsa-3072 774s 13:09:09.216069760 O: userkey rsa-3072, hostkey rsa-3072 774s 13:09:09.369247016 O: userkey rsa-3072, hostkey rsa-3072 774s 13:09:09.522912575 E: run test kextype.sh ... 774s 13:09:09.521047530 O: ok login with different key types 774s 13:09:09.675517251 O: kex diffie-hellman-group1-sha1 775s 13:09:10.126168502 O: kex diffie-hellman-group14-sha1 775s 13:09:10.573319316 O: kex diffie-hellman-group14-sha256 776s 13:09:11.022035584 O: kex diffie-hellman-group16-sha512 776s 13:09:11.545019301 O: kex diffie-hellman-group18-sha512 777s 13:09:12.284625481 O: kex diffie-hellman-group-exchange-sha1 778s 13:09:13.093687106 O: kex diffie-hellman-group-exchange-sha256 778s 13:09:13.880346529 O: kex ecdh-sha2-nistp256 779s 13:09:14.317465037 O: kex ecdh-sha2-nistp384 779s 13:09:14.777375457 O: kex ecdh-sha2-nistp521 780s 13:09:15.268551341 O: kex curve25519-sha256 780s 13:09:15.745014818 O: kex curve25519-sha256@libssh.org 781s 13:09:16.225503920 O: kex sntrup761x25519-sha512@openssh.com 782s 13:09:16.985668499 O: ok login with different key exchange algorithms 782s 13:09:16.987234025 E: run test cert-hostkey.sh ... 782s 13:09:17.890793676 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/host_ca_key.pub 782s 13:09:17.895430903 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/host_ca_key2.pub 782s 13:09:17.899374568 O: certified host keys: sign host ed25519 cert 782s 13:09:17.901538324 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 782s 13:09:17.918538598 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 782s 13:09:17.920456420 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 782s 13:09:17.930918111 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 782s 13:09:17.940551948 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 782s 13:09:17.943315189 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 782s 13:09:17.949805922 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 783s 13:09:17.967000572 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 783s 13:09:17.970904680 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 783s 13:09:17.975570867 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 783s 13:09:17.988721326 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 783s 13:09:17.991868743 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 783s 13:09:18.004893325 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 783s 13:09:18.023328556 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 783s 13:09:18.027114682 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 783s 13:09:18.036340187 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 783s 13:09:18.047917212 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 783s 13:09:18.051121443 O: certified host keys: sign host dsa cert 783s 13:09:18.117841843 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 783s 13:09:18.129207707 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 783s 13:09:18.135332522 O: certified host keys: sign host rsa cert 784s 13:09:19.263912954 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 784s 13:09:19.274917717 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 784s 13:09:19.277871812 O: certified host keys: sign host rsa-sha2-256 cert 786s 13:09:21.366846206 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 786s 13:09:21.379090797 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 786s 13:09:21.382973966 O: certified host keys: sign host rsa-sha2-512 cert 786s 13:09:21.629703551 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 786s 13:09:21.641597900 O: Revoking from /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 786s 13:09:21.644732346 O: certified host keys: host ed25519 cert connect 786s 13:09:21.647847227 O: certified host keys: ed25519 basic connect expect success yes 786s 13:09:21.825590532 O: certified host keys: ed25519 empty KRL expect success yes 787s 13:09:22.009545538 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 787s 13:09:22.119036722 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 787s 13:09:22.336656578 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 787s 13:09:22.583500431 O: certified host keys: ed25519 empty plaintext revocation expect success yes 787s 13:09:22.935137339 O: certified host keys: ed25519 plain key plaintext revocation expect success no 788s 13:09:23.043336946 O: certified host keys: ed25519 cert plaintext revocation expect success no 788s 13:09:23.272503930 O: certified host keys: ed25519 CA plaintext revocation expect success no 788s 13:09:23.515652948 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 788s 13:09:23.527039494 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 788s 13:09:23.868934350 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 789s 13:09:24.053314601 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 789s 13:09:24.164171865 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 789s 13:09:24.394792074 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 789s 13:09:24.638957104 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 790s 13:09:24.983081925 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 790s 13:09:25.097220221 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 790s 13:09:25.331313554 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 790s 13:09:25.575232427 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 790s 13:09:25.579978047 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 790s 13:09:25.784860997 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 791s 13:09:25.969880847 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 791s 13:09:26.080249758 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 791s 13:09:26.291403428 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 791s 13:09:26.539156099 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 791s 13:09:26.880151947 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 792s 13:09:26.988913616 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 792s 13:09:27.109338511 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 792s 13:09:27.331475941 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 792s 13:09:27.343040149 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 792s 13:09:27.706345341 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 792s 13:09:27.908460254 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 793s 13:09:28.032434882 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 793s 13:09:28.275154665 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 793s 13:09:28.532986414 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 793s 13:09:28.891975806 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 794s 13:09:29.018071429 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 794s 13:09:29.275455220 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 794s 13:09:29.527058720 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 794s 13:09:29.535453619 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 794s 13:09:29.894929927 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 795s 13:09:30.109437585 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 795s 13:09:30.244819253 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 795s 13:09:30.511303062 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 795s 13:09:30.788657258 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 796s 13:09:31.140388667 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 796s 13:09:31.280818456 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 796s 13:09:31.556253569 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 796s 13:09:31.815524365 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 796s 13:09:31.827082397 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 797s 13:09:32.146074751 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 797s 13:09:32.332929286 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 797s 13:09:32.452333742 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 797s 13:09:32.680622170 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 797s 13:09:32.939078975 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 798s 13:09:33.292318906 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 798s 13:09:33.413144749 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 798s 13:09:33.681095021 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 798s 13:09:33.907268283 O: certified host keys: host dsa cert connect 798s 13:09:33.919517671 O: certified host keys: dsa basic connect expect success yes 799s 13:09:34.250362484 O: certified host keys: dsa empty KRL expect success yes 799s 13:09:34.429581186 O: certified host keys: dsa KRL w/ plain key revoked expect success no 799s 13:09:34.537466989 O: certified host keys: dsa KRL w/ cert revoked expect success no 799s 13:09:34.759213308 O: certified host keys: dsa KRL w/ CA revoked expect success no 800s 13:09:35.007430365 O: certified host keys: dsa empty plaintext revocation expect success yes 800s 13:09:35.360824601 O: certified host keys: dsa plain key plaintext revocation expect success no 800s 13:09:35.482880729 O: certified host keys: dsa cert plaintext revocation expect success no 800s 13:09:35.742947067 O: certified host keys: dsa CA plaintext revocation expect success no 800s 13:09:35.959420656 O: certified host keys: host rsa cert connect 801s 13:09:35.971092887 O: certified host keys: rsa basic connect expect success yes 801s 13:09:36.318801924 O: certified host keys: rsa empty KRL expect success yes 801s 13:09:36.509475118 O: certified host keys: rsa KRL w/ plain key revoked expect success no 801s 13:09:36.628171759 O: certified host keys: rsa KRL w/ cert revoked expect success no 801s 13:09:36.856706265 O: certified host keys: rsa KRL w/ CA revoked expect success no 802s 13:09:37.103627144 O: certified host keys: rsa empty plaintext revocation expect success yes 802s 13:09:37.450963012 O: certified host keys: rsa plain key plaintext revocation expect success no 802s 13:09:37.573540127 O: certified host keys: rsa cert plaintext revocation expect success no 802s 13:09:37.846721018 O: certified host keys: rsa CA plaintext revocation expect success no 803s 13:09:37.964390881 O: certified host keys: host rsa-sha2-256 cert connect 803s 13:09:37.971204289 O: certified host keys: rsa-sha2-256 basic connect expect success yes 803s 13:09:38.291129895 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 803s 13:09:38.469679284 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 803s 13:09:38.578173562 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 803s 13:09:38.684530598 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 803s 13:09:38.792127044 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 804s 13:09:38.972875852 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 804s 13:09:39.088257304 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 804s 13:09:39.363243932 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 804s 13:09:39.580517713 O: certified host keys: host rsa-sha2-512 cert connect 804s 13:09:39.589247495 O: certified host keys: rsa-sha2-512 basic connect expect success yes 804s 13:09:39.797977690 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 805s 13:09:39.979479090 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 805s 13:09:40.086067398 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 805s 13:09:40.195197305 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 805s 13:09:40.411475069 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 805s 13:09:40.758824775 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 805s 13:09:40.875025939 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 806s 13:09:41.138940845 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 806s 13:09:41.378936846 O: certified host keys: host ed25519 revoked cert 806s 13:09:41.635666398 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 806s 13:09:41.891262717 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 807s 13:09:42.156478888 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 807s 13:09:42.432071706 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 807s 13:09:42.717065854 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 808s 13:09:42.969148269 O: certified host keys: host dsa revoked cert 808s 13:09:43.221847352 O: certified host keys: host rsa revoked cert 808s 13:09:43.488592633 O: certified host keys: host rsa-sha2-256 revoked cert 808s 13:09:43.740303237 O: certified host keys: host rsa-sha2-512 revoked cert 809s 13:09:44.012006834 O: certified host keys: host ed25519 revoked cert 809s 13:09:44.244427373 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 809s 13:09:44.496974399 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 809s 13:09:44.740235495 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 810s 13:09:45.004885089 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 810s 13:09:45.283357152 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 810s 13:09:45.519609662 O: certified host keys: host dsa revoked cert 810s 13:09:45.758943976 O: certified host keys: host rsa revoked cert 811s 13:09:46.015626356 O: certified host keys: host rsa-sha2-256 revoked cert 811s 13:09:46.254956937 O: certified host keys: host rsa-sha2-512 revoked cert 825s 13:10:00.209843279 O: certified host keys: host ed25519 cert downgrade to raw key 825s 13:10:00.589790471 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 826s 13:10:00.987161056 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 826s 13:10:01.378594408 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 826s 13:10:01.769730161 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 827s 13:10:02.213287549 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 827s 13:10:02.598868687 O: certified host keys: host dsa cert downgrade to raw key 828s 13:10:03.035044704 O: certified host keys: host rsa cert downgrade to raw key 831s 13:10:06.318104788 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 832s 13:10:07.624571578 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 834s 13:10:09.427061362 O: certified host keys: host ed25519 connect wrong cert 834s 13:10:09.547431863 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 834s 13:10:09.800592641 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 835s 13:10:10.035619222 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 835s 13:10:10.323436106 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 835s 13:10:10.620211444 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 835s 13:10:10.880011652 O: certified host keys: host dsa connect wrong cert 836s 13:10:11.179861571 O: certified host keys: host rsa connect wrong cert 838s 13:10:13.071910971 O: certified host keys: host rsa-sha2-256 connect wrong cert 839s 13:10:14.186158428 O: certified host keys: host rsa-sha2-512 connect wrong cert 840s 13:10:15.188839040 O: ok certified host keys 840s 13:10:15.191518942 E: run test cert-userkey.sh ... 841s 13:10:16.539794765 O: certified user keys: sign user ed25519 cert 841s 13:10:16.554984451 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 841s 13:10:16.567126499 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 841s 13:10:16.582831531 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 841s 13:10:16.592967914 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 841s 13:10:16.610146526 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 841s 13:10:16.625634606 O: certified user keys: sign user dsa cert 841s 13:10:16.770439535 O: certified user keys: sign user rsa cert 842s 13:10:17.177542597 O: certified user keys: sign user rsa-sha2-256 cert 842s 13:10:17.544594548 O: certified user keys: sign user rsa-sha2-512 cert 843s 13:10:18.491953791 O: certified user keys: ed25519 missing authorized_principals 843s 13:10:18.680170751 O: certified user keys: ed25519 empty authorized_principals 844s 13:10:19.000205578 O: certified user keys: ed25519 wrong authorized_principals 844s 13:10:19.320814707 O: certified user keys: ed25519 correct authorized_principals 844s 13:10:19.651578587 O: certified user keys: ed25519 authorized_principals bad key opt 844s 13:10:19.841251143 O: certified user keys: ed25519 authorized_principals command=false 845s 13:10:20.173975863 O: certified user keys: ed25519 authorized_principals command=true 845s 13:10:20.374928137 O: certified user keys: ed25519 wrong principals key option 845s 13:10:20.560769848 O: certified user keys: ed25519 correct principals key option 845s 13:10:20.765159961 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 846s 13:10:20.971560480 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 846s 13:10:21.328364010 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 846s 13:10:21.536175546 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 846s 13:10:21.900290151 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 847s 13:10:22.111750642 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 847s 13:10:22.489431643 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 847s 13:10:22.703049202 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 847s 13:10:22.905348598 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 848s 13:10:23.241480749 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 848s 13:10:23.447056344 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 848s 13:10:23.807061336 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 849s 13:10:24.151884967 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 849s 13:10:24.490994966 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 849s 13:10:24.692082026 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 850s 13:10:25.034644441 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 850s 13:10:25.240804273 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 850s 13:10:25.432415658 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 850s 13:10:25.765563451 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 850s 13:10:25.957951822 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 851s 13:10:26.153250267 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 851s 13:10:26.487220373 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 851s 13:10:26.685453735 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 851s 13:10:26.876406547 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 852s 13:10:27.082901688 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 852s 13:10:27.288605355 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 852s 13:10:27.490640104 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 852s 13:10:27.697506828 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 852s 13:10:27.899248432 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 853s 13:10:28.236093489 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 853s 13:10:28.575483972 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 853s 13:10:28.933314129 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 854s 13:10:29.137290234 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 854s 13:10:29.499121752 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 854s 13:10:29.720937340 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 854s 13:10:29.928388990 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 855s 13:10:30.300095292 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 855s 13:10:30.492855118 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 855s 13:10:30.815550084 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 856s 13:10:31.139939835 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 856s 13:10:31.474205748 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 856s 13:10:31.664879349 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 857s 13:10:32.000418203 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 857s 13:10:32.200183538 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 857s 13:10:32.404302521 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 857s 13:10:32.744561380 O: certified user keys: dsa missing authorized_principals 857s 13:10:32.948162515 O: certified user keys: dsa empty authorized_principals 858s 13:10:33.288105547 O: certified user keys: dsa wrong authorized_principals 858s 13:10:33.623055225 O: certified user keys: dsa correct authorized_principals 858s 13:10:33.825219629 O: certified user keys: dsa authorized_principals bad key opt 859s 13:10:34.032462387 O: certified user keys: dsa authorized_principals command=false 859s 13:10:34.368950323 O: certified user keys: dsa authorized_principals command=true 859s 13:10:34.576376628 O: certified user keys: dsa wrong principals key option 859s 13:10:34.768987299 O: certified user keys: dsa correct principals key option 860s 13:10:35.103372663 O: certified user keys: rsa missing authorized_principals 860s 13:10:35.294987751 O: certified user keys: rsa empty authorized_principals 860s 13:10:35.623654144 O: certified user keys: rsa wrong authorized_principals 860s 13:10:35.955672775 O: certified user keys: rsa correct authorized_principals 861s 13:10:36.293143103 O: certified user keys: rsa authorized_principals bad key opt 861s 13:10:36.484875525 O: certified user keys: rsa authorized_principals command=false 861s 13:10:36.818931950 O: certified user keys: rsa authorized_principals command=true 862s 13:10:37.022982822 O: certified user keys: rsa wrong principals key option 862s 13:10:37.210939708 O: certified user keys: rsa correct principals key option 862s 13:10:37.554968458 O: certified user keys: rsa-sha2-256 missing authorized_principals 862s 13:10:37.744670976 O: certified user keys: rsa-sha2-256 empty authorized_principals 862s 13:10:37.940733927 O: certified user keys: rsa-sha2-256 wrong authorized_principals 863s 13:10:38.296040645 O: certified user keys: rsa-sha2-256 correct authorized_principals 863s 13:10:38.639037726 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 863s 13:10:38.827908185 O: certified user keys: rsa-sha2-256 authorized_principals command=false 864s 13:10:39.036352650 O: certified user keys: rsa-sha2-256 authorized_principals command=true 864s 13:10:39.243417545 O: certified user keys: rsa-sha2-256 wrong principals key option 864s 13:10:39.430465952 O: certified user keys: rsa-sha2-256 correct principals key option 864s 13:10:39.763545359 O: certified user keys: rsa-sha2-512 missing authorized_principals 864s 13:10:39.955963342 O: certified user keys: rsa-sha2-512 empty authorized_principals 865s 13:10:40.282428106 O: certified user keys: rsa-sha2-512 wrong authorized_principals 865s 13:10:40.475788234 O: certified user keys: rsa-sha2-512 correct authorized_principals 865s 13:10:40.809933154 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 866s 13:10:41.000906582 O: certified user keys: rsa-sha2-512 authorized_principals command=false 866s 13:10:41.338231549 O: certified user keys: rsa-sha2-512 authorized_principals command=true 866s 13:10:41.547497757 O: certified user keys: rsa-sha2-512 wrong principals key option 866s 13:10:41.736223822 O: certified user keys: rsa-sha2-512 correct principals key option 867s 13:10:42.071227718 O: certified user keys: ed25519 authorized_keys connect 867s 13:10:42.265064850 O: certified user keys: ed25519 authorized_keys revoked key 867s 13:10:42.452158143 O: certified user keys: ed25519 authorized_keys revoked via KRL 867s 13:10:42.775191546 O: certified user keys: ed25519 authorized_keys empty KRL 868s 13:10:43.109943198 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 868s 13:10:43.317722228 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 868s 13:10:43.508875116 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 868s 13:10:43.830878062 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 869s 13:10:44.029975507 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 869s 13:10:44.236428573 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 869s 13:10:44.439093599 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 869s 13:10:44.651646474 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 870s 13:10:44.999434247 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 870s 13:10:45.212231357 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 870s 13:10:45.412319485 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 870s 13:10:45.744250996 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 871s 13:10:46.091066654 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 871s 13:10:46.314972225 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 871s 13:10:46.528205169 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 871s 13:10:46.876273294 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 872s 13:10:47.240397042 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 872s 13:10:47.445676618 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 872s 13:10:47.652194579 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 873s 13:10:48.011432494 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 873s 13:10:48.367822012 O: certified user keys: dsa authorized_keys connect 873s 13:10:48.580288505 O: certified user keys: dsa authorized_keys revoked key 873s 13:10:48.772334277 O: certified user keys: dsa authorized_keys revoked via KRL 874s 13:10:49.103249459 O: certified user keys: dsa authorized_keys empty KRL 874s 13:10:49.442663101 O: certified user keys: rsa authorized_keys connect 874s 13:10:49.644036078 O: certified user keys: rsa authorized_keys revoked key 874s 13:10:49.844335252 O: certified user keys: rsa authorized_keys revoked via KRL 875s 13:10:50.187487395 O: certified user keys: rsa authorized_keys empty KRL 875s 13:10:50.548650997 O: certified user keys: rsa-sha2-256 authorized_keys connect 875s 13:10:50.748442232 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 875s 13:10:50.951018017 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 876s 13:10:51.276190997 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 876s 13:10:51.624601480 O: certified user keys: rsa-sha2-512 authorized_keys connect 876s 13:10:51.832441167 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 877s 13:10:52.023445301 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 877s 13:10:52.352093627 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 877s 13:10:52.688518270 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 877s 13:10:52.879443777 O: certified user keys: authorized_keys CA does not authenticate 877s 13:10:52.884320274 O: certified user keys: ensure CA key does not authenticate user 878s 13:10:53.205563872 O: certified user keys: ed25519 TrustedUserCAKeys connect 878s 13:10:53.532603403 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 878s 13:10:53.724925546 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 879s 13:10:54.052112474 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 879s 13:10:54.396229678 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 879s 13:10:54.605689401 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 879s 13:10:54.801785269 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 880s 13:10:55.147709636 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 880s 13:10:55.477757283 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 880s 13:10:55.677138936 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 880s 13:10:55.883919201 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 881s 13:10:56.228244412 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 881s 13:10:56.577954337 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 881s 13:10:56.785676402 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 882s 13:10:56.994636882 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 882s 13:10:57.198961137 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 882s 13:10:57.411087933 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 882s 13:10:57.641708979 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 882s 13:10:57.866888562 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 883s 13:10:58.076323700 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 883s 13:10:58.435322297 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 883s 13:10:58.637078061 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 883s 13:10:58.836725711 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 884s 13:10:59.171447476 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 884s 13:10:59.510959064 O: certified user keys: dsa TrustedUserCAKeys connect 884s 13:10:59.724260117 O: certified user keys: dsa TrustedUserCAKeys revoked key 884s 13:10:59.920740250 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 885s 13:11:00.255573616 O: certified user keys: dsa TrustedUserCAKeys empty KRL 885s 13:11:00.601888116 O: certified user keys: rsa TrustedUserCAKeys connect 885s 13:11:00.797640414 O: certified user keys: rsa TrustedUserCAKeys revoked key 886s 13:11:00.988214201 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 886s 13:11:01.318954987 O: certified user keys: rsa TrustedUserCAKeys empty KRL 886s 13:11:01.521956352 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 886s 13:11:01.732402512 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 886s 13:11:01.916119159 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 887s 13:11:02.239920403 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 887s 13:11:02.440949015 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 887s 13:11:02.645668816 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 887s 13:11:02.848306928 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 888s 13:11:03.192314724 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 888s 13:11:03.535721945 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 888s 13:11:03.728115055 O: certified user keys: TrustedUserCAKeys CA does not authenticate 888s 13:11:03.731201842 O: certified user keys: ensure CA key does not authenticate user 888s 13:11:03.924993461 O: certified user keys: correct principal auth authorized_keys expect success rsa 889s 13:11:04.273687937 O: certified user keys: correct principal auth authorized_keys expect success ed25519 889s 13:11:04.478015964 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 889s 13:11:04.677889375 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 889s 13:11:04.877504063 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 890s 13:11:05.070858796 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 890s 13:11:05.383513551 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 890s 13:11:05.568412744 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 890s 13:11:05.880902140 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 891s 13:11:06.207869315 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 891s 13:11:06.533883341 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 891s 13:11:06.854997593 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 892s 13:11:07.175840964 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 892s 13:11:07.505268244 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 892s 13:11:07.839186349 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 893s 13:11:08.160648373 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 893s 13:11:08.485169354 O: certified user keys: cert expired auth authorized_keys expect failure rsa 893s 13:11:08.833106368 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 894s 13:11:09.179006635 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 894s 13:11:09.501179622 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 894s 13:11:09.829171359 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 895s 13:11:10.173608890 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 895s 13:11:10.384957292 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 895s 13:11:10.590004497 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 895s 13:11:10.795043185 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 896s 13:11:10.989301699 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 896s 13:11:11.323082070 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 896s 13:11:11.644428740 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 897s 13:11:11.971020513 O: certified user keys: force-command auth authorized_keys expect failure rsa 897s 13:11:12.309597273 O: certified user keys: force-command auth authorized_keys expect failure ed25519 897s 13:11:12.517053703 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 897s 13:11:12.721239800 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 897s 13:11:12.922966309 O: certified user keys: empty principals auth authorized_keys expect success rsa 898s 13:11:13.125238395 O: certified user keys: empty principals auth authorized_keys expect success ed25519 898s 13:11:13.341125127 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 898s 13:11:13.528994200 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 898s 13:11:13.850928342 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 899s 13:11:14.202680800 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 899s 13:11:14.409289085 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 899s 13:11:14.608907467 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 899s 13:11:14.944679148 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 900s 13:11:15.282360530 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 900s 13:11:15.489921696 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 900s 13:11:15.689167445 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 901s 13:11:16.019164812 O: certified user keys: force-command match true auth authorized_keys expect success rsa 901s 13:11:16.361845549 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 901s 13:11:16.570862416 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 901s 13:11:16.777621228 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 902s 13:11:16.986862416 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 902s 13:11:17.183161251 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 902s 13:11:17.513737703 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 902s 13:11:17.840949491 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 903s 13:11:18.176052228 O: certified user keys: user ed25519 connect wrong cert 903s 13:11:18.503622127 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 903s 13:11:18.803495952 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 904s 13:11:19.003157554 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 904s 13:11:19.335404173 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 904s 13:11:19.639013245 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 904s 13:11:19.823324273 O: certified user keys: user dsa connect wrong cert 905s 13:11:20.131346652 O: certified user keys: user rsa connect wrong cert 905s 13:11:20.336531166 O: certified user keys: user rsa-sha2-256 connect wrong cert 905s 13:11:20.668506864 O: certified user keys: user rsa-sha2-512 connect wrong cert 906s 13:11:20.987689696 O: ok certified user keys 906s 13:11:20.989245680 E: run test host-expand.sh ... 906s 13:11:21.461425312 O: ok expand %h and %n 906s 13:11:21.463547771 E: run test keys-command.sh ... 906s 13:11:21.625346389 O: SKIPPED: /var/run/keycommand_openssh-tests.45140 not executable (/var/run mounted noexec?) 906s 13:11:21.631396335 E: run test forward-control.sh ... 908s 13:11:23.297842236 O: check_lfwd done (expecting Y): default configuration 908s 13:11:23.783090391 O: check_rfwd done (expecting Y): default configuration 909s 13:11:24.267413088 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 909s 13:11:24.727749332 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 909s 13:11:24.945137587 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 910s 13:11:25.419591674 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 910s 13:11:25.900174994 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 911s 13:11:26.390087328 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 911s 13:11:26.606505066 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 912s 13:11:27.083003384 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 912s 13:11:27.551813004 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 914s 13:11:29.014806336 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 914s 13:11:29.234882790 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 914s 13:11:29.429693960 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 914s 13:11:29.649572917 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 914s 13:11:29.844692927 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 915s 13:11:30.328070268 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 915s 13:11:30.798012014 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 916s 13:11:31.262826834 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 916s 13:11:31.459254587 O: check_rfwd done (expecting N): AllowTcpForwarding=local 916s 13:11:31.677101292 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 916s 13:11:31.871864320 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 917s 13:11:32.351053293 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 917s 13:11:32.555567857 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 917s 13:11:32.775969676 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 918s 13:11:32.975005625 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 918s 13:11:33.460285784 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 918s 13:11:33.659569611 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 918s 13:11:33.880994000 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 919s 13:11:34.079022146 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 919s 13:11:34.297854421 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 919s 13:11:34.492386569 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 920s 13:11:34.973592424 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 920s 13:11:35.174011673 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 920s 13:11:35.393639898 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 920s 13:11:35.861110046 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 921s 13:11:36.077574762 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 922s 13:11:37.551921389 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 922s 13:11:37.770943867 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 923s 13:11:38.240657690 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 923s 13:11:38.454006674 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 923s 13:11:38.917392196 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 924s 13:11:39.132355218 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 925s 13:11:40.617213774 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 925s 13:11:40.834885141 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 926s 13:11:41.031024175 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 926s 13:11:41.249307803 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 926s 13:11:41.444559796 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 926s 13:11:41.661276680 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 927s 13:11:42.117798402 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 927s 13:11:42.337003968 O: check_lfwd done (expecting N): AllowTcpForwarding=no 927s 13:11:42.536562113 O: check_rfwd done (expecting N): AllowTcpForwarding=no 927s 13:11:42.757487280 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 927s 13:11:42.959677857 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 928s 13:11:43.175396331 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 928s 13:11:43.372281549 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 928s 13:11:43.594949144 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 928s 13:11:43.795371888 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 929s 13:11:44.014984660 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 929s 13:11:44.212313400 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 929s 13:11:44.441975864 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 929s 13:11:44.640995868 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 929s 13:11:44.859404048 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 930s 13:11:45.057298828 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 930s 13:11:45.278120361 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 930s 13:11:45.477855877 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 930s 13:11:45.952150933 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 931s 13:11:46.149028128 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 931s 13:11:46.608698304 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 932s 13:11:47.083153738 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 932s 13:11:47.562173165 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 932s 13:11:47.759760790 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 933s 13:11:48.230308766 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 933s 13:11:48.428412589 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 933s 13:11:48.642997938 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 933s 13:11:48.833679100 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 934s 13:11:49.047703354 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 934s 13:11:49.505572004 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 934s 13:11:49.724361352 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 934s 13:11:49.920176722 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 935s 13:11:50.138126065 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 935s 13:11:50.337447921 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 935s 13:11:50.354264080 E: run test integrity.sh ... 935s 13:11:50.352481695 O: ok sshd control of local and remote forwarding 935s 13:11:50.515321305 O: test integrity: hmac-sha1 @2900 935s 13:11:50.713458547 O: test integrity: hmac-sha1 @2901 935s 13:11:50.908155174 O: test integrity: hmac-sha1 @2902 936s 13:11:51.105416841 O: test integrity: hmac-sha1 @2903 936s 13:11:51.304061446 O: test integrity: hmac-sha1 @2904 936s 13:11:51.503172109 O: test integrity: hmac-sha1 @2905 936s 13:11:51.701435989 O: test integrity: hmac-sha1 @2906 936s 13:11:51.898178947 O: test integrity: hmac-sha1 @2907 937s 13:11:52.093673457 O: test integrity: hmac-sha1 @2908 937s 13:11:52.289934398 O: test integrity: hmac-sha1 @2909 937s 13:11:52.477990278 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 13:11:52.491547154 O: test integrity: hmac-sha1-96 @2900 937s 13:11:52.695368558 O: test integrity: hmac-sha1-96 @2901 937s 13:11:52.899492551 O: test integrity: hmac-sha1-96 @2902 938s 13:11:53.102950237 O: test integrity: hmac-sha1-96 @2903 938s 13:11:53.308141983 O: test integrity: hmac-sha1-96 @2904 938s 13:11:53.510982903 O: test integrity: hmac-sha1-96 @2905 938s 13:11:53.715679894 O: test integrity: hmac-sha1-96 @2906 938s 13:11:53.919523949 O: test integrity: hmac-sha1-96 @2907 939s 13:11:54.122382532 O: test integrity: hmac-sha1-96 @2908 939s 13:11:54.328919459 O: test integrity: hmac-sha1-96 @2909 939s 13:11:54.524706747 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 13:11:54.537645578 O: test integrity: hmac-sha2-256 @2900 939s 13:11:54.739333121 O: test integrity: hmac-sha2-256 @2901 939s 13:11:54.941014128 O: test integrity: hmac-sha2-256 @2902 940s 13:11:55.140952122 O: test integrity: hmac-sha2-256 @2903 940s 13:11:55.340804209 O: test integrity: hmac-sha2-256 @2904 940s 13:11:55.539318249 O: test integrity: hmac-sha2-256 @2905 940s 13:11:55.740541241 O: test integrity: hmac-sha2-256 @2906 940s 13:11:55.939724426 O: test integrity: hmac-sha2-256 @2907 941s 13:11:56.138282453 O: test integrity: hmac-sha2-256 @2908 941s 13:11:56.340803034 O: test integrity: hmac-sha2-256 @2909 941s 13:11:56.530326301 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 13:11:56.543590791 O: test integrity: hmac-sha2-512 @2900 941s 13:11:56.743042869 O: test integrity: hmac-sha2-512 @2901 941s 13:11:56.944259402 O: test integrity: hmac-sha2-512 @2902 942s 13:11:57.153157577 O: test integrity: hmac-sha2-512 @2903 942s 13:11:57.354281385 O: test integrity: hmac-sha2-512 @2904 942s 13:11:57.555332163 O: test integrity: hmac-sha2-512 @2905 942s 13:11:57.762085076 O: test integrity: hmac-sha2-512 @2906 943s 13:11:57.967921645 O: test integrity: hmac-sha2-512 @2907 943s 13:11:58.178886056 O: test integrity: hmac-sha2-512 @2908 943s 13:11:58.376748516 O: test integrity: hmac-sha2-512 @2909 943s 13:11:58.562993225 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 13:11:58.583006005 O: test integrity: hmac-md5 @2900 943s 13:11:58.789218593 O: test integrity: hmac-md5 @2901 944s 13:11:58.990194635 O: test integrity: hmac-md5 @2902 944s 13:11:59.188724583 O: test integrity: hmac-md5 @2903 944s 13:11:59.386096289 O: test integrity: hmac-md5 @2904 944s 13:11:59.585041004 O: test integrity: hmac-md5 @2905 944s 13:11:59.783653158 O: test integrity: hmac-md5 @2906 945s 13:11:59.983881182 O: test integrity: hmac-md5 @2907 945s 13:12:00.184532808 O: test integrity: hmac-md5 @2908 945s 13:12:00.383919941 O: test integrity: hmac-md5 @2909 945s 13:12:00.574173990 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 13:12:00.587261062 O: test integrity: hmac-md5-96 @2900 945s 13:12:00.793053983 O: test integrity: hmac-md5-96 @2901 946s 13:12:00.995779318 O: test integrity: hmac-md5-96 @2902 946s 13:12:01.199026504 O: test integrity: hmac-md5-96 @2903 946s 13:12:01.402966094 O: test integrity: hmac-md5-96 @2904 946s 13:12:01.606280096 O: test integrity: hmac-md5-96 @2905 946s 13:12:01.813038325 O: test integrity: hmac-md5-96 @2906 947s 13:12:02.017131376 O: test integrity: hmac-md5-96 @2907 947s 13:12:02.219785465 O: test integrity: hmac-md5-96 @2908 947s 13:12:02.424044757 O: test integrity: hmac-md5-96 @2909 947s 13:12:02.620656500 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 947s 13:12:02.633088774 O: test integrity: umac-64@openssh.com @2900 947s 13:12:02.831143757 O: test integrity: umac-64@openssh.com @2901 948s 13:12:03.029508857 O: test integrity: umac-64@openssh.com @2902 948s 13:12:03.227021608 O: test integrity: umac-64@openssh.com @2903 948s 13:12:03.428149089 O: test integrity: umac-64@openssh.com @2904 948s 13:12:03.623991062 O: test integrity: umac-64@openssh.com @2905 948s 13:12:03.816602607 O: test integrity: umac-64@openssh.com @2906 949s 13:12:04.010912206 O: test integrity: umac-64@openssh.com @2907 949s 13:12:04.207756011 O: test integrity: umac-64@openssh.com @2908 949s 13:12:04.404879498 O: test integrity: umac-64@openssh.com @2909 949s 13:12:04.592220244 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 949s 13:12:04.605647183 O: test integrity: umac-128@openssh.com @2900 949s 13:12:04.804436310 O: test integrity: umac-128@openssh.com @2901 950s 13:12:05.002352698 O: test integrity: umac-128@openssh.com @2902 950s 13:12:05.201248822 O: test integrity: umac-128@openssh.com @2903 950s 13:12:05.403450165 O: test integrity: umac-128@openssh.com @2904 950s 13:12:05.601426621 O: test integrity: umac-128@openssh.com @2905 950s 13:12:05.801233475 O: test integrity: umac-128@openssh.com @2906 951s 13:12:06.000530787 O: test integrity: umac-128@openssh.com @2907 951s 13:12:06.197465281 O: test integrity: umac-128@openssh.com @2908 951s 13:12:06.397115806 O: test integrity: umac-128@openssh.com @2909 951s 13:12:06.587692732 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 951s 13:12:06.601060037 O: test integrity: hmac-sha1-etm@openssh.com @2900 951s 13:12:06.804020390 O: test integrity: hmac-sha1-etm@openssh.com @2901 952s 13:12:07.008144114 O: test integrity: hmac-sha1-etm@openssh.com @2902 952s 13:12:07.211679690 O: test integrity: hmac-sha1-etm@openssh.com @2903 952s 13:12:07.414368411 O: test integrity: hmac-sha1-etm@openssh.com @2904 952s 13:12:07.618214370 O: test integrity: hmac-sha1-etm@openssh.com @2905 952s 13:12:07.820550782 O: test integrity: hmac-sha1-etm@openssh.com @2906 953s 13:12:08.021550004 O: test integrity: hmac-sha1-etm@openssh.com @2907 953s 13:12:08.222138471 O: test integrity: hmac-sha1-etm@openssh.com @2908 953s 13:12:08.423997310 O: test integrity: hmac-sha1-etm@openssh.com @2909 953s 13:12:08.619508300 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 953s 13:12:08.632857978 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 953s 13:12:08.835871171 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 954s 13:12:09.037464647 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 954s 13:12:09.239443520 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 954s 13:12:09.440594744 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 954s 13:12:09.642130869 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 954s 13:12:09.842124322 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 955s 13:12:10.040420913 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 955s 13:12:10.244075289 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 955s 13:12:10.445064849 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 955s 13:12:10.639381783 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 955s 13:12:10.652061165 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 955s 13:12:10.850935098 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 956s 13:12:11.047861503 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 956s 13:12:11.245262350 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 956s 13:12:11.445317864 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 956s 13:12:11.647178985 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 956s 13:12:11.847314205 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 957s 13:12:12.047120269 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 957s 13:12:12.250085313 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 957s 13:12:12.459935253 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 957s 13:12:12.650877833 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 957s 13:12:12.665636602 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 957s 13:12:12.838976063 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 958s 13:12:13.011073127 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 958s 13:12:13.182669884 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 958s 13:12:13.352144346 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 958s 13:12:13.523149061 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 958s 13:12:13.694943238 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 958s 13:12:13.868528395 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 959s 13:12:14.038848516 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 959s 13:12:14.212252300 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 959s 13:12:14.374263450 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 959s 13:12:14.388013499 O: test integrity: hmac-md5-etm@openssh.com @2900 959s 13:12:14.590798400 O: test integrity: hmac-md5-etm@openssh.com @2901 959s 13:12:14.791185160 O: test integrity: hmac-md5-etm@openssh.com @2902 960s 13:12:14.993137529 O: test integrity: hmac-md5-etm@openssh.com @2903 960s 13:12:15.190142874 O: test integrity: hmac-md5-etm@openssh.com @2904 960s 13:12:15.391072178 O: test integrity: hmac-md5-etm@openssh.com @2905 960s 13:12:15.591779840 O: test integrity: hmac-md5-etm@openssh.com @2906 960s 13:12:15.791331482 O: test integrity: hmac-md5-etm@openssh.com @2907 961s 13:12:15.992285917 O: test integrity: hmac-md5-etm@openssh.com @2908 961s 13:12:16.190850799 O: test integrity: hmac-md5-etm@openssh.com @2909 961s 13:12:16.381264103 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 961s 13:12:16.395068502 O: test integrity: hmac-md5-96-etm@openssh.com @2900 961s 13:12:16.610061572 O: test integrity: hmac-md5-96-etm@openssh.com @2901 961s 13:12:16.823026859 O: test integrity: hmac-md5-96-etm@openssh.com @2902 962s 13:12:17.033994595 O: test integrity: hmac-md5-96-etm@openssh.com @2903 962s 13:12:17.235416564 O: test integrity: hmac-md5-96-etm@openssh.com @2904 962s 13:12:17.435048330 O: test integrity: hmac-md5-96-etm@openssh.com @2905 962s 13:12:17.635498006 O: test integrity: hmac-md5-96-etm@openssh.com @2906 962s 13:12:17.835796398 O: test integrity: hmac-md5-96-etm@openssh.com @2907 963s 13:12:18.041108712 O: test integrity: hmac-md5-96-etm@openssh.com @2908 963s 13:12:18.240837130 O: test integrity: hmac-md5-96-etm@openssh.com @2909 963s 13:12:18.431268537 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 963s 13:12:18.444861034 O: test integrity: umac-64-etm@openssh.com @2900 963s 13:12:18.643155685 O: test integrity: umac-64-etm@openssh.com @2901 963s 13:12:18.839551751 O: test integrity: umac-64-etm@openssh.com @2902 964s 13:12:19.036442796 O: test integrity: umac-64-etm@openssh.com @2903 964s 13:12:19.231470713 O: test integrity: umac-64-etm@openssh.com @2904 964s 13:12:19.428541800 O: test integrity: umac-64-etm@openssh.com @2905 964s 13:12:19.626028704 O: test integrity: umac-64-etm@openssh.com @2906 964s 13:12:19.823034673 O: test integrity: umac-64-etm@openssh.com @2907 965s 13:12:20.020597944 O: test integrity: umac-64-etm@openssh.com @2908 965s 13:12:20.217182454 O: test integrity: umac-64-etm@openssh.com @2909 965s 13:12:20.403396201 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 965s 13:12:20.416696672 O: test integrity: umac-128-etm@openssh.com @2900 965s 13:12:20.617521190 O: test integrity: umac-128-etm@openssh.com @2901 965s 13:12:20.817391186 O: test integrity: umac-128-etm@openssh.com @2902 966s 13:12:21.017851106 O: test integrity: umac-128-etm@openssh.com @2903 966s 13:12:21.218984544 O: test integrity: umac-128-etm@openssh.com @2904 966s 13:12:21.420047505 O: test integrity: umac-128-etm@openssh.com @2905 966s 13:12:21.618178608 O: test integrity: umac-128-etm@openssh.com @2906 966s 13:12:21.820217442 O: test integrity: umac-128-etm@openssh.com @2907 967s 13:12:22.021304452 O: test integrity: umac-128-etm@openssh.com @2908 967s 13:12:22.220279037 O: test integrity: umac-128-etm@openssh.com @2909 967s 13:12:22.407937422 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 967s 13:12:22.421130898 O: test integrity: aes128-gcm@openssh.com @2900 967s 13:12:22.592702470 O: test integrity: aes128-gcm@openssh.com @2901 967s 13:12:22.764085173 O: test integrity: aes128-gcm@openssh.com @2902 967s 13:12:22.939050741 O: test integrity: aes128-gcm@openssh.com @2903 968s 13:12:23.109322013 O: test integrity: aes128-gcm@openssh.com @2904 968s 13:12:23.284248422 O: test integrity: aes128-gcm@openssh.com @2905 968s 13:12:23.458356601 O: test integrity: aes128-gcm@openssh.com @2906 968s 13:12:23.630233461 O: test integrity: aes128-gcm@openssh.com @2907 968s 13:12:23.803859627 O: test integrity: aes128-gcm@openssh.com @2908 969s 13:12:23.975586275 O: test integrity: aes128-gcm@openssh.com @2909 969s 13:12:24.137007636 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 969s 13:12:24.150251734 O: test integrity: aes256-gcm@openssh.com @2900 969s 13:12:24.320518365 O: test integrity: aes256-gcm@openssh.com @2901 969s 13:12:24.489712840 O: test integrity: aes256-gcm@openssh.com @2902 969s 13:12:24.659344993 O: test integrity: aes256-gcm@openssh.com @2903 969s 13:12:24.827615501 O: test integrity: aes256-gcm@openssh.com @2904 970s 13:12:25.004270605 O: test integrity: aes256-gcm@openssh.com @2905 970s 13:12:25.175466833 O: test integrity: aes256-gcm@openssh.com @2906 970s 13:12:25.346062777 O: test integrity: aes256-gcm@openssh.com @2907 970s 13:12:25.517593227 O: test integrity: aes256-gcm@openssh.com @2908 970s 13:12:25.690175126 O: test integrity: aes256-gcm@openssh.com @2909 970s 13:12:25.851070569 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 13:12:25.866078152 O: test integrity: chacha20-poly1305@openssh.com @2900 971s 13:12:26.040132221 O: test integrity: chacha20-poly1305@openssh.com @2901 971s 13:12:26.209833293 O: test integrity: chacha20-poly1305@openssh.com @2902 971s 13:12:26.379370851 O: test integrity: chacha20-poly1305@openssh.com @2903 971s 13:12:26.549793318 O: test integrity: chacha20-poly1305@openssh.com @2904 971s 13:12:26.722959312 O: test integrity: chacha20-poly1305@openssh.com @2905 971s 13:12:26.893421662 O: test integrity: chacha20-poly1305@openssh.com @2906 972s 13:12:27.064818865 O: test integrity: chacha20-poly1305@openssh.com @2907 972s 13:12:27.235423414 O: test integrity: chacha20-poly1305@openssh.com @2908 972s 13:12:27.410273883 O: test integrity: chacha20-poly1305@openssh.com @2909 972s 13:12:27.573321284 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 972s 13:12:27.577082143 E: run test krl.sh ... 972s 13:12:27.577590858 O: ok integrity 972s 13:12:27.731000914 O: key revocation lists: generating test keys 974s 13:12:29.962992213 O: key revocation lists: generating KRLs 975s 13:12:30.062107315 O: key revocation lists: checking revocations for revoked keys 975s 13:12:30.489805254 O: key revocation lists: checking revocations for unrevoked keys 975s 13:12:30.907674771 O: key revocation lists: checking revocations for revoked certs 976s 13:12:31.652835255 O: key revocation lists: checking revocations for unrevoked certs 977s 13:12:32.388090830 O: key revocation lists: testing KRL update 978s 13:12:33.233228358 O: key revocation lists: checking revocations for revoked keys 978s 13:12:33.665369007 O: key revocation lists: checking revocations for unrevoked keys 979s 13:12:34.087072700 O: key revocation lists: checking revocations for revoked certs 979s 13:12:34.823507854 O: key revocation lists: checking revocations for unrevoked certs 980s 13:12:35.540713866 O: ok key revocation lists 980s 13:12:35.541754812 E: run test multipubkey.sh ... 982s 13:12:37.948081769 O: ok multiple pubkey 982s 13:12:37.948954906 E: run test limit-keytype.sh ... 986s 13:12:41.792429223 O: allow rsa,ed25519 987s 13:12:42.332467399 O: allow ed25519 987s 13:12:42.952070481 O: allow cert only 988s 13:12:43.740361764 O: match w/ no match 989s 13:12:44.517191620 O: match w/ matching 990s 13:12:45.061243339 O: ok restrict pubkey type 990s 13:12:45.060727851 E: run test hostkey-agent.sh ... 990s 13:12:45.914117392 O: key type ssh-ed25519 991s 13:12:46.062749567 O: key type sk-ssh-ed25519@openssh.com 991s 13:12:46.217275207 O: key type ecdsa-sha2-nistp256 991s 13:12:46.366740990 O: key type ecdsa-sha2-nistp384 991s 13:12:46.522968252 O: key type ecdsa-sha2-nistp521 991s 13:12:46.689297346 O: key type sk-ecdsa-sha2-nistp256@openssh.com 991s 13:12:46.844843428 O: key type ssh-dss 992s 13:12:46.996677730 O: key type ssh-rsa 992s 13:12:47.152489801 O: cert type ssh-ed25519-cert-v01@openssh.com 992s 13:12:47.345533365 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 992s 13:12:47.546176477 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 992s 13:12:47.739948689 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 992s 13:12:47.945540580 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 993s 13:12:48.160761055 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 993s 13:12:48.352075169 O: cert type ssh-dss-cert-v01@openssh.com 993s 13:12:48.556069913 O: cert type ssh-rsa-cert-v01@openssh.com 993s 13:12:48.765854715 O: cert type rsa-sha2-256-cert-v01@openssh.com 994s 13:12:48.961677361 O: cert type rsa-sha2-512-cert-v01@openssh.com 994s 13:12:49.163836697 O: ok hostkey agent 994s 13:12:49.165075434 E: run test hostkey-rotate.sh ... 995s 13:12:50.078909335 O: learn hostkey with StrictHostKeyChecking=no 995s 13:12:50.278317640 O: learn additional hostkeys 995s 13:12:50.525538211 O: learn additional hostkeys, type=ssh-ed25519 995s 13:12:50.721873660 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 995s 13:12:50.917577816 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 996s 13:12:51.106618671 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 996s 13:12:51.298582713 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 996s 13:12:51.497016699 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 996s 13:12:51.696598430 O: learn additional hostkeys, type=ssh-dss 996s 13:12:51.893296914 O: learn additional hostkeys, type=ssh-rsa 997s 13:12:52.090936532 O: learn changed non-primary hostkey type=ssh-rsa 998s 13:12:53.026964863 O: learn new primary hostkey 998s 13:12:53.229934712 O: rotate primary hostkey 998s 13:12:53.431007107 O: check rotate primary hostkey 998s 13:12:53.628709224 O: ok hostkey rotate 998s 13:12:53.629990057 E: run test principals-command.sh ... 999s 13:12:54.132535897 O: SKIPPED: /var/run/principals_command_openssh-tests.61764 not executable (/var/run mounted noexec?) 999s 13:12:54.141090575 E: run test cert-file.sh ... 999s 13:12:54.330080905 O: identity cert with no plain public file 999s 13:12:54.529986903 O: CertificateFile with no plain public file 999s 13:12:54.730339179 O: plain keys 999s 13:12:54.930858615 O: untrusted cert 1000s 13:12:55.130163272 O: good cert, bad key 1000s 13:12:55.337942478 O: single trusted 1000s 13:12:55.676428036 O: multiple trusted 1001s 13:12:56.515945494 O: ok ssh with certificates 1001s 13:12:56.518382853 E: run test cfginclude.sh ... 1001s 13:12:56.668071317 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.678436337 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.688166285 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.695674511 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.707995265 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.717277887 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.725117432 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.734937316 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.747960445 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.766306203 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.775082483 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.780904156 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.793982081 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.804436939 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.816046504 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.824790008 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.835490374 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.845025398 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.853437868 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.861028597 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.870874425 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.888915745 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.897813138 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.906903093 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1001s 13:12:56.916811826 O: ok config include 1001s 13:12:56.919209622 E: run test servcfginclude.sh ... 1002s 13:12:57.291687268 O: ok server config include 1002s 13:12:57.294067125 E: run test allow-deny-users.sh ... 1004s 13:12:58.975144429 O: ok AllowUsers/DenyUsers 1004s 13:12:58.979582755 E: run test authinfo.sh ... 1004s 13:12:59.251716503 O: ExposeAuthInfo=no 1004s 13:12:59.447515268 O: ExposeAuthInfo=yes 1004s 13:12:59.643846428 O: ok authinfo 1004s 13:12:59.645249825 E: run test sshsig.sh ... 1004s 13:12:59.791134157 O: sshsig: make certificates 1004s 13:12:59.829566735 O: sshsig: check signature for ssh-ed25519 1005s 13:13:00.117865905 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1005s 13:13:00.424302281 O: sshsig: check signature for ecdsa-sha2-nistp256 1005s 13:13:00.673060373 O: sshsig: check signature for ecdsa-sha2-nistp384 1006s 13:13:01.048522732 O: sshsig: check signature for ecdsa-sha2-nistp521 1006s 13:13:01.608682571 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1006s 13:13:01.899087128 O: sshsig: check signature for ssh-dss 1007s 13:13:02.140645695 O: sshsig: check signature for ssh-rsa 1007s 13:13:02.395897214 O: sshsig: check signature for ssh-ed25519-cert.pub 1008s 13:13:03.042206640 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1008s 13:13:03.715703392 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1009s 13:13:04.294091770 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1010s 13:13:05.023843750 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1011s 13:13:05.981861347 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1011s 13:13:06.601391438 O: sshsig: check signature for ssh-dss-cert.pub 1012s 13:13:07.153420707 O: sshsig: check signature for ssh-rsa-cert.pub 1012s 13:13:07.714986059 O: sshsig: match principals 1012s 13:13:07.737024209 O: sshsig: nomatch principals 1012s 13:13:07.750729397 O: ok sshsig 1012s 13:13:07.752997528 E: run test knownhosts.sh ... 1014s 13:13:09.265110148 O: ok known hosts 1014s 13:13:09.267676044 E: run test knownhosts-command.sh ... 1014s 13:13:09.404033033 O: simple connection 1014s 13:13:09.618357128 O: no keys 1014s 13:13:09.756232224 O: bad exit status 1014s 13:13:09.927130327 O: keytype ssh-ed25519 1015s 13:13:10.316707285 O: keytype sk-ssh-ed25519@openssh.com 1015s 13:13:10.518068365 O: keytype ecdsa-sha2-nistp256 1015s 13:13:10.716992760 O: keytype ecdsa-sha2-nistp384 1015s 13:13:10.914251127 O: keytype ecdsa-sha2-nistp521 1016s 13:13:11.137337191 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1016s 13:13:11.352017977 O: keytype ssh-rsa 1016s 13:13:11.553334083 O: ok known hosts command 1016s 13:13:11.554742484 E: run test agent-restrict.sh ... 1016s 13:13:11.694260282 O: generate keys 1016s 13:13:11.765537089 O: prepare client config 1016s 13:13:11.777308435 O: prepare known_hosts 1016s 13:13:11.782980942 O: prepare server configs 1016s 13:13:11.795520541 O: authentication w/o agent 1018s 13:13:13.719141227 O: start agent 1022s 13:13:17.725786692 O: authentication with agent (no restrict) 1024s 13:13:19.290318147 O: unrestricted keylist 1025s 13:13:20.161823970 O: authentication with agent (basic restrict) 1025s 13:13:20.961618243 O: authentication with agent incorrect key (basic restrict) 1027s 13:13:22.112858851 O: keylist (basic restrict) 1028s 13:13:23.143333210 O: username 1028s 13:13:23.944903277 O: username wildcard 1029s 13:13:24.749570929 O: username incorrect 1029s 13:13:24.819373774 O: agent restriction honours certificate principal 1029s 13:13:24.850123966 O: multihop without agent 1031s 13:13:26.041495639 O: multihop agent unrestricted 1032s 13:13:27.242753116 O: multihop restricted 1033s 13:13:28.442159226 O: multihop username 1034s 13:13:29.627023777 O: multihop wildcard username 1035s 13:13:30.824484144 O: multihop wrong username 1036s 13:13:31.719574350 O: multihop cycle no agent 1038s 13:13:33.533868926 O: multihop cycle agent unrestricted 1040s 13:13:35.353367431 O: multihop cycle restricted deny 1041s 13:13:36.037095002 O: multihop cycle restricted allow 1042s 13:13:37.892020351 O: ok agent restrictions 1042s 13:13:37.894207267 E: run test hostbased.sh ... 1043s 13:13:38.026640339 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1043s 13:13:38.029026854 E: run test channel-timeout.sh ... 1043s 13:13:38.168513092 O: no timeout 1048s 13:13:43.383582188 O: command timeout 1049s 13:13:44.167583404 O: command wildcard timeout 1050s 13:13:45.168358339 O: command irrelevant timeout 1055s 13:13:50.387142674 O: sftp no timeout 1060s 13:13:55.618370997 O: sftp timeout 1061s 13:13:56.166680991 O: sftp irrelevant timeout 1061s 13:13:56.166125291 E: Connection closed 1066s 13:14:01.389136956 O: ok channel timeout 1066s 13:14:01.391429695 E: run test connection-timeout.sh ... 1066s 13:14:01.533707400 O: no timeout 1071s 13:14:06.760686222 O: timeout 1079s 13:14:14.957134486 O: session inhibits timeout 1088s 13:14:23.177038886 O: timeout after session 1096s 13:14:31.181968816 O: timeout with listeners 1104s 13:14:39.390239594 O: ok unused connection timeout 1104s 13:14:39.392765997 E: run test match-subsystem.sh ... 1106s 13:14:41.466347882 O: ok sshd_config match subsystem 1106s 13:14:41.467543596 E: run test agent-pkcs11-restrict.sh ... 1106s 13:14:41.606315222 O: SKIPPED: No PKCS#11 library found 1106s 13:14:41.608494320 E: run test agent-pkcs11-cert.sh ... 1106s 13:14:41.749405053 O: SKIPPED: No PKCS#11 library found 1106s 13:14:41.755019549 O: set -e ; if test -z "" ; then \ 1106s 13:14:41.755940868 O: V="" ; \ 1106s 13:14:41.756777504 O: test "x" = "x" || \ 1106s 13:14:41.757638939 O: V=/tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1106s 13:14:41.759356806 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1106s 13:14:41.763358448 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1106s 13:14:41.767369722 O: -d /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1106s 13:14:41.771439534 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1106s 13:14:41.775416709 O: -d /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1106s 13:14:41.779302206 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1106s 13:14:41.780111734 O: -d /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1106s 13:14:41.783198661 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1106s 13:14:41.783996798 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1106s 13:14:41.787250316 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1106s 13:14:41.791275860 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1106s 13:14:41.795338587 O: -d /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1106s 13:14:41.796169692 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1106s 13:14:41.796980259 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1106s 13:14:41.799245520 O: if test "x" = "xyes" ; then \ 1106s 13:14:41.803369434 O: $V /tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1106s 13:14:41.807222682 O: fi \ 1106s 13:14:41.807976536 O: fi 1129s 13:15:04.204029409 O: test_sshbuf: ...................................................................................................... 103 tests ok 1443s 13:20:18.882950635 O: test_sshkey: ........................................................................................................ 104 tests ok 1443s 13:20:18.889162281 O: test_sshsig: ........ 8 tests ok 1444s 13:20:19.138605457 O: test_authopt: .................................................................................................................................................. 146 tests ok 1456s 13:20:31.654627565 O: test_bitmap: .. 2 tests ok 1456s 13:20:31.659358481 O: test_conversion: . 1 tests ok 1465s 13:20:40.934352657 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1466s 13:20:41.041093025 O: test_hostkeys: .................. 18 tests ok 1466s 13:20:41.044903845 O: test_match: ...... 6 tests ok 1466s 13:20:41.048734648 O: test_misc: ........................................... 43 tests ok 1466s 13:20:41.050828225 E: run test putty-transfer.sh ... 1466s 13:20:41.419393783 O: putty transfer data: compression 0 1467s 13:20:42.528020102 O: putty transfer data: compression 1 1468s 13:20:43.636503278 O: ok putty transfer data 1468s 13:20:43.638283298 E: run test putty-ciphers.sh ... 1469s 13:20:44.146038916 O: putty ciphers: cipher aes 1469s 13:20:44.279477790 O: putty ciphers: cipher 3des 1469s 13:20:44.413224164 O: putty ciphers: cipher aes128-ctr 1469s 13:20:44.546211204 O: putty ciphers: cipher aes192-ctr 1469s 13:20:44.682839309 O: putty ciphers: cipher aes256-ctr 1469s 13:20:44.818851559 O: putty ciphers: cipher chacha20 1469s 13:20:44.953893912 O: ok putty ciphers 1469s 13:20:44.953331345 E: run test putty-kex.sh ... 1470s 13:20:45.733235404 O: putty KEX: kex dh-gex-sha1 1470s 13:20:45.823536001 O: putty KEX: kex dh-group1-sha1 1470s 13:20:45.915523322 O: putty KEX: kex dh-group14-sha1 1471s 13:20:46.007584239 O: putty KEX: kex ecdh 1471s 13:20:46.136431226 O: ok putty KEX 1471s 13:20:46.138877874 E: run test conch-ciphers.sh ... 1471s 13:20:46.270817532 E: run test dropbear-ciphers.sh ... 1471s 13:20:46.270286099 O: SKIPPED: conch interop tests requires a controlling terminal 1471s 13:20:46.825700238 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1472s 13:20:47.158963909 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1472s 13:20:47.506887356 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1472s 13:20:47.826897723 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1473s 13:20:48.138930340 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1473s 13:20:48.484574892 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1473s 13:20:48.810184753 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1474s 13:20:49.128191314 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1474s 13:20:49.454891562 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1474s 13:20:49.757817752 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1475s 13:20:50.076893784 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1475s 13:20:50.386880751 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1475s 13:20:50.701750941 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1476s 13:20:51.023964046 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1476s 13:20:51.343955622 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1476s 13:20:51.658014978 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1477s 13:20:51.975011355 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1477s 13:20:52.290962376 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1477s 13:20:52.610794404 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1477s 13:20:52.927589949 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1478s 13:20:53.241914075 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1478s 13:20:53.547707821 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1478s 13:20:53.858888059 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1479s 13:20:54.170883587 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1479s 13:20:54.485830599 O: ok dropbear ciphers 1479s 13:20:54.490669929 E: run test dropbear-kex.sh ... 1479s 13:20:54.641542924 O: dropbear kex: kex curve25519-sha256 1479s 13:20:54.964225348 O: dropbear kex: kex curve25519-sha256@libssh.org 1480s 13:20:55.273704290 O: dropbear kex: kex diffie-hellman-group14-sha256 1480s 13:20:55.576036191 O: dropbear kex: kex diffie-hellman-group14-sha1 1480s 13:20:55.913388942 O: ok dropbear kex 1480s 13:20:55.914581797 O: make: Leaving directory '/tmp/autopkgtest.Q38nkQ/autopkgtest_tmp/user/regress' 1480s 13:20:55.915835731 I: Finished with exitcode 0 1480s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1480s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1481s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1482s info: Looking for files to backup/remove ... 1482s info: Removing files ... 1482s info: Removing crontab ... 1482s info: Removing user `openssh-tests' ... 1482s autopkgtest [13:20:57]: test regress: -----------------------] 1483s regress PASS 1483s autopkgtest [13:20:58]: test regress: - - - - - - - - - - results - - - - - - - - - - 1483s autopkgtest [13:20:58]: test systemd-socket-activation: preparing testbed 1578s autopkgtest [13:22:33]: testbed dpkg architecture: ppc64el 1579s autopkgtest [13:22:34]: testbed apt version: 2.7.14build2 1579s autopkgtest [13:22:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1579s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1580s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [8748 B] 1580s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [37.1 kB] 1580s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 1580s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [51.1 kB] 1580s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [1380 B] 1580s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 1580s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1580s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [39.6 kB] 1580s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1064 B] 1580s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1582s Fetched 418 kB in 1s (570 kB/s) 1582s Reading package lists... 1584s Reading package lists... 1584s Building dependency tree... 1584s Reading state information... 1584s Calculating upgrade... 1584s The following packages will be upgraded: 1584s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 1584s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 1585s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1585s Need to get 9901 kB of archives. 1585s After this operation, 4096 B of additional disk space will be used. 1585s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu8.2 [208 kB] 1585s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1585s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu8.2 [37.9 kB] 1585s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu8.2 [347 kB] 1585s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu8.2 [2352 kB] 1585s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu8.2 [527 kB] 1585s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu8.2 [11.9 kB] 1585s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu8.2 [304 kB] 1585s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu8.2 [3771 kB] 1585s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu8.2 [2038 kB] 1585s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu8.2 [201 kB] 1586s Fetched 9901 kB in 1s (10.3 MB/s) 1586s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 1586s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1586s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking libsystemd0:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Setting up libsystemd0:ppc64el (255.4-1ubuntu8.2) ... 1586s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 1586s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../systemd_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../udev_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1586s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_ppc64el.deb ... 1586s Unpacking libudev1:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1587s Setting up libudev1:ppc64el (255.4-1ubuntu8.2) ... 1587s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1587s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu8.2) ... 1587s Setting up systemd (255.4-1ubuntu8.2) ... 1587s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1588s Setting up udev (255.4-1ubuntu8.2) ... 1589s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1589s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1589s Setting up libnss-systemd:ppc64el (255.4-1ubuntu8.2) ... 1589s Setting up libpam-systemd:ppc64el (255.4-1ubuntu8.2) ... 1589s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1589s Processing triggers for man-db (2.12.0-4build2) ... 1590s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1590s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1590s update-initramfs: Generating /boot/initrd.img-6.8.0-36-generic 1590s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1596s Reading package lists... 1597s Building dependency tree... 1597s Reading state information... 1597s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1597s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1597s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1597s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1598s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1598s Reading package lists... 1598s Reading package lists... 1599s Building dependency tree... 1599s Reading state information... 1599s Calculating upgrade... 1599s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1599s Reading package lists... 1599s Building dependency tree... 1599s Reading state information... 1599s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1599s autopkgtest [13:22:54]: rebooting testbed after setup commands that affected boot 1603s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1636s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1647s Reading package lists... 1647s Building dependency tree... 1647s Reading state information... 1648s Starting pkgProblemResolver with broken count: 0 1648s Starting 2 pkgProblemResolver with broken count: 0 1648s Done 1648s The following NEW packages will be installed: 1648s autopkgtest-satdep 1648s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1648s Need to get 0 B/728 B of archives. 1648s After this operation, 0 B of additional disk space will be used. 1648s Get:1 /tmp/autopkgtest.Q38nkQ/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1648s Selecting previously unselected package autopkgtest-satdep. 1648s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1648s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1648s Unpacking autopkgtest-satdep (0) ... 1648s Setting up autopkgtest-satdep (0) ... 1650s (Reading database ... 72209 files and directories currently installed.) 1650s Removing autopkgtest-satdep (0) ... 1653s autopkgtest [13:23:48]: test systemd-socket-activation: [----------------------- 1654s Stopping ssh.service... 1654s Checking that ssh.socket is active and listening... 1654s Checking that ssh.service is inactive/dead... 1654s Checking that a connection attempt activates ssh.service... 1654s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1655s Checking that sshd can be re-executed... 1655s Checking sshd can run in debug mode... 1655s debug1: SELinux support disabled 1655s debug1: PAM: reinitializing credentials 1655s debug1: permanently_set_uid: 0/0 1655s debug3: Copy environment: XDG_SESSION_ID=5 1655s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1655s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1655s debug3: Copy environment: XDG_SESSION_TYPE=tty 1655s debug3: Copy environment: XDG_SESSION_CLASS=user 1655s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1655s debug3: Copy environment: TERM=linux 1655s debug3: Copy environment: http_proxy=http://squid.internal:3128 1655s debug3: Copy environment: https_proxy=http://squid.internal:3128 1655s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1655s debug3: Copy environment: LANG=C.UTF-8 1655s Environment: 1655s LANG=C.UTF-8 1655s USER=root 1655s LOGNAME=root 1655s HOME=/root 1655s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1655s SHELL=/bin/bash 1655s XDG_SESSION_ID=5 1655s XDG_RUNTIME_DIR=/run/user/0 1655s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1655s XDG_SESSION_TYPE=tty 1655s XDG_SESSION_CLASS=user 1655s TERM=linux 1655s http_proxy=http://squid.internal:3128 1655s https_proxy=http://squid.internal:3128 1655s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1655s SSH_CLIENT=::1 39888 22 1655s SSH_CONNECTION=::1 39888 ::1 22 1655s Done. 1655s autopkgtest [13:23:50]: test systemd-socket-activation: -----------------------] 1656s autopkgtest [13:23:51]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1656s systemd-socket-activation PASS 1656s autopkgtest [13:23:51]: test sshd-socket-generator: preparing testbed 1657s Reading package lists... 1657s Building dependency tree... 1657s Reading state information... 1657s Starting pkgProblemResolver with broken count: 0 1658s Starting 2 pkgProblemResolver with broken count: 0 1658s Done 1658s The following NEW packages will be installed: 1658s autopkgtest-satdep 1658s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1658s Need to get 0 B/728 B of archives. 1658s After this operation, 0 B of additional disk space will be used. 1658s Get:1 /tmp/autopkgtest.Q38nkQ/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1658s Selecting previously unselected package autopkgtest-satdep. 1658s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1658s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1658s Unpacking autopkgtest-satdep (0) ... 1658s Setting up autopkgtest-satdep (0) ... 1660s (Reading database ... 72209 files and directories currently installed.) 1660s Removing autopkgtest-satdep (0) ... 1660s autopkgtest [13:23:55]: test sshd-socket-generator: [----------------------- 1660s test_default...PASS 1661s test_custom_port...PASS 1661s test_default_and_custom_port...PASS 1661s test_mutiple_custom_ports...PASS 1661s test_custom_listenaddress...PASS 1661s test_custom_listenaddress_and_port...PASS 1661s test_custom_ipv6_listenaddress...PASS 1661s autopkgtest [13:23:56]: test sshd-socket-generator: -----------------------] 1661s sshd-socket-generator PASS 1661s autopkgtest [13:23:56]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1662s autopkgtest [13:23:57]: test ssh-gssapi: preparing testbed 1770s autopkgtest [13:25:45]: testbed dpkg architecture: ppc64el 1770s autopkgtest [13:25:45]: testbed apt version: 2.7.14build2 1770s autopkgtest [13:25:45]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1771s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1772s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [37.1 kB] 1772s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [8748 B] 1772s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 1772s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [51.1 kB] 1772s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [1380 B] 1772s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 1772s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1772s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [39.6 kB] 1772s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1064 B] 1772s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1774s Fetched 418 kB in 1s (615 kB/s) 1774s Reading package lists... 1776s Reading package lists... 1776s Building dependency tree... 1776s Reading state information... 1777s Calculating upgrade... 1777s The following packages will be upgraded: 1777s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 1777s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 1777s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1777s Need to get 9901 kB of archives. 1777s After this operation, 4096 B of additional disk space will be used. 1777s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu8.2 [208 kB] 1777s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1777s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu8.2 [37.9 kB] 1777s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu8.2 [347 kB] 1777s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu8.2 [2352 kB] 1778s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu8.2 [527 kB] 1778s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu8.2 [11.9 kB] 1778s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu8.2 [304 kB] 1778s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu8.2 [3771 kB] 1779s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu8.2 [2038 kB] 1779s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu8.2 [201 kB] 1779s Fetched 9901 kB in 2s (4394 kB/s) 1779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 1779s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.2_ppc64el.deb ... 1779s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1779s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1779s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1779s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.2_ppc64el.deb ... 1779s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking libsystemd0:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Setting up libsystemd0:ppc64el (255.4-1ubuntu8.2) ... 1780s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 1780s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../systemd_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../udev_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_ppc64el.deb ... 1780s Unpacking libudev1:ppc64el (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1780s Setting up libudev1:ppc64el (255.4-1ubuntu8.2) ... 1780s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1780s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu8.2) ... 1780s Setting up systemd (255.4-1ubuntu8.2) ... 1781s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1782s Setting up udev (255.4-1ubuntu8.2) ... 1783s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1783s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1783s Setting up libnss-systemd:ppc64el (255.4-1ubuntu8.2) ... 1783s Setting up libpam-systemd:ppc64el (255.4-1ubuntu8.2) ... 1783s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1783s Processing triggers for man-db (2.12.0-4build2) ... 1785s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1785s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1785s update-initramfs: Generating /boot/initrd.img-6.8.0-36-generic 1785s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1792s Reading package lists... 1792s Building dependency tree... 1792s Reading state information... 1793s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1793s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1793s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1793s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1793s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1794s Reading package lists... 1794s Reading package lists... 1795s Building dependency tree... 1795s Reading state information... 1795s Calculating upgrade... 1795s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1795s Reading package lists... 1795s Building dependency tree... 1795s Reading state information... 1795s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1795s autopkgtest [13:26:10]: rebooting testbed after setup commands that affected boot 1799s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1832s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1847s Reading package lists... 1848s Building dependency tree... 1848s Reading state information... 1848s Starting pkgProblemResolver with broken count: 0 1848s Starting 2 pkgProblemResolver with broken count: 0 1848s Done 1848s The following additional packages will be installed: 1848s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1848s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1848s libverto-libevent1t64 libverto1t64 1848s Suggested packages: 1848s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1848s The following NEW packages will be installed: 1848s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1848s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1848s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1848s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1848s Need to get 871 kB/872 kB of archives. 1848s After this operation, 3870 kB of additional disk space will be used. 1848s Get:1 /tmp/autopkgtest.Q38nkQ/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1848s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1848s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 1848s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 1849s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 1849s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 1849s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 1849s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 1849s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1849s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1849s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 1849s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 1849s Preconfiguring packages ... 1849s Fetched 871 kB in 1s (1402 kB/s) 1849s Selecting previously unselected package krb5-config. 1849s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1849s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1849s Unpacking krb5-config (2.7) ... 1849s Selecting previously unselected package libgssrpc4t64:ppc64el. 1849s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 1849s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1849s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1849s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1849s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1849s Selecting previously unselected package libkdb5-10t64:ppc64el. 1849s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 1849s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1849s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1849s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1849s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1849s Selecting previously unselected package krb5-user. 1849s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 1849s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1849s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1849s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 1849s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1850s Selecting previously unselected package libverto1t64:ppc64el. 1850s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1850s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1850s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1850s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1850s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1850s Selecting previously unselected package krb5-kdc. 1850s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 1850s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1850s Selecting previously unselected package krb5-admin-server. 1850s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 1850s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1850s Selecting previously unselected package autopkgtest-satdep. 1850s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1850s Unpacking autopkgtest-satdep (0) ... 1850s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1850s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1850s Setting up krb5-config (2.7) ... 1850s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1850s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1850s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1850s Setting up krb5-user (1.20.1-6ubuntu2) ... 1850s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1850s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1850s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1850s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1850s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1850s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1850s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1850s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1850s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1850s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1850s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1851s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1851s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1851s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1852s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1852s Setting up autopkgtest-satdep (0) ... 1852s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1852s Processing triggers for man-db (2.12.0-4build2) ... 1855s (Reading database ... 72322 files and directories currently installed.) 1855s Removing autopkgtest-satdep (0) ... 1857s autopkgtest [13:27:12]: test ssh-gssapi: [----------------------- 1858s ## Setting up test environment 1858s ## Creating Kerberos realm EXAMPLE.FAKE 1858s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1858s master key name 'K/M@EXAMPLE.FAKE' 1858s ## Creating principals 1858s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1858s Principal "testuser1678@EXAMPLE.FAKE" created. 1858s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1858s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1858s ## Extracting service principal host/sshd-gssapi.example.fake 1858s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1858s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1858s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1858s ## Adjusting /etc/krb5.conf 1858s ## TESTS 1858s 1858s ## TEST test_gssapi_login 1858s ## Configuring sshd for gssapi-with-mic authentication 1858s ## Restarting ssh 1858s ## Obtaining TGT 1858s Password for testuser1678@EXAMPLE.FAKE: 1858s Ticket cache: FILE:/tmp/krb5cc_0 1858s Default principal: testuser1678@EXAMPLE.FAKE 1858s 1858s Valid starting Expires Service principal 1858s 07/05/24 13:27:13 07/05/24 23:27:13 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1858s renew until 07/06/24 13:27:13 1858s 1858s ## ssh'ing into localhost using gssapi-with-mic auth 1858s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1859s Fri Jul 5 13:27:14 UTC 2024 1859s 1859s ## checking that we got a service ticket for ssh (host/) 1859s 07/05/24 13:27:13 07/05/24 23:27:13 host/sshd-gssapi.example.fake@ 1859s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1859s 1859s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1859s Jul 05 13:27:13 sshd-gssapi.example.fake sshd[1748]: Accepted gssapi-with-mic for testuser1678 from 127.0.0.1 port 35356 ssh2: testuser1678@EXAMPLE.FAKE 1859s ## PASS test_gssapi_login 1859s 1859s ## TEST test_gssapi_keyex_login 1859s ## Configuring sshd for gssapi-keyex authentication 1859s ## Restarting ssh 1859s ## Obtaining TGT 1859s Password for testuser1678@EXAMPLE.FAKE: 1859s Ticket cache: FILE:/tmp/krb5cc_0 1859s Default principal: testuser1678@EXAMPLE.FAKE 1859s 1859s Valid starting Expires Service principal 1859s 07/05/24 13:27:14 07/05/24 23:27:14 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1859s renew until 07/06/24 13:27:14 1859s 1859s ## ssh'ing into localhost using gssapi-keyex auth 1859s Fri Jul 5 13:27:14 UTC 2024 1859s 1859s ## checking that we got a service ticket for ssh (host/) 1859s 07/05/24 13:27:14 07/05/24 23:27:14 host/sshd-gssapi.example.fake@ 1859s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1859s 1859s ## Checking ssh logs to confirm gssapi-keyex auth was used 1859s Jul 05 13:27:14 sshd-gssapi.example.fake sshd[1797]: Accepted gssapi-keyex for testuser1678 from 127.0.0.1 port 35364 ssh2: testuser1678@EXAMPLE.FAKE 1859s ## PASS test_gssapi_keyex_login 1859s 1859s ## ALL TESTS PASSED 1859s ## Cleaning up 1859s autopkgtest [13:27:14]: test ssh-gssapi: -----------------------] 1860s autopkgtest [13:27:15]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1860s ssh-gssapi PASS 1860s autopkgtest [13:27:15]: @@@@@@@@@@@@@@@@@@@@ summary 1860s regress PASS 1860s systemd-socket-activation PASS 1860s sshd-socket-generator PASS 1860s ssh-gssapi PASS 1871s nova [W] Using flock in scalingstack-bos02-ppc64el 1871s Creating nova instance adt-noble-ppc64el-openssh-20240705-125614-juju-7f2275-prod-proposed-migration-environment-3-c8a5cf7b-8e16-4cd7-8673-44be5902e69f from image adt/ubuntu-noble-ppc64el-server-20240705.img (UUID e5a70005-cd0d-4a34-9f90-a25e63ea92b9)... 1871s nova [W] Using flock in scalingstack-bos02-ppc64el 1871s Creating nova instance adt-noble-ppc64el-openssh-20240705-125614-juju-7f2275-prod-proposed-migration-environment-3-c8a5cf7b-8e16-4cd7-8673-44be5902e69f from image adt/ubuntu-noble-ppc64el-server-20240705.img (UUID e5a70005-cd0d-4a34-9f90-a25e63ea92b9)... 1871s nova [W] Using flock in scalingstack-bos02-ppc64el 1871s Creating nova instance adt-noble-ppc64el-openssh-20240705-125614-juju-7f2275-prod-proposed-migration-environment-3-c8a5cf7b-8e16-4cd7-8673-44be5902e69f from image adt/ubuntu-noble-ppc64el-server-20240705.img (UUID e5a70005-cd0d-4a34-9f90-a25e63ea92b9)...