0s autopkgtest [17:56:33]: starting date and time: 2024-03-28 17:56:33+0000 0s autopkgtest [17:56:33]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [17:56:33]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.vjr3wpj1/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:procps --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=procps/2:4.0.4-4ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-10.secgroup --name adt-noble-s390x-openssh-20240328-175632-juju-7f2275-prod-proposed-migration-environment-2-e3330edd-5fca-4900-937e-972c66d78c33 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 153s autopkgtest [17:59:06]: testbed dpkg architecture: s390x 153s autopkgtest [17:59:06]: testbed apt version: 2.7.12 153s autopkgtest [17:59:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 154s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 154s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [2704 B] 154s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [520 kB] 155s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [58.8 kB] 155s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [12.3 kB] 155s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [58.0 kB] 155s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 155s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 155s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [435 kB] 155s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 155s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [13.3 kB] 155s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 156s Fetched 1228 kB in 1s (971 kB/s) 156s Reading package lists... 159s Reading package lists... 159s Building dependency tree... 159s Reading state information... 159s Calculating upgrade... 159s The following packages will be REMOVED: 159s libdb5.3 libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 159s libhogweed6 libmagic1 libnettle8 libnpth0 libperl5.38 libreadline8 libssl3 159s The following NEW packages will be installed: 159s libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 159s libgnutls30t64 libhogweed6t64 libmagic1t64 libnettle8t64 libnpth0t64 159s libperl5.38t64 libreadline8t64 libssl3t64 xdg-user-dirs 159s The following packages have been kept back: 159s curl 159s The following packages will be upgraded: 159s bsdextrautils bsdutils cloud-init coreutils dbus dbus-bin dbus-daemon 160s dbus-session-bus-common dbus-system-bus-common dbus-user-session dirmngr 160s e2fsprogs e2fsprogs-l10n eject fdisk file gir1.2-girepository-2.0 160s gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client 160s gpgconf gpgsm gpgv info install-info keyboxd kmod krb5-locales libblkid1 160s libcom-err2 libdbus-1-3 libdebconfclient0 libfdisk1 libgirepository-1.0-1 160s libglib2.0-data libgssapi-krb5-2 libgudev-1.0-0 libjson-glib-1.0-0 160s libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 160s libldap-common libldap2 libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 160s libmount1 libnghttp2-14 libnss-systemd libpam-systemd libpolkit-agent-1-0 160s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 160s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 160s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 libselinux1 160s libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libsystemd-shared 160s libsystemd0 libtirpc-common libudev1 libuuid1 libxmuu1 logsave 160s lxd-agent-loader mount openssl perl perl-base perl-modules-5.38 160s pinentry-curses procps python3 python3-dbus python3-gdbm python3-gi 160s python3-minimal python3.11 python3.11-minimal python3.12 python3.12-minimal 160s readline-common shared-mime-info systemd systemd-dev systemd-resolved 160s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 160s util-linux uuid-runtime zlib1g 160s 112 upgraded, 14 newly installed, 13 to remove and 1 not upgraded. 160s Need to get 52.9 MB of archives. 160s After this operation, 1692 kB of additional disk space will be used. 160s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-9ubuntu2 [96.1 kB] 160s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x systemd-timesyncd s390x 255.4-1ubuntu5 [35.3 kB] 160s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libsystemd-shared s390x 255.4-1ubuntu5 [2131 kB] 161s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x systemd-resolved s390x 255.4-1ubuntu5 [304 kB] 161s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 161s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 161s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x python3.11 s390x 3.11.8-1build4 [589 kB] 162s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3.11-minimal s390x 3.11.8-1build4 [2280 kB] 162s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.11-minimal s390x 3.11.8-1build4 [838 kB] 162s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libldap2 s390x 2.6.7+dfsg-1~exp1ubuntu6 [202 kB] 162s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libnettle8t64 s390x 3.9.1-2.2 [210 kB] 162s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libhogweed6t64 s390x 3.9.1-2.2 [204 kB] 162s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgnutls30t64 s390x 3.8.3-1.1ubuntu2 [1044 kB] 163s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu15 [116 kB] 163s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu15 [240 kB] 163s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu15 [76.8 kB] 163s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu15 [589 kB] 163s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libnpth0t64 s390x 1.6-3.1 [8148 B] 163s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu15 [165 kB] 163s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu15 [340 kB] 163s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu15 [359 kB] 163s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu15 [83.1 kB] 163s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu15 [111 kB] 163s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu15 [244 kB] 163s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-9ubuntu2 [124 kB] 163s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libreadline8t64 s390x 8.2-4 [170 kB] 163s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.11-stdlib s390x 3.11.8-1build4 [1944 kB] 164s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x perl-base s390x 5.38.2-3.2 [1961 kB] 164s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 165s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x python3-gdbm s390x 3.12.2-3ubuntu1.1 [19.0 kB] 165s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libgdbm6t64 s390x 1.23-5.1 [36.4 kB] 165s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libgdbm-compat4t64 s390x 1.23-5.1 [6880 B] 165s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libperl5.38t64 s390x 5.38.2-3.2 [5007 kB] 165s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x perl s390x 5.38.2-3.2 [231 kB] 165s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libdb5.3t64 s390x 5.3.28+dfsg2-6 [763 kB] 166s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-4build3 [2046 kB] 166s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-4build3 [645 kB] 166s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-4build3 [2419 kB] 166s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-4build3 [829 kB] 167s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 167s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 167s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 167s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 167s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu4 [107 kB] 167s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu4 [56.3 kB] 167s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 167s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x systemd-dev all 255.4-1ubuntu5 [103 kB] 167s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libnss-systemd s390x 255.4-1ubuntu5 [166 kB] 167s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libudev1 s390x 255.4-1ubuntu5 [178 kB] 167s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x systemd s390x 255.4-1ubuntu5 [3533 kB] 168s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x udev s390x 255.4-1ubuntu5 [1887 kB] 168s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x systemd-sysv s390x 255.4-1ubuntu5 [11.9 kB] 168s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libpam-systemd s390x 255.4-1ubuntu5 [242 kB] 168s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libsystemd0 s390x 255.4-1ubuntu5 [443 kB] 168s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-9ubuntu2 [128 kB] 168s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1 s390x 3.5-2ubuntu1 [84.7 kB] 168s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 168s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu2 [9960 B] 168s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 168s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu2 [41.4 kB] 168s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu2 [24.3 kB] 168s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu2 [118 kB] 168s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu2 [213 kB] 168s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-9ubuntu2 [35.6 kB] 168s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-9ubuntu2 [151 kB] 168s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-9ubuntu2 [119 kB] 168s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-9ubuntu2 [138 kB] 168s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 168s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu1 [75.7 kB] 168s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x pinentry-curses s390x 1.2.1-3ubuntu4 [37.6 kB] 168s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libsqlite3-0 s390x 3.45.1-1ubuntu1 [747 kB] 168s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-9ubuntu2 [67.9 kB] 168s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x readline-common all 8.2-4 [56.4 kB] 168s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.2-0ubuntu1 [27.1 kB] 168s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.2-0ubuntu1 [24.1 kB] 168s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.2-0ubuntu1 [9804 B] 168s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-3ubuntu3 [1482 kB] 168s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-9ubuntu2 [1143 kB] 169s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu2 [22.5 kB] 169s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 169s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu2 [235 kB] 169s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu2 [615 kB] 169s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1ubuntu6 [24.5 kB] 169s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 169s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1ubuntu6 [84.0 kB] 169s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x shared-mime-info s390x 2.4-1build1 [474 kB] 169s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3build1 [236 kB] 169s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x python3-dbus s390x 1.3.2-5build2 [100 kB] 169s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x libqrtr-glib0 s390x 1.2.2-1ubuntu3 [17.5 kB] 169s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x libqmi-proxy s390x 1.35.2-0ubuntu1 [6122 B] 169s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libqmi-glib5 s390x 1.35.2-0ubuntu1 [918 kB] 169s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libpolkit-agent-1-0 s390x 124-1ubuntu1 [17.8 kB] 169s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x libpolkit-gobject-1-0 s390x 124-1ubuntu1 [48.3 kB] 169s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libmm-glib0 s390x 1.23.4-0ubuntu1 [251 kB] 169s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-proxy s390x 1.31.2-0ubuntu2 [6154 B] 169s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-glib4 s390x 1.31.2-0ubuntu2 [238 kB] 169s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libjson-glib-1.0-0 s390x 1.8.0-2build1 [68.4 kB] 169s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libgudev-1.0-0 s390x 1:238-3ubuntu2 [15.7 kB] 169s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 170s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x file s390x 1:5.45-3 [22.2 kB] 170s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libmagic-mgc s390x 1:5.45-3 [305 kB] 170s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x libmagic1t64 s390x 1:5.45-3 [93.1 kB] 170s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-9ubuntu2 [33.4 kB] 170s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x libdebconfclient0 s390x 0.271ubuntu2 [11.4 kB] 170s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x install-info s390x 7.1-3build1 [64.5 kB] 170s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu2 [60.1 kB] 170s Get:107 http://ftpmaster.internal/ubuntu noble/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu2 [17.2 kB] 170s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu2 [724 kB] 171s Get:109 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-9ubuntu2 [26.2 kB] 171s Get:110 http://ftpmaster.internal/ubuntu noble/main s390x krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 171s Get:111 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 171s Get:112 http://ftpmaster.internal/ubuntu noble/main s390x libslang2 s390x 2.3.3-3build1 [501 kB] 171s Get:113 http://ftpmaster.internal/ubuntu noble/main s390x libtirpc-common all 1.3.4+ds-1.1 [8018 B] 171s Get:114 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.537 [10.8 kB] 171s Get:115 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 171s Get:116 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-9ubuntu2 [76.3 kB] 171s Get:117 http://ftpmaster.internal/ubuntu noble/main s390x info s390x 7.1-3build1 [152 kB] 171s Get:118 http://ftpmaster.internal/ubuntu noble/main s390x libnghttp2-14 s390x 1.59.0-1build1 [77.8 kB] 171s Get:119 http://ftpmaster.internal/ubuntu noble/main s390x libxmuu1 s390x 2:1.1.3-3build1 [8860 B] 171s Get:120 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.537 [10.8 kB] 171s Get:121 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 171s Get:122 http://ftpmaster.internal/ubuntu noble/main s390x libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 171s Get:123 http://ftpmaster.internal/ubuntu noble/main s390x libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 171s Get:124 http://ftpmaster.internal/ubuntu noble/main s390x libprotobuf-c1 s390x 1.4.1-1ubuntu3 [23.4 kB] 171s Get:125 http://ftpmaster.internal/ubuntu noble/main s390x lxd-agent-loader all 0.7 [4790 B] 171s Get:126 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1.3-0ubuntu1 [597 kB] 172s Preconfiguring packages ... 172s Fetched 52.9 MB in 12s (4518 kB/s) 172s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51966 files and directories currently installed.) 172s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_s390x.deb ... 172s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 172s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 172s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51966 files and directories currently installed.) 172s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu5_s390x.deb ... 172s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 172s Preparing to unpack .../1-libsystemd-shared_255.4-1ubuntu5_s390x.deb ... 172s Unpacking libsystemd-shared:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 173s Preparing to unpack .../2-systemd-resolved_255.4-1ubuntu5_s390x.deb ... 173s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 173s Preparing to unpack .../3-openssl_3.0.13-0ubuntu2_s390x.deb ... 173s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 173s Preparing to unpack .../4-libssh-4_0.10.6-2build1_s390x.deb ... 173s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 173s Preparing to unpack .../5-python3.11_3.11.8-1build4_s390x.deb ... 173s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 173s Preparing to unpack .../6-python3.11-minimal_3.11.8-1build4_s390x.deb ... 173s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 173s Preparing to unpack .../7-libpython3.11-minimal_3.11.8-1build4_s390x.deb ... 173s Unpacking libpython3.11-minimal:s390x (3.11.8-1build4) over (3.11.8-1) ... 173s Preparing to unpack .../8-libldap2_2.6.7+dfsg-1~exp1ubuntu6_s390x.deb ... 173s Unpacking libldap2:s390x (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 173s dpkg: libhogweed6:s390x: dependency problems, but removing anyway as you requested: 173s librtmp1:s390x depends on libhogweed6. 173s libjcat1:s390x depends on libhogweed6. 173s libgnutls30:s390x depends on libhogweed6 (>= 3.6). 173s 173s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51966 files and directories currently installed.) 173s Removing libhogweed6:s390x (3.9.1-2) ... 173s dpkg: libnettle8:s390x: dependency problems, but removing anyway as you requested: 173s librtmp1:s390x depends on libnettle8. 173s libgnutls30:s390x depends on libnettle8 (>= 3.9~). 173s libcurl3-gnutls:s390x depends on libnettle8. 173s libarchive13:s390x depends on libnettle8. 173s 173s Removing libnettle8:s390x (3.9.1-2) ... 173s dpkg: libgnutls30:s390x: dependency problems, but removing anyway as you requested: 173s librtmp1:s390x depends on libgnutls30 (>= 3.7.2). 173s libjcat1:s390x depends on libgnutls30 (>= 3.7.3). 173s libcurl3-gnutls:s390x depends on libgnutls30 (>= 3.8.2). 173s fwupd depends on libgnutls30 (>= 3.7.3). 173s dirmngr depends on libgnutls30 (>= 3.8.1). 173s apt depends on libgnutls30 (>= 3.8.1). 173s 173s Removing libgnutls30:s390x (3.8.3-1ubuntu1) ... 173s Selecting previously unselected package libnettle8t64:s390x. 173s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51945 files and directories currently installed.) 173s Preparing to unpack .../0-libnettle8t64_3.9.1-2.2_s390x.deb ... 173s Unpacking libnettle8t64:s390x (3.9.1-2.2) ... 173s Selecting previously unselected package libhogweed6t64:s390x. 173s Preparing to unpack .../1-libhogweed6t64_3.9.1-2.2_s390x.deb ... 173s Unpacking libhogweed6t64:s390x (3.9.1-2.2) ... 173s Selecting previously unselected package libgnutls30t64:s390x. 173s Preparing to unpack .../2-libgnutls30t64_3.8.3-1.1ubuntu2_s390x.deb ... 173s Unpacking libgnutls30t64:s390x (3.8.3-1.1ubuntu2) ... 174s Preparing to unpack .../3-gnupg-utils_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../4-gpg-agent_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../5-gpg-wks-client_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../6-gpg_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s dpkg: libnpth0:s390x: dependency problems, but removing anyway as you requested: 174s keyboxd depends on libnpth0 (>= 0.90). 174s gpgv depends on libnpth0 (>= 0.90). 174s gpgsm depends on libnpth0 (>= 0.90). 174s dirmngr depends on libnpth0 (>= 0.90). 174s 174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51987 files and directories currently installed.) 174s Removing libnpth0:s390x (1.6-3build2) ... 174s Selecting previously unselected package libnpth0t64:s390x. 174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51982 files and directories currently installed.) 174s Preparing to unpack .../libnpth0t64_1.6-3.1_s390x.deb ... 174s Unpacking libnpth0t64:s390x (1.6-3.1) ... 174s Setting up libnpth0t64:s390x (1.6-3.1) ... 174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51988 files and directories currently installed.) 174s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Setting up gpgv (2.4.4-2ubuntu15) ... 174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51988 files and directories currently installed.) 174s Preparing to unpack .../0-dirmngr_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../1-gnupg_2.4.4-2ubuntu15_all.deb ... 174s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../2-keyboxd_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../3-gpgconf_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../4-gpgsm_2.4.4-2ubuntu15_s390x.deb ... 174s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 174s Preparing to unpack .../5-fdisk_2.39.3-9ubuntu2_s390x.deb ... 174s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 174s dpkg: libreadline8:s390x: dependency problems, but removing anyway as you requested: 174s parted depends on libreadline8 (>= 6.0). 174s libpython3.12-stdlib:s390x depends on libreadline8 (>= 7.0~beta). 174s libpython3.11-stdlib:s390x depends on libreadline8 (>= 7.0~beta). 174s gawk depends on libreadline8 (>= 6.0). 174s 174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51988 files and directories currently installed.) 174s Removing libreadline8:s390x (8.2-3) ... 174s Selecting previously unselected package libreadline8t64:s390x. 174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51976 files and directories currently installed.) 174s Preparing to unpack .../libreadline8t64_8.2-4_s390x.deb ... 174s Adding 'diversion of /lib/s390x-linux-gnu/libhistory.so.8 to /lib/s390x-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 174s Adding 'diversion of /lib/s390x-linux-gnu/libhistory.so.8.2 to /lib/s390x-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 174s Adding 'diversion of /lib/s390x-linux-gnu/libreadline.so.8 to /lib/s390x-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 174s Adding 'diversion of /lib/s390x-linux-gnu/libreadline.so.8.2 to /lib/s390x-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 174s Unpacking libreadline8t64:s390x (8.2-4) ... 174s Preparing to unpack .../libpython3.11-stdlib_3.11.8-1build4_s390x.deb ... 175s Unpacking libpython3.11-stdlib:s390x (3.11.8-1build4) over (3.11.8-1) ... 175s Preparing to unpack .../perl-base_5.38.2-3.2_s390x.deb ... 175s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 175s Setting up perl-base (5.38.2-3.2) ... 175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51994 files and directories currently installed.) 175s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 175s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 175s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_s390x.deb ... 175s Unpacking python3-gdbm:s390x (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 176s dpkg: libgdbm-compat4:s390x: dependency problems, but removing anyway as you requested: 176s libperl5.38:s390x depends on libgdbm-compat4 (>= 1.18-3). 176s 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51994 files and directories currently installed.) 176s Removing libgdbm-compat4:s390x (1.23-5) ... 176s dpkg: libgdbm6:s390x: dependency problems, but removing anyway as you requested: 176s man-db depends on libgdbm6 (>= 1.16). 176s libperl5.38:s390x depends on libgdbm6 (>= 1.21). 176s 176s Removing libgdbm6:s390x (1.23-5) ... 176s Selecting previously unselected package libgdbm6t64:s390x. 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51984 files and directories currently installed.) 176s Preparing to unpack .../libgdbm6t64_1.23-5.1_s390x.deb ... 176s Unpacking libgdbm6t64:s390x (1.23-5.1) ... 176s Selecting previously unselected package libgdbm-compat4t64:s390x. 176s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_s390x.deb ... 176s Unpacking libgdbm-compat4t64:s390x (1.23-5.1) ... 176s dpkg: libperl5.38:s390x: dependency problems, but removing anyway as you requested: 176s perl depends on libperl5.38 (= 5.38.2-3). 176s 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 176s Removing libperl5.38:s390x (5.38.2-3) ... 176s Selecting previously unselected package libperl5.38t64:s390x. 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51474 files and directories currently installed.) 176s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_s390x.deb ... 176s Unpacking libperl5.38t64:s390x (5.38.2-3.2) ... 176s Preparing to unpack .../perl_5.38.2-3.2_s390x.deb ... 176s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 176s dpkg: libdb5.3:s390x: dependency problems, but removing anyway as you requested: 176s libsasl2-modules-db:s390x depends on libdb5.3. 176s libpython3.12-stdlib:s390x depends on libdb5.3. 176s iproute2 depends on libdb5.3. 176s apt-utils depends on libdb5.3. 176s 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 176s Removing libdb5.3:s390x (5.3.28+dfsg2-4) ... 176s Selecting previously unselected package libdb5.3t64:s390x. 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51990 files and directories currently installed.) 176s Preparing to unpack .../00-libdb5.3t64_5.3.28+dfsg2-6_s390x.deb ... 176s Unpacking libdb5.3t64:s390x (5.3.28+dfsg2-6) ... 176s Preparing to unpack .../01-libpython3.12-stdlib_3.12.2-4build3_s390x.deb ... 176s Unpacking libpython3.12-stdlib:s390x (3.12.2-4build3) over (3.12.2-1) ... 177s Preparing to unpack .../02-python3.12_3.12.2-4build3_s390x.deb ... 177s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 177s Preparing to unpack .../03-python3.12-minimal_3.12.2-4build3_s390x.deb ... 177s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 177s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_s390x.deb ... 177s Unpacking libpython3.12-minimal:s390x (3.12.2-4build3) over (3.12.2-1) ... 177s Preparing to unpack .../05-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 177s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 177s Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 177s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 177s Preparing to unpack .../07-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 177s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 177s Preparing to unpack .../08-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 177s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 177s Preparing to unpack .../09-kmod_31+20240202-2ubuntu4_s390x.deb ... 177s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 177s Preparing to unpack .../10-libkmod2_31+20240202-2ubuntu4_s390x.deb ... 177s Unpacking libkmod2:s390x (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 177s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 177s wget depends on libssl3 (>= 3.0.0). 177s tnftp depends on libssl3 (>= 3.0.0). 177s tcpdump depends on libssl3 (>= 3.0.0). 177s systemd depends on libssl3 (>= 3.0.0). 177s sudo depends on libssl3 (>= 3.0.0). 177s s390-tools depends on libssl3 (>= 3.0.0). 177s rsync depends on libssl3 (>= 3.0.0). 177s python3-cryptography depends on libssl3 (>= 3.0.0). 177s openssh-server depends on libssl3 (>= 3.0.10). 177s openssh-client depends on libssl3 (>= 3.0.10). 177s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 177s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 177s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 177s libnvme1 depends on libssl3 (>= 3.0.0). 177s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 177s libcurl4:s390x depends on libssl3 (>= 3.0.0). 177s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 177s dhcpcd-base depends on libssl3 (>= 3.0.0). 177s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 177s 177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51994 files and directories currently installed.) 177s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 177s Selecting previously unselected package libssl3t64:s390x. 177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51983 files and directories currently installed.) 177s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 177s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 177s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 178s Preparing to unpack .../systemd-dev_255.4-1ubuntu5_all.deb ... 178s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 178s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_s390x.deb ... 178s Unpacking libnss-systemd:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 178s Preparing to unpack .../libudev1_255.4-1ubuntu5_s390x.deb ... 178s Unpacking libudev1:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 178s Setting up libudev1:s390x (255.4-1ubuntu5) ... 178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 178s Preparing to unpack .../systemd_255.4-1ubuntu5_s390x.deb ... 178s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 178s Preparing to unpack .../udev_255.4-1ubuntu5_s390x.deb ... 178s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 178s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_s390x.deb ... 178s Unpacking libsystemd0:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 178s Setting up libsystemd0:s390x (255.4-1ubuntu5) ... 178s Setting up libkmod2:s390x (31+20240202-2ubuntu4) ... 178s Setting up libsystemd-shared:s390x (255.4-1ubuntu5) ... 178s Setting up systemd-dev (255.4-1ubuntu5) ... 178s Setting up systemd (255.4-1ubuntu5) ... 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 180s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_s390x.deb ... 180s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 180s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_s390x.deb ... 180s Unpacking libpam-systemd:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 180s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_s390x.deb ... 180s Unpacking libblkid1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 180s Setting up libblkid1:s390x (2.39.3-9ubuntu2) ... 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 180s Preparing to unpack .../libselinux1_3.5-2ubuntu1_s390x.deb ... 180s Unpacking libselinux1:s390x (3.5-2ubuntu1) over (3.5-2build1) ... 180s Setting up libselinux1:s390x (3.5-2ubuntu1) ... 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 180s Preparing to unpack .../0-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 180s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../1-dbus-user-session_1.14.10-4ubuntu2_s390x.deb ... 180s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 180s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../3-dbus-bin_1.14.10-4ubuntu2_s390x.deb ... 180s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../4-dbus_1.14.10-4ubuntu2_s390x.deb ... 180s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu2_s390x.deb ... 180s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../6-libdbus-1-3_1.14.10-4ubuntu2_s390x.deb ... 180s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 180s Preparing to unpack .../7-libuuid1_2.39.3-9ubuntu2_s390x.deb ... 180s Unpacking libuuid1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 180s Setting up libuuid1:s390x (2.39.3-9ubuntu2) ... 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 180s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_s390x.deb ... 180s Unpacking libfdisk1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 180s Preparing to unpack .../mount_2.39.3-9ubuntu2_s390x.deb ... 180s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 180s Preparing to unpack .../libmount1_2.39.3-9ubuntu2_s390x.deb ... 180s Unpacking libmount1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 180s Setting up libmount1:s390x (2.39.3-9ubuntu2) ... 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 180s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 180s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 180s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu1_s390x.deb ... 180s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 180s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu1) ... 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 180s Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu4_s390x.deb ... 180s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 180s Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu1_s390x.deb ... 180s Unpacking libsqlite3-0:s390x (3.45.1-1ubuntu1) over (3.45.1-1) ... 181s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_s390x.deb ... 181s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 181s Setting up libsmartcols1:s390x (2.39.3-9ubuntu2) ... 181s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 181s Preparing to unpack .../readline-common_8.2-4_all.deb ... 181s Unpacking readline-common (8.2-4) over (8.2-3) ... 181s Setting up libpython3.12-minimal:s390x (3.12.2-4build3) ... 181s Setting up python3.12-minimal (3.12.2-4build3) ... 182s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 182s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_s390x.deb ... 182s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 182s Setting up python3-minimal (3.12.2-0ubuntu1) ... 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 183s Preparing to unpack .../python3_3.12.2-0ubuntu1_s390x.deb ... 183s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 183s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_s390x.deb ... 183s Unpacking libpython3-stdlib:s390x (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 183s Preparing to unpack .../coreutils_9.4-3ubuntu3_s390x.deb ... 183s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 183s Setting up coreutils (9.4-3ubuntu3) ... 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 183s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_s390x.deb ... 183s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 183s Setting up util-linux (2.39.3-9ubuntu2) ... 184s fstrim.service is a disabled or a static unit not running, not starting it. 184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 184s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 184s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 184s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 184s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 184s dpkg: libext2fs2:s390x: dependency problems, but removing anyway as you requested: 184s libblockdev-fs3:s390x depends on libext2fs2 (>= 1.42.11). 184s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 184s btrfs-progs depends on libext2fs2 (>= 1.42). 184s 184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 184s Removing libext2fs2:s390x (1.47.0-2ubuntu1) ... 184s Selecting previously unselected package libext2fs2t64:s390x. 184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51989 files and directories currently installed.) 184s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 184s Adding 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 184s Adding 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 184s Adding 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 184s Adding 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 184s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu2) ... 184s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu2) ... 184s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu2) ... 184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52005 files and directories currently installed.) 184s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 184s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 184s Preparing to unpack .../01-gir1.2-girepository-2.0_1.79.1-1ubuntu6_s390x.deb ... 184s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1ubuntu6) over (1.79.1-1) ... 184s Preparing to unpack .../02-gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 184s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 184s Preparing to unpack .../03-libgirepository-1.0-1_1.79.1-1ubuntu6_s390x.deb ... 184s Unpacking libgirepository-1.0-1:s390x (1.79.1-1ubuntu6) over (1.79.1-1) ... 184s Preparing to unpack .../04-shared-mime-info_2.4-1build1_s390x.deb ... 184s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 184s Preparing to unpack .../05-python3-gi_3.47.0-3build1_s390x.deb ... 185s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 185s Preparing to unpack .../06-python3-dbus_1.3.2-5build2_s390x.deb ... 185s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 185s Preparing to unpack .../07-libqrtr-glib0_1.2.2-1ubuntu3_s390x.deb ... 185s Unpacking libqrtr-glib0:s390x (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 185s Preparing to unpack .../08-libqmi-proxy_1.35.2-0ubuntu1_s390x.deb ... 185s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 185s Preparing to unpack .../09-libqmi-glib5_1.35.2-0ubuntu1_s390x.deb ... 185s Unpacking libqmi-glib5:s390x (1.35.2-0ubuntu1) over (1.34.0-2) ... 185s Preparing to unpack .../10-libpolkit-agent-1-0_124-1ubuntu1_s390x.deb ... 185s Unpacking libpolkit-agent-1-0:s390x (124-1ubuntu1) over (124-1) ... 185s Preparing to unpack .../11-libpolkit-gobject-1-0_124-1ubuntu1_s390x.deb ... 185s Unpacking libpolkit-gobject-1-0:s390x (124-1ubuntu1) over (124-1) ... 185s Preparing to unpack .../12-libmm-glib0_1.23.4-0ubuntu1_s390x.deb ... 185s Unpacking libmm-glib0:s390x (1.23.4-0ubuntu1) over (1.22.0-3) ... 185s Preparing to unpack .../13-libmbim-proxy_1.31.2-0ubuntu2_s390x.deb ... 185s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 185s Preparing to unpack .../14-libmbim-glib4_1.31.2-0ubuntu2_s390x.deb ... 185s Unpacking libmbim-glib4:s390x (1.31.2-0ubuntu2) over (1.30.0-1) ... 185s Preparing to unpack .../15-libjson-glib-1.0-0_1.8.0-2build1_s390x.deb ... 185s Unpacking libjson-glib-1.0-0:s390x (1.8.0-2build1) over (1.8.0-2) ... 185s Preparing to unpack .../16-libgudev-1.0-0_1%3a238-3ubuntu2_s390x.deb ... 185s Unpacking libgudev-1.0-0:s390x (1:238-3ubuntu2) over (1:238-3) ... 185s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 185s udisks2 depends on libglib2.0-0 (>= 2.77.0). 185s s390-tools depends on libglib2.0-0 (>= 2.77.0). 185s netplan.io depends on libglib2.0-0 (>= 2.70.0). 185s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 185s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 185s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 185s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 185s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 185s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 185s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 185s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 185s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 185s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 185s fwupd depends on libglib2.0-0 (>= 2.79.0). 185s bolt depends on libglib2.0-0 (>= 2.56.0). 185s 185s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52002 files and directories currently installed.) 185s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 185s Selecting previously unselected package libglib2.0-0t64:s390x. 185s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51977 files and directories currently installed.) 185s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 185s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 185s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 185s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 185s Preparing to unpack .../file_1%3a5.45-3_s390x.deb ... 185s Unpacking file (1:5.45-3) over (1:5.45-2) ... 185s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52002 files and directories currently installed.) 185s Removing libmagic1:s390x (1:5.45-2) ... 186s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51992 files and directories currently installed.) 186s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_s390x.deb ... 186s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 186s Selecting previously unselected package libmagic1t64:s390x. 186s Preparing to unpack .../libmagic1t64_1%3a5.45-3_s390x.deb ... 186s Unpacking libmagic1t64:s390x (1:5.45-3) ... 186s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_s390x.deb ... 186s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 186s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_s390x.deb ... 186s Unpacking libdebconfclient0:s390x (0.271ubuntu2) over (0.271ubuntu1) ... 186s Setting up libdebconfclient0:s390x (0.271ubuntu2) ... 186s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52003 files and directories currently installed.) 186s Preparing to unpack .../install-info_7.1-3build1_s390x.deb ... 186s Unpacking install-info (7.1-3build1) over (7.1-3) ... 186s Setting up install-info (7.1-3build1) ... 186s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52003 files and directories currently installed.) 186s Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu2_s390x.deb ... 186s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 186s Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 186s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 186s Preparing to unpack .../02-procps_2%3a4.0.4-4ubuntu2_s390x.deb ... 186s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 186s Preparing to unpack .../03-eject_2.39.3-9ubuntu2_s390x.deb ... 186s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 186s Preparing to unpack .../04-krb5-locales_1.20.1-6ubuntu1_all.deb ... 186s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 186s Preparing to unpack .../05-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 186s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 186s Preparing to unpack .../06-libslang2_2.3.3-3build1_s390x.deb ... 186s Unpacking libslang2:s390x (2.3.3-3build1) over (2.3.3-3) ... 186s Preparing to unpack .../07-libtirpc-common_1.3.4+ds-1.1_all.deb ... 186s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 186s Preparing to unpack .../08-ubuntu-minimal_1.537_s390x.deb ... 186s Unpacking ubuntu-minimal (1.537) over (1.536build1) ... 186s Selecting previously unselected package xdg-user-dirs. 186s Preparing to unpack .../09-xdg-user-dirs_0.18-1_s390x.deb ... 186s Unpacking xdg-user-dirs (0.18-1) ... 186s Preparing to unpack .../10-bsdextrautils_2.39.3-9ubuntu2_s390x.deb ... 186s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 186s Preparing to unpack .../11-info_7.1-3build1_s390x.deb ... 186s Unpacking info (7.1-3build1) over (7.1-3) ... 186s Preparing to unpack .../12-libnghttp2-14_1.59.0-1build1_s390x.deb ... 186s Unpacking libnghttp2-14:s390x (1.59.0-1build1) over (1.59.0-1) ... 186s Preparing to unpack .../13-libxmuu1_2%3a1.1.3-3build1_s390x.deb ... 186s Unpacking libxmuu1:s390x (2:1.1.3-3build1) over (2:1.1.3-3) ... 186s Preparing to unpack .../14-ubuntu-standard_1.537_s390x.deb ... 186s Unpacking ubuntu-standard (1.537) over (1.536build1) ... 186s Preparing to unpack .../15-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 186s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 186s Preparing to unpack .../16-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 186s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 186s Preparing to unpack .../17-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 186s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 186s Preparing to unpack .../18-libprotobuf-c1_1.4.1-1ubuntu3_s390x.deb ... 186s Unpacking libprotobuf-c1:s390x (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 187s Preparing to unpack .../19-lxd-agent-loader_0.7_all.deb ... 187s Unpacking lxd-agent-loader (0.7) over (0.6) ... 187s Preparing to unpack .../20-cloud-init_24.1.3-0ubuntu1_all.deb ... 187s Unpacking cloud-init (24.1.3-0ubuntu1) over (24.1.2-0ubuntu1) ... 187s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 187s Setting up systemd-sysv (255.4-1ubuntu5) ... 187s Setting up lxd-agent-loader (0.7) ... 188s lxd-agent.service is a disabled or a static unit not running, not starting it. 188s Setting up libgdbm6t64:s390x (1.23-5.1) ... 188s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 188s Setting up libgdbm-compat4t64:s390x (1.23-5.1) ... 188s Setting up xdg-user-dirs (0.18-1) ... 188s Setting up libmagic-mgc (1:5.45-3) ... 188s Setting up libtirpc-common (1.3.4+ds-1.1) ... 188s Setting up libsqlite3-0:s390x (3.45.1-1ubuntu1) ... 188s Setting up libmagic1t64:s390x (1:5.45-3) ... 188s Setting up libnghttp2-14:s390x (1.59.0-1build1) ... 188s Setting up libnss-systemd:s390x (255.4-1ubuntu5) ... 188s Setting up krb5-locales (1.20.1-6ubuntu1) ... 188s Setting up file (1:5.45-3) ... 188s Setting up kmod (31+20240202-2ubuntu4) ... 188s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 188s Setting up libprotobuf-c1:s390x (1.4.1-1ubuntu3) ... 188s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 188s Setting up eject (2.39.3-9ubuntu2) ... 188s Setting up libnettle8t64:s390x (3.9.1-2.2) ... 188s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 188s No schema files found: doing nothing. 188s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 188s Setting up libqrtr-glib0:s390x (1.2.2-1ubuntu3) ... 188s Setting up libslang2:s390x (2.3.3-3build1) ... 188s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 188s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu2) ... 188s Setting up perl-modules-5.38 (5.38.2-3.2) ... 188s Setting up shared-mime-info (2.4-1build1) ... 189s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu2) ... 189s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 190s Setting up udev (255.4-1ubuntu5) ... 191s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu2) ... 191s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 191s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 191s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 191s Setting up libfdisk1:s390x (2.39.3-9ubuntu2) ... 191s Setting up libdb5.3t64:s390x (5.3.28+dfsg2-6) ... 191s Setting up libhogweed6t64:s390x (3.9.1-2.2) ... 191s Setting up mount (2.39.3-9ubuntu2) ... 191s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 192s uuidd.service is a disabled or a static unit not running, not starting it. 192s Setting up libmm-glib0:s390x (1.23.4-0ubuntu1) ... 192s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 192s Setting up procps (2:4.0.4-4ubuntu2) ... 193s Setting up libgirepository-1.0-1:s390x (1.79.1-1ubuntu6) ... 193s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 193s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 193s Setting up libpython3.11-minimal:s390x (3.11.8-1build4) ... 193s Setting up libperl5.38t64:s390x (5.38.2-3.2) ... 193s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 193s Setting up openssl (3.0.13-0ubuntu2) ... 193s Setting up readline-common (8.2-4) ... 193s Setting up libxmuu1:s390x (2:1.1.3-3build1) ... 193s Setting up dbus-bin (1.14.10-4ubuntu2) ... 193s Setting up info (7.1-3build1) ... 193s Setting up libgudev-1.0-0:s390x (1:238-3ubuntu2) ... 193s Setting up libpolkit-gobject-1-0:s390x (124-1ubuntu1) ... 193s Setting up libmbim-glib4:s390x (1.31.2-0ubuntu2) ... 193s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 193s Setting up libgnutls30t64:s390x (3.8.3-1.1ubuntu2) ... 193s Setting up python3.11-minimal (3.11.8-1build4) ... 194s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 194s update-initramfs: deferring update (trigger activated) 195s e2scrub_all.service is a disabled or a static unit not running, not starting it. 195s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 195s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 195s Setting up libjson-glib-1.0-0:s390x (1.8.0-2build1) ... 195s Setting up perl (5.38.2-3.2) ... 195s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1ubuntu6) ... 195s Setting up dbus (1.14.10-4ubuntu2) ... 195s A reboot is required to replace the running dbus-daemon. 195s Please reboot the system when convenient. 196s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 196s Setting up libssh-4:s390x (0.10.6-2build1) ... 196s Setting up libreadline8t64:s390x (8.2-4) ... 196s Setting up gpgconf (2.4.4-2ubuntu15) ... 196s Setting up libpam-systemd:s390x (255.4-1ubuntu5) ... 196s Setting up libpolkit-agent-1-0:s390x (124-1ubuntu1) ... 196s Setting up libldap2:s390x (2.6.7+dfsg-1~exp1ubuntu6) ... 196s Setting up gpg (2.4.4-2ubuntu15) ... 196s Setting up systemd-resolved (255.4-1ubuntu5) ... 197s Setting up gpg-agent (2.4.4-2ubuntu15) ... 197s Setting up libpython3.12-stdlib:s390x (3.12.2-4build3) ... 197s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 197s Setting up libpython3.11-stdlib:s390x (3.11.8-1build4) ... 197s Setting up python3.12 (3.12.2-4build3) ... 200s Setting up gpgsm (2.4.4-2ubuntu15) ... 200s Setting up libqmi-glib5:s390x (1.35.2-0ubuntu1) ... 200s Setting up ubuntu-standard (1.537) ... 200s Setting up fdisk (2.39.3-9ubuntu2) ... 200s Setting up dirmngr (2.4.4-2ubuntu15) ... 200s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 200s Setting up keyboxd (2.4.4-2ubuntu15) ... 200s Setting up gnupg (2.4.4-2ubuntu15) ... 200s Setting up libpython3-stdlib:s390x (3.12.2-0ubuntu1) ... 200s Setting up python3.11 (3.11.8-1build4) ... 201s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 201s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 201s Setting up python3 (3.12.2-0ubuntu1) ... 202s Setting up python3-gi (3.47.0-3build1) ... 202s Setting up python3-dbus (1.3.2-5build2) ... 202s Setting up cloud-init (24.1.3-0ubuntu1) ... 204s Setting up ubuntu-minimal (1.537) ... 204s Setting up python3-gdbm:s390x (3.12.2-3ubuntu1.1) ... 204s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 204s Processing triggers for man-db (2.12.0-3) ... 205s Processing triggers for install-info (7.1-3build1) ... 206s Processing triggers for initramfs-tools (0.142ubuntu23) ... 206s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 206s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 210s Using config file '/etc/zipl.conf' 210s Building bootmap in '/boot' 210s Adding IPL section 'ubuntu' (default) 211s Preparing boot device for LD-IPL: vda (0000). 211s Done. 211s Processing triggers for libc-bin (2.39-0ubuntu6) ... 211s Reading package lists... 211s Building dependency tree... 211s Reading state information... 212s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 212s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 212s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 212s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 213s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 214s Reading package lists... 214s Reading package lists... 214s Building dependency tree... 214s Reading state information... 215s Calculating upgrade... 215s The following packages have been kept back: 215s curl 215s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 215s Reading package lists... 215s Building dependency tree... 215s Reading state information... 216s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 216s autopkgtest [18:00:09]: rebooting testbed after setup commands that affected boot 246s autopkgtest [18:00:39]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 249s autopkgtest [18:00:42]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 255s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 255s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 255s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 255s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 255s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 255s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 255s gpgv: issuer "jak@debian.org" 255s gpgv: Can't check signature: No public key 255s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 255s autopkgtest [18:00:48]: testing package openssh version 1:9.6p1-3ubuntu2 256s autopkgtest [18:00:49]: build not needed 257s autopkgtest [18:00:50]: test regress: preparing testbed 258s Reading package lists... 258s Building dependency tree... 258s Reading state information... 259s Starting pkgProblemResolver with broken count: 0 259s Starting 2 pkgProblemResolver with broken count: 0 259s Done 259s The following additional packages will be installed: 259s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 259s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 259s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 259s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 259s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 259s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 259s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 259s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 259s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 259s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 259s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 259s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 259s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 259s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 259s python3-incremental python3-pyasn1 python3-pyasn1-modules 259s python3-service-identity python3-twisted python3-zope.interface wdiff 259s Suggested packages: 259s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 259s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 259s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 259s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 259s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 259s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 259s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 259s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 259s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 259s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 259s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 259s Recommended packages: 259s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 259s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 259s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 259s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 259s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 259s The following NEW packages will be installed: 259s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 259s libb-hooks-op-check-perl libclass-method-modifiers-perl 259s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 259s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 259s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 259s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 259s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 259s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 259s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 259s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 259s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 259s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 259s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 259s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 259s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 259s python3-incremental python3-pyasn1 python3-pyasn1-modules 259s python3-service-identity python3-twisted python3-zope.interface wdiff 259s 0 upgraded, 62 newly installed, 0 to remove and 1 not upgraded. 259s Need to get 8288 kB/8288 kB of archives. 259s After this operation, 37.0 MB of additional disk space will be used. 259s Get:1 /tmp/autopkgtest.OF66AI/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [776 B] 259s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 260s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 260s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 260s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 260s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 260s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 260s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 260s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 260s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 260s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 260s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1 [31.2 kB] 260s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 260s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 260s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build2 [35.2 kB] 260s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-2build2 [9388 B] 260s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 260s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build1 [13.8 kB] 260s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build3 [20.5 kB] 260s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 260s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 260s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 260s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 260s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 260s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 260s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 260s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 260s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 260s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 260s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 260s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build1 [87.8 kB] 260s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 260s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build1 [10.7 kB] 260s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 260s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 260s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 260s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 260s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 260s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7 [7536 B] 260s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1 [319 kB] 260s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 260s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 260s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 260s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 260s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 260s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 261s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 261s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 261s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 261s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1 [715 kB] 261s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 261s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 261s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 261s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 261s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 261s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 261s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 261s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 261s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 261s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 261s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 261s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu2 [1400 kB] 262s Fetched 8288 kB in 2s (3422 kB/s) 262s Selecting previously unselected package libtommath1:s390x. 262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52018 files and directories currently installed.) 262s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 262s Unpacking libtommath1:s390x (1.2.1-2) ... 262s Selecting previously unselected package libtomcrypt1:s390x. 262s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 262s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 262s Selecting previously unselected package dropbear-bin. 262s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 262s Unpacking dropbear-bin (2022.83-4) ... 262s Selecting previously unselected package dropbear. 262s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 262s Unpacking dropbear (2022.83-4) ... 262s Selecting previously unselected package libhavege2:s390x. 262s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 262s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 262s Selecting previously unselected package haveged. 262s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 262s Unpacking haveged (1.9.14-1ubuntu1) ... 262s Selecting previously unselected package libfile-dirlist-perl. 262s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 262s Unpacking libfile-dirlist-perl (0.05-3) ... 262s Selecting previously unselected package libfile-which-perl. 262s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 262s Unpacking libfile-which-perl (1.27-2) ... 263s Selecting previously unselected package libfile-homedir-perl. 263s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 263s Unpacking libfile-homedir-perl (1.006-2) ... 263s Selecting previously unselected package libfile-touch-perl. 263s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 263s Unpacking libfile-touch-perl (0.12-2) ... 263s Selecting previously unselected package libio-pty-perl. 263s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_s390x.deb ... 263s Unpacking libio-pty-perl (1:1.20-1) ... 263s Selecting previously unselected package libipc-run-perl. 263s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 263s Unpacking libipc-run-perl (20231003.0-1) ... 263s Selecting previously unselected package libclass-method-modifiers-perl. 263s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 263s Unpacking libclass-method-modifiers-perl (2.15-1) ... 263s Selecting previously unselected package libclass-xsaccessor-perl. 263s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_s390x.deb ... 263s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 263s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 263s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_s390x.deb ... 263s Unpacking libb-hooks-op-check-perl:s390x (0.22-2build2) ... 263s Selecting previously unselected package libdynaloader-functions-perl. 263s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 263s Unpacking libdynaloader-functions-perl (0.003-3) ... 263s Selecting previously unselected package libdevel-callchecker-perl:s390x. 263s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_s390x.deb ... 263s Unpacking libdevel-callchecker-perl:s390x (0.008-2build1) ... 263s Selecting previously unselected package libparams-classify-perl:s390x. 263s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_s390x.deb ... 263s Unpacking libparams-classify-perl:s390x (0.015-2build3) ... 263s Selecting previously unselected package libmodule-runtime-perl. 263s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 263s Unpacking libmodule-runtime-perl (0.016-2) ... 263s Selecting previously unselected package libimport-into-perl. 263s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 263s Unpacking libimport-into-perl (1.002005-2) ... 263s Selecting previously unselected package librole-tiny-perl. 263s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 263s Unpacking librole-tiny-perl (2.002004-1) ... 263s Selecting previously unselected package libsub-quote-perl. 263s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 263s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 263s Selecting previously unselected package libmoo-perl. 263s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 263s Unpacking libmoo-perl (2.005005-1) ... 263s Selecting previously unselected package libencode-locale-perl. 263s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 263s Unpacking libencode-locale-perl (1.05-3) ... 263s Selecting previously unselected package libtimedate-perl. 263s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 263s Unpacking libtimedate-perl (2.3300-2) ... 263s Selecting previously unselected package libhttp-date-perl. 263s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 263s Unpacking libhttp-date-perl (6.06-1) ... 263s Selecting previously unselected package libfile-listing-perl. 263s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 263s Unpacking libfile-listing-perl (6.16-1) ... 263s Selecting previously unselected package libhtml-tagset-perl. 263s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 263s Unpacking libhtml-tagset-perl (3.20-6) ... 263s Selecting previously unselected package liburi-perl. 263s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 263s Unpacking liburi-perl (5.27-1) ... 263s Selecting previously unselected package libhtml-parser-perl:s390x. 263s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_s390x.deb ... 263s Unpacking libhtml-parser-perl:s390x (3.81-1build1) ... 263s Selecting previously unselected package libhtml-tree-perl. 263s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 263s Unpacking libhtml-tree-perl (5.07-3) ... 263s Selecting previously unselected package libclone-perl:s390x. 263s Preparing to unpack .../31-libclone-perl_0.46-1build1_s390x.deb ... 263s Unpacking libclone-perl:s390x (0.46-1build1) ... 263s Selecting previously unselected package libio-html-perl. 263s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 263s Unpacking libio-html-perl (1.004-3) ... 263s Selecting previously unselected package liblwp-mediatypes-perl. 263s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 263s Unpacking liblwp-mediatypes-perl (6.04-2) ... 263s Selecting previously unselected package libhttp-message-perl. 263s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 263s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 263s Selecting previously unselected package libhttp-cookies-perl. 263s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 263s Unpacking libhttp-cookies-perl (6.11-1) ... 263s Selecting previously unselected package libhttp-negotiate-perl. 263s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 263s Unpacking libhttp-negotiate-perl (6.01-2) ... 263s Selecting previously unselected package perl-openssl-defaults:s390x. 263s Preparing to unpack .../37-perl-openssl-defaults_7_s390x.deb ... 263s Unpacking perl-openssl-defaults:s390x (7) ... 263s Selecting previously unselected package libnet-ssleay-perl:s390x. 263s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_s390x.deb ... 263s Unpacking libnet-ssleay-perl:s390x (1.94-1) ... 263s Selecting previously unselected package libio-socket-ssl-perl. 263s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 263s Unpacking libio-socket-ssl-perl (2.085-1) ... 263s Selecting previously unselected package libnet-http-perl. 263s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 263s Unpacking libnet-http-perl (6.23-1) ... 263s Selecting previously unselected package liblwp-protocol-https-perl. 263s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 263s Unpacking liblwp-protocol-https-perl (6.13-1) ... 263s Selecting previously unselected package libtry-tiny-perl. 263s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 263s Unpacking libtry-tiny-perl (0.31-2) ... 263s Selecting previously unselected package libwww-robotrules-perl. 263s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 263s Unpacking libwww-robotrules-perl (6.02-1) ... 263s Selecting previously unselected package libwww-perl. 263s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 263s Unpacking libwww-perl (6.76-1) ... 263s Selecting previously unselected package patchutils. 263s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 263s Unpacking patchutils (0.4.2-1build2) ... 263s Selecting previously unselected package wdiff. 263s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 263s Unpacking wdiff (1.2.2-6) ... 263s Selecting previously unselected package devscripts. 263s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 263s Unpacking devscripts (2.23.7) ... 263s Selecting previously unselected package putty-tools. 263s Preparing to unpack .../48-putty-tools_0.80-1_s390x.deb ... 263s Unpacking putty-tools (0.80-1) ... 263s Selecting previously unselected package python3-bcrypt. 263s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 263s Unpacking python3-bcrypt (3.2.2-1) ... 263s Selecting previously unselected package python3-hamcrest. 264s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 264s Unpacking python3-hamcrest (2.1.0-1) ... 264s Selecting previously unselected package python3-pyasn1. 264s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 264s Unpacking python3-pyasn1 (0.4.8-4) ... 264s Selecting previously unselected package python3-pyasn1-modules. 264s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 264s Unpacking python3-pyasn1-modules (0.2.8-1) ... 264s Selecting previously unselected package python3-service-identity. 264s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 264s Unpacking python3-service-identity (24.1.0-1) ... 264s Selecting previously unselected package python3-automat. 264s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 264s Unpacking python3-automat (22.10.0-2) ... 264s Selecting previously unselected package python3-constantly. 264s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 264s Unpacking python3-constantly (23.10.4-1) ... 264s Selecting previously unselected package python3-hyperlink. 264s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 264s Unpacking python3-hyperlink (21.0.0-5) ... 264s Selecting previously unselected package python3-incremental. 264s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 264s Unpacking python3-incremental (22.10.0-1) ... 264s Selecting previously unselected package python3-zope.interface. 264s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 264s Unpacking python3-zope.interface (6.1-1) ... 264s Selecting previously unselected package python3-twisted. 264s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 264s Unpacking python3-twisted (24.3.0-1) ... 264s Selecting previously unselected package openssh-tests. 264s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_s390x.deb ... 264s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 264s Selecting previously unselected package autopkgtest-satdep. 264s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 264s Unpacking autopkgtest-satdep (0) ... 264s Setting up wdiff (1.2.2-6) ... 264s Setting up libfile-which-perl (1.27-2) ... 264s Setting up libdynaloader-functions-perl (0.003-3) ... 264s Setting up libclass-method-modifiers-perl (2.15-1) ... 264s Setting up libio-pty-perl (1:1.20-1) ... 264s Setting up python3-zope.interface (6.1-1) ... 264s Setting up libclone-perl:s390x (0.46-1build1) ... 264s Setting up libtommath1:s390x (1.2.1-2) ... 264s Setting up libhtml-tagset-perl (3.20-6) ... 264s Setting up python3-bcrypt (3.2.2-1) ... 265s Setting up python3-automat (22.10.0-2) ... 265s Setting up liblwp-mediatypes-perl (6.04-2) ... 265s Setting up libtry-tiny-perl (0.31-2) ... 265s Setting up perl-openssl-defaults:s390x (7) ... 265s Setting up libencode-locale-perl (1.05-3) ... 265s Setting up python3-hamcrest (2.1.0-1) ... 265s Setting up putty-tools (0.80-1) ... 265s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 265s Setting up patchutils (0.4.2-1build2) ... 265s Setting up python3-incremental (22.10.0-1) ... 265s Setting up python3-hyperlink (21.0.0-5) ... 266s Setting up libio-html-perl (1.004-3) ... 266s Setting up libb-hooks-op-check-perl:s390x (0.22-2build2) ... 266s Setting up libipc-run-perl (20231003.0-1) ... 266s Setting up libtimedate-perl (2.3300-2) ... 266s Setting up librole-tiny-perl (2.002004-1) ... 266s Setting up python3-pyasn1 (0.4.8-4) ... 266s Setting up python3-constantly (23.10.4-1) ... 266s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 266s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 266s Setting up libfile-dirlist-perl (0.05-3) ... 266s Setting up libfile-homedir-perl (1.006-2) ... 266s Setting up liburi-perl (5.27-1) ... 266s Setting up libfile-touch-perl (0.12-2) ... 266s Setting up libnet-ssleay-perl:s390x (1.94-1) ... 266s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 266s Setting up libhttp-date-perl (6.06-1) ... 266s Setting up haveged (1.9.14-1ubuntu1) ... 267s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 267s Setting up dropbear-bin (2022.83-4) ... 267s Setting up libfile-listing-perl (6.16-1) ... 267s Setting up libnet-http-perl (6.23-1) ... 267s Setting up libdevel-callchecker-perl:s390x (0.008-2build1) ... 267s Setting up dropbear (2022.83-4) ... 267s Converting existing OpenSSH RSA host key to Dropbear format. 267s Key is a ssh-rsa key 267s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 267s 3072 SHA256:Nskl4pEDsyoNDbZDeLWmauaUC512iUWdvHdXMd2f7+A /etc/dropbear/dropbear_rsa_host_key (RSA) 267s +---[RSA 3072]----+ 267s |oo .+ o..| 267s |+oo B o oo| 267s |.+. = O . . . o| 267s | o.= . * + . ..| 267s |. + . o S . . .| 267s | +.+ . o o . . .| 267s |o== o . o | 267s |*... E .| 267s | o | 267s +----[SHA256]-----+ 267s Converting existing OpenSSH ECDSA host key to Dropbear format. 267s Key is a ecdsa-sha2-nistp256 key 267s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 267s 256 SHA256:C7p9TvwKddfExMkbxTOosY0i9CUprcqGFKfMa/IK110 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 267s +---[ECDSA 256]---+ 267s | . . oo+.| 267s | . . o + o +=o.| 267s | o + . + o * ooo| 267s | = o o + +. | 267s | . + o E o . . | 267s | . = * = o . | 267s |. = + o + | 267s |.. . o o.. | 267s | .. . .oo.. | 267s +----[SHA256]-----+ 267s Converting existing OpenSSH ED25519 host key to Dropbear format. 267s Key is a ssh-ed25519 key 267s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 267s 256 SHA256:hchfarxNZKKi1Y7+qQE/Yui0NUKBChJ0/B+XFWvb9wI /etc/dropbear/dropbear_ed25519_host_key (ED25519) 267s +--[ED25519 256]--+ 267s |o... .. | 267s |.... . . . .. | 267s |+. . o o Bo | 267s |+ . o = X. o | 267s |... o + S ..E. . | 267s |.. = + o + .. .| 267s |.o+o= . . . . .| 267s |o.+o.o . . | 267s | o ooo | 267s +----[SHA256]-----+ 268s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 268s Setting up python3-pyasn1-modules (0.2.8-1) ... 269s Setting up python3-service-identity (24.1.0-1) ... 269s Setting up libwww-robotrules-perl (6.02-1) ... 269s Setting up libhtml-parser-perl:s390x (3.81-1build1) ... 269s Setting up libio-socket-ssl-perl (2.085-1) ... 269s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 269s Setting up libhttp-negotiate-perl (6.01-2) ... 269s Setting up libhttp-cookies-perl (6.11-1) ... 269s Setting up libhtml-tree-perl (5.07-3) ... 269s Setting up libparams-classify-perl:s390x (0.015-2build3) ... 269s Setting up libmodule-runtime-perl (0.016-2) ... 269s Setting up python3-twisted (24.3.0-1) ... 276s Setting up libimport-into-perl (1.002005-2) ... 276s Setting up libmoo-perl (2.005005-1) ... 276s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 276s Setting up liblwp-protocol-https-perl (6.13-1) ... 276s Setting up libwww-perl (6.76-1) ... 276s Setting up devscripts (2.23.7) ... 276s Setting up autopkgtest-satdep (0) ... 276s Processing triggers for libc-bin (2.39-0ubuntu6) ... 276s Processing triggers for man-db (2.12.0-3) ... 277s Processing triggers for install-info (7.1-3build1) ... 281s (Reading database ... 55156 files and directories currently installed.) 281s Removing autopkgtest-satdep (0) ... 281s autopkgtest [18:01:14]: test regress: [----------------------- 282s info: Adding user `openssh-tests' ... 282s info: Selecting UID/GID from range 1000 to 59999 ... 282s info: Adding new group `openssh-tests' (1001) ... 282s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 282s info: Creating home directory `/home/openssh-tests' ... 282s info: Copying files from `/etc/skel' ... 282s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 282s info: Adding user `openssh-tests' to group `users' ... 282s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 282s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 283s 18:01:16.478724238 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user 283s 18:01:16.534831057 O: make: Entering directory '/tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress' 283s 18:01:16.548029107 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/valgrind-out 283s 18:01:16.551305306 O: ssh-keygen -if /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.prv 283s 18:01:16.553897611 O: tr '\n' '\r' /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 283s 18:01:16.564043607 O: ssh-keygen -if /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.prv 283s 18:01:16.565813358 O: awk '{print $0 "\r"}' /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 283s 18:01:16.570036608 O: ssh-keygen -if /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.prv 283s 18:01:16.581631232 O: cat /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t2.out 283s 18:01:16.585298421 O: chmod 600 /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t2.out 283s 18:01:16.587685738 O: ssh-keygen -yf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.pub 283s 18:01:16.599372358 O: ssh-keygen -ef /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t3.out 283s 18:01:16.607750169 O: ssh-keygen -if /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.pub 283s 18:01:16.617637794 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 283s 18:01:16.624756920 O: awk '{print $2}' | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t4.ok 283s 18:01:16.630343420 O: ssh-keygen -Bf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 283s 18:01:16.641769607 O: awk '{print $2}' | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t5.ok 283s 18:01:16.647023553 O: ssh-keygen -if /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t6.out1 283s 18:01:16.662623482 O: ssh-keygen -if /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t6.out2 283s 18:01:16.668168928 O: chmod 600 /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t6.out1 283s 18:01:16.677145732 O: ssh-keygen -yf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t6.out2 283s 18:01:16.679310050 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t7.out 286s 18:01:19.532583044 O: ssh-keygen -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t7.out > /dev/null 286s 18:01:19.543550232 O: ssh-keygen -Bf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t7.out > /dev/null 286s 18:01:19.567418107 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t8.out 286s 18:01:19.847842295 O: ssh-keygen -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t8.out > /dev/null 286s 18:01:19.869557545 O: ssh-keygen -Bf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t8.out > /dev/null 286s 18:01:19.881458482 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 286s 18:01:19.887298358 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t9.out 286s 18:01:19.909246053 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 286s 18:01:19.919506300 O: ssh-keygen -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t9.out > /dev/null 286s 18:01:19.928272420 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 286s 18:01:19.929394357 O: ssh-keygen -Bf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t9.out > /dev/null 286s 18:01:19.954019482 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t10.out 286s 18:01:19.957124297 O: ssh-keygen -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t10.out > /dev/null 287s 18:01:19.967286796 O: ssh-keygen -Bf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t10.out > /dev/null 287s 18:01:19.977176920 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 287s 18:01:19.989294931 O: awk '{print $2}' | diff - /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t11.ok 287s 18:01:19.994468545 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t12.out 287s 18:01:20.021154671 O: ssh-keygen -lf /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 287s 18:01:20.044660295 E: run test connect.sh ... 291s 18:01:24.413362170 O: ok simple connect 291s 18:01:24.414182617 E: run test proxy-connect.sh ... 291s 18:01:24.589723358 O: plain username comp=no 291s 18:01:24.937094920 O: plain username comp=yes 292s 18:01:25.289885490 O: username with style 292s 18:01:25.597267482 O: ok proxy connect 292s 18:01:25.597782420 E: run test sshfp-connect.sh ... 292s 18:01:25.770955358 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 292s 18:01:25.773379866 E: run test connect-privsep.sh ... 297s 18:01:30.497332241 O: ok proxy connect with privsep 297s 18:01:30.498751232 E: run test connect-uri.sh ... 298s 18:01:31.794698919 O: uri connect: no trailing slash 299s 18:01:32.179527357 O: uri connect: trailing slash 299s 18:01:32.537533170 O: uri connect: with path name 299s 18:01:32.564733357 O: ok uri connect 299s 18:01:32.566948545 E: run test proto-version.sh ... 299s 18:01:32.801917920 O: ok sshd version with different protocol combinations 299s 18:01:32.805889422 E: run test proto-mismatch.sh ... 300s 18:01:33.041041297 O: ok protocol version mismatch 300s 18:01:33.042650857 E: run test exit-status.sh ... 300s 18:01:33.218060232 O: test remote exit status: status 0 306s 18:01:38.999354375 O: test remote exit status: status 1 311s 18:01:44.838640696 O: test remote exit status: status 4 317s 18:01:50.608169382 O: test remote exit status: status 5 323s 18:01:56.488521503 O: test remote exit status: status 44 329s 18:02:02.364821433 E: run test exit-status-signal.sh ... 329s 18:02:02.364308870 O: ok remote exit status 330s 18:02:03.553429995 E: run test envpass.sh ... 330s 18:02:03.552692059 O: ok exit status on signal 330s 18:02:03.830976309 O: test environment passing: pass env, don't accept 331s 18:02:04.195047058 O: test environment passing: setenv, don't accept 331s 18:02:04.660296070 O: test environment passing: don't pass env, accept 332s 18:02:05.069631747 O: test environment passing: pass single env, accept single env 332s 18:02:05.403889559 O: test environment passing: pass multiple env, accept multiple env 332s 18:02:05.731080315 O: test environment passing: setenv, accept 333s 18:02:06.084429504 O: test environment passing: setenv, first match wins 333s 18:02:06.489874122 O: test environment passing: server setenv wins 334s 18:02:06.999435621 O: test environment passing: server setenv wins 334s 18:02:07.462908747 E: run test transfer.sh ... 334s 18:02:07.463796757 O: ok environment passing 338s 18:02:11.585554509 O: ok transfer data 338s 18:02:11.590245638 E: run test banner.sh ... 338s 18:02:11.917844317 O: test banner: missing banner file 339s 18:02:12.381157255 O: test banner: size 0 339s 18:02:12.845327567 O: test banner: size 10 340s 18:02:13.219559192 O: test banner: size 100 340s 18:02:13.554039830 O: test banner: size 1000 342s 18:02:13.915499005 O: test banner: size 10000 342s 18:02:14.268656068 O: test banner: size 100000 342s 18:02:14.620149755 O: test banner: suppress banner (-q) 342s 18:02:14.968904380 O: ok banner 342s 18:02:14.970281879 E: run test rekey.sh ... 342s 18:02:15.170754817 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 344s 18:02:17.034726409 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 346s 18:02:19.003572973 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 347s 18:02:20.822205661 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 349s 18:02:22.658600660 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 351s 18:02:24.509174233 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 353s 18:02:26.351250472 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 355s 18:02:28.150618722 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 356s 18:02:29.885299597 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 358s 18:02:31.656411102 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 360s 18:02:33.565003284 O: client rekey KexAlgorithms=curve25519-sha256 362s 18:02:35.376561035 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 364s 18:02:37.358966346 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 366s 18:02:39.138406849 O: client rekey Ciphers=3des-cbc 368s 18:02:40.956481283 O: client rekey Ciphers=aes128-cbc 369s 18:02:42.671634010 O: client rekey Ciphers=aes192-cbc 371s 18:02:44.476718165 O: client rekey Ciphers=aes256-cbc 373s 18:02:46.255574512 O: client rekey Ciphers=aes128-ctr 375s 18:02:48.023772246 O: client rekey Ciphers=aes192-ctr 377s 18:02:49.934520276 O: client rekey Ciphers=aes256-ctr 378s 18:02:51.810635554 O: client rekey Ciphers=aes128-gcm@openssh.com 380s 18:02:53.597612336 O: client rekey Ciphers=aes256-gcm@openssh.com 382s 18:02:55.559075944 O: client rekey Ciphers=chacha20-poly1305@openssh.com 384s 18:02:57.365899545 O: client rekey MACs=hmac-sha1 386s 18:02:59.148240841 O: client rekey MACs=hmac-sha1-96 389s 18:03:00.923643633 O: client rekey MACs=hmac-sha2-256 389s 18:03:02.573413621 O: client rekey MACs=hmac-sha2-512 391s 18:03:04.331483994 O: client rekey MACs=hmac-md5 393s 18:03:06.029961284 O: client rekey MACs=hmac-md5-96 394s 18:03:07.744450585 O: client rekey MACs=umac-64@openssh.com 396s 18:03:09.406994324 O: client rekey MACs=umac-128@openssh.com 398s 18:03:11.125230304 O: client rekey MACs=hmac-sha1-etm@openssh.com 399s 18:03:12.924237991 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 401s 18:03:14.740224291 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 403s 18:03:16.441429899 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 405s 18:03:18.209248514 O: client rekey MACs=hmac-md5-etm@openssh.com 406s 18:03:19.957144926 O: client rekey MACs=hmac-md5-96-etm@openssh.com 408s 18:03:21.830373102 O: client rekey MACs=umac-64-etm@openssh.com 411s 18:03:24.017499774 O: client rekey MACs=umac-128-etm@openssh.com 413s 18:03:26.037604516 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 415s 18:03:28.122877500 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 417s 18:03:30.376709184 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 419s 18:03:32.649315733 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 421s 18:03:34.670721912 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 423s 18:03:36.712986653 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 426s 18:03:39.025142508 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 428s 18:03:41.047118125 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 430s 18:03:43.065829241 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 432s 18:03:45.053112425 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 433s 18:03:46.954472616 O: client rekey aes128-gcm@openssh.com curve25519-sha256 436s 18:03:49.075600787 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 437s 18:03:50.946601103 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 439s 18:03:52.776621777 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 441s 18:03:54.785649793 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 443s 18:03:56.738787387 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 445s 18:03:58.576728194 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 447s 18:04:00.556522747 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 449s 18:04:02.681021865 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 451s 18:04:04.789037231 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 453s 18:04:06.666843860 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 455s 18:04:08.643643043 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 458s 18:04:10.578472102 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 459s 18:04:12.537227406 O: client rekey aes256-gcm@openssh.com curve25519-sha256 461s 18:04:14.529523218 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 463s 18:04:16.432969021 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 465s 18:04:18.349768199 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 467s 18:04:20.117364139 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 468s 18:04:21.901842814 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 470s 18:04:23.556431189 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 472s 18:04:25.493526308 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 474s 18:04:27.363969177 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 476s 18:04:29.144613676 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 477s 18:04:30.939761295 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 479s 18:04:32.808504544 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 481s 18:04:34.476959974 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 483s 18:04:36.133424785 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 484s 18:04:37.752936591 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 486s 18:04:39.460015153 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 488s 18:04:41.298852198 O: client rekeylimit 16 490s 18:04:43.822539569 O: client rekeylimit 1k 493s 18:04:46.229926756 O: client rekeylimit 128k 496s 18:04:48.159144311 O: client rekeylimit 256k 497s 18:04:49.988378187 O: client rekeylimit default 5 512s 18:05:05.457240616 O: client rekeylimit default 10 532s 18:05:25.917776769 O: client rekeylimit default 5 no data 548s 18:05:41.449464698 O: client rekeylimit default 10 no data 568s 18:06:01.932864261 O: server rekeylimit 16 571s 18:06:04.652035449 O: server rekeylimit 1k 574s 18:06:07.290908458 O: server rekeylimit 128k 576s 18:06:09.243308210 O: server rekeylimit 256k 578s 18:06:11.251302823 O: server rekeylimit default 5 no data 593s 18:06:26.780534010 O: server rekeylimit default 10 no data 614s 18:06:47.094704637 O: rekeylimit parsing 624s 18:06:57.756842886 O: ok rekey 624s 18:06:57.759904074 E: run test dhgex.sh ... 625s 18:06:57.962542698 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 625s 18:06:58.176437449 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 625s 18:06:58.374870323 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 625s 18:06:58.571055887 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 625s 18:06:58.760905512 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 626s 18:06:58.955519511 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 626s 18:06:59.162315449 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 626s 18:06:59.427236448 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 626s 18:06:59.728570835 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 627s 18:07:00.154332260 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 627s 18:07:00.573177392 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 628s 18:07:00.963187644 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 628s 18:07:01.297075324 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 628s 18:07:01.614342199 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 629s 18:07:02.004737698 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 629s 18:07:02.428366948 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 629s 18:07:02.767851955 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 630s 18:07:03.180441639 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 630s 18:07:03.536727637 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 631s 18:07:04.031220013 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 631s 18:07:04.587865887 O: ok dhgex 631s 18:07:04.590764137 E: run test stderr-data.sh ... 631s 18:07:04.815369137 O: test stderr data transfer: () 638s 18:07:11.527533777 O: test stderr data transfer: (-n) 645s 18:07:18.237999770 O: ok stderr data transfer 645s 18:07:18.238773971 E: run test stderr-after-eof.sh ... 647s 18:07:20.793103966 O: ok stderr data after eof 647s 18:07:20.794147896 E: run test broken-pipe.sh ... 648s 18:07:21.057727896 O: ok broken pipe test 648s 18:07:21.058545083 E: run test try-ciphers.sh ... 648s 18:07:21.391746708 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 648s 18:07:21.901492333 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 649s 18:07:22.428141832 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 649s 18:07:22.880860458 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 650s 18:07:23.344897400 O: test try ciphers: cipher 3des-cbc mac hmac-md5 650s 18:07:23.688784270 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 651s 18:07:24.021013403 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 651s 18:07:24.405858275 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 652s 18:07:24.964382583 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 652s 18:07:25.331140082 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 652s 18:07:25.693439145 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 653s 18:07:26.140107458 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 653s 18:07:26.579357843 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 653s 18:07:26.961741470 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 654s 18:07:27.344255396 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 654s 18:07:27.750532708 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 655s 18:07:28.129456083 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 655s 18:07:28.488905519 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 655s 18:07:28.858096520 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 656s 18:07:29.289284895 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 656s 18:07:29.642939271 O: test try ciphers: cipher aes128-cbc mac hmac-md5 657s 18:07:30.231959899 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 657s 18:07:30.705331707 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 658s 18:07:31.212651449 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 658s 18:07:31.773460760 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 659s 18:07:32.135106073 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 659s 18:07:32.495842521 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 659s 18:07:32.940233137 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 660s 18:07:33.464108449 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 660s 18:07:33.960088328 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 661s 18:07:34.392047016 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 661s 18:07:34.809368265 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 662s 18:07:35.216786016 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 662s 18:07:35.604617764 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 663s 18:07:35.994146653 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 663s 18:07:36.409136328 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 663s 18:07:36.819864953 O: test try ciphers: cipher aes192-cbc mac hmac-md5 664s 18:07:37.254084702 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 664s 18:07:37.694105063 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 665s 18:07:38.149249814 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 665s 18:07:38.598123127 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 666s 18:07:39.064260875 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 666s 18:07:39.435179501 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 666s 18:07:39.808922688 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 667s 18:07:40.227579627 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 667s 18:07:40.627271571 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 667s 18:07:40.945029252 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 668s 18:07:41.282684451 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 668s 18:07:41.650508432 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 669s 18:07:42.104468434 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 669s 18:07:42.445641869 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 669s 18:07:42.812912434 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 670s 18:07:43.251690308 O: test try ciphers: cipher aes256-cbc mac hmac-md5 670s 18:07:43.574454246 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 670s 18:07:43.895880869 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 671s 18:07:44.258119182 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 671s 18:07:44.625378817 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 672s 18:07:45.119391870 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 672s 18:07:45.488815369 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 672s 18:07:45.925916426 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 673s 18:07:46.345654362 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 673s 18:07:46.666914612 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 674s 18:07:47.021708989 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 674s 18:07:47.370009612 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 674s 18:07:47.723524614 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 675s 18:07:48.097144493 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 675s 18:07:48.421678186 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 675s 18:07:48.771236113 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 676s 18:07:49.194402300 O: test try ciphers: cipher aes128-ctr mac hmac-md5 676s 18:07:49.588794795 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 676s 18:07:49.961305171 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 677s 18:07:50.338662546 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 677s 18:07:50.710385608 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 678s 18:07:51.160092671 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 678s 18:07:51.568252697 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 678s 18:07:51.927812607 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 679s 18:07:52.337688669 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 679s 18:07:52.811173671 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 680s 18:07:53.184204607 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 680s 18:07:53.517676849 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 680s 18:07:53.898518165 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 681s 18:07:54.362753351 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 681s 18:07:54.713566418 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 682s 18:07:55.138026349 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 682s 18:07:55.642180097 O: test try ciphers: cipher aes192-ctr mac hmac-md5 683s 18:07:56.100828036 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 683s 18:07:56.414939411 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 683s 18:07:56.763561785 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 684s 18:07:57.105156098 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 684s 18:07:57.424147160 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 684s 18:07:57.758221842 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 685s 18:07:58.161314216 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 685s 18:07:58.568358529 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 686s 18:07:58.957705349 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 686s 18:07:59.284146780 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 686s 18:07:59.617103468 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 687s 18:08:00.145650030 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 687s 18:08:00.497988217 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 687s 18:08:00.879987905 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 688s 18:08:01.337262967 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 688s 18:08:01.668603146 O: test try ciphers: cipher aes256-ctr mac hmac-md5 689s 18:08:02.060613458 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 689s 18:08:02.422708834 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 689s 18:08:02.804983084 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 690s 18:08:03.230976146 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 690s 18:08:03.667799522 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 691s 18:08:04.013586837 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 691s 18:08:04.379840834 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 691s 18:08:04.759541709 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 692s 18:08:05.146388147 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 692s 18:08:05.487099147 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 692s 18:08:05.839805534 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 693s 18:08:06.273813959 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 693s 18:08:06.628301146 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 694s 18:08:06.970678333 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 694s 18:08:07.315182209 O: ok try ciphers 694s 18:08:07.317210594 E: run test yes-head.sh ... 697s 18:08:10.576544963 E: run test login-timeout.sh ... 697s 18:08:10.574058400 O: ok yes pipe head 714s 18:08:27.417246755 O: ok connect after login grace timeout 715s 18:08:27.418259330 E: run test agent.sh ... 730s 18:08:43.356680336 O: ok simple agent test 730s 18:08:43.357635403 E: run test agent-getpeereid.sh ... 730s 18:08:43.625616025 O: ok disallow agent attach from other uid 730s 18:08:43.628686712 E: run test agent-timeout.sh ... 751s 18:09:04.082368586 O: ok agent timeout test 751s 18:09:04.085336711 E: run test agent-ptrace.sh ... 751s 18:09:04.388979023 E: run test agent-subprocess.sh ... 751s 18:09:04.394291523 O: skipped (gdb not found) 761s 18:09:14.677069803 O: ok agent subprocess 761s 18:09:14.681504992 E: run test keyscan.sh ... 765s 18:09:18.851455739 O: ok keyscan 765s 18:09:18.854804802 E: run test keygen-change.sh ... 774s 18:09:27.447859238 O: ok change passphrase for key 774s 18:09:27.451156364 E: run test keygen-comment.sh ... 782s 18:09:35.647517004 O: ok Comment extraction from private key 782s 18:09:35.650148760 E: run test keygen-convert.sh ... 790s 18:09:43.234165070 O: ok convert keys 790s 18:09:43.235078458 E: run test keygen-knownhosts.sh ... 790s 18:09:43.604255071 O: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts updated. 790s 18:09:43.612619325 O: Original contents retained as /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts.old 790s 18:09:43.624514956 O: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts updated. 790s 18:09:43.631300633 O: Original contents retained as /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts.old 790s 18:09:43.633918758 O: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts updated. 790s 18:09:43.640250758 O: Original contents retained as /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts.old 790s 18:09:43.653041008 O: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts updated. 790s 18:09:43.655805633 O: Original contents retained as /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hosts.old 790s 18:09:43.684117446 O: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hashed updated. 790s 18:09:43.687048883 O: Original contents retained as /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/kh.hashed.old 790s 18:09:43.687682446 E: run test keygen-moduli.sh ... 790s 18:09:43.690927070 O: ok ssh-keygen known_hosts 797s 18:09:50.939759322 O: ok keygen moduli 797s 18:09:50.942648953 E: run test keygen-sshfp.sh ... 798s 18:09:51.188223885 O: ok keygen-sshfp 798s 18:09:51.189119698 E: run test key-options.sh ... 798s 18:09:51.484337084 O: key option command="echo bar" 798s 18:09:51.849154148 O: key option no-pty,command="echo bar" 799s 18:09:52.146794397 O: key option pty default 799s 18:09:52.597758462 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 799s 18:09:52.948091401 O: key option pty restrict 800s 18:09:53.269795459 O: key option pty restrict,pty 800s 18:09:53.626605895 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 802s 18:09:55.457360709 O: key option from="127.0.0.1" 803s 18:09:56.834857270 O: key option from="127.0.0.0/8" 804s 18:09:57.638716145 O: key option expiry-time default 805s 18:09:57.982273645 O: key option expiry-time invalid 805s 18:09:58.348826084 O: key option expiry-time expired 806s 18:09:59.065088271 O: key option expiry-time valid 806s 18:09:59.391316145 E: run test scp.sh ... 806s 18:09:59.392673520 O: ok key options 806s 18:09:59.564363833 O: scp: scp mode: simple copy local file to local file 806s 18:09:59.575531021 O: scp: scp mode: simple copy local file to remote file 806s 18:09:59.587098459 O: scp: scp mode: simple copy remote file to local file 806s 18:09:59.597763833 O: scp: scp mode: copy local file to remote file in place 806s 18:09:59.612947271 O: scp: scp mode: copy remote file to local file in place 806s 18:09:59.624543832 O: scp: scp mode: copy local file to remote file clobber 806s 18:09:59.633856900 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 28 18:09 /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/copy 806s 18:09:59.636989273 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 28 18:09 /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/data 806s 18:09:59.639281270 O: scp: scp mode: copy remote file to local file clobber 806s 18:09:59.651836584 O: scp: scp mode: simple copy local file to remote dir 806s 18:09:59.663711839 O: scp: scp mode: simple copy local file to local dir 806s 18:09:59.670478958 O: scp: scp mode: simple copy remote file to local dir 806s 18:09:59.678728021 O: scp: scp mode: recursive local dir to remote dir 806s 18:09:59.693846087 O: scp: scp mode: recursive local dir to local dir 806s 18:09:59.709287208 O: scp: scp mode: recursive remote dir to local dir 806s 18:09:59.726347146 O: scp: scp mode: unmatched glob file local->remote 806s 18:09:59.738717083 O: scp: scp mode: unmatched glob file remote->local 806s 18:09:59.746990584 O: scp: scp mode: unmatched glob dir recursive local->remote 806s 18:09:59.764527906 O: scp: scp mode: unmatched glob dir recursive remote->local 806s 18:09:59.772220833 O: scp: scp mode: shell metacharacters 806s 18:09:59.791729147 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 806s 18:09:59.859448333 O: scp: scp mode: disallow bad server #0 806s 18:09:59.892580583 O: scp: scp mode: disallow bad server #1 806s 18:09:59.933305373 O: scp: scp mode: disallow bad server #2 807s 18:09:59.973675991 O: scp: scp mode: disallow bad server #3 807s 18:10:00.027824554 O: scp: scp mode: disallow bad server #4 807s 18:10:00.090395878 O: scp: scp mode: disallow bad server #5 807s 18:10:00.154409240 O: scp: scp mode: disallow bad server #6 807s 18:10:00.212751928 O: scp: scp mode: disallow bad server #7 807s 18:10:00.269141991 O: scp: scp mode: detect non-directory target 807s 18:10:00.280813928 E: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/copy2: Not a directory 807s 18:10:00.283498365 O: scp: sftp mode: simple copy local file to local file 807s 18:10:00.297557052 O: scp: sftp mode: simple copy local file to remote file 807s 18:10:00.318544991 O: scp: sftp mode: simple copy remote file to local file 807s 18:10:00.329902927 O: scp: sftp mode: copy local file to remote file in place 807s 18:10:00.341083191 O: scp: sftp mode: copy remote file to local file in place 807s 18:10:00.350411302 O: scp: sftp mode: copy local file to remote file clobber 807s 18:10:00.361610995 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 28 18:10 /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/copy 807s 18:10:00.363453990 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 28 18:09 /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/data 807s 18:10:00.365728552 O: scp: sftp mode: copy remote file to local file clobber 807s 18:10:00.372034681 O: scp: sftp mode: simple copy local file to remote dir 807s 18:10:00.381842553 O: scp: sftp mode: simple copy local file to local dir 807s 18:10:00.392020804 O: scp: sftp mode: simple copy remote file to local dir 807s 18:10:00.402367865 O: scp: sftp mode: recursive local dir to remote dir 807s 18:10:00.420385747 O: scp: sftp mode: recursive local dir to local dir 807s 18:10:00.437850991 O: scp: sftp mode: recursive remote dir to local dir 807s 18:10:00.454597303 O: scp: sftp mode: unmatched glob file local->remote 807s 18:10:00.465398432 O: scp: sftp mode: unmatched glob file remote->local 807s 18:10:00.475502303 O: scp: sftp mode: unmatched glob dir recursive local->remote 807s 18:10:00.505550428 O: scp: sftp mode: unmatched glob dir recursive remote->local 807s 18:10:00.525014866 O: scp: sftp mode: shell metacharacters 807s 18:10:00.531520428 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 807s 18:10:00.581012804 O: scp: sftp mode: disallow bad server #0 807s 18:10:00.627903437 O: scp: sftp mode: disallow bad server #1 807s 18:10:00.662381991 O: scp: sftp mode: disallow bad server #2 807s 18:10:00.701040179 O: scp: sftp mode: disallow bad server #3 807s 18:10:00.733645053 O: scp: sftp mode: disallow bad server #4 807s 18:10:00.772315752 O: scp: sftp mode: disallow bad server #5 807s 18:10:00.811168244 O: scp: sftp mode: disallow bad server #6 807s 18:10:00.866662427 O: scp: sftp mode: disallow bad server #7 807s 18:10:00.915339126 O: scp: sftp mode: detect non-directory target 807s 18:10:00.925592053 E: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/copy2: Not a directory 807s 18:10:00.934298741 O: ok scp 807s 18:10:00.935089429 E: run test scp3.sh ... 808s 18:10:01.151198616 O: scp3: scp mode: simple copy remote file to remote file 808s 18:10:01.883886556 O: scp3: scp mode: simple copy remote file to remote dir 809s 18:10:02.644886241 O: scp3: scp mode: recursive remote dir to remote dir 810s 18:10:03.417949114 O: scp3: scp mode: detect non-directory target 812s 18:10:05.230572053 O: scp3: sftp mode: simple copy remote file to remote file 812s 18:10:05.247737489 O: scp3: sftp mode: simple copy remote file to remote dir 812s 18:10:05.270905740 O: scp3: sftp mode: recursive remote dir to remote dir 812s 18:10:05.304042489 O: scp3: sftp mode: detect non-directory target 812s 18:10:05.314858865 E: scp: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/copy2: destination is not a directory 812s 18:10:05.317497253 E: scp: /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/copy2: destination is not a directory 812s 18:10:05.323801242 O: ok scp3 812s 18:10:05.327739678 E: run test scp-uri.sh ... 812s 18:10:05.690266552 O: scp-uri: scp mode: simple copy local file to remote file 812s 18:10:05.704222309 O: scp-uri: scp mode: simple copy remote file to local file 812s 18:10:05.723171989 O: scp-uri: scp mode: simple copy local file to remote dir 812s 18:10:05.740462303 O: scp-uri: scp mode: simple copy remote file to local dir 812s 18:10:05.754607244 O: scp-uri: scp mode: recursive local dir to remote dir 812s 18:10:05.770944434 O: scp-uri: scp mode: recursive remote dir to local dir 812s 18:10:05.791299991 O: scp-uri: sftp mode: simple copy local file to remote file 812s 18:10:05.802251186 O: scp-uri: sftp mode: simple copy remote file to local file 812s 18:10:05.824812551 O: scp-uri: sftp mode: simple copy local file to remote dir 812s 18:10:05.853503551 O: scp-uri: sftp mode: simple copy remote file to local dir 812s 18:10:05.867338052 O: scp-uri: sftp mode: recursive local dir to remote dir 812s 18:10:05.885104993 O: scp-uri: sftp mode: recursive remote dir to local dir 812s 18:10:05.912873865 O: ok scp-uri 812s 18:10:05.917386190 E: run test sftp.sh ... 813s 18:10:06.275293187 O: test basic sftp put/get: buffer_size 5 num_requests 1 815s 18:10:08.793362928 O: test basic sftp put/get: buffer_size 5 num_requests 2 817s 18:10:10.621879615 O: test basic sftp put/get: buffer_size 5 num_requests 10 819s 18:10:12.588643241 O: test basic sftp put/get: buffer_size 1000 num_requests 1 819s 18:10:12.616749739 O: test basic sftp put/get: buffer_size 1000 num_requests 2 819s 18:10:12.636845428 O: test basic sftp put/get: buffer_size 1000 num_requests 10 819s 18:10:12.657885678 O: test basic sftp put/get: buffer_size 32000 num_requests 1 819s 18:10:12.673414302 O: test basic sftp put/get: buffer_size 32000 num_requests 2 819s 18:10:12.684010989 O: test basic sftp put/get: buffer_size 32000 num_requests 10 819s 18:10:12.699874677 O: test basic sftp put/get: buffer_size 64000 num_requests 1 819s 18:10:12.714161802 O: test basic sftp put/get: buffer_size 64000 num_requests 2 819s 18:10:12.727800865 O: test basic sftp put/get: buffer_size 64000 num_requests 10 819s 18:10:12.744091928 O: ok basic sftp put/get 819s 18:10:12.745064876 E: run test sftp-chroot.sh ... 821s 18:10:14.056827364 O: test sftp in chroot: get 821s 18:10:14.450371678 O: test sftp in chroot: match 823s 18:10:16.004161565 O: ok sftp in chroot 823s 18:10:16.017731183 E: run test sftp-cmds.sh ... 823s 18:10:16.395348816 O: sftp commands: lls 823s 18:10:16.408742944 O: sftp commands: lls w/path 823s 18:10:16.421451309 O: sftp commands: ls 823s 18:10:16.434579370 O: sftp commands: shell 823s 18:10:16.443048932 O: sftp commands: pwd 823s 18:10:16.459474809 O: sftp commands: lpwd 823s 18:10:16.463328494 O: sftp commands: quit 823s 18:10:16.466753069 O: sftp commands: help 823s 18:10:16.471223370 O: sftp commands: get 823s 18:10:16.477850936 O: sftp commands: get quoted 823s 18:10:16.486685442 O: sftp commands: get filename with quotes 823s 18:10:16.495394058 O: sftp commands: get filename with spaces 823s 18:10:16.502490681 O: sftp commands: get filename with glob metacharacters 823s 18:10:16.509417932 O: sftp commands: get to directory 823s 18:10:16.517153319 O: sftp commands: glob get to directory 823s 18:10:16.590968119 O: sftp commands: get to local dir 823s 18:10:16.595791004 O: sftp commands: glob get to local dir 823s 18:10:16.640411245 O: sftp commands: put 823s 18:10:16.648114745 O: sftp commands: put filename with quotes 823s 18:10:16.657807432 O: sftp commands: put filename with spaces 823s 18:10:16.669353120 O: sftp commands: put to directory 823s 18:10:16.680071432 O: sftp commands: glob put to directory 823s 18:10:16.689340431 O: sftp commands: put to local dir 823s 18:10:16.695588004 O: sftp commands: glob put to local dir 823s 18:10:16.703261307 O: sftp commands: rename 823s 18:10:16.707018933 O: sftp commands: rename directory 823s 18:10:16.710264819 O: sftp commands: ln 823s 18:10:16.714931749 O: sftp commands: ln -s 823s 18:10:16.719127182 O: sftp commands: cp 823s 18:10:16.723279683 O: sftp commands: mkdir 823s 18:10:16.727184370 O: sftp commands: chdir 823s 18:10:16.729367436 O: sftp commands: rmdir 823s 18:10:16.732486558 O: sftp commands: lmkdir 823s 18:10:16.735646808 O: sftp commands: lchdir 823s 18:10:16.741991495 O: ok sftp commands 823s 18:10:16.744051308 E: run test sftp-badcmds.sh ... 823s 18:10:16.900684120 O: sftp invalid commands: get nonexistent 823s 18:10:16.904520433 O: sftp invalid commands: glob get to nonexistent directory 823s 18:10:16.917784433 O: sftp invalid commands: put nonexistent 823s 18:10:16.921547806 O: sftp invalid commands: glob put to nonexistent directory 823s 18:10:16.927223494 O: sftp invalid commands: rename nonexistent 823s 18:10:16.931323620 O: sftp invalid commands: rename target exists (directory) 823s 18:10:16.937935994 O: sftp invalid commands: glob put files to local file 823s 18:10:16.942347307 O: ok sftp invalid commands 823s 18:10:16.944286763 E: run test sftp-batch.sh ... 824s 18:10:17.119072621 O: sftp batchfile: good commands 824s 18:10:17.124949995 O: sftp batchfile: bad commands 824s 18:10:17.133921057 O: sftp batchfile: comments and blanks 824s 18:10:17.141134620 O: sftp batchfile: junk command 824s 18:10:17.145270687 O: ok sftp batchfile 824s 18:10:17.147687807 E: run test sftp-glob.sh ... 824s 18:10:17.318220870 O: sftp glob: file glob 824s 18:10:17.323004318 O: sftp glob: dir glob 824s 18:10:17.329689244 O: sftp glob: quoted glob 824s 18:10:17.338245995 O: sftp glob: escaped glob 824s 18:10:17.347471995 O: sftp glob: escaped quote 824s 18:10:17.352799008 O: sftp glob: quoted quote 824s 18:10:17.360427807 O: sftp glob: single-quoted quote 824s 18:10:17.367754558 O: sftp glob: escaped space 824s 18:10:17.373712495 O: sftp glob: quoted space 824s 18:10:17.380054057 O: sftp glob: escaped slash 824s 18:10:17.387310557 O: sftp glob: quoted slash 824s 18:10:17.394871432 O: sftp glob: escaped slash at EOL 824s 18:10:17.402892745 O: sftp glob: quoted slash at EOL 824s 18:10:17.410454620 O: sftp glob: escaped slash+quote 824s 18:10:17.417227807 O: sftp glob: quoted slash+quote 824s 18:10:17.425417432 O: ok sftp glob 824s 18:10:17.427385186 E: run test sftp-perm.sh ... 824s 18:10:17.605422870 O: sftp permissions: read-only upload 824s 18:10:17.624254434 O: sftp permissions: read-only setstat 824s 18:10:17.653176431 O: sftp permissions: read-only rm 824s 18:10:17.673628245 O: sftp permissions: read-only mkdir 824s 18:10:17.695618995 O: sftp permissions: read-only rmdir 824s 18:10:17.713679995 O: sftp permissions: read-only posix-rename 824s 18:10:17.737399314 O: sftp permissions: read-only oldrename 824s 18:10:17.752674245 O: sftp permissions: read-only symlink 824s 18:10:17.771165620 O: sftp permissions: read-only hardlink 824s 18:10:17.799909941 O: sftp permissions: explicit open 824s 18:10:17.839591807 O: sftp permissions: explicit read 824s 18:10:17.879255807 O: sftp permissions: explicit write 824s 18:10:17.909397931 O: sftp permissions: explicit lstat 824s 18:10:17.939571245 O: sftp permissions: explicit opendir 825s 18:10:17.967797682 O: sftp permissions: explicit readdir 825s 18:10:18.028323682 O: sftp permissions: explicit setstat 825s 18:10:18.119789370 O: sftp permissions: explicit remove 825s 18:10:18.147825559 O: sftp permissions: explicit mkdir 825s 18:10:18.174906307 O: sftp permissions: explicit rmdir 825s 18:10:18.209751557 O: sftp permissions: explicit rename 825s 18:10:18.238825437 O: sftp permissions: explicit symlink 825s 18:10:18.267633807 O: sftp permissions: explicit hardlink 825s 18:10:18.293413182 O: sftp permissions: explicit statvfs 825s 18:10:18.317935558 O: ok sftp permissions 825s 18:10:18.320698121 E: run test sftp-uri.sh ... 826s 18:10:19.657628994 O: sftp-uri: non-interactive fetch to local file 827s 18:10:20.013627557 O: sftp-uri: non-interactive fetch to local dir 827s 18:10:20.406515995 O: sftp-uri: put to remote directory (trailing slash) 827s 18:10:20.804281432 O: sftp-uri: put to remote directory (no slash) 828s 18:10:21.191102307 O: ok sftp-uri 828s 18:10:21.191970245 E: run test reconfigure.sh ... 843s 18:10:36.339156436 O: ok simple connect after reconfigure 843s 18:10:36.340120057 E: run test dynamic-forward.sh ... 844s 18:10:37.836564819 O: test -D forwarding 846s 18:10:39.755917819 O: test -R forwarding 848s 18:10:41.847507252 O: PermitRemoteOpen=any 851s 18:10:43.980235182 O: PermitRemoteOpen=none 851s 18:10:44.489741808 O: PermitRemoteOpen=explicit 853s 18:10:46.494431807 O: PermitRemoteOpen=disallowed 854s 18:10:47.027090808 O: ok dynamic forwarding 854s 18:10:47.027561187 E: run test forwarding.sh ... 864s 18:10:57.151472681 E: run test multiplex.sh ... 864s 18:10:57.150779495 O: ok local and remote forwarding 866s 18:10:59.580557369 O: test connection multiplexing: setenv 866s 18:10:59.597619681 O: test connection multiplexing: envpass 866s 18:10:59.616985869 O: test connection multiplexing: transfer 866s 18:10:59.785001495 O: test connection multiplexing: forward 868s 18:11:01.859554369 O: test connection multiplexing: status 0 () 873s 18:11:06.917903620 O: test connection multiplexing: status 0 (-Oproxy) 878s 18:11:11.965514870 O: test connection multiplexing: status 1 () 884s 18:11:17.042879869 O: test connection multiplexing: status 1 (-Oproxy) 889s 18:11:22.110582182 O: test connection multiplexing: status 4 () 894s 18:11:27.152015558 O: test connection multiplexing: status 4 (-Oproxy) 899s 18:11:32.220769931 O: test connection multiplexing: status 5 () 904s 18:11:37.305529932 O: test connection multiplexing: status 5 (-Oproxy) 909s 18:11:42.355038506 O: test connection multiplexing: status 44 () 914s 18:11:47.407691512 O: test connection multiplexing: status 44 (-Oproxy) 919s 18:11:52.469175078 O: test connection multiplexing: cmd check 919s 18:11:52.488342208 O: test connection multiplexing: cmd forward local (TCP) 921s 18:11:53.968482012 O: test connection multiplexing: cmd forward remote (TCP) 922s 18:11:55.496853511 O: test connection multiplexing: cmd forward local (UNIX) 923s 18:11:56.556815886 O: test connection multiplexing: cmd forward remote (UNIX) 924s 18:11:57.612877516 O: test connection multiplexing: cmd exit 924s 18:11:57.647791887 O: test connection multiplexing: cmd stop 935s 18:12:08.770055262 O: ok connection multiplexing 935s 18:12:08.771247323 E: run test reexec.sh ... 936s 18:12:08.972821450 O: test config passing 937s 18:12:10.537538580 O: test reexec fallback 937s 18:12:10.539729700 E: ln: failed to create hard link '/tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 939s 18:12:12.072653886 E: run test brokenkeys.sh ... 939s 18:12:12.071855136 O: ok reexec tests 940s 18:12:13.745631762 O: ok broken keys 940s 18:12:13.748155344 E: run test sshcfgparse.sh ... 940s 18:12:13.914844761 O: reparse minimal config 940s 18:12:13.935268511 O: ssh -W opts 941s 18:12:14.012356075 O: user first match 941s 18:12:14.100792762 O: pubkeyacceptedalgorithms 941s 18:12:14.278440762 O: agentforwarding 941s 18:12:14.349976331 O: command line override 941s 18:12:14.387365137 O: ok ssh config parse 941s 18:12:14.388600650 E: run test cfgparse.sh ... 941s 18:12:14.679226762 O: reparse minimal config 941s 18:12:14.842366274 O: reparse regress config 942s 18:12:14.997092941 O: listenaddress order 942s 18:12:15.172011441 O: ok sshd config parse 942s 18:12:15.173335316 E: run test cfgmatch.sh ... 951s 18:12:24.441423192 O: ok sshd_config match 951s 18:12:24.442601441 E: run test cfgmatchlisten.sh ... 965s 18:12:38.748354933 O: ok sshd_config matchlisten 965s 18:12:38.750261246 E: run test percent.sh ... 965s 18:12:38.900876307 O: percent expansions matchexec percent 971s 18:12:44.369457808 O: percent expansions localcommand percent 975s 18:12:48.785748683 O: percent expansions remotecommand percent 975s 18:12:48.928302057 O: percent expansions controlpath percent 976s 18:12:49.077606813 O: percent expansions identityagent percent 976s 18:12:49.227796307 O: percent expansions forwardagent percent 976s 18:12:49.363979246 O: percent expansions localforward percent 976s 18:12:49.517672558 O: percent expansions remoteforward percent 976s 18:12:49.663752942 O: percent expansions revokedhostkeys percent 976s 18:12:49.833084558 O: percent expansions userknownhostsfile percent 980s 18:12:53.109904241 O: percent expansions controlpath dollar 980s 18:12:53.128740365 O: percent expansions identityagent dollar 980s 18:12:53.146859991 O: percent expansions forwardagent dollar 980s 18:12:53.164089802 O: percent expansions localforward dollar 980s 18:12:53.183546866 O: percent expansions remoteforward dollar 980s 18:12:53.203587869 O: percent expansions userknownhostsfile dollar 980s 18:12:53.507544815 O: percent expansions controlpath tilde 980s 18:12:53.533268618 O: percent expansions identityagent tilde 980s 18:12:53.559391240 O: percent expansions forwardagent tilde 980s 18:12:53.589796429 O: ok percent expansions 980s 18:12:53.592284053 E: run test addrmatch.sh ... 980s 18:12:53.796364553 O: test first entry for user 192.168.0.1 somehost 980s 18:12:53.839927491 O: test negative match for user 192.168.30.1 somehost 980s 18:12:53.892176616 O: test no match for user 19.0.0.1 somehost 980s 18:12:53.943700745 O: test list middle for user 10.255.255.254 somehost 981s 18:12:53.992621240 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 981s 18:12:54.049769739 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 981s 18:12:54.122633052 O: test localaddress for user 19.0.0.1 somehost 981s 18:12:54.184291677 O: test localport for user 19.0.0.1 somehost 981s 18:12:54.248897563 O: test bare IP6 address for user ::1 somehost.example.com 981s 18:12:54.300193677 O: test deny IPv6 for user ::2 somehost.example.com 981s 18:12:54.365193490 O: test IP6 negated for user ::3 somehost 981s 18:12:54.426814553 O: test IP6 no match for user ::4 somehost 981s 18:12:54.483834557 O: test IP6 network for user 2000::1 somehost 981s 18:12:54.556145677 O: test IP6 network for user 2001::1 somehost 981s 18:12:54.597770241 O: test IP6 localaddress for user ::5 somehost 981s 18:12:54.648162054 O: test IP6 localport for user ::5 somehost 981s 18:12:54.707976552 O: test invalid Match address 10.0.1.0/8 981s 18:12:54.726574303 O: test invalid Match localaddress 10.0.1.0/8 981s 18:12:54.743945179 O: test invalid Match address 10.0.0.1/24 981s 18:12:54.759616304 O: test invalid Match localaddress 10.0.0.1/24 981s 18:12:54.774075427 O: test invalid Match address 2000:aa:bb:01::/56 981s 18:12:54.790143740 O: test invalid Match localaddress 2000:aa:bb:01::/56 981s 18:12:54.803853178 O: ok address match 981s 18:12:54.806522931 E: run test localcommand.sh ... 982s 18:12:55.013938052 O: test localcommand: proto localcommand 982s 18:12:55.402944178 O: ok localcommand 982s 18:12:55.406412928 E: run test forcecommand.sh ... 984s 18:12:57.164514302 E: Connection closed 984s 18:12:57.793380179 E: Connection closed 985s 18:12:58.226851490 O: ok forced command 985s 18:12:58.230073489 E: run test portnum.sh ... 985s 18:12:58.486841053 O: port number parsing: invalid port 0 985s 18:12:58.499535813 O: port number parsing: invalid port 65536 985s 18:12:58.512753364 O: port number parsing: invalid port 131073 985s 18:12:58.524698932 O: port number parsing: invalid port 2000blah 985s 18:12:58.537002678 O: port number parsing: invalid port blah2000 985s 18:12:58.551203365 O: port number parsing: valid port 1 985s 18:12:58.907596678 O: port number parsing: valid port 22 986s 18:12:59.269743427 O: port number parsing: valid port 2222 986s 18:12:59.614064307 O: port number parsing: valid port 22222 986s 18:12:59.934941617 O: port number parsing: valid port 65535 987s 18:13:00.336811303 O: ok port number parsing 987s 18:13:00.336365055 E: run test keytype.sh ... 987s 18:13:00.494745181 O: keygen ed25519, 512 bits 987s 18:13:00.505133115 O: keygen ed25519-sk, n/a bits 987s 18:13:00.517711053 O: keygen ecdsa, 256 bits 987s 18:13:00.528015554 O: keygen ecdsa, 384 bits 987s 18:13:00.546454804 O: keygen ecdsa, 521 bits 987s 18:13:00.552973427 O: keygen ecdsa-sk, n/a bits 987s 18:13:00.567867490 O: keygen dsa, 1024 bits 987s 18:13:00.672191615 O: keygen rsa, 2048 bits 988s 18:13:01.167894553 O: keygen rsa, 3072 bits 995s 18:13:08.277945981 O: userkey ed25519-512, hostkey ed25519-512 995s 18:13:08.505380797 O: userkey ed25519-512, hostkey ed25519-512 995s 18:13:08.727320856 O: userkey ed25519-512, hostkey ed25519-512 995s 18:13:08.959395983 O: userkey ed25519-sk, hostkey ed25519-sk 996s 18:13:09.184204169 O: userkey ed25519-sk, hostkey ed25519-sk 996s 18:13:09.394700918 O: userkey ed25519-sk, hostkey ed25519-sk 996s 18:13:09.632367232 O: userkey ecdsa-256, hostkey ecdsa-256 996s 18:13:09.854920794 O: userkey ecdsa-256, hostkey ecdsa-256 997s 18:13:10.150666418 O: userkey ecdsa-256, hostkey ecdsa-256 997s 18:13:10.401539230 O: userkey ecdsa-384, hostkey ecdsa-384 997s 18:13:10.673215357 O: userkey ecdsa-384, hostkey ecdsa-384 997s 18:13:10.934644418 O: userkey ecdsa-384, hostkey ecdsa-384 998s 18:13:11.220755482 O: userkey ecdsa-521, hostkey ecdsa-521 998s 18:13:11.597096304 O: userkey ecdsa-521, hostkey ecdsa-521 998s 18:13:11.950880314 O: userkey ecdsa-521, hostkey ecdsa-521 999s 18:13:12.389789793 O: userkey ecdsa-sk, hostkey ecdsa-sk 999s 18:13:12.624905043 O: userkey ecdsa-sk, hostkey ecdsa-sk 999s 18:13:12.875841231 O: userkey ecdsa-sk, hostkey ecdsa-sk 1000s 18:13:13.134634919 O: userkey dsa-1024, hostkey dsa-1024 1000s 18:13:13.355364001 O: userkey dsa-1024, hostkey dsa-1024 1000s 18:13:13.574964418 O: userkey dsa-1024, hostkey dsa-1024 1000s 18:13:13.794864919 O: userkey rsa-2048, hostkey rsa-2048 1001s 18:13:14.014506668 O: userkey rsa-2048, hostkey rsa-2048 1001s 18:13:14.245573299 O: userkey rsa-2048, hostkey rsa-2048 1001s 18:13:14.480622106 O: userkey rsa-3072, hostkey rsa-3072 1001s 18:13:14.708599544 O: userkey rsa-3072, hostkey rsa-3072 1001s 18:13:14.950544068 O: userkey rsa-3072, hostkey rsa-3072 1002s 18:13:15.249107188 O: ok login with different key types 1002s 18:13:15.252376188 E: run test kextype.sh ... 1002s 18:13:15.481159876 O: kex diffie-hellman-group1-sha1 1003s 18:13:16.326719127 O: kex diffie-hellman-group14-sha1 1004s 18:13:17.201875319 O: kex diffie-hellman-group14-sha256 1005s 18:13:18.039827875 O: kex diffie-hellman-group16-sha512 1006s 18:13:19.161947000 O: kex diffie-hellman-group18-sha512 1008s 18:13:21.316424376 O: kex diffie-hellman-group-exchange-sha1 1009s 18:13:22.925517562 O: kex diffie-hellman-group-exchange-sha256 1011s 18:13:24.535668000 O: kex ecdh-sha2-nistp256 1012s 18:13:25.436495387 O: kex ecdh-sha2-nistp384 1013s 18:13:26.238362445 O: kex ecdh-sha2-nistp521 1014s 18:13:27.124531507 O: kex curve25519-sha256 1014s 18:13:27.877641319 O: kex curve25519-sha256@libssh.org 1015s 18:13:28.666943010 O: kex sntrup761x25519-sha512@openssh.com 1016s 18:13:29.967598383 O: ok login with different key exchange algorithms 1016s 18:13:29.968202695 E: run test cert-hostkey.sh ... 1019s 18:13:32.544563257 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/host_ca_key.pub 1019s 18:13:32.545560203 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/host_ca_key2.pub 1019s 18:13:32.546936636 O: certified host keys: sign host ed25519 cert 1019s 18:13:32.552919197 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1019s 18:13:32.569297829 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1019s 18:13:32.577728446 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1019s 18:13:32.591121448 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1019s 18:13:32.599175758 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1019s 18:13:32.603175891 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1019s 18:13:32.614564257 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1019s 18:13:32.631669383 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1019s 18:13:32.637090822 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1019s 18:13:32.651946321 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1019s 18:13:32.673503320 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1019s 18:13:32.687113205 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1019s 18:13:32.698858195 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1019s 18:13:32.728040819 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1019s 18:13:32.735498945 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1019s 18:13:32.747967006 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1019s 18:13:32.764820707 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1019s 18:13:32.768868133 O: certified host keys: sign host dsa cert 1020s 18:13:32.975511704 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1020s 18:13:32.994518445 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1020s 18:13:32.998933569 O: certified host keys: sign host rsa cert 1022s 18:13:35.341798383 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1022s 18:13:35.359145695 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1022s 18:13:35.363486008 O: certified host keys: sign host rsa-sha2-256 cert 1024s 18:13:37.758872626 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1024s 18:13:37.777680190 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1024s 18:13:37.781544127 O: certified host keys: sign host rsa-sha2-512 cert 1028s 18:13:41.909017189 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1028s 18:13:41.927755314 O: Revoking from /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1028s 18:13:41.931530502 O: certified host keys: host ed25519 cert connect 1028s 18:13:41.933847131 O: certified host keys: ed25519 basic connect expect success yes 1029s 18:13:42.227585377 O: certified host keys: ed25519 empty KRL expect success yes 1029s 18:13:42.536846502 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1029s 18:13:42.732334689 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1030s 18:13:43.096471126 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1030s 18:13:43.449545127 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1030s 18:13:43.885467565 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1031s 18:13:44.109927189 O: certified host keys: ed25519 cert plaintext revocation expect success no 1031s 18:13:44.476956563 O: certified host keys: ed25519 CA plaintext revocation expect success no 1031s 18:13:44.811660563 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1031s 18:13:44.827347206 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1032s 18:13:45.256525369 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1032s 18:13:45.537103497 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1032s 18:13:45.749292992 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1033s 18:13:46.102201065 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1033s 18:13:46.326978679 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1033s 18:13:46.743771804 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1034s 18:13:46.950897304 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1034s 18:13:47.168430367 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1034s 18:13:47.537663679 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1034s 18:13:47.548998370 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1035s 18:13:47.996202180 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1035s 18:13:48.306823428 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1035s 18:13:48.537962179 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1035s 18:13:48.906817491 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1036s 18:13:49.268500429 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1036s 18:13:49.720790746 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1036s 18:13:49.926485930 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1037s 18:13:50.220719617 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1037s 18:13:50.580282430 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1037s 18:13:50.586777555 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1038s 18:13:51.113607305 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1038s 18:13:51.446364117 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1038s 18:13:51.676867866 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1039s 18:13:52.113379179 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1039s 18:13:52.538836429 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1040s 18:13:53.052293179 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1040s 18:13:53.318637429 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1040s 18:13:53.768240179 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1041s 18:13:54.217812923 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1041s 18:13:54.220690861 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1041s 18:13:54.769354434 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1042s 18:13:55.150054423 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1042s 18:13:55.407665173 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1042s 18:13:55.797816485 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1043s 18:13:56.177679173 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1043s 18:13:56.646423610 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1043s 18:13:56.897698485 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1044s 18:13:57.417809423 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1044s 18:13:57.827700433 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1044s 18:13:57.839161371 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1045s 18:13:58.255309046 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1045s 18:13:58.554768110 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1045s 18:13:58.769520921 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1046s 18:13:58.977156548 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1046s 18:13:59.218082238 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1046s 18:13:59.757417484 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1047s 18:14:00.039137860 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1047s 18:14:00.609309121 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1048s 18:14:01.027677234 O: certified host keys: host dsa cert connect 1048s 18:14:01.030284422 O: certified host keys: dsa basic connect expect success yes 1048s 18:14:01.549693047 O: certified host keys: dsa empty KRL expect success yes 1048s 18:14:01.863552548 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1049s 18:14:02.109349921 O: certified host keys: dsa KRL w/ cert revoked expect success no 1049s 18:14:02.506412173 O: certified host keys: dsa KRL w/ CA revoked expect success no 1049s 18:14:02.876523600 O: certified host keys: dsa empty plaintext revocation expect success yes 1050s 18:14:03.326672481 O: certified host keys: dsa plain key plaintext revocation expect success no 1050s 18:14:03.557377361 O: certified host keys: dsa cert plaintext revocation expect success no 1051s 18:14:03.987828172 O: certified host keys: dsa CA plaintext revocation expect success no 1051s 18:14:04.428943538 O: certified host keys: host rsa cert connect 1051s 18:14:04.441762924 O: certified host keys: rsa basic connect expect success yes 1052s 18:14:05.017109663 O: certified host keys: rsa empty KRL expect success yes 1052s 18:14:05.338873726 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1052s 18:14:05.554830913 O: certified host keys: rsa KRL w/ cert revoked expect success no 1052s 18:14:05.787640851 O: certified host keys: rsa KRL w/ CA revoked expect success no 1053s 18:14:06.323861921 O: certified host keys: rsa empty plaintext revocation expect success yes 1053s 18:14:06.620295040 O: certified host keys: rsa plain key plaintext revocation expect success no 1053s 18:14:06.907466476 O: certified host keys: rsa cert plaintext revocation expect success no 1054s 18:14:07.451521163 O: certified host keys: rsa CA plaintext revocation expect success no 1054s 18:14:07.917969288 O: certified host keys: host rsa-sha2-256 cert connect 1054s 18:14:07.922022475 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1055s 18:14:08.416635913 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1055s 18:14:08.708805038 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1056s 18:14:08.966662351 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1056s 18:14:09.238053609 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1056s 18:14:09.482933476 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1056s 18:14:09.939503105 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1057s 18:14:10.247777226 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1057s 18:14:10.717659851 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1058s 18:14:11.075419040 O: certified host keys: host rsa-sha2-512 cert connect 1058s 18:14:11.082808405 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1058s 18:14:11.412901971 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1058s 18:14:11.684069905 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1058s 18:14:11.885654716 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1059s 18:14:12.095139091 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1059s 18:14:12.333648280 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1059s 18:14:12.619911030 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1059s 18:14:12.847646155 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1060s 18:14:13.347542216 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1060s 18:14:13.757085155 O: certified host keys: host ed25519 revoked cert 1061s 18:14:14.010532905 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1061s 18:14:14.457758779 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1061s 18:14:14.837708716 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1062s 18:14:15.247944779 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1062s 18:14:15.669055348 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1063s 18:14:16.112960342 O: certified host keys: host dsa revoked cert 1063s 18:14:16.546637406 O: certified host keys: host rsa revoked cert 1064s 18:14:16.967870100 O: certified host keys: host rsa-sha2-256 revoked cert 1064s 18:14:17.377931405 O: certified host keys: host rsa-sha2-512 revoked cert 1064s 18:14:17.771143847 O: certified host keys: host ed25519 revoked cert 1065s 18:14:18.139252905 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1065s 18:14:18.564354344 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1065s 18:14:18.787442970 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1066s 18:14:19.238189060 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1066s 18:14:19.678395247 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1067s 18:14:20.111791310 O: certified host keys: host dsa revoked cert 1067s 18:14:20.367783196 O: certified host keys: host rsa revoked cert 1067s 18:14:20.743064496 O: certified host keys: host rsa-sha2-256 revoked cert 1068s 18:14:20.955308497 O: certified host keys: host rsa-sha2-512 revoked cert 1091s 18:14:44.279029723 O: certified host keys: host ed25519 cert downgrade to raw key 1091s 18:14:44.883893910 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1092s 18:14:45.489035036 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1093s 18:14:46.075723859 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1093s 18:14:46.756713223 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1094s 18:14:47.452217786 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1095s 18:14:48.044399724 O: certified host keys: host dsa cert downgrade to raw key 1095s 18:14:48.806213036 O: certified host keys: host rsa cert downgrade to raw key 1098s 18:14:51.956275531 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1101s 18:14:54.498122343 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1103s 18:14:56.008361530 O: certified host keys: host ed25519 connect wrong cert 1103s 18:14:56.227615781 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1103s 18:14:56.606453543 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1103s 18:14:56.827354280 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1104s 18:14:57.199303805 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1104s 18:14:57.498345084 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1104s 18:14:57.889093644 O: certified host keys: host dsa connect wrong cert 1105s 18:14:58.666521769 O: certified host keys: host rsa connect wrong cert 1107s 18:15:00.316605833 O: certified host keys: host rsa-sha2-256 connect wrong cert 1108s 18:15:01.384621520 O: certified host keys: host rsa-sha2-512 connect wrong cert 1110s 18:15:03.260055083 O: ok certified host keys 1110s 18:15:03.260935958 E: run test cert-userkey.sh ... 1112s 18:15:05.137315165 O: certified user keys: sign user ed25519 cert 1112s 18:15:05.166397236 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1112s 18:15:05.194548226 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1112s 18:15:05.216348539 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1112s 18:15:05.244627040 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1112s 18:15:05.284205417 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1112s 18:15:05.326617477 O: certified user keys: sign user dsa cert 1112s 18:15:05.696099797 O: certified user keys: sign user rsa cert 1113s 18:15:06.579567670 O: certified user keys: sign user rsa-sha2-256 cert 1115s 18:15:08.276499163 O: certified user keys: sign user rsa-sha2-512 cert 1120s 18:15:12.997286599 O: certified user keys: ed25519 missing authorized_principals 1120s 18:15:13.337596157 O: certified user keys: ed25519 empty authorized_principals 1120s 18:15:13.817754220 O: certified user keys: ed25519 wrong authorized_principals 1121s 18:15:14.407142532 O: certified user keys: ed25519 correct authorized_principals 1121s 18:15:14.925642594 O: certified user keys: ed25519 authorized_principals bad key opt 1122s 18:15:15.268626781 O: certified user keys: ed25519 authorized_principals command=false 1122s 18:15:15.786780219 O: certified user keys: ed25519 authorized_principals command=true 1123s 18:15:16.097967292 O: certified user keys: ed25519 wrong principals key option 1123s 18:15:16.418141408 O: certified user keys: ed25519 correct principals key option 1123s 18:15:16.858118095 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1124s 18:15:17.199813969 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1124s 18:15:17.788132972 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1125s 18:15:18.227448658 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1125s 18:15:18.756794967 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1126s 18:15:19.131829218 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1126s 18:15:19.776491728 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1127s 18:15:20.267313029 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1127s 18:15:20.566645780 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1129s 18:15:21.019775467 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1129s 18:15:21.337498218 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1129s 18:15:21.777560343 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1129s 18:15:22.237932217 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1129s 18:15:22.676403289 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1130s 18:15:22.987932156 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1130s 18:15:23.304694217 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1130s 18:15:23.617206537 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1130s 18:15:23.918766968 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1131s 18:15:24.378827905 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1131s 18:15:24.672976968 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1132s 18:15:24.989028655 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1132s 18:15:25.459248976 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1132s 18:15:25.947542335 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1133s 18:15:26.304486521 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1133s 18:15:26.684231209 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1134s 18:15:27.009565148 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1134s 18:15:27.367844896 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1134s 18:15:27.872056210 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1135s 18:15:28.238323584 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1135s 18:15:28.758113584 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1136s 18:15:29.289172896 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1136s 18:15:29.826878906 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1137s 18:15:30.189669272 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1137s 18:15:30.786681590 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1138s 18:15:31.159533022 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1138s 18:15:31.492069398 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1138s 18:15:31.919467271 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1139s 18:15:32.232803022 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1139s 18:15:32.557086324 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1140s 18:15:33.019753199 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1140s 18:15:33.609662014 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1141s 18:15:34.008759762 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1141s 18:15:34.530221075 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1141s 18:15:34.895048887 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1142s 18:15:35.228131266 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1142s 18:15:35.752418890 O: certified user keys: dsa missing authorized_principals 1143s 18:15:36.088859199 O: certified user keys: dsa empty authorized_principals 1143s 18:15:36.727713330 O: certified user keys: dsa wrong authorized_principals 1144s 18:15:37.236871074 O: certified user keys: dsa correct authorized_principals 1144s 18:15:37.694907011 O: certified user keys: dsa authorized_principals bad key opt 1145s 18:15:37.997706576 O: certified user keys: dsa authorized_principals command=false 1145s 18:15:38.467856700 O: certified user keys: dsa authorized_principals command=true 1145s 18:15:38.909163263 O: certified user keys: dsa wrong principals key option 1146s 18:15:39.209497816 O: certified user keys: dsa correct principals key option 1146s 18:15:39.712681628 O: certified user keys: rsa missing authorized_principals 1147s 18:15:40.037280376 O: certified user keys: rsa empty authorized_principals 1147s 18:15:40.568870192 O: certified user keys: rsa wrong authorized_principals 1148s 18:15:41.108491065 O: certified user keys: rsa correct authorized_principals 1148s 18:15:41.680911066 O: certified user keys: rsa authorized_principals bad key opt 1149s 18:15:41.996462690 O: certified user keys: rsa authorized_principals command=false 1149s 18:15:42.554532377 O: certified user keys: rsa authorized_principals command=true 1149s 18:15:42.939306441 O: certified user keys: rsa wrong principals key option 1150s 18:15:43.246559940 O: certified user keys: rsa correct principals key option 1150s 18:15:43.823762066 O: certified user keys: rsa-sha2-256 missing authorized_principals 1151s 18:15:44.128391130 O: certified user keys: rsa-sha2-256 empty authorized_principals 1151s 18:15:44.637107940 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1152s 18:15:45.096515760 O: certified user keys: rsa-sha2-256 correct authorized_principals 1152s 18:15:45.584857253 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1152s 18:15:45.877537941 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1153s 18:15:46.478566432 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1153s 18:15:46.851837680 O: certified user keys: rsa-sha2-256 wrong principals key option 1154s 18:15:47.198272431 O: certified user keys: rsa-sha2-256 correct principals key option 1154s 18:15:47.690057932 O: certified user keys: rsa-sha2-512 missing authorized_principals 1155s 18:15:47.986767188 O: certified user keys: rsa-sha2-512 empty authorized_principals 1155s 18:15:48.447981681 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1156s 18:15:49.038124056 O: certified user keys: rsa-sha2-512 correct authorized_principals 1156s 18:15:49.813764493 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1157s 18:15:50.149018306 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1157s 18:15:50.664635189 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1158s 18:15:50.976292430 O: certified user keys: rsa-sha2-512 wrong principals key option 1158s 18:15:51.287599496 O: certified user keys: rsa-sha2-512 correct principals key option 1158s 18:15:51.726933056 O: certified user keys: ed25519 authorized_keys connect 1159s 18:15:52.026675244 O: certified user keys: ed25519 authorized_keys revoked key 1159s 18:15:52.321616805 O: certified user keys: ed25519 authorized_keys revoked via KRL 1159s 18:15:52.761120989 O: certified user keys: ed25519 authorized_keys empty KRL 1160s 18:15:53.206930360 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1160s 18:15:53.522498610 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1160s 18:15:53.826463236 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1161s 18:15:54.281216859 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1161s 18:15:54.706988110 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1162s 18:15:55.026573556 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1162s 18:15:55.327302611 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1162s 18:15:55.776798307 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1163s 18:15:56.221229299 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1163s 18:15:56.534452189 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1163s 18:15:56.847716425 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1164s 18:15:57.287529110 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1164s 18:15:57.797178297 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1165s 18:15:58.201107298 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1165s 18:15:58.571391923 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1165s 18:15:58.941429110 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1166s 18:15:59.466528230 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1166s 18:15:59.784911916 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1167s 18:16:00.088311048 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1167s 18:16:00.600324617 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1168s 18:16:01.036792604 O: certified user keys: dsa authorized_keys connect 1168s 18:16:01.365536542 O: certified user keys: dsa authorized_keys revoked key 1168s 18:16:01.677008042 O: certified user keys: dsa authorized_keys revoked via KRL 1169s 18:16:02.161809730 O: certified user keys: dsa authorized_keys empty KRL 1169s 18:16:02.661793605 O: certified user keys: rsa authorized_keys connect 1170s 18:16:03.015095167 O: certified user keys: rsa authorized_keys revoked key 1170s 18:16:03.307769175 O: certified user keys: rsa authorized_keys revoked via KRL 1170s 18:16:03.736804167 O: certified user keys: rsa authorized_keys empty KRL 1171s 18:16:04.212311668 O: certified user keys: rsa-sha2-256 authorized_keys connect 1171s 18:16:04.523189729 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1171s 18:16:04.806784792 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1172s 18:16:05.257664168 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1172s 18:16:05.693500105 O: certified user keys: rsa-sha2-512 authorized_keys connect 1173s 18:16:06.025489157 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1173s 18:16:06.347037033 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1173s 18:16:06.809636658 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1174s 18:16:07.114378096 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1174s 18:16:07.417019346 O: certified user keys: authorized_keys CA does not authenticate 1174s 18:16:07.421332408 O: certified user keys: ensure CA key does not authenticate user 1174s 18:16:07.879502596 O: certified user keys: ed25519 TrustedUserCAKeys connect 1175s 18:16:08.410844094 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1175s 18:16:08.718261594 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1176s 18:16:09.187050097 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1176s 18:16:09.654210846 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1177s 18:16:09.975324034 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1177s 18:16:10.337685721 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1177s 18:16:10.822762419 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1178s 18:16:11.298048533 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1178s 18:16:11.615787220 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1178s 18:16:11.947698105 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1179s 18:16:12.417292711 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1179s 18:16:12.907412346 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1180s 18:16:13.238527086 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1180s 18:16:13.544889212 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1180s 18:16:13.863032761 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1181s 18:16:14.220161086 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1181s 18:16:14.618780711 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1182s 18:16:14.968834900 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1182s 18:16:15.353105912 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1182s 18:16:15.797332898 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1183s 18:16:16.178928274 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1183s 18:16:16.530413218 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1184s 18:16:17.080386907 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1184s 18:16:17.407219273 O: certified user keys: dsa TrustedUserCAKeys connect 1184s 18:16:17.725776400 O: certified user keys: dsa TrustedUserCAKeys revoked key 1185s 18:16:18.047782590 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1185s 18:16:18.606756096 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1186s 18:16:19.074987956 O: certified user keys: rsa TrustedUserCAKeys connect 1186s 18:16:19.394407639 O: certified user keys: rsa TrustedUserCAKeys revoked key 1186s 18:16:19.688081387 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1187s 18:16:20.164283088 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1187s 18:16:20.666421325 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1188s 18:16:20.995595701 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1188s 18:16:21.318924765 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1188s 18:16:21.776669326 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1189s 18:16:22.247939210 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1189s 18:16:22.573337076 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1189s 18:16:22.888265388 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1190s 18:16:23.378203825 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1190s 18:16:23.947818014 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1191s 18:16:24.252964576 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1191s 18:16:24.256903014 O: certified user keys: ensure CA key does not authenticate user 1191s 18:16:24.716649950 O: certified user keys: correct principal auth authorized_keys expect success rsa 1192s 18:16:25.196486755 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1192s 18:16:25.536341379 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1192s 18:16:25.868418630 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1193s 18:16:26.219431202 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1193s 18:16:26.537374068 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1194s 18:16:27.018554693 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1194s 18:16:27.468491318 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1194s 18:16:27.947995191 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1195s 18:16:28.527556817 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1196s 18:16:28.998617763 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1196s 18:16:29.468112827 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1196s 18:16:29.941745254 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1197s 18:16:30.558371318 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1198s 18:16:31.097915506 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1198s 18:16:31.708926809 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1199s 18:16:32.232634435 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1199s 18:16:32.707202690 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1200s 18:16:33.027667434 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1200s 18:16:33.516626372 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1201s 18:16:33.986921123 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1201s 18:16:34.495432309 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1201s 18:16:34.816971998 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1202s 18:16:35.162214810 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1202s 18:16:35.497891134 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1202s 18:16:35.809383698 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1203s 18:16:36.338601748 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1203s 18:16:36.787648871 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1204s 18:16:37.348131123 O: certified user keys: force-command auth authorized_keys expect failure rsa 1205s 18:16:38.037760185 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1205s 18:16:38.389671185 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1205s 18:16:38.748121260 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1206s 18:16:39.130833501 O: certified user keys: empty principals auth authorized_keys expect success rsa 1206s 18:16:39.496359435 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1206s 18:16:39.825372310 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1207s 18:16:40.181192874 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1207s 18:16:40.749834627 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1208s 18:16:41.276996747 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1208s 18:16:41.635798123 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1209s 18:16:42.091752372 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1209s 18:16:42.692792001 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1210s 18:16:43.357276499 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1210s 18:16:43.744774257 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1211s 18:16:44.089458813 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1211s 18:16:44.708767429 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1212s 18:16:45.349690616 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1212s 18:16:45.700459001 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1213s 18:16:46.048855241 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1213s 18:16:46.409533803 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1213s 18:16:46.783923429 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1214s 18:16:47.540885057 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1215s 18:16:48.079337303 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1215s 18:16:48.658311991 O: certified user keys: user ed25519 connect wrong cert 1216s 18:16:49.178973554 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1216s 18:16:49.688601052 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1217s 18:16:50.322690490 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1217s 18:16:50.886994355 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1218s 18:16:51.451980422 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1219s 18:16:51.972702867 O: certified user keys: user dsa connect wrong cert 1219s 18:16:52.534683043 O: certified user keys: user rsa connect wrong cert 1220s 18:16:53.247604979 O: certified user keys: user rsa-sha2-256 connect wrong cert 1220s 18:16:53.788501545 O: certified user keys: user rsa-sha2-512 connect wrong cert 1221s 18:16:54.233829855 E: run test host-expand.sh ... 1221s 18:16:54.233097230 O: ok certified user keys 1221s 18:16:54.917675917 O: ok expand %h and %n 1221s 18:16:54.918497918 E: run test keys-command.sh ... 1222s 18:16:55.130703855 O: SKIPPED: /var/run/keycommand_openssh-tests.45025 not executable (/var/run mounted noexec?) 1222s 18:16:55.137414479 E: run test forward-control.sh ... 1225s 18:16:58.178330597 O: check_lfwd done (expecting Y): default configuration 1225s 18:16:58.927582472 O: check_rfwd done (expecting Y): default configuration 1227s 18:17:00.640155971 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1229s 18:17:02.413015222 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1229s 18:17:02.794258284 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1230s 18:17:03.587255401 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1232s 18:17:05.356895089 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1233s 18:17:06.057677839 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1233s 18:17:06.575233531 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1234s 18:17:07.505896968 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1236s 18:17:09.402100580 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1237s 18:17:10.318437084 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1237s 18:17:10.739162757 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1238s 18:17:11.177773131 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1238s 18:17:11.578029832 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1239s 18:17:12.087707757 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1240s 18:17:13.027146944 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1240s 18:17:13.801094760 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1242s 18:17:15.729814132 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1243s 18:17:16.133937820 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1243s 18:17:16.487219570 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1243s 18:17:16.890714131 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1245s 18:17:18.788644193 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1246s 18:17:19.172073642 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1246s 18:17:19.723209757 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1247s 18:17:20.141887757 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1248s 18:17:21.864982383 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1249s 18:17:22.201862518 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1249s 18:17:22.545326714 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1249s 18:17:22.872525827 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1250s 18:17:23.248526507 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1250s 18:17:23.564938631 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1251s 18:17:24.239651193 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1251s 18:17:24.554255570 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1251s 18:17:24.884081632 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1252s 18:17:25.566937507 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1252s 18:17:25.918752819 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1253s 18:17:26.637264944 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1254s 18:17:27.098363008 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1255s 18:17:28.879399012 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1256s 18:17:29.275124260 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1257s 18:17:30.037566265 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1257s 18:17:30.460079382 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1259s 18:17:32.268143698 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1260s 18:17:33.775056577 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1261s 18:17:34.108168944 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1261s 18:17:34.469563194 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1261s 18:17:34.800852457 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1262s 18:17:35.169092070 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1262s 18:17:35.878421827 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1263s 18:17:36.279991318 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1263s 18:17:36.628784570 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1264s 18:17:37.077914758 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1264s 18:17:37.433575694 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1264s 18:17:37.809352069 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1265s 18:17:38.183460443 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1265s 18:17:38.654522006 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1266s 18:17:39.053978320 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1266s 18:17:39.498232768 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1266s 18:17:39.832975506 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1267s 18:17:40.275671202 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1267s 18:17:40.600706017 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1268s 18:17:40.971425257 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1268s 18:17:41.451128570 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1268s 18:17:41.945017882 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1269s 18:17:42.404234820 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1270s 18:17:43.394004945 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1270s 18:17:43.761891256 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1272s 18:17:45.669294195 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1273s 18:17:46.451496195 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1274s 18:17:47.212521322 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1274s 18:17:47.649862007 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1276s 18:17:49.584926632 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1276s 18:17:49.932444882 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1277s 18:17:50.354685269 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1277s 18:17:50.682795568 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1278s 18:17:51.027556132 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1278s 18:17:51.937427506 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1279s 18:17:52.325574952 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1279s 18:17:52.677785574 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1280s 18:17:53.095470010 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1280s 18:17:53.415729695 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1280s 18:17:53.432442459 E: run test integrity.sh ... 1280s 18:17:53.433772329 O: ok sshd control of local and remote forwarding 1280s 18:17:53.637121266 O: test integrity: hmac-sha1 @2900 1281s 18:17:54.048544069 O: test integrity: hmac-sha1 @2901 1281s 18:17:54.502746512 O: test integrity: hmac-sha1 @2902 1281s 18:17:54.879038882 O: test integrity: hmac-sha1 @2903 1282s 18:17:55.238188881 O: test integrity: hmac-sha1 @2904 1282s 18:17:55.647035569 O: test integrity: hmac-sha1 @2905 1283s 18:17:56.041257389 O: test integrity: hmac-sha1 @2906 1283s 18:17:56.438271131 O: test integrity: hmac-sha1 @2907 1283s 18:17:56.788122395 O: test integrity: hmac-sha1 @2908 1284s 18:17:57.162411071 O: test integrity: hmac-sha1 @2909 1284s 18:17:57.483823827 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1284s 18:17:57.499397195 O: test integrity: hmac-sha1-96 @2900 1284s 18:17:57.813619828 O: test integrity: hmac-sha1-96 @2901 1285s 18:17:58.130302819 O: test integrity: hmac-sha1-96 @2902 1285s 18:17:58.514595636 O: test integrity: hmac-sha1-96 @2903 1285s 18:17:58.878547132 O: test integrity: hmac-sha1-96 @2904 1286s 18:17:59.250101820 O: test integrity: hmac-sha1-96 @2905 1286s 18:17:59.618786631 O: test integrity: hmac-sha1-96 @2906 1286s 18:17:59.968396694 O: test integrity: hmac-sha1-96 @2907 1287s 18:18:00.412188070 O: test integrity: hmac-sha1-96 @2908 1287s 18:18:00.828190257 O: test integrity: hmac-sha1-96 @2909 1288s 18:18:01.201825757 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1288s 18:18:01.249661323 O: test integrity: hmac-sha2-256 @2900 1288s 18:18:01.660653198 O: test integrity: hmac-sha2-256 @2901 1289s 18:18:02.107257070 O: test integrity: hmac-sha2-256 @2902 1289s 18:18:02.495816507 O: test integrity: hmac-sha2-256 @2903 1289s 18:18:02.914828200 O: test integrity: hmac-sha2-256 @2904 1290s 18:18:03.347910757 O: test integrity: hmac-sha2-256 @2905 1290s 18:18:03.716515008 O: test integrity: hmac-sha2-256 @2906 1291s 18:18:04.084619082 O: test integrity: hmac-sha2-256 @2907 1291s 18:18:04.501459695 O: test integrity: hmac-sha2-256 @2908 1291s 18:18:04.909979827 O: test integrity: hmac-sha2-256 @2909 1292s 18:18:05.263853819 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1292s 18:18:05.291864445 O: test integrity: hmac-sha2-512 @2900 1292s 18:18:05.670801331 O: test integrity: hmac-sha2-512 @2901 1293s 18:18:06.084436007 O: test integrity: hmac-sha2-512 @2902 1293s 18:18:06.526536882 O: test integrity: hmac-sha2-512 @2903 1293s 18:18:06.897871693 O: test integrity: hmac-sha2-512 @2904 1294s 18:18:07.227047320 O: test integrity: hmac-sha2-512 @2905 1294s 18:18:07.630860695 O: test integrity: hmac-sha2-512 @2906 1295s 18:18:07.992924944 O: test integrity: hmac-sha2-512 @2907 1295s 18:18:08.335866443 O: test integrity: hmac-sha2-512 @2908 1295s 18:18:08.671518456 O: test integrity: hmac-sha2-512 @2909 1296s 18:18:08.973563132 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1296s 18:18:09.012449318 O: test integrity: hmac-md5 @2900 1296s 18:18:09.463046820 O: test integrity: hmac-md5 @2901 1296s 18:18:09.899882309 O: test integrity: hmac-md5 @2902 1297s 18:18:10.441223695 O: test integrity: hmac-md5 @2903 1297s 18:18:10.852919497 O: test integrity: hmac-md5 @2904 1298s 18:18:11.337502308 O: test integrity: hmac-md5 @2905 1298s 18:18:11.752787380 O: test integrity: hmac-md5 @2906 1299s 18:18:12.108431433 O: test integrity: hmac-md5 @2907 1299s 18:18:12.552401683 O: test integrity: hmac-md5 @2908 1299s 18:18:12.952564120 O: test integrity: hmac-md5 @2909 1300s 18:18:13.281400497 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1300s 18:18:13.298379058 O: test integrity: hmac-md5-96 @2900 1300s 18:18:13.620604496 O: test integrity: hmac-md5-96 @2901 1300s 18:18:13.961967933 O: test integrity: hmac-md5-96 @2902 1301s 18:18:14.328283122 O: test integrity: hmac-md5-96 @2903 1301s 18:18:14.671022558 O: test integrity: hmac-md5-96 @2904 1302s 18:18:15.145168308 O: test integrity: hmac-md5-96 @2905 1302s 18:18:15.573614183 O: test integrity: hmac-md5-96 @2906 1302s 18:18:15.911739900 O: test integrity: hmac-md5-96 @2907 1303s 18:18:16.304982089 O: test integrity: hmac-md5-96 @2908 1303s 18:18:16.724683339 O: test integrity: hmac-md5-96 @2909 1304s 18:18:17.138882463 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1304s 18:18:17.171553150 O: test integrity: umac-64@openssh.com @2900 1304s 18:18:17.644158463 O: test integrity: umac-64@openssh.com @2901 1305s 18:18:18.096616905 O: test integrity: umac-64@openssh.com @2902 1305s 18:18:18.450288400 O: test integrity: umac-64@openssh.com @2903 1305s 18:18:18.799822904 O: test integrity: umac-64@openssh.com @2904 1306s 18:18:19.276844840 O: test integrity: umac-64@openssh.com @2905 1306s 18:18:19.602568286 O: test integrity: umac-64@openssh.com @2906 1306s 18:18:19.942631776 O: test integrity: umac-64@openssh.com @2907 1307s 18:18:20.397812347 O: test integrity: umac-64@openssh.com @2908 1307s 18:18:20.818577400 O: test integrity: umac-64@openssh.com @2909 1308s 18:18:21.178751964 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1308s 18:18:21.202474589 O: test integrity: umac-128@openssh.com @2900 1308s 18:18:21.608320601 O: test integrity: umac-128@openssh.com @2901 1309s 18:18:21.972902387 O: test integrity: umac-128@openssh.com @2902 1309s 18:18:22.431214887 O: test integrity: umac-128@openssh.com @2903 1309s 18:18:22.789575398 O: test integrity: umac-128@openssh.com @2904 1310s 18:18:23.162943521 O: test integrity: umac-128@openssh.com @2905 1310s 18:18:23.589888706 O: test integrity: umac-128@openssh.com @2906 1310s 18:18:23.947536449 O: test integrity: umac-128@openssh.com @2907 1311s 18:18:24.371968261 O: test integrity: umac-128@openssh.com @2908 1311s 18:18:24.775294335 O: test integrity: umac-128@openssh.com @2909 1312s 18:18:25.118724454 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1312s 18:18:25.141013950 O: test integrity: hmac-sha1-etm@openssh.com @2900 1312s 18:18:25.538269961 O: test integrity: hmac-sha1-etm@openssh.com @2901 1312s 18:18:25.914148325 O: test integrity: hmac-sha1-etm@openssh.com @2902 1313s 18:18:26.351686450 O: test integrity: hmac-sha1-etm@openssh.com @2903 1313s 18:18:26.724257387 O: test integrity: hmac-sha1-etm@openssh.com @2904 1314s 18:18:27.037460074 O: test integrity: hmac-sha1-etm@openssh.com @2905 1314s 18:18:27.355810511 O: test integrity: hmac-sha1-etm@openssh.com @2906 1314s 18:18:27.728918441 O: test integrity: hmac-sha1-etm@openssh.com @2907 1315s 18:18:28.173986134 O: test integrity: hmac-sha1-etm@openssh.com @2908 1315s 18:18:28.634018315 O: test integrity: hmac-sha1-etm@openssh.com @2909 1316s 18:18:28.994327252 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1316s 18:18:29.019475565 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1316s 18:18:29.375512503 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1316s 18:18:29.766769317 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1317s 18:18:30.146912816 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1317s 18:18:30.544590508 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1317s 18:18:30.939026509 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1318s 18:18:31.324273754 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1318s 18:18:31.761101128 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1319s 18:18:32.239964129 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1319s 18:18:32.676843441 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1320s 18:18:33.004507190 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1320s 18:18:33.024409638 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1320s 18:18:33.439396320 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1320s 18:18:33.881814076 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1321s 18:18:34.258349075 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1321s 18:18:34.630072200 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1322s 18:18:34.977561963 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1322s 18:18:35.372222887 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1322s 18:18:35.768056514 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1323s 18:18:36.131156826 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1323s 18:18:36.468887201 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1323s 18:18:36.837566327 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1323s 18:18:36.871677326 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1324s 18:18:37.310079513 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1324s 18:18:37.602936325 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1325s 18:18:37.970152763 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1325s 18:18:38.309293201 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1325s 18:18:38.659948951 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1326s 18:18:39.009328764 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1326s 18:18:39.406823263 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1326s 18:18:39.732663682 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1327s 18:18:40.075043870 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1327s 18:18:40.433604245 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1327s 18:18:40.457006319 O: test integrity: hmac-md5-etm@openssh.com @2900 1327s 18:18:40.852679940 O: test integrity: hmac-md5-etm@openssh.com @2901 1328s 18:18:41.194447745 O: test integrity: hmac-md5-etm@openssh.com @2902 1328s 18:18:41.572566369 O: test integrity: hmac-md5-etm@openssh.com @2903 1329s 18:18:41.984121494 O: test integrity: hmac-md5-etm@openssh.com @2904 1329s 18:18:42.373734245 O: test integrity: hmac-md5-etm@openssh.com @2905 1329s 18:18:42.727961807 O: test integrity: hmac-md5-etm@openssh.com @2906 1330s 18:18:43.065806244 O: test integrity: hmac-md5-etm@openssh.com @2907 1330s 18:18:43.451635182 O: test integrity: hmac-md5-etm@openssh.com @2908 1330s 18:18:43.790072869 O: test integrity: hmac-md5-etm@openssh.com @2909 1331s 18:18:44.165015995 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1331s 18:18:44.184424994 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1331s 18:18:44.657766057 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1332s 18:18:45.012979951 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1332s 18:18:45.386965423 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1332s 18:18:45.779774672 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1333s 18:18:46.087470173 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1333s 18:18:46.420769923 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1333s 18:18:46.901279924 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1334s 18:18:47.351209672 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1334s 18:18:47.848127797 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1335s 18:18:48.319086361 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1335s 18:18:48.351308611 O: test integrity: umac-64-etm@openssh.com @2900 1335s 18:18:48.755744235 O: test integrity: umac-64-etm@openssh.com @2901 1336s 18:18:49.160061549 O: test integrity: umac-64-etm@openssh.com @2902 1336s 18:18:49.680899861 O: test integrity: umac-64-etm@openssh.com @2903 1337s 18:18:50.212643361 O: test integrity: umac-64-etm@openssh.com @2904 1337s 18:18:50.732803297 O: test integrity: umac-64-etm@openssh.com @2905 1338s 18:18:51.260873798 O: test integrity: umac-64-etm@openssh.com @2906 1338s 18:18:51.785467351 O: test integrity: umac-64-etm@openssh.com @2907 1339s 18:18:52.357242789 O: test integrity: umac-64-etm@openssh.com @2908 1340s 18:18:53.024896913 O: test integrity: umac-64-etm@openssh.com @2909 1340s 18:18:53.536901049 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1340s 18:18:53.572437604 O: test integrity: umac-128-etm@openssh.com @2900 1341s 18:18:54.095885677 O: test integrity: umac-128-etm@openssh.com @2901 1341s 18:18:54.629857540 O: test integrity: umac-128-etm@openssh.com @2902 1342s 18:18:55.137075289 O: test integrity: umac-128-etm@openssh.com @2903 1342s 18:18:55.787596976 O: test integrity: umac-128-etm@openssh.com @2904 1343s 18:18:56.191349915 O: test integrity: umac-128-etm@openssh.com @2905 1343s 18:18:56.554160227 O: test integrity: umac-128-etm@openssh.com @2906 1344s 18:18:57.004077300 O: test integrity: umac-128-etm@openssh.com @2907 1344s 18:18:57.456581620 O: test integrity: umac-128-etm@openssh.com @2908 1344s 18:18:57.831898807 O: test integrity: umac-128-etm@openssh.com @2909 1345s 18:18:58.220872307 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1345s 18:18:58.252206620 O: test integrity: aes128-gcm@openssh.com @2900 1345s 18:18:58.658526682 O: test integrity: aes128-gcm@openssh.com @2901 1346s 18:18:59.072295693 O: test integrity: aes128-gcm@openssh.com @2902 1346s 18:18:59.527719432 O: test integrity: aes128-gcm@openssh.com @2903 1346s 18:18:59.932153371 O: test integrity: aes128-gcm@openssh.com @2904 1347s 18:19:00.419945882 O: test integrity: aes128-gcm@openssh.com @2905 1347s 18:19:00.811679056 O: test integrity: aes128-gcm@openssh.com @2906 1348s 18:19:01.150463745 O: test integrity: aes128-gcm@openssh.com @2907 1348s 18:19:01.563260124 O: test integrity: aes128-gcm@openssh.com @2908 1348s 18:19:01.923860431 O: test integrity: aes128-gcm@openssh.com @2909 1349s 18:19:02.263297682 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1349s 18:19:02.293459495 O: test integrity: aes256-gcm@openssh.com @2900 1349s 18:19:02.672331691 O: test integrity: aes256-gcm@openssh.com @2901 1350s 18:19:03.121775489 O: test integrity: aes256-gcm@openssh.com @2902 1350s 18:19:03.520260864 O: test integrity: aes256-gcm@openssh.com @2903 1350s 18:19:03.849183364 O: test integrity: aes256-gcm@openssh.com @2904 1351s 18:19:04.199229801 O: test integrity: aes256-gcm@openssh.com @2905 1351s 18:19:04.604489614 O: test integrity: aes256-gcm@openssh.com @2906 1352s 18:19:04.997868302 O: test integrity: aes256-gcm@openssh.com @2907 1352s 18:19:05.343099239 O: test integrity: aes256-gcm@openssh.com @2908 1352s 18:19:05.754194677 O: test integrity: aes256-gcm@openssh.com @2909 1353s 18:19:06.132364114 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1353s 18:19:06.149915926 O: test integrity: chacha20-poly1305@openssh.com @2900 1353s 18:19:06.579460250 O: test integrity: chacha20-poly1305@openssh.com @2901 1354s 18:19:07.017563501 O: test integrity: chacha20-poly1305@openssh.com @2902 1354s 18:19:07.398233240 O: test integrity: chacha20-poly1305@openssh.com @2903 1354s 18:19:07.785590990 O: test integrity: chacha20-poly1305@openssh.com @2904 1355s 18:19:08.182181989 O: test integrity: chacha20-poly1305@openssh.com @2905 1355s 18:19:08.531842114 O: test integrity: chacha20-poly1305@openssh.com @2906 1355s 18:19:08.903396677 O: test integrity: chacha20-poly1305@openssh.com @2907 1356s 18:19:09.285056482 O: test integrity: chacha20-poly1305@openssh.com @2908 1356s 18:19:09.688415432 O: test integrity: chacha20-poly1305@openssh.com @2909 1357s 18:19:10.049672731 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1357s 18:19:10.055188168 E: run test krl.sh ... 1357s 18:19:10.056927231 O: ok integrity 1357s 18:19:10.511556543 O: key revocation lists: generating test keys 1362s 18:19:15.047273098 O: key revocation lists: generating KRLs 1362s 18:19:15.278796039 O: key revocation lists: checking revocations for revoked keys 1363s 18:19:16.186027663 O: key revocation lists: checking revocations for unrevoked keys 1363s 18:19:16.848496910 O: key revocation lists: checking revocations for revoked certs 1365s 18:19:18.394667348 O: key revocation lists: checking revocations for unrevoked certs 1366s 18:19:19.867950097 O: key revocation lists: testing KRL update 1368s 18:19:21.760363447 O: key revocation lists: checking revocations for revoked keys 1369s 18:19:22.743167272 O: key revocation lists: checking revocations for unrevoked keys 1370s 18:19:23.507050948 O: key revocation lists: checking revocations for revoked certs 1371s 18:19:24.909476389 O: key revocation lists: checking revocations for unrevoked certs 1373s 18:19:26.042440328 O: ok key revocation lists 1373s 18:19:26.045285511 E: run test multipubkey.sh ... 1376s 18:19:29.928777698 O: ok multiple pubkey 1376s 18:19:29.931201256 E: run test limit-keytype.sh ... 1385s 18:19:38.341519128 O: allow rsa,ed25519 1386s 18:19:39.637149754 O: allow ed25519 1387s 18:19:40.801000566 O: allow cert only 1389s 18:19:42.378624941 O: match w/ no match 1390s 18:19:43.799041011 O: match w/ matching 1392s 18:19:45.138269497 E: run test hostkey-agent.sh ... 1392s 18:19:45.141232874 O: ok restrict pubkey type 1395s 18:19:48.302608872 O: key type ssh-ed25519 1395s 18:19:48.568123881 O: key type sk-ssh-ed25519@openssh.com 1395s 18:19:48.844356499 O: key type ecdsa-sha2-nistp256 1396s 18:19:49.149066246 O: key type ecdsa-sha2-nistp384 1396s 18:19:49.425608184 O: key type ecdsa-sha2-nistp521 1396s 18:19:49.704322497 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1396s 18:19:49.962497800 O: key type ssh-dss 1397s 18:19:50.236780188 O: key type ssh-rsa 1397s 18:19:50.474066925 O: cert type ssh-ed25519-cert-v01@openssh.com 1397s 18:19:50.754848300 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1398s 18:19:51.066614737 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1398s 18:19:51.377034114 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1398s 18:19:51.676961800 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1399s 18:19:52.016872863 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1399s 18:19:52.338224176 O: cert type ssh-dss-cert-v01@openssh.com 1399s 18:19:52.692031489 O: cert type ssh-rsa-cert-v01@openssh.com 1400s 18:19:53.127026364 O: cert type rsa-sha2-256-cert-v01@openssh.com 1400s 18:19:53.457372301 O: cert type rsa-sha2-512-cert-v01@openssh.com 1400s 18:19:53.775393676 O: ok hostkey agent 1400s 18:19:53.774399181 E: run test hostkey-rotate.sh ... 1405s 18:19:58.042890295 O: learn hostkey with StrictHostKeyChecking=no 1405s 18:19:58.336673107 O: learn additional hostkeys 1405s 18:19:58.721031613 O: learn additional hostkeys, type=ssh-ed25519 1406s 18:19:59.077991419 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1406s 18:19:59.518376357 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1406s 18:19:59.920427044 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1407s 18:20:00.427908982 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1407s 18:20:00.805542045 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1408s 18:20:01.173077181 O: learn additional hostkeys, type=ssh-dss 1408s 18:20:01.622001033 O: learn additional hostkeys, type=ssh-rsa 1409s 18:20:02.154336034 O: learn changed non-primary hostkey type=ssh-rsa 1413s 18:20:06.574412721 O: learn new primary hostkey 1414s 18:20:07.139085724 O: rotate primary hostkey 1414s 18:20:07.633922079 O: check rotate primary hostkey 1414s 18:20:07.961547954 O: ok hostkey rotate 1414s 18:20:07.963428592 E: run test principals-command.sh ... 1417s 18:20:10.094027768 O: SKIPPED: /var/run/principals_command_openssh-tests.61676 not executable (/var/run mounted noexec?) 1417s 18:20:10.103221767 E: run test cert-file.sh ... 1417s 18:20:10.527098767 O: identity cert with no plain public file 1418s 18:20:11.164806080 O: CertificateFile with no plain public file 1418s 18:20:11.732431204 O: plain keys 1419s 18:20:12.418364767 O: untrusted cert 1420s 18:20:13.154193186 O: good cert, bad key 1420s 18:20:13.551874247 O: single trusted 1420s 18:20:13.914744249 O: multiple trusted 1422s 18:20:15.381470935 O: ok ssh with certificates 1422s 18:20:15.385563186 E: run test cfginclude.sh ... 1422s 18:20:15.602648124 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.615698998 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.627880812 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.640123499 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.653601686 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.671176999 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.679307187 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.691367311 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.704317943 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.731287629 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.742620310 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.753959123 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.774231687 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.789896631 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.802951256 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.815539747 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.826501874 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.837864936 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.849261060 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.860215810 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.872618125 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.894404560 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.905013497 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.916014061 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1422s 18:20:15.929233123 E: run test servcfginclude.sh ... 1422s 18:20:15.929961811 O: ok config include 1423s 18:20:16.608210497 O: ok server config include 1423s 18:20:16.607303998 E: run test allow-deny-users.sh ... 1427s 18:20:20.042906053 O: ok AllowUsers/DenyUsers 1427s 18:20:20.043874428 E: run test authinfo.sh ... 1427s 18:20:20.271631555 O: ExposeAuthInfo=no 1427s 18:20:20.661928302 O: ExposeAuthInfo=yes 1428s 18:20:21.079025240 O: ok authinfo 1428s 18:20:21.080952928 E: run test sshsig.sh ... 1428s 18:20:21.366894241 O: sshsig: make certificates 1428s 18:20:21.428368927 O: sshsig: check signature for ssh-ed25519 1428s 18:20:21.900505427 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1429s 18:20:22.458568928 O: sshsig: check signature for ecdsa-sha2-nistp256 1429s 18:20:22.929943552 O: sshsig: check signature for ecdsa-sha2-nistp384 1430s 18:20:23.696419428 O: sshsig: check signature for ecdsa-sha2-nistp521 1431s 18:20:24.852668467 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1432s 18:20:25.483025162 O: sshsig: check signature for ssh-dss 1432s 18:20:25.963213405 O: sshsig: check signature for ssh-rsa 1433s 18:20:26.450066154 O: sshsig: check signature for ssh-ed25519-cert.pub 1434s 18:20:27.601542592 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1435s 18:20:28.748350717 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1436s 18:20:29.877483904 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1438s 18:20:31.167610707 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1440s 18:20:33.075187459 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1441s 18:20:34.187350957 O: sshsig: check signature for ssh-dss-cert.pub 1442s 18:20:34.974532895 O: sshsig: check signature for ssh-rsa-cert.pub 1442s 18:20:35.947816158 O: sshsig: match principals 1443s 18:20:35.988114342 O: sshsig: nomatch principals 1443s 18:20:36.010520395 O: ok sshsig 1443s 18:20:36.013428894 E: run test knownhosts.sh ... 1445s 18:20:38.865201824 O: ok known hosts 1445s 18:20:38.870037761 E: run test knownhosts-command.sh ... 1446s 18:20:39.163700574 O: simple connection 1446s 18:20:39.621318450 O: no keys 1446s 18:20:39.967916523 O: bad exit status 1447s 18:20:40.383239636 O: keytype ssh-ed25519 1448s 18:20:41.232049450 O: keytype sk-ssh-ed25519@openssh.com 1448s 18:20:41.732977765 O: keytype ecdsa-sha2-nistp256 1449s 18:20:42.269162788 O: keytype ecdsa-sha2-nistp384 1449s 18:20:42.780272537 O: keytype ecdsa-sha2-nistp521 1450s 18:20:43.288865537 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1450s 18:20:43.627094538 O: keytype ssh-rsa 1451s 18:20:43.968037849 E: run test agent-restrict.sh ... 1451s 18:20:43.967397171 O: ok known hosts command 1451s 18:20:44.160737607 O: generate keys 1451s 18:20:44.250188857 O: prepare client config 1451s 18:20:44.265616662 O: prepare known_hosts 1451s 18:20:44.272269474 O: prepare server configs 1451s 18:20:44.290165913 O: authentication w/o agent 1454s 18:20:47.311154474 O: start agent 1458s 18:20:51.321319891 O: authentication with agent (no restrict) 1460s 18:20:53.605532703 O: unrestricted keylist 1461s 18:20:54.890125079 O: authentication with agent (basic restrict) 1463s 18:20:56.086966776 O: authentication with agent incorrect key (basic restrict) 1464s 18:20:57.836832016 O: keylist (basic restrict) 1466s 18:20:59.426649827 O: username 1467s 18:21:00.680475828 O: username wildcard 1469s 18:21:01.972802078 O: username incorrect 1469s 18:21:02.055865328 O: agent restriction honours certificate principal 1469s 18:21:02.088057078 O: multihop without agent 1471s 18:21:04.688367828 O: multihop agent unrestricted 1474s 18:21:07.588003008 O: multihop restricted 1477s 18:21:10.391329946 O: multihop username 1480s 18:21:13.076511816 O: multihop wildcard username 1482s 18:21:15.814690314 O: multihop wrong username 1484s 18:21:17.387845997 O: multihop cycle no agent 1488s 18:21:21.221220497 O: multihop cycle agent unrestricted 1493s 18:21:26.054060552 O: multihop cycle restricted deny 1494s 18:21:27.179817054 O: multihop cycle restricted allow 1498s 18:21:31.554320421 O: ok agent restrictions 1498s 18:21:31.558290420 E: run test hostbased.sh ... 1498s 18:21:31.820437931 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1498s 18:21:31.821708741 E: run test channel-timeout.sh ... 1499s 18:21:32.070512794 O: no timeout 1504s 18:21:37.531771753 O: command timeout 1505s 18:21:38.286133503 O: command wildcard timeout 1506s 18:21:39.286133502 O: command irrelevant timeout 1511s 18:21:44.656564184 O: sftp no timeout 1517s 18:21:50.098214508 O: sftp timeout 1518s 18:21:51.287278025 E: Connection closed 1518s 18:21:51.290994649 O: sftp irrelevant timeout 1523s 18:21:56.653663150 O: ok channel timeout 1523s 18:21:56.655706899 E: run test connection-timeout.sh ... 1523s 18:21:56.818212774 O: no timeout 1529s 18:22:02.179789642 O: timeout 1537s 18:22:10.518619091 O: session inhibits timeout 1545s 18:22:18.906647412 O: timeout after session 1553s 18:22:26.912502151 O: timeout with listeners 1562s 18:22:35.247250713 O: ok unused connection timeout 1562s 18:22:35.249602724 E: run test match-subsystem.sh ... 1566s 18:22:39.361779776 O: ok sshd_config match subsystem 1566s 18:22:39.364045276 E: run test agent-pkcs11-restrict.sh ... 1566s 18:22:39.545888337 O: SKIPPED: No PKCS#11 library found 1566s 18:22:39.548490463 E: run test agent-pkcs11-cert.sh ... 1566s 18:22:39.745589087 O: SKIPPED: No PKCS#11 library found 1566s 18:22:39.748916087 O: set -e ; if test -z "" ; then \ 1566s 18:22:39.756746087 O: V="" ; \ 1566s 18:22:39.768870776 O: test "x" = "x" || \ 1566s 18:22:39.781660849 O: V=/tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1566s 18:22:39.792546901 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1566s 18:22:39.800469651 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1566s 18:22:39.811553213 O: -d /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1566s 18:22:39.817966034 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1566s 18:22:39.823142588 O: -d /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1566s 18:22:39.824717658 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1566s 18:22:39.827620962 O: -d /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1566s 18:22:39.837085713 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1566s 18:22:39.838026095 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1566s 18:22:39.838839275 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1566s 18:22:39.839674401 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1566s 18:22:39.840551900 O: -d /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1566s 18:22:39.841802649 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1566s 18:22:39.843148650 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1566s 18:22:39.844077837 O: if test "x" = "xyes" ; then \ 1566s 18:22:39.844959900 O: $V /tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1566s 18:22:39.856432214 O: fi \ 1566s 18:22:39.857624901 O: fi 1598s 18:23:11.865140216 O: test_sshbuf: ...................................................................................................... 103 tests ok 1937s 18:28:50.556662969 O: test_sshkey: ........................................................................................................ 104 tests ok 1937s 18:28:50.577518581 O: test_sshsig: ........ 8 tests ok 1938s 18:28:51.006477969 O: test_authopt: .................................................................................................................................................. 146 tests ok 1956s 18:29:09.422188809 O: test_bitmap: .. 2 tests ok 1956s 18:29:09.427408059 O: test_conversion: . 1 tests ok 1977s 18:29:30.345575016 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1977s 18:29:30.652030081 O: test_hostkeys: .................. 18 tests ok 1977s 18:29:30.656562757 O: test_match: ...... 6 tests ok 1977s 18:29:30.661523382 O: test_misc: ........................................... 43 tests ok 1977s 18:29:30.663651631 E: run test putty-transfer.sh ... 1978s 18:29:31.811857443 O: putty transfer data: compression 0 1981s 18:29:34.078747627 O: putty transfer data: compression 1 1983s 18:29:36.357040639 O: ok putty transfer data 1983s 18:29:36.359153814 E: run test putty-ciphers.sh ... 1984s 18:29:37.210038814 O: putty ciphers: cipher aes 1984s 18:29:37.494288251 O: putty ciphers: cipher 3des 1984s 18:29:37.770569940 O: putty ciphers: cipher aes128-ctr 1985s 18:29:38.042433505 O: putty ciphers: cipher aes192-ctr 1985s 18:29:38.355132822 O: putty ciphers: cipher aes256-ctr 1985s 18:29:38.632728190 O: putty ciphers: cipher chacha20 1985s 18:29:38.897901189 O: ok putty ciphers 1985s 18:29:38.897390756 E: run test putty-kex.sh ... 1987s 18:29:40.296540956 O: putty KEX: kex dh-gex-sha1 1987s 18:29:40.481553822 O: putty KEX: kex dh-group1-sha1 1987s 18:29:40.668808009 O: putty KEX: kex dh-group14-sha1 1987s 18:29:40.846127696 O: putty KEX: kex ecdh 1988s 18:29:41.095120883 O: ok putty KEX 1988s 18:29:41.097057196 E: run test conch-ciphers.sh ... 1988s 18:29:41.247981008 O: SKIPPED: conch interop tests requires a controlling terminal 1988s 18:29:41.249769008 E: run test dropbear-ciphers.sh ... 1989s 18:29:42.220951954 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1989s 18:29:42.475519259 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1989s 18:29:42.756322884 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1990s 18:29:43.033626261 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1990s 18:29:43.330774072 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1990s 18:29:43.653253139 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1990s 18:29:43.941511577 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1991s 18:29:44.217911008 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1991s 18:29:44.596692571 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1991s 18:29:44.936143884 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1992s 18:29:45.262536686 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1992s 18:29:45.552553750 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1992s 18:29:45.870511186 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1993s 18:29:46.169282561 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1993s 18:29:46.530557999 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1993s 18:29:46.847252375 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1994s 18:29:47.145346812 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1994s 18:29:47.464944750 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1994s 18:29:47.857029250 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1995s 18:29:48.171066946 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1995s 18:29:48.508938874 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1995s 18:29:48.816364874 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1996s 18:29:49.162894688 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1996s 18:29:49.436318811 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1996s 18:29:49.753234875 O: ok dropbear ciphers 1996s 18:29:49.755111568 E: run test dropbear-kex.sh ... 1996s 18:29:49.942082563 O: dropbear kex: kex curve25519-sha256 1997s 18:29:50.228697312 O: dropbear kex: kex curve25519-sha256@libssh.org 1997s 18:29:50.502390686 O: dropbear kex: kex diffie-hellman-group14-sha256 1997s 18:29:50.881100754 O: dropbear kex: kex diffie-hellman-group14-sha1 1998s 18:29:51.334797629 O: ok dropbear kex 1998s 18:29:51.339887570 O: make: Leaving directory '/tmp/autopkgtest.OF66AI/autopkgtest_tmp/user/regress' 1998s 18:29:51.341803628 I: Finished with exitcode 0 1998s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1998s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1999s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1999s info: Looking for files to backup/remove ... 1999s info: Removing files ... 1999s info: Removing crontab ... 1999s info: Removing user `openssh-tests' ... 2000s autopkgtest [18:29:53]: test regress: -----------------------] 2000s regress PASS 2000s autopkgtest [18:29:53]: test regress: - - - - - - - - - - results - - - - - - - - - - 2001s autopkgtest [18:29:54]: test systemd-socket-activation: preparing testbed 2165s autopkgtest [18:32:38]: testbed dpkg architecture: s390x 2165s autopkgtest [18:32:38]: testbed apt version: 2.7.12 2165s autopkgtest [18:32:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2166s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2167s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [12.3 kB] 2167s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [2704 B] 2167s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [520 kB] 2167s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [58.8 kB] 2167s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [58.0 kB] 2167s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2167s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2167s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [435 kB] 2167s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2167s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [13.3 kB] 2167s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2168s Fetched 1228 kB in 1s (1331 kB/s) 2168s Reading package lists... 2170s Reading package lists... 2170s Building dependency tree... 2170s Reading state information... 2170s Calculating upgrade... 2170s The following packages will be REMOVED: 2170s libdb5.3 libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 2170s libhogweed6 libmagic1 libnettle8 libnpth0 libperl5.38 libreadline8 libssl3 2170s The following NEW packages will be installed: 2170s libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 2170s libgnutls30t64 libhogweed6t64 libmagic1t64 libnettle8t64 libnpth0t64 2170s libperl5.38t64 libreadline8t64 libssl3t64 xdg-user-dirs 2170s The following packages have been kept back: 2170s curl 2170s The following packages will be upgraded: 2171s bsdextrautils bsdutils cloud-init coreutils dbus dbus-bin dbus-daemon 2171s dbus-session-bus-common dbus-system-bus-common dbus-user-session dirmngr 2171s e2fsprogs e2fsprogs-l10n eject fdisk file gir1.2-girepository-2.0 2171s gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client 2171s gpgconf gpgsm gpgv info install-info keyboxd kmod krb5-locales libblkid1 2171s libcom-err2 libdbus-1-3 libdebconfclient0 libfdisk1 libgirepository-1.0-1 2171s libglib2.0-data libgssapi-krb5-2 libgudev-1.0-0 libjson-glib-1.0-0 2171s libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 2171s libldap-common libldap2 libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 2171s libmount1 libnghttp2-14 libnss-systemd libpam-systemd libpolkit-agent-1-0 2171s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 2171s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 2171s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 libselinux1 2171s libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libsystemd-shared 2171s libsystemd0 libtirpc-common libudev1 libuuid1 libxmuu1 logsave 2171s lxd-agent-loader mount openssl perl perl-base perl-modules-5.38 2171s pinentry-curses procps python3 python3-dbus python3-gdbm python3-gi 2171s python3-minimal python3.11 python3.11-minimal python3.12 python3.12-minimal 2171s readline-common shared-mime-info systemd systemd-dev systemd-resolved 2171s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 2171s util-linux uuid-runtime zlib1g 2171s 112 upgraded, 14 newly installed, 13 to remove and 1 not upgraded. 2171s Need to get 52.9 MB of archives. 2171s After this operation, 1692 kB of additional disk space will be used. 2171s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-9ubuntu2 [96.1 kB] 2171s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x systemd-timesyncd s390x 255.4-1ubuntu5 [35.3 kB] 2171s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libsystemd-shared s390x 255.4-1ubuntu5 [2131 kB] 2171s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x systemd-resolved s390x 255.4-1ubuntu5 [304 kB] 2171s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 2171s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 2171s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x python3.11 s390x 3.11.8-1build4 [589 kB] 2171s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3.11-minimal s390x 3.11.8-1build4 [2280 kB] 2171s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.11-minimal s390x 3.11.8-1build4 [838 kB] 2171s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libldap2 s390x 2.6.7+dfsg-1~exp1ubuntu6 [202 kB] 2171s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libnettle8t64 s390x 3.9.1-2.2 [210 kB] 2171s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libhogweed6t64 s390x 3.9.1-2.2 [204 kB] 2171s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgnutls30t64 s390x 3.8.3-1.1ubuntu2 [1044 kB] 2171s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu15 [116 kB] 2171s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu15 [240 kB] 2171s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu15 [76.8 kB] 2171s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu15 [589 kB] 2171s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libnpth0t64 s390x 1.6-3.1 [8148 B] 2171s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu15 [165 kB] 2172s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu15 [340 kB] 2172s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu15 [359 kB] 2172s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu15 [83.1 kB] 2172s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu15 [111 kB] 2172s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu15 [244 kB] 2172s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-9ubuntu2 [124 kB] 2172s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libreadline8t64 s390x 8.2-4 [170 kB] 2172s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.11-stdlib s390x 3.11.8-1build4 [1944 kB] 2172s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x perl-base s390x 5.38.2-3.2 [1961 kB] 2172s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 2172s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x python3-gdbm s390x 3.12.2-3ubuntu1.1 [19.0 kB] 2172s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libgdbm6t64 s390x 1.23-5.1 [36.4 kB] 2172s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libgdbm-compat4t64 s390x 1.23-5.1 [6880 B] 2172s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libperl5.38t64 s390x 5.38.2-3.2 [5007 kB] 2172s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x perl s390x 5.38.2-3.2 [231 kB] 2172s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libdb5.3t64 s390x 5.3.28+dfsg2-6 [763 kB] 2172s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-4build3 [2046 kB] 2173s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-4build3 [645 kB] 2173s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-4build3 [2419 kB] 2173s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-4build3 [829 kB] 2173s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 2173s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 2173s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 2173s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 2173s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu4 [107 kB] 2173s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu4 [56.3 kB] 2173s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 2173s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x systemd-dev all 255.4-1ubuntu5 [103 kB] 2173s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libnss-systemd s390x 255.4-1ubuntu5 [166 kB] 2173s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libudev1 s390x 255.4-1ubuntu5 [178 kB] 2173s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x systemd s390x 255.4-1ubuntu5 [3533 kB] 2173s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x udev s390x 255.4-1ubuntu5 [1887 kB] 2173s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x systemd-sysv s390x 255.4-1ubuntu5 [11.9 kB] 2173s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libpam-systemd s390x 255.4-1ubuntu5 [242 kB] 2173s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libsystemd0 s390x 255.4-1ubuntu5 [443 kB] 2173s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-9ubuntu2 [128 kB] 2173s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1 s390x 3.5-2ubuntu1 [84.7 kB] 2173s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 2173s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu2 [9960 B] 2173s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 2173s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu2 [41.4 kB] 2173s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu2 [24.3 kB] 2173s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu2 [118 kB] 2173s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu2 [213 kB] 2173s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-9ubuntu2 [35.6 kB] 2173s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-9ubuntu2 [151 kB] 2173s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-9ubuntu2 [119 kB] 2173s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-9ubuntu2 [138 kB] 2173s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 2173s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu1 [75.7 kB] 2173s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x pinentry-curses s390x 1.2.1-3ubuntu4 [37.6 kB] 2173s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libsqlite3-0 s390x 3.45.1-1ubuntu1 [747 kB] 2173s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-9ubuntu2 [67.9 kB] 2173s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x readline-common all 8.2-4 [56.4 kB] 2173s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.2-0ubuntu1 [27.1 kB] 2173s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.2-0ubuntu1 [24.1 kB] 2173s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.2-0ubuntu1 [9804 B] 2173s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-3ubuntu3 [1482 kB] 2173s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-9ubuntu2 [1143 kB] 2173s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu2 [22.5 kB] 2173s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 2173s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu2 [235 kB] 2173s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu2 [615 kB] 2173s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1ubuntu6 [24.5 kB] 2173s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 2173s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1ubuntu6 [84.0 kB] 2173s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x shared-mime-info s390x 2.4-1build1 [474 kB] 2173s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3build1 [236 kB] 2174s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x python3-dbus s390x 1.3.2-5build2 [100 kB] 2174s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x libqrtr-glib0 s390x 1.2.2-1ubuntu3 [17.5 kB] 2174s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x libqmi-proxy s390x 1.35.2-0ubuntu1 [6122 B] 2174s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libqmi-glib5 s390x 1.35.2-0ubuntu1 [918 kB] 2174s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libpolkit-agent-1-0 s390x 124-1ubuntu1 [17.8 kB] 2174s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x libpolkit-gobject-1-0 s390x 124-1ubuntu1 [48.3 kB] 2174s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libmm-glib0 s390x 1.23.4-0ubuntu1 [251 kB] 2174s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-proxy s390x 1.31.2-0ubuntu2 [6154 B] 2174s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-glib4 s390x 1.31.2-0ubuntu2 [238 kB] 2174s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libjson-glib-1.0-0 s390x 1.8.0-2build1 [68.4 kB] 2174s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libgudev-1.0-0 s390x 1:238-3ubuntu2 [15.7 kB] 2174s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 2174s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x file s390x 1:5.45-3 [22.2 kB] 2174s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libmagic-mgc s390x 1:5.45-3 [305 kB] 2174s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x libmagic1t64 s390x 1:5.45-3 [93.1 kB] 2174s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-9ubuntu2 [33.4 kB] 2174s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x libdebconfclient0 s390x 0.271ubuntu2 [11.4 kB] 2174s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x install-info s390x 7.1-3build1 [64.5 kB] 2174s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu2 [60.1 kB] 2174s Get:107 http://ftpmaster.internal/ubuntu noble/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu2 [17.2 kB] 2174s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu2 [724 kB] 2174s Get:109 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-9ubuntu2 [26.2 kB] 2174s Get:110 http://ftpmaster.internal/ubuntu noble/main s390x krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 2174s Get:111 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 2174s Get:112 http://ftpmaster.internal/ubuntu noble/main s390x libslang2 s390x 2.3.3-3build1 [501 kB] 2174s Get:113 http://ftpmaster.internal/ubuntu noble/main s390x libtirpc-common all 1.3.4+ds-1.1 [8018 B] 2174s Get:114 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.537 [10.8 kB] 2174s Get:115 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 2174s Get:116 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-9ubuntu2 [76.3 kB] 2174s Get:117 http://ftpmaster.internal/ubuntu noble/main s390x info s390x 7.1-3build1 [152 kB] 2174s Get:118 http://ftpmaster.internal/ubuntu noble/main s390x libnghttp2-14 s390x 1.59.0-1build1 [77.8 kB] 2174s Get:119 http://ftpmaster.internal/ubuntu noble/main s390x libxmuu1 s390x 2:1.1.3-3build1 [8860 B] 2174s Get:120 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.537 [10.8 kB] 2174s Get:121 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 2174s Get:122 http://ftpmaster.internal/ubuntu noble/main s390x libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 2174s Get:123 http://ftpmaster.internal/ubuntu noble/main s390x libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 2174s Get:124 http://ftpmaster.internal/ubuntu noble/main s390x libprotobuf-c1 s390x 1.4.1-1ubuntu3 [23.4 kB] 2174s Get:125 http://ftpmaster.internal/ubuntu noble/main s390x lxd-agent-loader all 0.7 [4790 B] 2174s Get:126 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1.3-0ubuntu1 [597 kB] 2175s Preconfiguring packages ... 2175s Fetched 52.9 MB in 4s (13.6 MB/s) 2175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51966 files and directories currently installed.) 2175s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_s390x.deb ... 2175s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 2175s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 2175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51966 files and directories currently installed.) 2175s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu5_s390x.deb ... 2175s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2175s Preparing to unpack .../1-libsystemd-shared_255.4-1ubuntu5_s390x.deb ... 2175s Unpacking libsystemd-shared:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2175s Preparing to unpack .../2-systemd-resolved_255.4-1ubuntu5_s390x.deb ... 2175s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2175s Preparing to unpack .../3-openssl_3.0.13-0ubuntu2_s390x.deb ... 2175s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 2175s Preparing to unpack .../4-libssh-4_0.10.6-2build1_s390x.deb ... 2175s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 2175s Preparing to unpack .../5-python3.11_3.11.8-1build4_s390x.deb ... 2175s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 2175s Preparing to unpack .../6-python3.11-minimal_3.11.8-1build4_s390x.deb ... 2175s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 2175s Preparing to unpack .../7-libpython3.11-minimal_3.11.8-1build4_s390x.deb ... 2176s Unpacking libpython3.11-minimal:s390x (3.11.8-1build4) over (3.11.8-1) ... 2176s Preparing to unpack .../8-libldap2_2.6.7+dfsg-1~exp1ubuntu6_s390x.deb ... 2176s Unpacking libldap2:s390x (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 2176s dpkg: libhogweed6:s390x: dependency problems, but removing anyway as you requested: 2176s librtmp1:s390x depends on libhogweed6. 2176s libjcat1:s390x depends on libhogweed6. 2176s libgnutls30:s390x depends on libhogweed6 (>= 3.6). 2176s 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51966 files and directories currently installed.) 2176s Removing libhogweed6:s390x (3.9.1-2) ... 2176s dpkg: libnettle8:s390x: dependency problems, but removing anyway as you requested: 2176s librtmp1:s390x depends on libnettle8. 2176s libgnutls30:s390x depends on libnettle8 (>= 3.9~). 2176s libcurl3-gnutls:s390x depends on libnettle8. 2176s libarchive13:s390x depends on libnettle8. 2176s 2176s Removing libnettle8:s390x (3.9.1-2) ... 2176s dpkg: libgnutls30:s390x: dependency problems, but removing anyway as you requested: 2176s librtmp1:s390x depends on libgnutls30 (>= 3.7.2). 2176s libjcat1:s390x depends on libgnutls30 (>= 3.7.3). 2176s libcurl3-gnutls:s390x depends on libgnutls30 (>= 3.8.2). 2176s fwupd depends on libgnutls30 (>= 3.7.3). 2176s dirmngr depends on libgnutls30 (>= 3.8.1). 2176s apt depends on libgnutls30 (>= 3.8.1). 2176s 2176s Removing libgnutls30:s390x (3.8.3-1ubuntu1) ... 2176s Selecting previously unselected package libnettle8t64:s390x. 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51945 files and directories currently installed.) 2176s Preparing to unpack .../0-libnettle8t64_3.9.1-2.2_s390x.deb ... 2176s Unpacking libnettle8t64:s390x (3.9.1-2.2) ... 2176s Selecting previously unselected package libhogweed6t64:s390x. 2176s Preparing to unpack .../1-libhogweed6t64_3.9.1-2.2_s390x.deb ... 2176s Unpacking libhogweed6t64:s390x (3.9.1-2.2) ... 2176s Selecting previously unselected package libgnutls30t64:s390x. 2176s Preparing to unpack .../2-libgnutls30t64_3.8.3-1.1ubuntu2_s390x.deb ... 2176s Unpacking libgnutls30t64:s390x (3.8.3-1.1ubuntu2) ... 2176s Preparing to unpack .../3-gnupg-utils_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../4-gpg-agent_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../5-gpg-wks-client_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../6-gpg_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s dpkg: libnpth0:s390x: dependency problems, but removing anyway as you requested: 2176s keyboxd depends on libnpth0 (>= 0.90). 2176s gpgv depends on libnpth0 (>= 0.90). 2176s gpgsm depends on libnpth0 (>= 0.90). 2176s dirmngr depends on libnpth0 (>= 0.90). 2176s 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51987 files and directories currently installed.) 2176s Removing libnpth0:s390x (1.6-3build2) ... 2176s Selecting previously unselected package libnpth0t64:s390x. 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51982 files and directories currently installed.) 2176s Preparing to unpack .../libnpth0t64_1.6-3.1_s390x.deb ... 2176s Unpacking libnpth0t64:s390x (1.6-3.1) ... 2176s Setting up libnpth0t64:s390x (1.6-3.1) ... 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51988 files and directories currently installed.) 2176s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Setting up gpgv (2.4.4-2ubuntu15) ... 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51988 files and directories currently installed.) 2176s Preparing to unpack .../0-dirmngr_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../1-gnupg_2.4.4-2ubuntu15_all.deb ... 2176s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../2-keyboxd_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../3-gpgconf_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../4-gpgsm_2.4.4-2ubuntu15_s390x.deb ... 2176s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2176s Preparing to unpack .../5-fdisk_2.39.3-9ubuntu2_s390x.deb ... 2176s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2176s dpkg: libreadline8:s390x: dependency problems, but removing anyway as you requested: 2176s parted depends on libreadline8 (>= 6.0). 2176s libpython3.12-stdlib:s390x depends on libreadline8 (>= 7.0~beta). 2176s libpython3.11-stdlib:s390x depends on libreadline8 (>= 7.0~beta). 2176s gawk depends on libreadline8 (>= 6.0). 2176s 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51988 files and directories currently installed.) 2176s Removing libreadline8:s390x (8.2-3) ... 2176s Selecting previously unselected package libreadline8t64:s390x. 2176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51976 files and directories currently installed.) 2176s Preparing to unpack .../libreadline8t64_8.2-4_s390x.deb ... 2176s Adding 'diversion of /lib/s390x-linux-gnu/libhistory.so.8 to /lib/s390x-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 2176s Adding 'diversion of /lib/s390x-linux-gnu/libhistory.so.8.2 to /lib/s390x-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 2176s Adding 'diversion of /lib/s390x-linux-gnu/libreadline.so.8 to /lib/s390x-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 2176s Adding 'diversion of /lib/s390x-linux-gnu/libreadline.so.8.2 to /lib/s390x-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 2176s Unpacking libreadline8t64:s390x (8.2-4) ... 2176s Preparing to unpack .../libpython3.11-stdlib_3.11.8-1build4_s390x.deb ... 2176s Unpacking libpython3.11-stdlib:s390x (3.11.8-1build4) over (3.11.8-1) ... 2176s Preparing to unpack .../perl-base_5.38.2-3.2_s390x.deb ... 2176s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 2177s Setting up perl-base (5.38.2-3.2) ... 2177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51994 files and directories currently installed.) 2177s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 2177s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 2177s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_s390x.deb ... 2177s Unpacking python3-gdbm:s390x (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 2177s dpkg: libgdbm-compat4:s390x: dependency problems, but removing anyway as you requested: 2177s libperl5.38:s390x depends on libgdbm-compat4 (>= 1.18-3). 2177s 2177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51994 files and directories currently installed.) 2177s Removing libgdbm-compat4:s390x (1.23-5) ... 2177s dpkg: libgdbm6:s390x: dependency problems, but removing anyway as you requested: 2177s man-db depends on libgdbm6 (>= 1.16). 2177s libperl5.38:s390x depends on libgdbm6 (>= 1.21). 2177s 2177s Removing libgdbm6:s390x (1.23-5) ... 2177s Selecting previously unselected package libgdbm6t64:s390x. 2177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51984 files and directories currently installed.) 2177s Preparing to unpack .../libgdbm6t64_1.23-5.1_s390x.deb ... 2177s Unpacking libgdbm6t64:s390x (1.23-5.1) ... 2177s Selecting previously unselected package libgdbm-compat4t64:s390x. 2177s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_s390x.deb ... 2177s Unpacking libgdbm-compat4t64:s390x (1.23-5.1) ... 2177s dpkg: libperl5.38:s390x: dependency problems, but removing anyway as you requested: 2177s perl depends on libperl5.38 (= 5.38.2-3). 2177s 2177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2177s Removing libperl5.38:s390x (5.38.2-3) ... 2177s Selecting previously unselected package libperl5.38t64:s390x. 2177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51474 files and directories currently installed.) 2177s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_s390x.deb ... 2177s Unpacking libperl5.38t64:s390x (5.38.2-3.2) ... 2177s Preparing to unpack .../perl_5.38.2-3.2_s390x.deb ... 2177s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 2177s dpkg: libdb5.3:s390x: dependency problems, but removing anyway as you requested: 2177s libsasl2-modules-db:s390x depends on libdb5.3. 2177s libpython3.12-stdlib:s390x depends on libdb5.3. 2177s iproute2 depends on libdb5.3. 2177s apt-utils depends on libdb5.3. 2177s 2177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2177s Removing libdb5.3:s390x (5.3.28+dfsg2-4) ... 2178s Selecting previously unselected package libdb5.3t64:s390x. 2178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51990 files and directories currently installed.) 2178s Preparing to unpack .../00-libdb5.3t64_5.3.28+dfsg2-6_s390x.deb ... 2178s Unpacking libdb5.3t64:s390x (5.3.28+dfsg2-6) ... 2178s Preparing to unpack .../01-libpython3.12-stdlib_3.12.2-4build3_s390x.deb ... 2178s Unpacking libpython3.12-stdlib:s390x (3.12.2-4build3) over (3.12.2-1) ... 2178s Preparing to unpack .../02-python3.12_3.12.2-4build3_s390x.deb ... 2178s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 2178s Preparing to unpack .../03-python3.12-minimal_3.12.2-4build3_s390x.deb ... 2178s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 2178s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_s390x.deb ... 2178s Unpacking libpython3.12-minimal:s390x (3.12.2-4build3) over (3.12.2-1) ... 2178s Preparing to unpack .../05-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 2178s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2178s Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 2178s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2178s Preparing to unpack .../07-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 2178s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2178s Preparing to unpack .../08-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 2178s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2178s Preparing to unpack .../09-kmod_31+20240202-2ubuntu4_s390x.deb ... 2178s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 2178s Preparing to unpack .../10-libkmod2_31+20240202-2ubuntu4_s390x.deb ... 2178s Unpacking libkmod2:s390x (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 2178s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 2178s wget depends on libssl3 (>= 3.0.0). 2178s tnftp depends on libssl3 (>= 3.0.0). 2178s tcpdump depends on libssl3 (>= 3.0.0). 2178s systemd depends on libssl3 (>= 3.0.0). 2178s sudo depends on libssl3 (>= 3.0.0). 2178s s390-tools depends on libssl3 (>= 3.0.0). 2178s rsync depends on libssl3 (>= 3.0.0). 2178s python3-cryptography depends on libssl3 (>= 3.0.0). 2178s openssh-server depends on libssl3 (>= 3.0.10). 2178s openssh-client depends on libssl3 (>= 3.0.10). 2178s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2178s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 2178s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 2178s libnvme1 depends on libssl3 (>= 3.0.0). 2178s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 2178s libcurl4:s390x depends on libssl3 (>= 3.0.0). 2178s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 2178s dhcpcd-base depends on libssl3 (>= 3.0.0). 2178s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 2178s 2178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51994 files and directories currently installed.) 2178s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 2178s Selecting previously unselected package libssl3t64:s390x. 2178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51983 files and directories currently installed.) 2178s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 2178s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 2178s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 2178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2178s Preparing to unpack .../systemd-dev_255.4-1ubuntu5_all.deb ... 2178s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2178s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_s390x.deb ... 2178s Unpacking libnss-systemd:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2178s Preparing to unpack .../libudev1_255.4-1ubuntu5_s390x.deb ... 2178s Unpacking libudev1:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2178s Setting up libudev1:s390x (255.4-1ubuntu5) ... 2178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2178s Preparing to unpack .../systemd_255.4-1ubuntu5_s390x.deb ... 2178s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2179s Preparing to unpack .../udev_255.4-1ubuntu5_s390x.deb ... 2179s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2179s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_s390x.deb ... 2179s Unpacking libsystemd0:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2179s Setting up libsystemd0:s390x (255.4-1ubuntu5) ... 2179s Setting up libkmod2:s390x (31+20240202-2ubuntu4) ... 2179s Setting up libsystemd-shared:s390x (255.4-1ubuntu5) ... 2179s Setting up systemd-dev (255.4-1ubuntu5) ... 2179s Setting up systemd (255.4-1ubuntu5) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_s390x.deb ... 2180s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2180s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_s390x.deb ... 2180s Unpacking libpam-systemd:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2180s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_s390x.deb ... 2180s Unpacking libblkid1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2180s Setting up libblkid1:s390x (2.39.3-9ubuntu2) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../libselinux1_3.5-2ubuntu1_s390x.deb ... 2180s Unpacking libselinux1:s390x (3.5-2ubuntu1) over (3.5-2build1) ... 2180s Setting up libselinux1:s390x (3.5-2ubuntu1) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../0-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 2180s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../1-dbus-user-session_1.14.10-4ubuntu2_s390x.deb ... 2180s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 2180s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../3-dbus-bin_1.14.10-4ubuntu2_s390x.deb ... 2180s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../4-dbus_1.14.10-4ubuntu2_s390x.deb ... 2180s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu2_s390x.deb ... 2180s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../6-libdbus-1-3_1.14.10-4ubuntu2_s390x.deb ... 2180s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2180s Preparing to unpack .../7-libuuid1_2.39.3-9ubuntu2_s390x.deb ... 2180s Unpacking libuuid1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2180s Setting up libuuid1:s390x (2.39.3-9ubuntu2) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_s390x.deb ... 2180s Unpacking libfdisk1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2180s Preparing to unpack .../mount_2.39.3-9ubuntu2_s390x.deb ... 2180s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2180s Preparing to unpack .../libmount1_2.39.3-9ubuntu2_s390x.deb ... 2180s Unpacking libmount1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2180s Setting up libmount1:s390x (2.39.3-9ubuntu2) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 2180s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2180s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu1_s390x.deb ... 2180s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 2180s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu1) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu4_s390x.deb ... 2180s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 2180s Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu1_s390x.deb ... 2180s Unpacking libsqlite3-0:s390x (3.45.1-1ubuntu1) over (3.45.1-1) ... 2180s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_s390x.deb ... 2180s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2180s Setting up libsmartcols1:s390x (2.39.3-9ubuntu2) ... 2180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2180s Preparing to unpack .../readline-common_8.2-4_all.deb ... 2180s Unpacking readline-common (8.2-4) over (8.2-3) ... 2180s Setting up libpython3.12-minimal:s390x (3.12.2-4build3) ... 2180s Setting up python3.12-minimal (3.12.2-4build3) ... 2181s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2181s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_s390x.deb ... 2181s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 2181s Setting up python3-minimal (3.12.2-0ubuntu1) ... 2182s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2182s Preparing to unpack .../python3_3.12.2-0ubuntu1_s390x.deb ... 2182s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 2182s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_s390x.deb ... 2182s Unpacking libpython3-stdlib:s390x (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 2182s Preparing to unpack .../coreutils_9.4-3ubuntu3_s390x.deb ... 2182s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 2182s Setting up coreutils (9.4-3ubuntu3) ... 2182s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2182s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_s390x.deb ... 2182s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2182s Setting up util-linux (2.39.3-9ubuntu2) ... 2183s fstrim.service is a disabled or a static unit not running, not starting it. 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2183s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 2183s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2183s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 2183s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2183s dpkg: libext2fs2:s390x: dependency problems, but removing anyway as you requested: 2183s libblockdev-fs3:s390x depends on libext2fs2 (>= 1.42.11). 2183s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 2183s btrfs-progs depends on libext2fs2 (>= 1.42). 2183s 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51996 files and directories currently installed.) 2183s Removing libext2fs2:s390x (1.47.0-2ubuntu1) ... 2183s Selecting previously unselected package libext2fs2t64:s390x. 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51989 files and directories currently installed.) 2183s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 2183s Adding 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2183s Adding 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2183s Adding 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2183s Adding 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2183s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu2) ... 2183s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu2) ... 2183s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu2) ... 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52005 files and directories currently installed.) 2183s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 2183s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2183s Preparing to unpack .../01-gir1.2-girepository-2.0_1.79.1-1ubuntu6_s390x.deb ... 2183s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1ubuntu6) over (1.79.1-1) ... 2183s Preparing to unpack .../02-gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 2183s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2183s Preparing to unpack .../03-libgirepository-1.0-1_1.79.1-1ubuntu6_s390x.deb ... 2183s Unpacking libgirepository-1.0-1:s390x (1.79.1-1ubuntu6) over (1.79.1-1) ... 2183s Preparing to unpack .../04-shared-mime-info_2.4-1build1_s390x.deb ... 2183s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 2183s Preparing to unpack .../05-python3-gi_3.47.0-3build1_s390x.deb ... 2183s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 2183s Preparing to unpack .../06-python3-dbus_1.3.2-5build2_s390x.deb ... 2183s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 2183s Preparing to unpack .../07-libqrtr-glib0_1.2.2-1ubuntu3_s390x.deb ... 2183s Unpacking libqrtr-glib0:s390x (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 2183s Preparing to unpack .../08-libqmi-proxy_1.35.2-0ubuntu1_s390x.deb ... 2183s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 2183s Preparing to unpack .../09-libqmi-glib5_1.35.2-0ubuntu1_s390x.deb ... 2183s Unpacking libqmi-glib5:s390x (1.35.2-0ubuntu1) over (1.34.0-2) ... 2183s Preparing to unpack .../10-libpolkit-agent-1-0_124-1ubuntu1_s390x.deb ... 2183s Unpacking libpolkit-agent-1-0:s390x (124-1ubuntu1) over (124-1) ... 2183s Preparing to unpack .../11-libpolkit-gobject-1-0_124-1ubuntu1_s390x.deb ... 2183s Unpacking libpolkit-gobject-1-0:s390x (124-1ubuntu1) over (124-1) ... 2183s Preparing to unpack .../12-libmm-glib0_1.23.4-0ubuntu1_s390x.deb ... 2183s Unpacking libmm-glib0:s390x (1.23.4-0ubuntu1) over (1.22.0-3) ... 2183s Preparing to unpack .../13-libmbim-proxy_1.31.2-0ubuntu2_s390x.deb ... 2183s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 2183s Preparing to unpack .../14-libmbim-glib4_1.31.2-0ubuntu2_s390x.deb ... 2183s Unpacking libmbim-glib4:s390x (1.31.2-0ubuntu2) over (1.30.0-1) ... 2183s Preparing to unpack .../15-libjson-glib-1.0-0_1.8.0-2build1_s390x.deb ... 2183s Unpacking libjson-glib-1.0-0:s390x (1.8.0-2build1) over (1.8.0-2) ... 2183s Preparing to unpack .../16-libgudev-1.0-0_1%3a238-3ubuntu2_s390x.deb ... 2183s Unpacking libgudev-1.0-0:s390x (1:238-3ubuntu2) over (1:238-3) ... 2183s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 2183s udisks2 depends on libglib2.0-0 (>= 2.77.0). 2183s s390-tools depends on libglib2.0-0 (>= 2.77.0). 2183s netplan.io depends on libglib2.0-0 (>= 2.70.0). 2183s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 2183s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 2183s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 2183s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 2183s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 2183s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 2183s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 2183s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 2183s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 2183s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 2183s fwupd depends on libglib2.0-0 (>= 2.79.0). 2183s bolt depends on libglib2.0-0 (>= 2.56.0). 2183s 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52002 files and directories currently installed.) 2183s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 2183s Selecting previously unselected package libglib2.0-0t64:s390x. 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51977 files and directories currently installed.) 2183s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 2183s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2183s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 2183s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 2183s Preparing to unpack .../file_1%3a5.45-3_s390x.deb ... 2183s Unpacking file (1:5.45-3) over (1:5.45-2) ... 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52002 files and directories currently installed.) 2183s Removing libmagic1:s390x (1:5.45-2) ... 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51992 files and directories currently installed.) 2183s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_s390x.deb ... 2183s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 2184s Selecting previously unselected package libmagic1t64:s390x. 2184s Preparing to unpack .../libmagic1t64_1%3a5.45-3_s390x.deb ... 2184s Unpacking libmagic1t64:s390x (1:5.45-3) ... 2184s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_s390x.deb ... 2184s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2184s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_s390x.deb ... 2184s Unpacking libdebconfclient0:s390x (0.271ubuntu2) over (0.271ubuntu1) ... 2184s Setting up libdebconfclient0:s390x (0.271ubuntu2) ... 2184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52003 files and directories currently installed.) 2184s Preparing to unpack .../install-info_7.1-3build1_s390x.deb ... 2184s Unpacking install-info (7.1-3build1) over (7.1-3) ... 2184s Setting up install-info (7.1-3build1) ... 2184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52003 files and directories currently installed.) 2184s Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu2_s390x.deb ... 2184s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 2184s Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 2184s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2184s Preparing to unpack .../02-procps_2%3a4.0.4-4ubuntu2_s390x.deb ... 2184s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 2184s Preparing to unpack .../03-eject_2.39.3-9ubuntu2_s390x.deb ... 2184s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2184s Preparing to unpack .../04-krb5-locales_1.20.1-6ubuntu1_all.deb ... 2184s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2184s Preparing to unpack .../05-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 2184s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2184s Preparing to unpack .../06-libslang2_2.3.3-3build1_s390x.deb ... 2184s Unpacking libslang2:s390x (2.3.3-3build1) over (2.3.3-3) ... 2184s Preparing to unpack .../07-libtirpc-common_1.3.4+ds-1.1_all.deb ... 2184s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 2184s Preparing to unpack .../08-ubuntu-minimal_1.537_s390x.deb ... 2184s Unpacking ubuntu-minimal (1.537) over (1.536build1) ... 2184s Selecting previously unselected package xdg-user-dirs. 2184s Preparing to unpack .../09-xdg-user-dirs_0.18-1_s390x.deb ... 2184s Unpacking xdg-user-dirs (0.18-1) ... 2184s Preparing to unpack .../10-bsdextrautils_2.39.3-9ubuntu2_s390x.deb ... 2184s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2184s Preparing to unpack .../11-info_7.1-3build1_s390x.deb ... 2184s Unpacking info (7.1-3build1) over (7.1-3) ... 2184s Preparing to unpack .../12-libnghttp2-14_1.59.0-1build1_s390x.deb ... 2184s Unpacking libnghttp2-14:s390x (1.59.0-1build1) over (1.59.0-1) ... 2184s Preparing to unpack .../13-libxmuu1_2%3a1.1.3-3build1_s390x.deb ... 2184s Unpacking libxmuu1:s390x (2:1.1.3-3build1) over (2:1.1.3-3) ... 2184s Preparing to unpack .../14-ubuntu-standard_1.537_s390x.deb ... 2184s Unpacking ubuntu-standard (1.537) over (1.536build1) ... 2184s Preparing to unpack .../15-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 2184s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2184s Preparing to unpack .../16-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 2184s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 2184s Preparing to unpack .../17-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 2184s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 2184s Preparing to unpack .../18-libprotobuf-c1_1.4.1-1ubuntu3_s390x.deb ... 2184s Unpacking libprotobuf-c1:s390x (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 2184s Preparing to unpack .../19-lxd-agent-loader_0.7_all.deb ... 2184s Unpacking lxd-agent-loader (0.7) over (0.6) ... 2184s Preparing to unpack .../20-cloud-init_24.1.3-0ubuntu1_all.deb ... 2184s Unpacking cloud-init (24.1.3-0ubuntu1) over (24.1.2-0ubuntu1) ... 2184s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 2184s Setting up systemd-sysv (255.4-1ubuntu5) ... 2184s Setting up lxd-agent-loader (0.7) ... 2185s lxd-agent.service is a disabled or a static unit not running, not starting it. 2185s Setting up libgdbm6t64:s390x (1.23-5.1) ... 2185s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 2185s Setting up libgdbm-compat4t64:s390x (1.23-5.1) ... 2185s Setting up xdg-user-dirs (0.18-1) ... 2185s Setting up libmagic-mgc (1:5.45-3) ... 2185s Setting up libtirpc-common (1.3.4+ds-1.1) ... 2185s Setting up libsqlite3-0:s390x (3.45.1-1ubuntu1) ... 2185s Setting up libmagic1t64:s390x (1:5.45-3) ... 2185s Setting up libnghttp2-14:s390x (1.59.0-1build1) ... 2185s Setting up libnss-systemd:s390x (255.4-1ubuntu5) ... 2185s Setting up krb5-locales (1.20.1-6ubuntu1) ... 2185s Setting up file (1:5.45-3) ... 2185s Setting up kmod (31+20240202-2ubuntu4) ... 2185s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 2185s Setting up libprotobuf-c1:s390x (1.4.1-1ubuntu3) ... 2185s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 2185s Setting up eject (2.39.3-9ubuntu2) ... 2185s Setting up libnettle8t64:s390x (3.9.1-2.2) ... 2185s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 2185s No schema files found: doing nothing. 2185s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 2185s Setting up libqrtr-glib0:s390x (1.2.2-1ubuntu3) ... 2185s Setting up libslang2:s390x (2.3.3-3build1) ... 2185s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 2185s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu2) ... 2185s Setting up perl-modules-5.38 (5.38.2-3.2) ... 2185s Setting up shared-mime-info (2.4-1build1) ... 2185s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu2) ... 2185s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 2186s Setting up udev (255.4-1ubuntu5) ... 2187s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu2) ... 2187s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 2187s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 2187s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 2187s Setting up libfdisk1:s390x (2.39.3-9ubuntu2) ... 2187s Setting up libdb5.3t64:s390x (5.3.28+dfsg2-6) ... 2187s Setting up libhogweed6t64:s390x (3.9.1-2.2) ... 2187s Setting up mount (2.39.3-9ubuntu2) ... 2187s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 2187s uuidd.service is a disabled or a static unit not running, not starting it. 2187s Setting up libmm-glib0:s390x (1.23.4-0ubuntu1) ... 2187s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 2187s Setting up procps (2:4.0.4-4ubuntu2) ... 2188s Setting up libgirepository-1.0-1:s390x (1.79.1-1ubuntu6) ... 2188s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 2188s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 2188s Setting up libpython3.11-minimal:s390x (3.11.8-1build4) ... 2188s Setting up libperl5.38t64:s390x (5.38.2-3.2) ... 2188s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 2188s Setting up openssl (3.0.13-0ubuntu2) ... 2188s Setting up readline-common (8.2-4) ... 2188s Setting up libxmuu1:s390x (2:1.1.3-3build1) ... 2188s Setting up dbus-bin (1.14.10-4ubuntu2) ... 2188s Setting up info (7.1-3build1) ... 2188s Setting up libgudev-1.0-0:s390x (1:238-3ubuntu2) ... 2188s Setting up libpolkit-gobject-1-0:s390x (124-1ubuntu1) ... 2188s Setting up libmbim-glib4:s390x (1.31.2-0ubuntu2) ... 2188s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 2188s Setting up libgnutls30t64:s390x (3.8.3-1.1ubuntu2) ... 2188s Setting up python3.11-minimal (3.11.8-1build4) ... 2189s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 2189s update-initramfs: deferring update (trigger activated) 2189s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2189s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 2189s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 2189s Setting up libjson-glib-1.0-0:s390x (1.8.0-2build1) ... 2189s Setting up perl (5.38.2-3.2) ... 2189s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1ubuntu6) ... 2189s Setting up dbus (1.14.10-4ubuntu2) ... 2189s A reboot is required to replace the running dbus-daemon. 2189s Please reboot the system when convenient. 2190s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 2190s Setting up libssh-4:s390x (0.10.6-2build1) ... 2190s Setting up libreadline8t64:s390x (8.2-4) ... 2190s Setting up gpgconf (2.4.4-2ubuntu15) ... 2190s Setting up libpam-systemd:s390x (255.4-1ubuntu5) ... 2190s Setting up libpolkit-agent-1-0:s390x (124-1ubuntu1) ... 2190s Setting up libldap2:s390x (2.6.7+dfsg-1~exp1ubuntu6) ... 2190s Setting up gpg (2.4.4-2ubuntu15) ... 2190s Setting up systemd-resolved (255.4-1ubuntu5) ... 2190s Setting up gpg-agent (2.4.4-2ubuntu15) ... 2191s Setting up libpython3.12-stdlib:s390x (3.12.2-4build3) ... 2191s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 2191s Setting up libpython3.11-stdlib:s390x (3.11.8-1build4) ... 2191s Setting up python3.12 (3.12.2-4build3) ... 2192s Setting up gpgsm (2.4.4-2ubuntu15) ... 2192s Setting up libqmi-glib5:s390x (1.35.2-0ubuntu1) ... 2192s Setting up ubuntu-standard (1.537) ... 2192s Setting up fdisk (2.39.3-9ubuntu2) ... 2192s Setting up dirmngr (2.4.4-2ubuntu15) ... 2192s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 2192s Setting up keyboxd (2.4.4-2ubuntu15) ... 2192s Setting up gnupg (2.4.4-2ubuntu15) ... 2192s Setting up libpython3-stdlib:s390x (3.12.2-0ubuntu1) ... 2192s Setting up python3.11 (3.11.8-1build4) ... 2193s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 2193s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 2193s Setting up python3 (3.12.2-0ubuntu1) ... 2194s Setting up python3-gi (3.47.0-3build1) ... 2194s Setting up python3-dbus (1.3.2-5build2) ... 2194s Setting up cloud-init (24.1.3-0ubuntu1) ... 2195s Setting up ubuntu-minimal (1.537) ... 2195s Setting up python3-gdbm:s390x (3.12.2-3ubuntu1.1) ... 2195s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2195s Processing triggers for man-db (2.12.0-3) ... 2196s Processing triggers for install-info (7.1-3build1) ... 2196s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2196s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2196s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2200s Using config file '/etc/zipl.conf' 2200s Building bootmap in '/boot' 2200s Adding IPL section 'ubuntu' (default) 2200s Preparing boot device for LD-IPL: vda (0000). 2200s Done. 2200s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2200s Reading package lists... 2200s Building dependency tree... 2200s Reading state information... 2200s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 2201s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2201s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2201s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2201s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2202s Reading package lists... 2202s Reading package lists... 2202s Building dependency tree... 2202s Reading state information... 2202s Calculating upgrade... 2202s The following packages have been kept back: 2202s curl 2202s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 2202s Reading package lists... 2202s Building dependency tree... 2202s Reading state information... 2203s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 2203s autopkgtest [18:33:16]: rebooting testbed after setup commands that affected boot 2234s Reading package lists... 2234s Building dependency tree... 2234s Reading state information... 2234s Starting pkgProblemResolver with broken count: 0 2234s Starting 2 pkgProblemResolver with broken count: 0 2234s Done 2235s The following NEW packages will be installed: 2235s autopkgtest-satdep 2235s 0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded. 2235s Need to get 0 B/720 B of archives. 2235s After this operation, 0 B of additional disk space will be used. 2235s Get:1 /tmp/autopkgtest.OF66AI/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 2235s Selecting previously unselected package autopkgtest-satdep. 2235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52018 files and directories currently installed.) 2235s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2235s Unpacking autopkgtest-satdep (0) ... 2235s Setting up autopkgtest-satdep (0) ... 2237s (Reading database ... 52018 files and directories currently installed.) 2237s Removing autopkgtest-satdep (0) ... 2240s autopkgtest [18:33:53]: test systemd-socket-activation: [----------------------- 2242s Stopping ssh.service... 2242s Checking that ssh.socket is active and listening... 2242s Checking that ssh.service is inactive/dead... 2242s Checking that a connection attempt activates ssh.service... 2242s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2242s Checking that sshd can be re-executed... 2242s Checking sshd can run in debug mode... 2243s debug1: SELinux support disabled 2243s debug1: PAM: reinitializing credentials 2243s debug1: permanently_set_uid: 0/0 2243s debug3: Copy environment: XDG_SESSION_ID=5 2243s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2243s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2243s debug3: Copy environment: XDG_SESSION_TYPE=tty 2243s debug3: Copy environment: XDG_SESSION_CLASS=user 2243s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2243s debug3: Copy environment: TERM=linux 2243s debug3: Copy environment: http_proxy=http://squid.internal:3128 2243s debug3: Copy environment: https_proxy=http://squid.internal:3128 2243s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2243s debug3: Copy environment: LANG=C.UTF-8 2243s Environment: 2243s LANG=C.UTF-8 2243s USER=root 2243s LOGNAME=root 2243s HOME=/root 2243s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2243s SHELL=/bin/bash 2243s XDG_SESSION_ID=5 2243s XDG_RUNTIME_DIR=/run/user/0 2243s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2243s XDG_SESSION_TYPE=tty 2243s XDG_SESSION_CLASS=user 2243s TERM=linux 2243s http_proxy=http://squid.internal:3128 2243s https_proxy=http://squid.internal:3128 2243s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2243s SSH_CLIENT=::1 37530 22 2243s SSH_CONNECTION=::1 37530 ::1 22 2243s Done. 2243s autopkgtest [18:33:56]: test systemd-socket-activation: -----------------------] 2243s systemd-socket-activation PASS 2243s autopkgtest [18:33:56]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2244s autopkgtest [18:33:57]: @@@@@@@@@@@@@@@@@@@@ summary 2244s regress PASS 2244s systemd-socket-activation PASS 2257s Creating nova instance adt-noble-s390x-openssh-20240328-175632-juju-7f2275-prod-proposed-migration-environment-2-e3330edd-5fca-4900-937e-972c66d78c33 from image adt/ubuntu-noble-s390x-server-20240328.img (UUID 382429df-885c-435d-8910-dc2cce7b9ff7)... 2257s Creating nova instance adt-noble-s390x-openssh-20240328-175632-juju-7f2275-prod-proposed-migration-environment-2-e3330edd-5fca-4900-937e-972c66d78c33 from image adt/ubuntu-noble-s390x-server-20240328.img (UUID 382429df-885c-435d-8910-dc2cce7b9ff7)...