0s autopkgtest [16:58:22]: starting date and time: 2024-04-17 16:58:22+0000 0s autopkgtest [16:58:22]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [16:58:22]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.jii27g8f/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:debconf --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=debconf/1.5.86ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-s390x-9.secgroup --name adt-noble-s390x-openssh-20240417-165821-juju-7f2275-prod-proposed-migration-environment-3-233f78f5-e171-4232-a6d8-849c18223bbc --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 312s autopkgtest [17:03:34]: testbed dpkg architecture: s390x 313s autopkgtest [17:03:35]: testbed apt version: 2.7.14build2 313s autopkgtest [17:03:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 313s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 313s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [290 kB] 314s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3472 B] 314s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7736 B] 314s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.9 kB] 314s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [157 kB] 314s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 314s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 314s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 314s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [496 kB] 314s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 314s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 315s Fetched 1183 kB in 1s (1356 kB/s) 315s Reading package lists... 318s Reading package lists... 318s Building dependency tree... 318s Reading state information... 318s Calculating upgrade... 318s The following packages will be upgraded: 318s debconf debconf-i18n grep gzip libidn2-0 libinih1 liblmdb0 liblz4-1 318s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libnetfilter-conntrack3 libnfnetlink0 318s libnftables1 libnftnl11 libnl-3-200 libnl-genl-3-200 libnl-route-3-200 318s libnspr4 libonig5 libp11-kit0 libpopt0 libsepol2 libsgutils2-1.46-2 318s libtasn1-6 libuchardet0 libunistring5 libutempter0 libx11-6 libx11-data 318s libxau6 libxdmcp6 login logrotate mawk nftables passwd python-apt-common 318s python3-apt python3-debconf python3-systemd rsync screen sg3-utils 318s sg3-utils-udev usbutils 319s 47 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 319s Need to get 7900 kB of archives. 319s After this operation, 164 kB of additional disk space will be used. 319s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 319s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 319s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 319s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 319s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 319s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 319s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-debconf all 1.5.86ubuntu1 [4158 B] 319s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x debconf-i18n all 1.5.86ubuntu1 [205 kB] 319s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x debconf all 1.5.86ubuntu1 [124 kB] 319s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 319s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 319s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 319s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 319s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 319s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 319s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 319s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 319s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 319s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 319s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 319s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 319s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 320s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 320s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 320s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 320s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 320s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 320s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 320s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 320s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 320s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 320s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 320s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 320s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 320s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 320s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 320s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 320s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 320s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 320s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 320s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 320s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 320s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 320s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 320s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 320s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 320s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 320s Preconfiguring packages ... 321s Fetched 7900 kB in 2s (5095 kB/s) 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 321s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 321s Unpacking grep (3.11-4build1) over (3.11-4) ... 321s Setting up grep (3.11-4build1) ... 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 321s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 321s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 321s Setting up gzip (1.12-1ubuntu3) ... 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 321s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 321s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 321s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 321s Preparing to unpack .../liblz4-1_1.9.4-1build1_s390x.deb ... 321s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 321s Setting up liblz4-1:s390x (1.9.4-1build1) ... 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 321s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 321s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 321s Preparing to unpack .../rsync_3.2.7-1ubuntu1_s390x.deb ... 321s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 321s Preparing to unpack .../python3-debconf_1.5.86ubuntu1_all.deb ... 321s Unpacking python3-debconf (1.5.86ubuntu1) over (1.5.86) ... 321s Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... 321s Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.86) ... 321s Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... 321s Unpacking debconf (1.5.86ubuntu1) over (1.5.86) ... 321s Setting up debconf (1.5.86ubuntu1) ... 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 321s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 321s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 321s Setting up libmd0:s390x (1.1.0-2build1) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 322s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 322s Setting up libsepol2:s390x (3.5-2build1) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 322s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 322s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 322s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 322s Setting up libunistring5:s390x (1.1-2build1) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 322s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 322s Setting up libidn2-0:s390x (2.3.7-2build1) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 322s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 322s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 322s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 322s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 322s Preparing to unpack .../00-mawk_1.3.4.20240123-1build1_s390x.deb ... 322s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 322s Preparing to unpack .../01-libmnl0_1.0.5-2build1_s390x.deb ... 322s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 322s Preparing to unpack .../02-logrotate_3.21.0-2build1_s390x.deb ... 322s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 322s Preparing to unpack .../03-python-apt-common_2.7.7ubuntu1_all.deb ... 322s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 322s Preparing to unpack .../04-python3-apt_2.7.7ubuntu1_s390x.deb ... 322s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 322s Preparing to unpack .../05-liblmdb0_0.9.31-1build1_s390x.deb ... 322s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 322s Preparing to unpack .../06-libmaxminddb0_1.9.1-1build1_s390x.deb ... 322s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 322s Preparing to unpack .../07-libnfnetlink0_1.0.2-2build1_s390x.deb ... 322s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 322s Preparing to unpack .../08-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 322s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 322s Preparing to unpack .../09-nftables_1.0.9-1build1_s390x.deb ... 322s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 322s Preparing to unpack .../10-libnftnl11_1.2.6-2build1_s390x.deb ... 322s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 322s Preparing to unpack .../11-libnftables1_1.0.9-1build1_s390x.deb ... 322s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 322s Preparing to unpack .../12-libuchardet0_0.0.8-1build1_s390x.deb ... 322s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 322s Preparing to unpack .../13-libx11-data_2%3a1.8.7-1build1_all.deb ... 322s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 322s Preparing to unpack .../14-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 322s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 322s Preparing to unpack .../15-libxau6_1%3a1.0.9-1build6_s390x.deb ... 322s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 323s Preparing to unpack .../16-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 323s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 323s Preparing to unpack .../17-usbutils_1%3a017-3build1_s390x.deb ... 323s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 323s Preparing to unpack .../18-libinih1_55-1ubuntu2_s390x.deb ... 323s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 323s Preparing to unpack .../19-liblzo2-2_2.10-2build4_s390x.deb ... 323s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 323s Preparing to unpack .../20-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 323s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 323s Preparing to unpack .../21-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 323s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 323s Preparing to unpack .../22-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 323s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 323s Preparing to unpack .../23-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 323s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 323s Preparing to unpack .../24-libonig5_6.9.9-1build1_s390x.deb ... 323s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 323s Preparing to unpack .../25-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 323s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 323s Preparing to unpack .../26-libutempter0_1.2.1-3build1_s390x.deb ... 323s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 323s Preparing to unpack .../27-python3-systemd_235-1build4_s390x.deb ... 323s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 323s Preparing to unpack .../28-screen_4.9.1-1build1_s390x.deb ... 323s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 323s Preparing to unpack .../29-sg3-utils_1.46-3ubuntu4_s390x.deb ... 323s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 323s Preparing to unpack .../30-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 323s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 323s Setting up liblmdb0:s390x (0.9.31-1build1) ... 323s Setting up libxau6:s390x (1:1.0.9-1build6) ... 323s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 323s Setting up libinih1:s390x (55-1ubuntu2) ... 323s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 323s Setting up python3-debconf (1.5.86ubuntu1) ... 323s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 323s Setting up liblzo2-2:s390x (2.10-2build4) ... 323s Setting up debconf-i18n (1.5.86ubuntu1) ... 323s Setting up usbutils (1:017-3build1) ... 323s Setting up libx11-data (2:1.8.7-1build1) ... 323s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 323s Setting up libmnl0:s390x (1.0.5-2build1) ... 323s Setting up libutempter0:s390x (1.2.1-3build1) ... 323s Setting up python-apt-common (2.7.7ubuntu1) ... 323s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 323s Setting up libuchardet0:s390x (0.0.8-1build1) ... 323s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 323s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 323s Setting up mawk (1.3.4.20240123-1build1) ... 323s Setting up libonig5:s390x (6.9.9-1build1) ... 323s Setting up python3-systemd (235-1build4) ... 323s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 323s Setting up sg3-utils (1.46-3ubuntu4) ... 323s Setting up logrotate (3.21.0-2build1) ... 324s logrotate.service is a disabled or a static unit not running, not starting it. 324s Setting up python3-apt (2.7.7ubuntu1) ... 324s Setting up screen (4.9.1-1build1) ... 324s Setting up libnftnl11:s390x (1.2.6-2build1) ... 324s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 324s update-initramfs: deferring update (trigger activated) 324s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 324s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 324s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 324s Setting up rsync (3.2.7-1ubuntu1) ... 325s rsync.service is a disabled or a static unit not running, not starting it. 325s Setting up libnftables1:s390x (1.0.9-1build1) ... 325s Setting up nftables (1.0.9-1build1) ... 326s Processing triggers for libc-bin (2.39-0ubuntu8) ... 326s Processing triggers for man-db (2.12.0-4build1) ... 327s Processing triggers for debianutils (5.17build1) ... 327s Processing triggers for install-info (7.1-3build2) ... 327s Processing triggers for initramfs-tools (0.142ubuntu24) ... 327s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 327s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 331s Using config file '/etc/zipl.conf' 331s Building bootmap in '/boot' 331s Adding IPL section 'ubuntu' (default) 331s Preparing boot device for LD-IPL: sda. 331s Done. 331s Reading package lists... 331s Building dependency tree... 331s Reading state information... 332s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 332s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 333s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 333s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 333s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 333s Reading package lists... 334s Reading package lists... 334s Building dependency tree... 334s Reading state information... 334s Calculating upgrade... 334s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 334s Reading package lists... 335s Building dependency tree... 335s Reading state information... 335s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 335s autopkgtest [17:03:57]: rebooting testbed after setup commands that affected boot 379s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 386s autopkgtest [17:04:48]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 21:54:17 UTC 2024 389s autopkgtest [17:04:51]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 395s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 395s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 395s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 395s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 395s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 395s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 395s gpgv: Can't check signature: No public key 395s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 395s autopkgtest [17:04:57]: testing package openssh version 1:9.6p1-3ubuntu13 398s autopkgtest [17:05:00]: build not needed 451s autopkgtest [17:05:53]: test regress: preparing testbed 452s Reading package lists... 453s Building dependency tree... 453s Reading state information... 453s Starting pkgProblemResolver with broken count: 0 453s Starting 2 pkgProblemResolver with broken count: 0 453s Done 453s The following additional packages will be installed: 453s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 453s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 453s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 453s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 453s libfile-touch-perl libfile-which-perl libhtml-parser-perl 453s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 453s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 453s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 453s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 453s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 453s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 453s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 453s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 453s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 453s python3-incremental python3-pyasn1 python3-pyasn1-modules 453s python3-service-identity python3-twisted python3-zope.interface wdiff 453s Suggested packages: 453s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 453s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 453s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 453s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 453s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 453s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 453s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 453s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 453s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 453s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 453s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 453s Recommended packages: 453s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 453s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 453s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 453s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 453s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 453s The following NEW packages will be installed: 453s autopkgtest-satdep devscripts dropbear dropbear-bin libb-hooks-op-check-perl 453s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 453s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 453s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 453s libfile-touch-perl libfile-which-perl libhtml-parser-perl 453s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 453s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 453s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 453s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 453s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 453s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 453s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 453s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 453s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 453s python3-incremental python3-pyasn1 python3-pyasn1-modules 453s python3-service-identity python3-twisted python3-zope.interface wdiff 453s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 453s Need to get 8190 kB/8191 kB of archives. 453s After this operation, 36.8 MB of additional disk space will be used. 453s Get:1 /tmp/autopkgtest.KsZ9BR/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 453s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 454s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 454s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 454s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 454s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 454s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 454s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 454s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 454s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 454s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 454s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 454s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 454s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 454s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 454s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 454s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 454s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 454s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 454s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 454s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 454s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 454s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 454s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 454s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 454s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 454s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 454s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 454s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 454s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 454s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 454s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 454s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 454s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 454s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 454s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 454s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 454s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 454s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 454s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 454s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 454s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 454s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 454s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 454s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 454s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 454s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 455s Get:48 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1build3 [716 kB] 455s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 455s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 455s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 455s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 455s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 455s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 455s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 455s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 455s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 455s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 455s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 455s Get:60 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13 [1400 kB] 456s Fetched 8190 kB in 2s (3751 kB/s) 456s Selecting previously unselected package libtommath1:s390x. 456s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 456s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 456s Unpacking libtommath1:s390x (1.2.1-2build1) ... 456s Selecting previously unselected package libtomcrypt1:s390x. 456s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 456s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 456s Selecting previously unselected package dropbear-bin. 456s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 456s Unpacking dropbear-bin (2022.83-4) ... 456s Selecting previously unselected package dropbear. 456s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 456s Unpacking dropbear (2022.83-4) ... 456s Selecting previously unselected package libfile-dirlist-perl. 456s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 456s Unpacking libfile-dirlist-perl (0.05-3) ... 456s Selecting previously unselected package libfile-which-perl. 456s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 456s Unpacking libfile-which-perl (1.27-2) ... 456s Selecting previously unselected package libfile-homedir-perl. 456s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 456s Unpacking libfile-homedir-perl (1.006-2) ... 456s Selecting previously unselected package libfile-touch-perl. 456s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 456s Unpacking libfile-touch-perl (0.12-2) ... 456s Selecting previously unselected package libio-pty-perl. 456s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 456s Unpacking libio-pty-perl (1:1.20-1build2) ... 456s Selecting previously unselected package libipc-run-perl. 456s Preparing to unpack .../09-libipc-run-perl_20231003.0-1_all.deb ... 456s Unpacking libipc-run-perl (20231003.0-1) ... 456s Selecting previously unselected package libclass-method-modifiers-perl. 456s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 456s Unpacking libclass-method-modifiers-perl (2.15-1) ... 456s Selecting previously unselected package libclass-xsaccessor-perl. 456s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 456s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 456s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 456s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 456s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 456s Selecting previously unselected package libdynaloader-functions-perl. 456s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-3_all.deb ... 456s Unpacking libdynaloader-functions-perl (0.003-3) ... 456s Selecting previously unselected package libdevel-callchecker-perl:s390x. 456s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 456s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 456s Selecting previously unselected package libparams-classify-perl:s390x. 456s Preparing to unpack .../15-libparams-classify-perl_0.015-2build5_s390x.deb ... 456s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 456s Selecting previously unselected package libmodule-runtime-perl. 456s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 456s Unpacking libmodule-runtime-perl (0.016-2) ... 456s Selecting previously unselected package libimport-into-perl. 456s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 456s Unpacking libimport-into-perl (1.002005-2) ... 456s Selecting previously unselected package librole-tiny-perl. 456s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 456s Unpacking librole-tiny-perl (2.002004-1) ... 456s Selecting previously unselected package libsub-quote-perl. 456s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 456s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 456s Selecting previously unselected package libmoo-perl. 456s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 456s Unpacking libmoo-perl (2.005005-1) ... 456s Selecting previously unselected package libencode-locale-perl. 456s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 456s Unpacking libencode-locale-perl (1.05-3) ... 456s Selecting previously unselected package libtimedate-perl. 456s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 456s Unpacking libtimedate-perl (2.3300-2) ... 456s Selecting previously unselected package libhttp-date-perl. 456s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 456s Unpacking libhttp-date-perl (6.06-1) ... 456s Selecting previously unselected package libfile-listing-perl. 457s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 457s Unpacking libfile-listing-perl (6.16-1) ... 457s Selecting previously unselected package libhtml-tagset-perl. 457s Preparing to unpack .../25-libhtml-tagset-perl_3.20-6_all.deb ... 457s Unpacking libhtml-tagset-perl (3.20-6) ... 457s Selecting previously unselected package liburi-perl. 457s Preparing to unpack .../26-liburi-perl_5.27-1_all.deb ... 457s Unpacking liburi-perl (5.27-1) ... 457s Selecting previously unselected package libhtml-parser-perl:s390x. 457s Preparing to unpack .../27-libhtml-parser-perl_3.81-1build3_s390x.deb ... 457s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 457s Selecting previously unselected package libhtml-tree-perl. 457s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 457s Unpacking libhtml-tree-perl (5.07-3) ... 457s Selecting previously unselected package libclone-perl:s390x. 457s Preparing to unpack .../29-libclone-perl_0.46-1build3_s390x.deb ... 457s Unpacking libclone-perl:s390x (0.46-1build3) ... 457s Selecting previously unselected package libio-html-perl. 457s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 457s Unpacking libio-html-perl (1.004-3) ... 457s Selecting previously unselected package liblwp-mediatypes-perl. 457s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 457s Unpacking liblwp-mediatypes-perl (6.04-2) ... 457s Selecting previously unselected package libhttp-message-perl. 457s Preparing to unpack .../32-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 457s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 457s Selecting previously unselected package libhttp-cookies-perl. 457s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 457s Unpacking libhttp-cookies-perl (6.11-1) ... 457s Selecting previously unselected package libhttp-negotiate-perl. 457s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 457s Unpacking libhttp-negotiate-perl (6.01-2) ... 457s Selecting previously unselected package perl-openssl-defaults:s390x. 457s Preparing to unpack .../35-perl-openssl-defaults_7build3_s390x.deb ... 457s Unpacking perl-openssl-defaults:s390x (7build3) ... 457s Selecting previously unselected package libnet-ssleay-perl:s390x. 457s Preparing to unpack .../36-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 457s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 457s Selecting previously unselected package libio-socket-ssl-perl. 457s Preparing to unpack .../37-libio-socket-ssl-perl_2.085-1_all.deb ... 457s Unpacking libio-socket-ssl-perl (2.085-1) ... 457s Selecting previously unselected package libnet-http-perl. 457s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 457s Unpacking libnet-http-perl (6.23-1) ... 457s Selecting previously unselected package liblwp-protocol-https-perl. 457s Preparing to unpack .../39-liblwp-protocol-https-perl_6.13-1_all.deb ... 457s Unpacking liblwp-protocol-https-perl (6.13-1) ... 457s Selecting previously unselected package libtry-tiny-perl. 457s Preparing to unpack .../40-libtry-tiny-perl_0.31-2_all.deb ... 457s Unpacking libtry-tiny-perl (0.31-2) ... 457s Selecting previously unselected package libwww-robotrules-perl. 457s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 457s Unpacking libwww-robotrules-perl (6.02-1) ... 457s Selecting previously unselected package libwww-perl. 457s Preparing to unpack .../42-libwww-perl_6.76-1_all.deb ... 457s Unpacking libwww-perl (6.76-1) ... 457s Selecting previously unselected package patchutils. 457s Preparing to unpack .../43-patchutils_0.4.2-1build3_s390x.deb ... 457s Unpacking patchutils (0.4.2-1build3) ... 457s Selecting previously unselected package wdiff. 457s Preparing to unpack .../44-wdiff_1.2.2-6build1_s390x.deb ... 457s Unpacking wdiff (1.2.2-6build1) ... 457s Selecting previously unselected package devscripts. 457s Preparing to unpack .../45-devscripts_2.23.7_all.deb ... 457s Unpacking devscripts (2.23.7) ... 457s Selecting previously unselected package putty-tools. 457s Preparing to unpack .../46-putty-tools_0.80-1build3_s390x.deb ... 457s Unpacking putty-tools (0.80-1build3) ... 457s Selecting previously unselected package python3-bcrypt. 457s Preparing to unpack .../47-python3-bcrypt_3.2.2-1build1_s390x.deb ... 457s Unpacking python3-bcrypt (3.2.2-1build1) ... 457s Selecting previously unselected package python3-hamcrest. 457s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 457s Unpacking python3-hamcrest (2.1.0-1) ... 457s Selecting previously unselected package python3-pyasn1. 457s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 457s Unpacking python3-pyasn1 (0.4.8-4) ... 457s Selecting previously unselected package python3-pyasn1-modules. 457s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 457s Unpacking python3-pyasn1-modules (0.2.8-1) ... 457s Selecting previously unselected package python3-service-identity. 457s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 457s Unpacking python3-service-identity (24.1.0-1) ... 457s Selecting previously unselected package python3-automat. 457s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 457s Unpacking python3-automat (22.10.0-2) ... 457s Selecting previously unselected package python3-constantly. 457s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 457s Unpacking python3-constantly (23.10.4-1) ... 457s Selecting previously unselected package python3-hyperlink. 457s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 457s Unpacking python3-hyperlink (21.0.0-5) ... 457s Selecting previously unselected package python3-incremental. 457s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 457s Unpacking python3-incremental (22.10.0-1) ... 457s Selecting previously unselected package python3-zope.interface. 457s Preparing to unpack .../56-python3-zope.interface_6.1-1build1_s390x.deb ... 457s Unpacking python3-zope.interface (6.1-1build1) ... 457s Selecting previously unselected package python3-twisted. 457s Preparing to unpack .../57-python3-twisted_24.3.0-1_all.deb ... 457s Unpacking python3-twisted (24.3.0-1) ... 457s Selecting previously unselected package openssh-tests. 457s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu13_s390x.deb ... 457s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 458s Selecting previously unselected package autopkgtest-satdep. 458s Preparing to unpack .../59-1-autopkgtest-satdep.deb ... 458s Unpacking autopkgtest-satdep (0) ... 458s Setting up wdiff (1.2.2-6build1) ... 458s Setting up libfile-which-perl (1.27-2) ... 458s Setting up libdynaloader-functions-perl (0.003-3) ... 458s Setting up libclass-method-modifiers-perl (2.15-1) ... 458s Setting up libio-pty-perl (1:1.20-1build2) ... 458s Setting up python3-zope.interface (6.1-1build1) ... 458s Setting up libclone-perl:s390x (0.46-1build3) ... 458s Setting up libtommath1:s390x (1.2.1-2build1) ... 458s Setting up libhtml-tagset-perl (3.20-6) ... 458s Setting up python3-bcrypt (3.2.2-1build1) ... 458s Setting up python3-automat (22.10.0-2) ... 458s Setting up liblwp-mediatypes-perl (6.04-2) ... 458s Setting up libtry-tiny-perl (0.31-2) ... 458s Setting up perl-openssl-defaults:s390x (7build3) ... 458s Setting up libencode-locale-perl (1.05-3) ... 458s Setting up python3-hamcrest (2.1.0-1) ... 459s Setting up putty-tools (0.80-1build3) ... 459s Setting up patchutils (0.4.2-1build3) ... 459s Setting up python3-incremental (22.10.0-1) ... 459s Setting up python3-hyperlink (21.0.0-5) ... 459s Setting up libio-html-perl (1.004-3) ... 459s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 459s Setting up libipc-run-perl (20231003.0-1) ... 459s Setting up libtimedate-perl (2.3300-2) ... 459s Setting up librole-tiny-perl (2.002004-1) ... 459s Setting up python3-pyasn1 (0.4.8-4) ... 459s Setting up python3-constantly (23.10.4-1) ... 459s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 459s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 459s Setting up libfile-dirlist-perl (0.05-3) ... 459s Setting up libfile-homedir-perl (1.006-2) ... 460s Setting up liburi-perl (5.27-1) ... 460s Setting up libfile-touch-perl (0.12-2) ... 460s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 460s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 460s Setting up libhttp-date-perl (6.06-1) ... 460s Setting up dropbear-bin (2022.83-4) ... 460s Setting up libfile-listing-perl (6.16-1) ... 460s Setting up libnet-http-perl (6.23-1) ... 460s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 460s Setting up dropbear (2022.83-4) ... 460s Converting existing OpenSSH RSA host key to Dropbear format. 460s Key is a ssh-rsa key 460s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 460s 3072 SHA256:2pkuQ79odzr06zLaWNP8V7VRenStszpm3bBc/TzCr7U /etc/dropbear/dropbear_rsa_host_key (RSA) 460s +---[RSA 3072]----+ 460s | .| 460s | =| 460s | +o| 460s | +.o| 460s | S +=| 460s | .o.= o.+| 460s | ..o*.o .+ O.| 460s | +**.o.=o*.=| 460s | .+==Oo+.++E.| 460s +----[SHA256]-----+ 460s Converting existing OpenSSH ECDSA host key to Dropbear format. 460s Key is a ecdsa-sha2-nistp256 key 460s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 460s 256 SHA256:ZR1OO4zMMEXVEeOPMfJKkyGFohbJBmGJnBGIZyGuyZQ /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 460s +---[ECDSA 256]---+ 460s |oo+*+= .oooo=.+o | 460s |+.B.. = .=.B +.. | 460s | E . o .B O + | 460s |+. o o . * = | 460s |o. . S + o .| 460s | . o | 460s | . | 460s | | 460s | | 460s +----[SHA256]-----+ 460s Converting existing OpenSSH ED25519 host key to Dropbear format. 460s Key is a ssh-ed25519 key 460s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 460s 256 SHA256:WwFzfLFcAOloVQOcxTGDzm10mjwlfopxUd6wwfHx7NM /etc/dropbear/dropbear_ed25519_host_key (ED25519) 460s +--[ED25519 256]--+ 460s | oo+XX**o | 460s | +B.*B+Bo| 460s | *.*oBo =| 460s | o =.X ...| 460s | .S .= + .E| 460s | o. . .| 460s | . | 460s | | 460s | | 460s +----[SHA256]-----+ 460s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 460s Setting up python3-pyasn1-modules (0.2.8-1) ... 461s Setting up python3-service-identity (24.1.0-1) ... 461s Setting up libwww-robotrules-perl (6.02-1) ... 461s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 461s Setting up libio-socket-ssl-perl (2.085-1) ... 461s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 461s Setting up libhttp-negotiate-perl (6.01-2) ... 461s Setting up libhttp-cookies-perl (6.11-1) ... 461s Setting up libhtml-tree-perl (5.07-3) ... 461s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 461s Setting up libmodule-runtime-perl (0.016-2) ... 461s Setting up python3-twisted (24.3.0-1) ... 465s Setting up libimport-into-perl (1.002005-2) ... 465s Setting up libmoo-perl (2.005005-1) ... 465s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 465s Setting up liblwp-protocol-https-perl (6.13-1) ... 465s Setting up libwww-perl (6.76-1) ... 465s Setting up devscripts (2.23.7) ... 465s Setting up autopkgtest-satdep (0) ... 465s Processing triggers for libc-bin (2.39-0ubuntu8) ... 465s Processing triggers for man-db (2.12.0-4build1) ... 466s Processing triggers for install-info (7.1-3build2) ... 469s (Reading database ... 81446 files and directories currently installed.) 469s Removing autopkgtest-satdep (0) ... 470s autopkgtest [17:06:12]: test regress: [----------------------- 470s info: Adding user `openssh-tests' ... 470s info: Selecting UID/GID from range 1000 to 59999 ... 470s info: Adding new group `openssh-tests' (1001) ... 470s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 471s info: Creating home directory `/home/openssh-tests' ... 471s info: Copying files from `/etc/skel' ... 471s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 471s info: Adding user `openssh-tests' to group `users' ... 471s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 471s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 472s 17:06:14.068131080 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user 472s 17:06:14.103111206 O: make: Entering directory '/tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress' 472s 17:06:14.106022707 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/valgrind-out 472s 17:06:14.110604392 O: ssh-keygen -if /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.prv 472s 17:06:14.111896019 O: tr '\n' '\r' /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 472s 17:06:14.113876082 O: ssh-keygen -if /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.prv 472s 17:06:14.120356595 O: awk '{print $0 "\r"}' /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 472s 17:06:14.123626717 O: ssh-keygen -if /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.prv 472s 17:06:14.130548768 O: cat /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t2.out 472s 17:06:14.131993705 O: chmod 600 /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t2.out 472s 17:06:14.133845455 O: ssh-keygen -yf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.pub 472s 17:06:14.140230209 O: ssh-keygen -ef /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t3.out 472s 17:06:14.145507392 O: ssh-keygen -if /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.pub 472s 17:06:14.150363205 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 472s 17:06:14.152110892 O: awk '{print $2}' | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t4.ok 472s 17:06:14.158614016 O: ssh-keygen -Bf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 472s 17:06:14.165585454 O: awk '{print $2}' | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t5.ok 472s 17:06:14.166898205 O: ssh-keygen -if /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t6.out1 472s 17:06:14.172676141 O: ssh-keygen -if /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t6.out2 472s 17:06:14.176836651 O: chmod 600 /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t6.out1 472s 17:06:14.178572454 O: ssh-keygen -yf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t6.out2 472s 17:06:14.185388143 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t7.out 474s 17:06:16.568271010 O: ssh-keygen -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t7.out > /dev/null 474s 17:06:16.575298145 O: ssh-keygen -Bf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t7.out > /dev/null 474s 17:06:16.585280765 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t8.out 474s 17:06:16.763450885 O: ssh-keygen -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t8.out > /dev/null 474s 17:06:16.769661199 O: ssh-keygen -Bf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t8.out > /dev/null 474s 17:06:16.776270020 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 474s 17:06:16.778960261 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t9.out 474s 17:06:16.791131386 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 474s 17:06:16.796330823 O: ssh-keygen -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t9.out > /dev/null 474s 17:06:16.803246011 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 474s 17:06:16.808895648 O: ssh-keygen -Bf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t9.out > /dev/null 474s 17:06:16.815938823 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t10.out 474s 17:06:16.822322948 O: ssh-keygen -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t10.out > /dev/null 474s 17:06:16.827779948 O: ssh-keygen -Bf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t10.out > /dev/null 474s 17:06:16.832885948 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 474s 17:06:16.837726074 O: awk '{print $2}' | diff - /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t11.ok 474s 17:06:16.841763138 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t12.out 474s 17:06:16.847619447 O: ssh-keygen -lf /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 474s 17:06:16.856342199 E: run test connect.sh ... 477s 17:06:19.857655825 O: ok simple connect 477s 17:06:19.860661949 E: run test proxy-connect.sh ... 478s 17:06:20.047626636 O: plain username comp=no 478s 17:06:20.364186074 O: plain username comp=yes 478s 17:06:20.724163583 O: username with style 479s 17:06:21.027897761 O: ok proxy connect 479s 17:06:21.029158459 E: run test sshfp-connect.sh ... 479s 17:06:21.215706512 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 479s 17:06:21.218163449 E: run test connect-privsep.sh ... 483s 17:06:25.761976317 E: run test connect-uri.sh ... 483s 17:06:25.761129140 O: ok proxy connect with privsep 485s 17:06:27.230245292 O: uri connect: no trailing slash 485s 17:06:27.596952718 O: uri connect: trailing slash 485s 17:06:27.951530970 O: uri connect: with path name 486s 17:06:27.982695356 O: ok uri connect 486s 17:06:27.984931281 E: run test proto-version.sh ... 486s 17:06:28.200023782 O: ok sshd version with different protocol combinations 486s 17:06:28.201975344 E: run test proto-mismatch.sh ... 486s 17:06:28.416968093 O: ok protocol version mismatch 486s 17:06:28.418982845 E: run test exit-status.sh ... 486s 17:06:28.631720781 O: test remote exit status: status 0 492s 17:06:34.285769345 O: test remote exit status: status 1 497s 17:06:39.892740719 O: test remote exit status: status 4 503s 17:06:45.509718847 O: test remote exit status: status 5 509s 17:06:51.110345533 O: test remote exit status: status 44 514s 17:06:56.723432097 O: ok remote exit status 514s 17:06:56.724045984 E: run test exit-status-signal.sh ... 515s 17:06:57.912163409 E: run test envpass.sh ... 515s 17:06:57.911515971 O: ok exit status on signal 516s 17:06:58.081670784 O: test environment passing: pass env, don't accept 516s 17:06:58.380398230 O: test environment passing: setenv, don't accept 516s 17:06:58.670112034 O: test environment passing: don't pass env, accept 516s 17:06:58.951723346 O: test environment passing: pass single env, accept single env 517s 17:06:59.235655400 O: test environment passing: pass multiple env, accept multiple env 517s 17:06:59.526362580 O: test environment passing: setenv, accept 517s 17:06:59.846130211 O: test environment passing: setenv, first match wins 518s 17:07:00.153901845 O: test environment passing: server setenv wins 518s 17:07:00.456132373 O: test environment passing: server setenv wins 518s 17:07:00.765433590 O: ok environment passing 518s 17:07:00.766616465 E: run test transfer.sh ... 521s 17:07:03.622765517 O: ok transfer data 521s 17:07:03.626424204 E: run test banner.sh ... 521s 17:07:03.880651827 O: test banner: missing banner file 522s 17:07:04.232904439 O: test banner: size 0 522s 17:07:04.630010063 O: test banner: size 10 523s 17:07:05.007607742 O: test banner: size 100 523s 17:07:05.331387062 O: test banner: size 1000 523s 17:07:05.641884357 O: test banner: size 10000 523s 17:07:05.951852658 O: test banner: size 100000 524s 17:07:06.265515586 O: test banner: suppress banner (-q) 524s 17:07:06.567959337 E: run test rekey.sh ... 524s 17:07:06.569208524 O: ok banner 524s 17:07:06.805050136 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 526s 17:07:08.407545932 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 528s 17:07:10.133208713 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 529s 17:07:11.754936863 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 531s 17:07:13.346240456 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 533s 17:07:15.016109624 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 534s 17:07:16.740502160 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 536s 17:07:18.619151086 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 538s 17:07:20.516217999 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 540s 17:07:22.465993915 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 542s 17:07:24.183411466 O: client rekey KexAlgorithms=curve25519-sha256 543s 17:07:25.853781011 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 545s 17:07:27.532964941 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 547s 17:07:29.258294981 O: client rekey Ciphers=3des-cbc 549s 17:07:31.046847662 O: client rekey Ciphers=aes128-cbc 550s 17:07:32.686908396 O: client rekey Ciphers=aes192-cbc 552s 17:07:34.455924558 O: client rekey Ciphers=aes256-cbc 554s 17:07:36.274008856 O: client rekey Ciphers=aes128-ctr 556s 17:07:38.009767273 O: client rekey Ciphers=aes192-ctr 557s 17:07:39.641369632 O: client rekey Ciphers=aes256-ctr 559s 17:07:41.653110337 O: client rekey Ciphers=aes128-gcm@openssh.com 561s 17:07:43.335073881 O: client rekey Ciphers=aes256-gcm@openssh.com 563s 17:07:45.317294556 O: client rekey Ciphers=chacha20-poly1305@openssh.com 565s 17:07:47.169521034 O: client rekey MACs=hmac-sha1 566s 17:07:48.927255276 O: client rekey MACs=hmac-sha1-96 568s 17:07:50.806797580 O: client rekey MACs=hmac-sha2-256 570s 17:07:52.515631750 O: client rekey MACs=hmac-sha2-512 572s 17:07:54.469558737 O: client rekey MACs=hmac-md5 574s 17:07:56.163022978 O: client rekey MACs=hmac-md5-96 576s 17:07:57.976135715 O: client rekey MACs=umac-64@openssh.com 577s 17:07:59.611606333 O: client rekey MACs=umac-128@openssh.com 579s 17:08:01.346163826 O: client rekey MACs=hmac-sha1-etm@openssh.com 581s 17:08:03.254196059 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 582s 17:08:04.934091499 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 584s 17:08:06.764379543 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 586s 17:08:08.520965159 O: client rekey MACs=hmac-md5-etm@openssh.com 588s 17:08:10.543324958 O: client rekey MACs=hmac-md5-96-etm@openssh.com 590s 17:08:12.381015972 O: client rekey MACs=umac-64-etm@openssh.com 592s 17:08:14.189072843 O: client rekey MACs=umac-128-etm@openssh.com 594s 17:08:16.052239717 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 595s 17:08:17.888074517 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 597s 17:08:19.821993341 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 599s 17:08:21.751757145 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 601s 17:08:23.892554259 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 604s 17:08:26.245890568 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 606s 17:08:28.293930005 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 608s 17:08:30.300677300 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 610s 17:08:32.337632229 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 612s 17:08:34.455026623 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 614s 17:08:36.242520685 O: client rekey aes128-gcm@openssh.com curve25519-sha256 616s 17:08:38.215646524 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 618s 17:08:40.165648393 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 620s 17:08:42.061169259 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 622s 17:08:44.034262875 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 623s 17:08:45.923265746 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 625s 17:08:47.915314173 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 627s 17:08:49.730763429 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 629s 17:08:51.896521561 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 632s 17:08:54.066623805 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 634s 17:08:56.061962482 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 635s 17:08:57.936905794 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 637s 17:08:59.772961605 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 639s 17:09:01.707650536 O: client rekey aes256-gcm@openssh.com curve25519-sha256 641s 17:09:03.670366282 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 643s 17:09:05.886562595 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 646s 17:09:07.996863019 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 647s 17:09:09.701409011 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 649s 17:09:11.461847691 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 651s 17:09:13.132281576 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 653s 17:09:14.996220747 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 654s 17:09:16.935405801 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 656s 17:09:18.591285860 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 658s 17:09:20.300082234 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 660s 17:09:22.180075723 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 662s 17:09:24.083986770 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 663s 17:09:25.842037511 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 665s 17:09:27.669045440 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 667s 17:09:29.624286628 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 669s 17:09:31.717013303 O: client rekeylimit 16 672s 17:09:34.571839227 O: client rekeylimit 1k 675s 17:09:37.228072781 O: client rekeylimit 128k 677s 17:09:39.216878408 O: client rekeylimit 256k 679s 17:09:41.011950472 O: client rekeylimit default 5 694s 17:09:56.475894911 O: client rekeylimit default 10 715s 17:10:17.026107722 O: client rekeylimit default 5 no data 730s 17:10:32.469068705 O: client rekeylimit default 10 no data 751s 17:10:52.990068166 O: server rekeylimit 16 754s 17:10:56.315295541 O: server rekeylimit 1k 756s 17:10:58.962906103 O: server rekeylimit 128k 759s 17:11:01.309815228 O: server rekeylimit 256k 761s 17:11:03.387881794 O: server rekeylimit default 5 no data 776s 17:11:18.934317844 O: server rekeylimit default 10 no data 797s 17:11:39.399648445 O: rekeylimit parsing 809s 17:11:51.383896727 O: ok rekey 809s 17:11:51.387051653 E: run test dhgex.sh ... 809s 17:11:51.613946216 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 809s 17:11:51.850947403 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 810s 17:11:52.075563278 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 810s 17:11:52.285824277 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 810s 17:11:52.504097091 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 810s 17:11:52.703911215 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 810s 17:11:52.919695648 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 811s 17:11:53.131755030 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 811s 17:11:53.341057519 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 811s 17:11:53.611225019 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 811s 17:11:53.902401519 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 812s 17:11:54.198824840 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 812s 17:11:54.488611644 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 812s 17:11:54.802562021 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 813s 17:11:55.082554586 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 813s 17:11:55.369985635 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 813s 17:11:55.687896642 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 814s 17:11:56.112548760 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 814s 17:11:56.517269511 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 815s 17:11:57.032625323 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 815s 17:11:57.430776822 E: run test stderr-data.sh ... 815s 17:11:57.432670822 O: ok dhgex 815s 17:11:57.606658068 O: test stderr data transfer: () 822s 17:12:04.267647885 O: test stderr data transfer: (-n) 828s 17:12:10.891394271 O: ok stderr data transfer 828s 17:12:10.892008146 E: run test stderr-after-eof.sh ... 831s 17:12:13.413269458 O: ok stderr data after eof 831s 17:12:13.414983583 E: run test broken-pipe.sh ... 831s 17:12:13.636503770 O: ok broken pipe test 831s 17:12:13.638134591 E: run test try-ciphers.sh ... 831s 17:12:13.849306839 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 832s 17:12:14.242125646 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 832s 17:12:14.579197834 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 832s 17:12:14.931218332 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 833s 17:12:15.268939584 O: test try ciphers: cipher 3des-cbc mac hmac-md5 833s 17:12:15.621375709 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 834s 17:12:16.048256272 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 834s 17:12:16.359650084 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 834s 17:12:16.666687833 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 835s 17:12:16.987185334 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 835s 17:12:17.334438209 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 835s 17:12:17.698768396 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 836s 17:12:18.025191020 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 836s 17:12:18.359899529 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 836s 17:12:18.718511332 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 837s 17:12:19.160739209 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 837s 17:12:19.552771646 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 837s 17:12:19.860244958 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 838s 17:12:20.204149834 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 838s 17:12:20.548073958 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 838s 17:12:20.936167654 O: test try ciphers: cipher aes128-cbc mac hmac-md5 839s 17:12:21.251649458 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 839s 17:12:21.556882964 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 839s 17:12:21.889126083 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 840s 17:12:22.272565145 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 840s 17:12:22.582616646 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 840s 17:12:22.903432207 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 841s 17:12:23.215281276 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 841s 17:12:23.526439770 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 841s 17:12:23.848029272 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 842s 17:12:24.176218270 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 842s 17:12:24.502502582 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 842s 17:12:24.840236216 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 843s 17:12:25.162167334 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 843s 17:12:25.511275087 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 843s 17:12:25.878125022 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 844s 17:12:26.189863596 O: test try ciphers: cipher aes192-cbc mac hmac-md5 844s 17:12:26.524061708 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 844s 17:12:26.840032615 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 845s 17:12:27.163882738 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 845s 17:12:27.484243865 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 845s 17:12:27.826820052 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 846s 17:12:28.164097177 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 846s 17:12:28.523070739 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 847s 17:12:28.972760988 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 847s 17:12:29.292132170 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 847s 17:12:29.635493044 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 847s 17:12:29.949000422 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 848s 17:12:30.301643670 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 848s 17:12:30.628600168 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 849s 17:12:31.090871169 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 849s 17:12:31.497805089 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 849s 17:12:31.903654142 O: test try ciphers: cipher aes256-cbc mac hmac-md5 850s 17:12:32.333580329 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 850s 17:12:32.821645654 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 851s 17:12:33.302703142 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 851s 17:12:33.637203329 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 852s 17:12:34.010570310 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 852s 17:12:34.456776497 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 852s 17:12:34.950781934 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 853s 17:12:35.354888810 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 853s 17:12:35.745013497 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 854s 17:12:36.084083184 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 854s 17:12:36.498023056 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 854s 17:12:36.942110118 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 855s 17:12:37.274383931 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 855s 17:12:37.593135868 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 856s 17:12:37.979306806 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 856s 17:12:38.303544432 O: test try ciphers: cipher aes128-ctr mac hmac-md5 856s 17:12:38.623685807 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 856s 17:12:38.946237109 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 857s 17:12:39.453946239 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 857s 17:12:39.840834796 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 858s 17:12:40.287793234 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 858s 17:12:40.642368547 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 859s 17:12:40.967232984 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 859s 17:12:41.435261603 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 859s 17:12:41.923719418 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 860s 17:12:42.302792166 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 860s 17:12:42.676861978 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 861s 17:12:43.000349541 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 861s 17:12:43.347758542 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 861s 17:12:43.670781973 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 862s 17:12:44.011363036 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 862s 17:12:44.363765722 O: test try ciphers: cipher aes192-ctr mac hmac-md5 862s 17:12:44.689574410 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 863s 17:12:45.046112599 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 863s 17:12:45.503827597 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 863s 17:12:45.925252041 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 864s 17:12:46.242366528 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 864s 17:12:46.556806341 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 864s 17:12:46.883458464 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 865s 17:12:47.213747788 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 865s 17:12:47.546629964 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 865s 17:12:47.937891402 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 866s 17:12:48.297547027 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 866s 17:12:48.607984780 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 866s 17:12:48.912623521 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 867s 17:12:49.223069958 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 867s 17:12:49.523358649 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 867s 17:12:49.863718082 O: test try ciphers: cipher aes256-ctr mac hmac-md5 868s 17:12:50.174256957 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 868s 17:12:50.492976021 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 868s 17:12:50.945570040 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 869s 17:12:51.322455916 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 869s 17:12:51.641367540 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 870s 17:12:51.972259165 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 870s 17:12:52.375177790 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 870s 17:12:52.751505978 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 871s 17:12:53.091677728 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 871s 17:12:53.419947098 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 871s 17:12:53.809806285 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 872s 17:12:54.128333848 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 872s 17:12:54.459814856 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 873s 17:12:54.963745536 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 873s 17:12:55.325665660 O: ok try ciphers 873s 17:12:55.328938098 E: run test yes-head.sh ... 876s 17:12:58.543844697 O: ok yes pipe head 876s 17:12:58.544757760 E: run test login-timeout.sh ... 893s 17:13:15.297382253 E: run test agent.sh ... 893s 17:13:15.296428932 O: ok connect after login grace timeout 906s 17:13:28.565258272 O: ok simple agent test 906s 17:13:28.568079272 E: run test agent-getpeereid.sh ... 906s 17:13:28.921539145 E: run test agent-timeout.sh ... 906s 17:13:28.920277406 O: ok disallow agent attach from other uid 927s 17:13:49.234090539 O: ok agent timeout test 927s 17:13:49.235040787 E: run test agent-ptrace.sh ... 927s 17:13:49.396129537 O: skipped (gdb not found) 927s 17:13:49.396950104 E: run test agent-subprocess.sh ... 937s 17:13:59.593601404 E: run test keyscan.sh ... 937s 17:13:59.592463970 O: ok agent subprocess 941s 17:14:03.649354543 O: ok keyscan 941s 17:14:03.650620980 E: run test keygen-change.sh ... 948s 17:14:10.276410561 E: run test keygen-comment.sh ... 948s 17:14:10.275568182 O: ok change passphrase for key 958s 17:14:20.209674749 O: ok Comment extraction from private key 958s 17:14:20.212807363 E: run test keygen-convert.sh ... 964s 17:14:26.792592303 O: ok convert keys 964s 17:14:26.793965554 E: run test keygen-knownhosts.sh ... 965s 17:14:27.371539179 O: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts updated. 965s 17:14:27.375815366 O: Original contents retained as /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts.old 965s 17:14:27.406547554 O: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts updated. 965s 17:14:27.411724678 O: Original contents retained as /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts.old 965s 17:14:27.417848616 O: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts updated. 965s 17:14:27.421880491 O: Original contents retained as /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts.old 965s 17:14:27.438016498 O: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts updated. 965s 17:14:27.445659998 O: Original contents retained as /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hosts.old 965s 17:14:27.478286369 O: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hashed updated. 965s 17:14:27.485722803 O: Original contents retained as /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/kh.hashed.old 965s 17:14:27.488449187 O: ok ssh-keygen known_hosts 965s 17:14:27.491706241 E: run test keygen-moduli.sh ... 973s 17:14:35.139367566 O: ok keygen moduli 973s 17:14:35.142199003 E: run test keygen-sshfp.sh ... 973s 17:14:35.497280376 O: ok keygen-sshfp 973s 17:14:35.500413753 E: run test key-options.sh ... 973s 17:14:35.707475316 O: key option command="echo bar" 974s 17:14:36.111479395 O: key option no-pty,command="echo bar" 974s 17:14:36.446057021 O: key option pty default 975s 17:14:36.878632403 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 975s 17:14:37.281345021 O: key option pty restrict 975s 17:14:37.656833333 O: key option pty restrict,pty 976s 17:14:38.055610397 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 977s 17:14:39.950323667 O: key option from="127.0.0.1" 979s 17:14:41.067968607 O: key option from="127.0.0.0/8" 979s 17:14:41.898345664 O: key option expiry-time default 980s 17:14:42.208457540 O: key option expiry-time invalid 980s 17:14:42.576378544 O: key option expiry-time expired 981s 17:14:43.014026922 O: key option expiry-time valid 981s 17:14:43.513251230 E: run test scp.sh ... 981s 17:14:43.511308231 O: ok key options 981s 17:14:43.759928730 O: scp: scp mode: simple copy local file to local file 981s 17:14:43.777075041 O: scp: scp mode: simple copy local file to remote file 981s 17:14:43.789290667 O: scp: scp mode: simple copy remote file to local file 981s 17:14:43.821070480 O: scp: scp mode: copy local file to remote file in place 981s 17:14:43.846053241 O: scp: scp mode: copy remote file to local file in place 981s 17:14:43.858735604 O: scp: scp mode: copy local file to remote file clobber 981s 17:14:43.880850042 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 17 17:14 /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/copy 981s 17:14:43.886679667 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 17 17:14 /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/data 981s 17:14:43.891526420 O: scp: scp mode: copy remote file to local file clobber 981s 17:14:43.903513480 O: scp: scp mode: simple copy local file to remote dir 981s 17:14:43.916744916 O: scp: scp mode: simple copy local file to local dir 981s 17:14:43.927330230 O: scp: scp mode: simple copy remote file to local dir 981s 17:14:43.941412229 O: scp: scp mode: recursive local dir to remote dir 982s 17:14:43.961612353 O: scp: scp mode: recursive local dir to local dir 982s 17:14:43.988425862 O: scp: scp mode: recursive remote dir to local dir 982s 17:14:44.011079303 O: scp: scp mode: unmatched glob file local->remote 982s 17:14:44.030446604 O: scp: scp mode: unmatched glob file remote->local 982s 17:14:44.035193105 O: scp: scp mode: unmatched glob dir recursive local->remote 982s 17:14:44.057721980 O: scp: scp mode: unmatched glob dir recursive remote->local 982s 17:14:44.066120230 O: scp: scp mode: shell metacharacters 982s 17:14:44.076674604 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 982s 17:14:44.143898416 O: scp: scp mode: disallow bad server #0 982s 17:14:44.174038113 O: scp: scp mode: disallow bad server #1 982s 17:14:44.198919864 O: scp: scp mode: disallow bad server #2 982s 17:14:44.225035541 O: scp: scp mode: disallow bad server #3 982s 17:14:44.257652677 O: scp: scp mode: disallow bad server #4 982s 17:14:44.290896667 O: scp: scp mode: disallow bad server #5 982s 17:14:44.313804674 O: scp: scp mode: disallow bad server #6 982s 17:14:44.334011292 O: scp: scp mode: disallow bad server #7 982s 17:14:44.360019979 O: scp: scp mode: detect non-directory target 982s 17:14:44.368709105 E: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/copy2: Not a directory 982s 17:14:44.372740855 O: scp: sftp mode: simple copy local file to local file 982s 17:14:44.387295416 O: scp: sftp mode: simple copy local file to remote file 982s 17:14:44.401806918 O: scp: sftp mode: simple copy remote file to local file 982s 17:14:44.410701428 O: scp: sftp mode: copy local file to remote file in place 982s 17:14:44.423018041 O: scp: sftp mode: copy remote file to local file in place 982s 17:14:44.436541478 O: scp: sftp mode: copy local file to remote file clobber 982s 17:14:44.449728667 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 17 17:14 /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/copy 982s 17:14:44.457094105 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 17 17:14 /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/data 982s 17:14:44.464240105 O: scp: sftp mode: copy remote file to local file clobber 982s 17:14:44.474009478 O: scp: sftp mode: simple copy local file to remote dir 982s 17:14:44.490823542 O: scp: sftp mode: simple copy local file to local dir 982s 17:14:44.503737614 O: scp: sftp mode: simple copy remote file to local dir 982s 17:14:44.515405166 O: scp: sftp mode: recursive local dir to remote dir 982s 17:14:44.536801729 O: scp: sftp mode: recursive local dir to local dir 982s 17:14:44.578853981 O: scp: sftp mode: recursive remote dir to local dir 982s 17:14:44.608230917 O: scp: sftp mode: unmatched glob file local->remote 982s 17:14:44.622945167 O: scp: sftp mode: unmatched glob file remote->local 982s 17:14:44.632192104 O: scp: sftp mode: unmatched glob dir recursive local->remote 982s 17:14:44.653091543 O: scp: sftp mode: unmatched glob dir recursive remote->local 982s 17:14:44.666602604 O: scp: sftp mode: shell metacharacters 982s 17:14:44.679168104 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 982s 17:14:44.723541730 O: scp: sftp mode: disallow bad server #0 982s 17:14:44.753774542 O: scp: sftp mode: disallow bad server #1 982s 17:14:44.792701042 O: scp: sftp mode: disallow bad server #2 982s 17:14:44.828829353 O: scp: sftp mode: disallow bad server #3 982s 17:14:44.859220363 O: scp: sftp mode: disallow bad server #4 982s 17:14:44.892638614 O: scp: sftp mode: disallow bad server #5 982s 17:14:44.928658917 O: scp: sftp mode: disallow bad server #6 983s 17:14:44.971823730 O: scp: sftp mode: disallow bad server #7 983s 17:14:45.018511166 O: scp: sftp mode: detect non-directory target 983s 17:14:45.025305174 E: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/copy2: Not a directory 983s 17:14:45.033472980 O: ok scp 983s 17:14:45.036653542 E: run test scp3.sh ... 983s 17:14:45.262659170 O: scp3: scp mode: simple copy remote file to remote file 983s 17:14:45.950285483 O: scp3: scp mode: simple copy remote file to remote dir 984s 17:14:46.620910107 O: scp3: scp mode: recursive remote dir to remote dir 985s 17:14:47.368795612 O: scp3: scp mode: detect non-directory target 986s 17:14:48.755211530 O: scp3: sftp mode: simple copy remote file to remote file 986s 17:14:48.768528660 O: scp3: sftp mode: simple copy remote file to remote dir 986s 17:14:48.781175092 O: scp3: sftp mode: recursive remote dir to remote dir 986s 17:14:48.839463036 O: scp3: sftp mode: detect non-directory target 986s 17:14:48.846836031 E: scp: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/copy2: destination is not a directory 986s 17:14:48.848324657 E: scp: /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/copy2: destination is not a directory 986s 17:14:48.858428717 E: run test scp-uri.sh ... 986s 17:14:48.859331350 O: ok scp3 987s 17:14:49.089905030 O: scp-uri: scp mode: simple copy local file to remote file 987s 17:14:49.099353344 O: scp-uri: scp mode: simple copy remote file to local file 987s 17:14:49.110050104 O: scp-uri: scp mode: simple copy local file to remote dir 987s 17:14:49.118624419 O: scp-uri: scp mode: simple copy remote file to local dir 987s 17:14:49.127208969 O: scp-uri: scp mode: recursive local dir to remote dir 987s 17:14:49.141541967 O: scp-uri: scp mode: recursive remote dir to local dir 987s 17:14:49.153338155 O: scp-uri: sftp mode: simple copy local file to remote file 987s 17:14:49.164177655 O: scp-uri: sftp mode: simple copy remote file to local file 987s 17:14:49.175552344 O: scp-uri: sftp mode: simple copy local file to remote dir 987s 17:14:49.186559603 O: scp-uri: sftp mode: simple copy remote file to local dir 987s 17:14:49.198538092 O: scp-uri: sftp mode: recursive local dir to remote dir 987s 17:14:49.212276843 O: scp-uri: sftp mode: recursive remote dir to local dir 987s 17:14:49.226615103 E: run test sftp.sh ... 987s 17:14:49.228374217 O: ok scp-uri 987s 17:14:49.463857106 O: test basic sftp put/get: buffer_size 5 num_requests 1 989s 17:14:51.143679841 O: test basic sftp put/get: buffer_size 5 num_requests 2 990s 17:14:52.951166841 O: test basic sftp put/get: buffer_size 5 num_requests 10 992s 17:14:54.679230966 O: test basic sftp put/get: buffer_size 1000 num_requests 1 992s 17:14:54.712835966 O: test basic sftp put/get: buffer_size 1000 num_requests 2 992s 17:14:54.739996092 O: test basic sftp put/get: buffer_size 1000 num_requests 10 992s 17:14:54.756847780 O: test basic sftp put/get: buffer_size 32000 num_requests 1 992s 17:14:54.773681154 O: test basic sftp put/get: buffer_size 32000 num_requests 2 992s 17:14:54.789778716 O: test basic sftp put/get: buffer_size 32000 num_requests 10 992s 17:14:54.809555592 O: test basic sftp put/get: buffer_size 64000 num_requests 1 992s 17:14:54.819524592 O: test basic sftp put/get: buffer_size 64000 num_requests 2 992s 17:14:54.827964784 O: test basic sftp put/get: buffer_size 64000 num_requests 10 992s 17:14:54.837616404 O: ok basic sftp put/get 992s 17:14:54.844664158 E: run test sftp-chroot.sh ... 994s 17:14:56.267252601 O: test sftp in chroot: get 994s 17:14:56.693865233 O: test sftp in chroot: match 996s 17:14:58.280739039 O: ok sftp in chroot 996s 17:14:58.308612602 E: run test sftp-cmds.sh ... 996s 17:14:58.496624789 O: sftp commands: lls 996s 17:14:58.505180226 O: sftp commands: lls w/path 996s 17:14:58.512591040 O: sftp commands: ls 996s 17:14:58.520754039 O: sftp commands: shell 996s 17:14:58.526234914 O: sftp commands: pwd 996s 17:14:58.530921675 O: sftp commands: lpwd 996s 17:14:58.535893100 O: sftp commands: quit 996s 17:14:58.538603226 O: sftp commands: help 996s 17:14:58.543230476 O: sftp commands: get 996s 17:14:58.550388789 O: sftp commands: get quoted 996s 17:14:58.559053666 O: sftp commands: get filename with quotes 996s 17:14:58.569786541 O: sftp commands: get filename with spaces 996s 17:14:58.579499039 O: sftp commands: get filename with glob metacharacters 996s 17:14:58.585614729 O: sftp commands: get to directory 996s 17:14:58.592283414 O: sftp commands: glob get to directory 996s 17:14:58.665901225 O: sftp commands: get to local dir 996s 17:14:58.673668852 O: sftp commands: glob get to local dir 996s 17:14:58.712820539 O: sftp commands: put 996s 17:14:58.720276976 O: sftp commands: put filename with quotes 996s 17:14:58.728412604 O: sftp commands: put filename with spaces 996s 17:14:58.737148539 O: sftp commands: put to directory 996s 17:14:58.745146227 O: sftp commands: glob put to directory 996s 17:14:58.754241601 O: sftp commands: put to local dir 996s 17:14:58.762191976 O: sftp commands: glob put to local dir 996s 17:14:58.768630539 O: sftp commands: rename 996s 17:14:58.773091726 O: sftp commands: rename directory 996s 17:14:58.776304663 O: sftp commands: ln 996s 17:14:58.780515664 O: sftp commands: ln -s 996s 17:14:58.784038850 O: sftp commands: cp 996s 17:14:58.789642539 O: sftp commands: mkdir 996s 17:14:58.793969601 O: sftp commands: chdir 996s 17:14:58.797127913 O: sftp commands: rmdir 996s 17:14:58.800082788 O: sftp commands: lmkdir 996s 17:14:58.803420977 O: sftp commands: lchdir 996s 17:14:58.808677040 O: ok sftp commands 996s 17:14:58.809975414 E: run test sftp-badcmds.sh ... 997s 17:14:58.974930796 O: sftp invalid commands: get nonexistent 997s 17:14:58.978585915 O: sftp invalid commands: glob get to nonexistent directory 997s 17:14:58.991576477 O: sftp invalid commands: put nonexistent 997s 17:14:58.995546475 O: sftp invalid commands: glob put to nonexistent directory 997s 17:14:59.001267288 O: sftp invalid commands: rename nonexistent 997s 17:14:59.006451102 O: sftp invalid commands: rename target exists (directory) 997s 17:14:59.013071600 O: sftp invalid commands: glob put files to local file 997s 17:14:59.019410039 E: run test sftp-batch.sh ... 997s 17:14:59.018537102 O: ok sftp invalid commands 997s 17:14:59.189572977 O: sftp batchfile: good commands 997s 17:14:59.196548477 O: sftp batchfile: bad commands 997s 17:14:59.205172673 O: sftp batchfile: comments and blanks 997s 17:14:59.211362851 O: sftp batchfile: junk command 997s 17:14:59.216558601 E: run test sftp-glob.sh ... 997s 17:14:59.215754789 O: ok sftp batchfile 997s 17:14:59.395050044 O: sftp glob: file glob 997s 17:14:59.404069101 O: sftp glob: dir glob 997s 17:14:59.411386350 O: sftp glob: quoted glob 997s 17:14:59.419391977 O: sftp glob: escaped glob 997s 17:14:59.426268602 O: sftp glob: escaped quote 997s 17:14:59.432439100 O: sftp glob: quoted quote 997s 17:14:59.438626477 O: sftp glob: single-quoted quote 997s 17:14:59.444406726 O: sftp glob: escaped space 997s 17:14:59.451296736 O: sftp glob: quoted space 997s 17:14:59.458606163 O: sftp glob: escaped slash 997s 17:14:59.465586789 O: sftp glob: quoted slash 997s 17:14:59.471982039 O: sftp glob: escaped slash at EOL 997s 17:14:59.478954040 O: sftp glob: quoted slash at EOL 997s 17:14:59.485958796 O: sftp glob: escaped slash+quote 997s 17:14:59.492427850 O: sftp glob: quoted slash+quote 997s 17:14:59.499407288 O: ok sftp glob 997s 17:14:59.501380477 E: run test sftp-perm.sh ... 997s 17:14:59.713713236 O: sftp permissions: read-only upload 997s 17:14:59.740979475 O: sftp permissions: read-only setstat 997s 17:14:59.795409226 O: sftp permissions: read-only rm 997s 17:14:59.835029476 O: sftp permissions: read-only mkdir 997s 17:14:59.847801725 O: sftp permissions: read-only rmdir 997s 17:14:59.862672602 O: sftp permissions: read-only posix-rename 997s 17:14:59.906094985 O: sftp permissions: read-only oldrename 997s 17:14:59.918485789 O: sftp permissions: read-only symlink 997s 17:14:59.946378976 O: sftp permissions: read-only hardlink 998s 17:14:59.970759476 O: sftp permissions: explicit open 998s 17:15:00.064435728 O: sftp permissions: explicit read 998s 17:15:00.192063601 O: sftp permissions: explicit write 998s 17:15:00.236549669 O: sftp permissions: explicit lstat 998s 17:15:00.268944225 O: sftp permissions: explicit opendir 998s 17:15:00.307228977 O: sftp permissions: explicit readdir 998s 17:15:00.345470227 O: sftp permissions: explicit setstat 998s 17:15:00.400756417 O: sftp permissions: explicit remove 998s 17:15:00.437083601 O: sftp permissions: explicit mkdir 998s 17:15:00.496445477 O: sftp permissions: explicit rmdir 998s 17:15:00.540304038 O: sftp permissions: explicit rename 998s 17:15:00.601333539 O: sftp permissions: explicit symlink 998s 17:15:00.647223289 O: sftp permissions: explicit hardlink 998s 17:15:00.699035226 O: sftp permissions: explicit statvfs 998s 17:15:00.718504226 O: ok sftp permissions 998s 17:15:00.720342300 E: run test sftp-uri.sh ... 1000s 17:15:02.021475852 O: sftp-uri: non-interactive fetch to local file 1000s 17:15:02.445659001 O: sftp-uri: non-interactive fetch to local dir 1000s 17:15:02.840868545 O: sftp-uri: put to remote directory (trailing slash) 1001s 17:15:03.248140421 O: sftp-uri: put to remote directory (no slash) 1001s 17:15:03.613849801 O: ok sftp-uri 1001s 17:15:03.616518296 E: run test reconfigure.sh ... 1015s 17:15:17.619800182 O: ok simple connect after reconfigure 1015s 17:15:17.626123693 E: run test dynamic-forward.sh ... 1016s 17:15:18.052214558 O: test -D forwarding 1018s 17:15:20.130229996 O: test -R forwarding 1020s 17:15:22.093629745 O: PermitRemoteOpen=any 1022s 17:15:24.082311495 O: PermitRemoteOpen=none 1022s 17:15:24.615562808 O: PermitRemoteOpen=explicit 1024s 17:15:26.635070871 O: PermitRemoteOpen=disallowed 1025s 17:15:27.192281308 O: ok dynamic forwarding 1025s 17:15:27.193463371 E: run test forwarding.sh ... 1033s 17:15:35.230416456 O: ok local and remote forwarding 1033s 17:15:35.231265768 E: run test multiplex.sh ... 1035s 17:15:37.543950589 O: test connection multiplexing: setenv 1035s 17:15:37.559957155 O: test connection multiplexing: envpass 1035s 17:15:37.573602142 O: test connection multiplexing: transfer 1035s 17:15:37.726990080 O: test connection multiplexing: forward 1037s 17:15:39.777243667 O: test connection multiplexing: status 0 () 1042s 17:15:44.829650168 O: test connection multiplexing: status 0 (-Oproxy) 1047s 17:15:49.875561171 O: test connection multiplexing: status 1 () 1052s 17:15:54.937519681 O: test connection multiplexing: status 1 (-Oproxy) 1058s 17:16:00.023255233 O: test connection multiplexing: status 4 () 1063s 17:16:05.090668329 O: test connection multiplexing: status 4 (-Oproxy) 1068s 17:16:10.159119454 O: test connection multiplexing: status 5 () 1073s 17:16:15.238121828 O: test connection multiplexing: status 5 (-Oproxy) 1078s 17:16:20.275960704 O: test connection multiplexing: status 44 () 1083s 17:16:25.314631953 O: test connection multiplexing: status 44 (-Oproxy) 1088s 17:16:30.371121641 O: test connection multiplexing: cmd check 1088s 17:16:30.380969453 O: test connection multiplexing: cmd forward local (TCP) 1089s 17:16:31.777862205 O: test connection multiplexing: cmd forward remote (TCP) 1091s 17:16:33.241090520 O: test connection multiplexing: cmd forward local (UNIX) 1092s 17:16:34.283152827 O: test connection multiplexing: cmd forward remote (UNIX) 1093s 17:16:35.337839329 O: test connection multiplexing: cmd exit 1093s 17:16:35.355469391 O: test connection multiplexing: cmd stop 1104s 17:16:46.451315329 O: ok connection multiplexing 1104s 17:16:46.452709578 E: run test reexec.sh ... 1104s 17:16:46.626238454 O: test config passing 1106s 17:16:48.116250392 O: test reexec fallback 1106s 17:16:48.118731089 E: ln: failed to create hard link '/tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 1107s 17:16:49.588590270 O: ok reexec tests 1107s 17:16:49.589075591 E: run test brokenkeys.sh ... 1110s 17:16:52.276773957 O: ok broken keys 1110s 17:16:52.280384579 E: run test sshcfgparse.sh ... 1110s 17:16:52.588239141 O: reparse minimal config 1110s 17:16:52.621248579 O: ssh -W opts 1110s 17:16:52.684415515 O: user first match 1110s 17:16:52.720910702 O: pubkeyacceptedalgorithms 1110s 17:16:52.813131267 O: agentforwarding 1110s 17:16:52.859289331 O: command line override 1110s 17:16:52.890282141 E: run test cfgparse.sh ... 1110s 17:16:52.887232953 O: ok ssh config parse 1111s 17:16:53.081444579 O: reparse minimal config 1111s 17:16:53.190573829 O: reparse regress config 1111s 17:16:53.301991953 O: listenaddress order 1111s 17:16:53.426588890 O: ok sshd config parse 1111s 17:16:53.427449953 E: run test cfgmatch.sh ... 1120s 17:17:02.865770204 E: run test cfgmatchlisten.sh ... 1120s 17:17:02.867045391 O: ok sshd_config match 1135s 17:17:17.530985704 O: ok sshd_config matchlisten 1135s 17:17:17.532462208 E: run test percent.sh ... 1135s 17:17:17.817136766 O: percent expansions matchexec percent 1142s 17:17:24.802168085 O: percent expansions localcommand percent 1147s 17:17:29.708628648 O: percent expansions remotecommand percent 1148s 17:17:30.041907586 O: percent expansions controlpath percent 1148s 17:17:30.343557399 O: percent expansions identityagent percent 1148s 17:17:30.536043970 O: percent expansions forwardagent percent 1148s 17:17:30.783628849 O: percent expansions localforward percent 1149s 17:17:31.072726837 O: percent expansions remoteforward percent 1149s 17:17:31.325936534 O: percent expansions revokedhostkeys percent 1149s 17:17:31.576336460 O: percent expansions userknownhostsfile percent 1153s 17:17:35.386809344 O: percent expansions controlpath dollar 1153s 17:17:35.401253837 O: percent expansions identityagent dollar 1153s 17:17:35.415277711 O: percent expansions forwardagent dollar 1153s 17:17:35.430727023 O: percent expansions localforward dollar 1153s 17:17:35.443624525 O: percent expansions remoteforward dollar 1153s 17:17:35.456990087 O: percent expansions userknownhostsfile dollar 1153s 17:17:35.759194710 O: percent expansions controlpath tilde 1153s 17:17:35.789087024 O: percent expansions identityagent tilde 1153s 17:17:35.821293587 O: percent expansions forwardagent tilde 1153s 17:17:35.853352962 O: ok percent expansions 1153s 17:17:35.854091163 E: run test addrmatch.sh ... 1154s 17:17:36.046473033 O: test first entry for user 192.168.0.1 somehost 1154s 17:17:36.100233962 O: test negative match for user 192.168.30.1 somehost 1154s 17:17:36.149080587 O: test no match for user 19.0.0.1 somehost 1154s 17:17:36.205038086 O: test list middle for user 10.255.255.254 somehost 1154s 17:17:36.275977961 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1154s 17:17:36.327175212 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1154s 17:17:36.380016337 O: test localaddress for user 19.0.0.1 somehost 1154s 17:17:36.431362773 O: test localport for user 19.0.0.1 somehost 1154s 17:17:36.485733960 O: test bare IP6 address for user ::1 somehost.example.com 1154s 17:17:36.535227148 O: test deny IPv6 for user ::2 somehost.example.com 1154s 17:17:36.587440024 O: test IP6 negated for user ::3 somehost 1154s 17:17:36.639960273 O: test IP6 no match for user ::4 somehost 1154s 17:17:36.694939961 O: test IP6 network for user 2000::1 somehost 1154s 17:17:36.749962837 O: test IP6 network for user 2001::1 somehost 1154s 17:17:36.811971086 O: test IP6 localaddress for user ::5 somehost 1154s 17:17:36.888279461 O: test IP6 localport for user ::5 somehost 1155s 17:17:36.990273398 O: test invalid Match address 10.0.1.0/8 1155s 17:17:37.023454524 O: test invalid Match localaddress 10.0.1.0/8 1155s 17:17:37.045270657 O: test invalid Match address 10.0.0.1/24 1155s 17:17:37.062018837 O: test invalid Match localaddress 10.0.0.1/24 1155s 17:17:37.077772149 O: test invalid Match address 2000:aa:bb:01::/56 1155s 17:17:37.096555900 O: test invalid Match localaddress 2000:aa:bb:01::/56 1155s 17:17:37.129391335 O: ok address match 1155s 17:17:37.134763212 E: run test localcommand.sh ... 1155s 17:17:37.403676961 O: test localcommand: proto localcommand 1155s 17:17:37.816121712 E: run test forcecommand.sh ... 1155s 17:17:37.817032710 O: ok localcommand 1157s 17:17:39.527591462 E: Connection closed 1158s 17:17:40.367832898 E: Connection closed 1158s 17:17:40.685518837 E: run test portnum.sh ... 1158s 17:17:40.686239467 O: ok forced command 1158s 17:17:40.924400774 O: port number parsing: invalid port 0 1158s 17:17:40.933985273 O: port number parsing: invalid port 65536 1158s 17:17:40.943538587 O: port number parsing: invalid port 131073 1158s 17:17:40.955185023 O: port number parsing: invalid port 2000blah 1159s 17:17:40.965021339 O: port number parsing: invalid port blah2000 1159s 17:17:40.973659899 O: port number parsing: valid port 1 1159s 17:17:41.341906712 O: port number parsing: valid port 22 1159s 17:17:41.785688524 O: port number parsing: valid port 2222 1160s 17:17:42.176369586 O: port number parsing: valid port 22222 1160s 17:17:42.519164274 O: port number parsing: valid port 65535 1160s 17:17:42.857087523 O: ok port number parsing 1160s 17:17:42.857955835 E: run test keytype.sh ... 1161s 17:17:43.082741774 O: keygen ed25519, 512 bits 1161s 17:17:43.095745774 O: keygen ed25519-sk, n/a bits 1161s 17:17:43.112510473 O: keygen ecdsa, 256 bits 1161s 17:17:43.133682898 O: keygen ecdsa, 384 bits 1161s 17:17:43.145195774 O: keygen ecdsa, 521 bits 1161s 17:17:43.166244399 O: keygen ecdsa-sk, n/a bits 1161s 17:17:43.189188657 O: keygen dsa, 1024 bits 1161s 17:17:43.645702399 O: keygen rsa, 2048 bits 1162s 17:17:44.051145724 O: keygen rsa, 3072 bits 1163s 17:17:45.853735204 O: userkey ed25519-512, hostkey ed25519-512 1164s 17:17:46.095145580 O: userkey ed25519-512, hostkey ed25519-512 1164s 17:17:46.336721466 O: userkey ed25519-512, hostkey ed25519-512 1164s 17:17:46.589467768 O: userkey ed25519-sk, hostkey ed25519-sk 1164s 17:17:46.854919705 O: userkey ed25519-sk, hostkey ed25519-sk 1165s 17:17:47.139172456 O: userkey ed25519-sk, hostkey ed25519-sk 1165s 17:17:47.442364017 O: userkey ecdsa-256, hostkey ecdsa-256 1165s 17:17:47.705570706 O: userkey ecdsa-256, hostkey ecdsa-256 1165s 17:17:47.945917581 O: userkey ecdsa-256, hostkey ecdsa-256 1166s 17:17:48.231933517 O: userkey ecdsa-384, hostkey ecdsa-384 1166s 17:17:48.557521778 O: userkey ecdsa-384, hostkey ecdsa-384 1166s 17:17:48.863597275 O: userkey ecdsa-384, hostkey ecdsa-384 1167s 17:17:49.254693018 O: userkey ecdsa-521, hostkey ecdsa-521 1167s 17:17:49.656072466 O: userkey ecdsa-521, hostkey ecdsa-521 1168s 17:17:50.071016018 O: userkey ecdsa-521, hostkey ecdsa-521 1168s 17:17:50.503768210 O: userkey ecdsa-sk, hostkey ecdsa-sk 1168s 17:17:50.780111518 O: userkey ecdsa-sk, hostkey ecdsa-sk 1169s 17:17:51.070401330 O: userkey ecdsa-sk, hostkey ecdsa-sk 1169s 17:17:51.347936894 O: userkey dsa-1024, hostkey dsa-1024 1169s 17:17:51.606172894 O: userkey dsa-1024, hostkey dsa-1024 1169s 17:17:51.848108519 O: userkey dsa-1024, hostkey dsa-1024 1170s 17:17:52.131338771 O: userkey rsa-2048, hostkey rsa-2048 1170s 17:17:52.381698644 O: userkey rsa-2048, hostkey rsa-2048 1170s 17:17:52.646329893 O: userkey rsa-2048, hostkey rsa-2048 1170s 17:17:52.881882643 O: userkey rsa-3072, hostkey rsa-3072 1171s 17:17:53.145576099 O: userkey rsa-3072, hostkey rsa-3072 1171s 17:17:53.395905269 O: userkey rsa-3072, hostkey rsa-3072 1171s 17:17:53.701319267 O: ok login with different key types 1171s 17:17:53.706208525 E: run test kextype.sh ... 1172s 17:17:53.990854768 O: kex diffie-hellman-group1-sha1 1172s 17:17:54.845989143 O: kex diffie-hellman-group14-sha1 1173s 17:17:55.746205267 O: kex diffie-hellman-group14-sha256 1174s 17:17:56.616860460 O: kex diffie-hellman-group16-sha512 1175s 17:17:57.566418269 O: kex diffie-hellman-group18-sha512 1177s 17:17:59.359006081 O: kex diffie-hellman-group-exchange-sha1 1179s 17:18:01.536616393 O: kex diffie-hellman-group-exchange-sha256 1181s 17:18:03.516837771 O: kex ecdh-sha2-nistp256 1182s 17:18:04.449075768 O: kex ecdh-sha2-nistp384 1183s 17:18:05.353286829 O: kex ecdh-sha2-nistp521 1184s 17:18:06.226406333 O: kex curve25519-sha256 1184s 17:18:06.964016077 O: kex curve25519-sha256@libssh.org 1185s 17:18:07.727468134 O: kex sntrup761x25519-sha512@openssh.com 1187s 17:18:09.255415195 O: ok login with different key exchange algorithms 1187s 17:18:09.256417267 E: run test cert-hostkey.sh ... 1189s 17:18:11.520210884 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/host_ca_key.pub 1189s 17:18:11.524077257 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/host_ca_key2.pub 1189s 17:18:11.536451383 O: certified host keys: sign host ed25519 cert 1189s 17:18:11.539110258 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1189s 17:18:11.559079758 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1189s 17:18:11.565773759 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1189s 17:18:11.585932021 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1189s 17:18:11.612899070 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1189s 17:18:11.616830079 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1189s 17:18:11.636565821 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1189s 17:18:11.668028571 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1189s 17:18:11.673718321 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1189s 17:18:11.695373195 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1189s 17:18:11.716644008 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1189s 17:18:11.725758698 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1189s 17:18:11.746437828 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1189s 17:18:11.789157883 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1189s 17:18:11.802925017 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1189s 17:18:11.820267832 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1189s 17:18:11.839868321 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1189s 17:18:11.845600570 O: certified host keys: sign host dsa cert 1190s 17:18:12.202517385 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1190s 17:18:12.225096883 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1190s 17:18:12.230408258 O: certified host keys: sign host rsa cert 1191s 17:18:13.431859696 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1191s 17:18:13.466203073 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1191s 17:18:13.476544696 O: certified host keys: sign host rsa-sha2-256 cert 1195s 17:18:17.483898696 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1195s 17:18:17.505730884 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1195s 17:18:17.511386143 O: certified host keys: sign host rsa-sha2-512 cert 1197s 17:18:19.956068330 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1198s 17:18:19.976237508 O: Revoking from /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1198s 17:18:19.980873645 O: certified host keys: host ed25519 cert connect 1198s 17:18:19.983160571 O: certified host keys: ed25519 basic connect expect success yes 1198s 17:18:20.287814259 O: certified host keys: ed25519 empty KRL expect success yes 1198s 17:18:20.629237083 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1199s 17:18:20.975605511 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1199s 17:18:21.496260320 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1200s 17:18:22.052794571 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1200s 17:18:22.676589570 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1200s 17:18:22.937285884 O: certified host keys: ed25519 cert plaintext revocation expect success no 1201s 17:18:23.307574641 O: certified host keys: ed25519 CA plaintext revocation expect success no 1201s 17:18:23.707885134 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1201s 17:18:23.716423009 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1202s 17:18:24.226077196 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1202s 17:18:24.526279012 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1202s 17:18:24.767325071 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1203s 17:18:25.168295383 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1203s 17:18:25.579269196 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1203s 17:18:25.887822945 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1204s 17:18:26.105586821 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1204s 17:18:26.466402758 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1204s 17:18:26.834977264 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1204s 17:18:26.840865947 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1205s 17:18:27.224929324 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1205s 17:18:27.523246447 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1205s 17:18:27.728073387 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1205s 17:18:27.960019083 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1206s 17:18:28.486738750 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1207s 17:18:29.082503250 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1207s 17:18:29.305305062 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1207s 17:18:29.706477187 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1208s 17:18:30.277930625 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1208s 17:18:30.290358441 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1208s 17:18:30.916227011 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1209s 17:18:31.264023687 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1209s 17:18:31.506835509 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1209s 17:18:31.948099812 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1210s 17:18:32.417008499 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1211s 17:18:33.202234898 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1211s 17:18:33.519476874 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1212s 17:18:34.067252699 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1212s 17:18:34.698279686 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1212s 17:18:34.705850125 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1213s 17:18:35.377220374 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1213s 17:18:35.800479316 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1214s 17:18:36.082266755 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1214s 17:18:36.329178936 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1214s 17:18:36.618934312 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1215s 17:18:37.292452500 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1215s 17:18:37.546256750 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1216s 17:18:37.999075687 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1216s 17:18:38.516255311 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1216s 17:18:38.537096198 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1217s 17:18:38.995902123 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1217s 17:18:39.295855686 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1217s 17:18:39.516217999 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1218s 17:18:39.965928561 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1218s 17:18:40.417199999 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1219s 17:18:41.077542687 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1219s 17:18:41.366447749 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1219s 17:18:41.846716561 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1220s 17:18:42.295073311 O: certified host keys: host dsa cert connect 1220s 17:18:42.299242562 O: certified host keys: dsa basic connect expect success yes 1220s 17:18:42.905462750 O: certified host keys: dsa empty KRL expect success yes 1221s 17:18:43.264356624 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1221s 17:18:43.477571565 O: certified host keys: dsa KRL w/ cert revoked expect success no 1221s 17:18:43.816770804 O: certified host keys: dsa KRL w/ CA revoked expect success no 1222s 17:18:44.354774618 O: certified host keys: dsa empty plaintext revocation expect success yes 1222s 17:18:44.837214254 O: certified host keys: dsa plain key plaintext revocation expect success no 1223s 17:18:45.076926865 O: certified host keys: dsa cert plaintext revocation expect success no 1223s 17:18:45.546582803 O: certified host keys: dsa CA plaintext revocation expect success no 1224s 17:18:46.067036304 O: certified host keys: host rsa cert connect 1224s 17:18:46.073142617 O: certified host keys: rsa basic connect expect success yes 1224s 17:18:46.575576876 O: certified host keys: rsa empty KRL expect success yes 1224s 17:18:46.900338616 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1225s 17:18:47.177387121 O: certified host keys: rsa KRL w/ cert revoked expect success no 1225s 17:18:47.526248242 O: certified host keys: rsa KRL w/ CA revoked expect success no 1225s 17:18:47.912362241 O: certified host keys: rsa empty plaintext revocation expect success yes 1226s 17:18:48.215453055 O: certified host keys: rsa plain key plaintext revocation expect success no 1226s 17:18:48.478819365 O: certified host keys: rsa cert plaintext revocation expect success no 1227s 17:18:49.078105991 O: certified host keys: rsa CA plaintext revocation expect success no 1227s 17:18:49.516344804 O: certified host keys: host rsa-sha2-256 cert connect 1227s 17:18:49.528932804 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1228s 17:18:49.973950928 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1228s 17:18:50.341229928 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1228s 17:18:50.647722930 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1229s 17:18:51.045249492 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1229s 17:18:51.420562930 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1229s 17:18:51.792968054 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1230s 17:18:52.038662179 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1230s 17:18:52.449623742 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1230s 17:18:52.888921805 O: certified host keys: host rsa-sha2-512 cert connect 1230s 17:18:52.892605428 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1231s 17:18:53.207767617 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1231s 17:18:53.516349867 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1231s 17:18:53.726210566 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1232s 17:18:54.070932492 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1232s 17:18:54.414967189 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1232s 17:18:54.703066939 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1232s 17:18:54.917681241 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1233s 17:18:55.215193117 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1233s 17:18:55.567920803 O: certified host keys: host ed25519 revoked cert 1233s 17:18:55.947288482 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1234s 17:18:56.477489856 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1235s 17:18:57.227672793 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1235s 17:18:57.817428169 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1236s 17:18:58.518426044 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1237s 17:18:59.049487179 O: certified host keys: host dsa revoked cert 1237s 17:18:59.516141106 O: certified host keys: host rsa revoked cert 1237s 17:18:59.896511795 O: certified host keys: host rsa-sha2-256 revoked cert 1238s 17:19:00.385894420 O: certified host keys: host rsa-sha2-512 revoked cert 1239s 17:19:01.040911419 O: certified host keys: host ed25519 revoked cert 1239s 17:19:01.596536607 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1240s 17:19:02.091243106 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1240s 17:19:02.366894982 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1240s 17:19:02.865820607 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1241s 17:19:03.436800668 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1242s 17:19:03.966135606 O: certified host keys: host dsa revoked cert 1242s 17:19:04.352210168 O: certified host keys: host rsa revoked cert 1242s 17:19:04.826190169 O: certified host keys: host rsa-sha2-256 revoked cert 1243s 17:19:05.167314368 O: certified host keys: host rsa-sha2-512 revoked cert 1271s 17:19:33.395240575 O: certified host keys: host ed25519 cert downgrade to raw key 1272s 17:19:34.221106949 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1273s 17:19:34.991207068 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1273s 17:19:35.896310695 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1274s 17:19:36.639317130 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1275s 17:19:37.581215632 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1276s 17:19:38.416761569 O: certified host keys: host dsa cert downgrade to raw key 1277s 17:19:39.353419319 O: certified host keys: host rsa cert downgrade to raw key 1279s 17:19:41.657193569 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1282s 17:19:44.480246722 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1286s 17:19:48.487565897 O: certified host keys: host ed25519 connect wrong cert 1286s 17:19:48.725272022 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1287s 17:19:49.377751584 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1287s 17:19:49.807176095 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1288s 17:19:50.306789585 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1288s 17:19:50.928224272 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1289s 17:19:51.355550652 O: certified host keys: host dsa connect wrong cert 1289s 17:19:51.706248765 O: certified host keys: host rsa connect wrong cert 1291s 17:19:53.175564828 O: certified host keys: host rsa-sha2-256 connect wrong cert 1294s 17:19:55.991488455 O: certified host keys: host rsa-sha2-512 connect wrong cert 1297s 17:19:59.618381839 O: ok certified host keys 1297s 17:19:59.626350402 E: run test cert-userkey.sh ... 1300s 17:20:02.323052403 O: certified user keys: sign user ed25519 cert 1300s 17:20:02.347839276 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1300s 17:20:02.371183214 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1300s 17:20:02.392032025 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1300s 17:20:02.415969401 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1300s 17:20:02.447771963 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1300s 17:20:02.477333026 O: certified user keys: sign user dsa cert 1300s 17:20:02.658343161 O: certified user keys: sign user rsa cert 1302s 17:20:04.569066722 O: certified user keys: sign user rsa-sha2-256 cert 1304s 17:20:06.015797776 O: certified user keys: sign user rsa-sha2-512 cert 1305s 17:20:07.065427658 O: certified user keys: ed25519 missing authorized_principals 1305s 17:20:07.417092032 O: certified user keys: ed25519 empty authorized_principals 1305s 17:20:07.938045157 O: certified user keys: ed25519 wrong authorized_principals 1306s 17:20:08.678485909 O: certified user keys: ed25519 correct authorized_principals 1307s 17:20:09.244112096 O: certified user keys: ed25519 authorized_principals bad key opt 1307s 17:20:09.563731790 O: certified user keys: ed25519 authorized_principals command=false 1307s 17:20:09.886716782 O: certified user keys: ed25519 authorized_principals command=true 1308s 17:20:10.239157606 O: certified user keys: ed25519 wrong principals key option 1308s 17:20:10.576581283 O: certified user keys: ed25519 correct principals key option 1309s 17:20:11.141447730 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1309s 17:20:11.505054346 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1310s 17:20:12.117106970 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1310s 17:20:12.656845227 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1311s 17:20:13.234341781 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1311s 17:20:13.597360157 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1312s 17:20:14.144374335 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1312s 17:20:14.504173460 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1312s 17:20:14.857607773 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1313s 17:20:15.499454034 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1313s 17:20:15.920583398 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1314s 17:20:16.618150461 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1315s 17:20:17.273693335 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1315s 17:20:17.767631334 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1316s 17:20:18.208017022 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1316s 17:20:18.861440710 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1317s 17:20:19.310835022 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1317s 17:20:19.687427023 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1318s 17:20:20.279668023 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1318s 17:20:20.696765084 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1319s 17:20:21.278759261 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1319s 17:20:21.709413444 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1320s 17:20:22.571291382 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1320s 17:20:22.947238883 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1321s 17:20:23.621501136 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1322s 17:20:24.072406331 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1322s 17:20:24.467902758 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1323s 17:20:25.121309883 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1323s 17:20:25.469376195 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1323s 17:20:25.859440508 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1324s 17:20:26.255640890 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1325s 17:20:27.002952258 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1325s 17:20:27.485931820 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1326s 17:20:28.235612187 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1326s 17:20:28.736546063 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1327s 17:20:29.227248000 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1327s 17:20:29.927043625 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1328s 17:20:30.346771938 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1328s 17:20:30.865914251 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1329s 17:20:31.223599437 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1329s 17:20:31.649798688 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1330s 17:20:32.037083262 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1330s 17:20:32.644445126 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1331s 17:20:33.087589313 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1331s 17:20:33.527982000 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1332s 17:20:34.198233129 O: certified user keys: dsa missing authorized_principals 1332s 17:20:34.617773733 O: certified user keys: dsa empty authorized_principals 1333s 17:20:35.246611671 O: certified user keys: dsa wrong authorized_principals 1333s 17:20:35.717282173 O: certified user keys: dsa correct authorized_principals 1334s 17:20:36.286688733 O: certified user keys: dsa authorized_principals bad key opt 1334s 17:20:36.666126109 O: certified user keys: dsa authorized_principals command=false 1335s 17:20:37.299124421 O: certified user keys: dsa authorized_principals command=true 1335s 17:20:37.789639737 O: certified user keys: dsa wrong principals key option 1336s 17:20:38.185625421 O: certified user keys: dsa correct principals key option 1336s 17:20:38.773252484 O: certified user keys: rsa missing authorized_principals 1337s 17:20:39.129024110 O: certified user keys: rsa empty authorized_principals 1337s 17:20:39.736744672 O: certified user keys: rsa wrong authorized_principals 1338s 17:20:40.396773546 O: certified user keys: rsa correct authorized_principals 1338s 17:20:40.782545171 O: certified user keys: rsa authorized_principals bad key opt 1339s 17:20:41.176315047 O: certified user keys: rsa authorized_principals command=false 1339s 17:20:41.848952975 O: certified user keys: rsa authorized_principals command=true 1340s 17:20:42.298897987 O: certified user keys: rsa wrong principals key option 1340s 17:20:42.713192540 O: certified user keys: rsa correct principals key option 1341s 17:20:43.107767851 O: certified user keys: rsa-sha2-256 missing authorized_principals 1341s 17:20:43.457105100 O: certified user keys: rsa-sha2-256 empty authorized_principals 1342s 17:20:44.042717600 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1342s 17:20:44.367983852 O: certified user keys: rsa-sha2-256 correct authorized_principals 1342s 17:20:44.821724164 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1343s 17:20:45.178442726 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1343s 17:20:45.746027038 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1344s 17:20:46.117906851 O: certified user keys: rsa-sha2-256 wrong principals key option 1344s 17:20:46.481738975 O: certified user keys: rsa-sha2-256 correct principals key option 1345s 17:20:47.154210538 O: certified user keys: rsa-sha2-512 missing authorized_principals 1345s 17:20:47.518885038 O: certified user keys: rsa-sha2-512 empty authorized_principals 1346s 17:20:48.096754047 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1346s 17:20:48.666000174 O: certified user keys: rsa-sha2-512 correct authorized_principals 1347s 17:20:49.275854234 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1347s 17:20:49.687486423 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1348s 17:20:50.356800173 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1348s 17:20:50.940009922 O: certified user keys: rsa-sha2-512 wrong principals key option 1349s 17:20:51.377070741 O: certified user keys: rsa-sha2-512 correct principals key option 1350s 17:20:52.121310421 O: certified user keys: ed25519 authorized_keys connect 1350s 17:20:52.546006110 O: certified user keys: ed25519 authorized_keys revoked key 1350s 17:20:52.955728047 O: certified user keys: ed25519 authorized_keys revoked via KRL 1351s 17:20:53.576307109 O: certified user keys: ed25519 authorized_keys empty KRL 1352s 17:20:54.219947859 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1352s 17:20:54.615585076 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1353s 17:20:55.028168765 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1353s 17:20:55.747675465 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1354s 17:20:56.563485015 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1355s 17:20:56.983925327 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1355s 17:20:57.495205764 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1356s 17:20:58.063379203 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1356s 17:20:58.749775764 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1357s 17:20:59.327472015 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1357s 17:20:59.725055891 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1358s 17:21:00.202275139 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1358s 17:21:00.681584312 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1359s 17:21:01.233398689 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1359s 17:21:01.745146814 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1360s 17:21:02.166794688 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1360s 17:21:02.531830875 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1360s 17:21:02.864375125 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1361s 17:21:03.188015126 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1361s 17:21:03.805457563 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1362s 17:21:04.240469376 O: certified user keys: dsa authorized_keys connect 1362s 17:21:04.699425387 O: certified user keys: dsa authorized_keys revoked key 1363s 17:21:05.096021687 O: certified user keys: dsa authorized_keys revoked via KRL 1363s 17:21:05.777194626 O: certified user keys: dsa authorized_keys empty KRL 1364s 17:21:06.418055500 O: certified user keys: rsa authorized_keys connect 1364s 17:21:06.785113312 O: certified user keys: rsa authorized_keys revoked key 1365s 17:21:07.168699679 O: certified user keys: rsa authorized_keys revoked via KRL 1365s 17:21:07.835630615 O: certified user keys: rsa authorized_keys empty KRL 1366s 17:21:08.318968426 O: certified user keys: rsa-sha2-256 authorized_keys connect 1366s 17:21:08.703621990 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1367s 17:21:09.100866115 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1367s 17:21:09.445204489 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1368s 17:21:09.997117127 O: certified user keys: rsa-sha2-512 authorized_keys connect 1368s 17:21:10.419938490 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1368s 17:21:10.786182182 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1369s 17:21:11.362052739 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1370s 17:21:12.020579615 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1370s 17:21:12.399309865 O: certified user keys: authorized_keys CA does not authenticate 1370s 17:21:12.402811176 O: certified user keys: ensure CA key does not authenticate user 1370s 17:21:12.796958801 O: certified user keys: ed25519 TrustedUserCAKeys connect 1371s 17:21:13.507863303 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1371s 17:21:13.907579542 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1372s 17:21:14.516952605 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1373s 17:21:15.116035357 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1373s 17:21:15.493972106 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1373s 17:21:15.838158981 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1374s 17:21:16.396365800 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1374s 17:21:16.866109793 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1375s 17:21:17.264304605 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1375s 17:21:17.686367606 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1376s 17:21:18.246847481 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1376s 17:21:18.917652606 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1377s 17:21:19.366190910 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1377s 17:21:19.698785034 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1378s 17:21:20.037995535 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1378s 17:21:20.699020473 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1379s 17:21:21.186364223 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1379s 17:21:21.715171098 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1380s 17:21:22.090441473 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1380s 17:21:22.687251535 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1381s 17:21:23.098573160 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1381s 17:21:23.486657920 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1382s 17:21:24.046315222 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1382s 17:21:24.606818097 O: certified user keys: dsa TrustedUserCAKeys connect 1383s 17:21:25.018830475 O: certified user keys: dsa TrustedUserCAKeys revoked key 1383s 17:21:25.441090268 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1384s 17:21:25.971186268 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1384s 17:21:26.438400403 O: certified user keys: rsa TrustedUserCAKeys connect 1384s 17:21:26.794146706 O: certified user keys: rsa TrustedUserCAKeys revoked key 1385s 17:21:27.116396777 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1385s 17:21:27.615184520 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1386s 17:21:28.276163769 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1386s 17:21:28.682186840 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1387s 17:21:29.036489151 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1387s 17:21:29.635265968 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1388s 17:21:30.341819707 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1388s 17:21:30.776100581 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1389s 17:21:31.157830268 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1389s 17:21:31.856186137 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1390s 17:21:32.563880762 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1391s 17:21:32.967477761 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1391s 17:21:32.971842573 O: certified user keys: ensure CA key does not authenticate user 1391s 17:21:33.696183577 O: certified user keys: correct principal auth authorized_keys expect success rsa 1392s 17:21:34.279994574 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1392s 17:21:34.674041386 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1393s 17:21:35.115738144 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1393s 17:21:35.556966324 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1394s 17:21:35.950395763 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1394s 17:21:36.685766012 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1395s 17:21:37.398110451 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1395s 17:21:37.938938690 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1396s 17:21:38.508002002 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1397s 17:21:39.017201441 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1397s 17:21:39.486614253 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1398s 17:21:39.968785265 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1398s 17:21:40.625127565 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1398s 17:21:40.948036378 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1399s 17:21:41.457188565 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1400s 17:21:42.008485128 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1400s 17:21:42.509246506 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1401s 17:21:42.995606256 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1401s 17:21:43.566439687 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1402s 17:21:44.268737868 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1403s 17:21:44.992493127 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1403s 17:21:45.410959064 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1403s 17:21:45.797171872 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1404s 17:21:46.276011560 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1404s 17:21:46.725357497 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1405s 17:21:47.226863941 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1405s 17:21:47.786434937 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1406s 17:21:48.345637249 O: certified user keys: force-command auth authorized_keys expect failure rsa 1406s 17:21:48.837599562 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1407s 17:21:49.278930007 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1407s 17:21:49.698151180 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1408s 17:21:50.144265805 O: certified user keys: empty principals auth authorized_keys expect success rsa 1408s 17:21:50.556016180 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1408s 17:21:50.950400555 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1409s 17:21:51.377251305 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1410s 17:21:51.950829371 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1410s 17:21:52.555183931 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1410s 17:21:52.925054682 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1411s 17:21:53.316983006 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1411s 17:21:53.696721518 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1412s 17:21:54.117367632 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1412s 17:21:54.512459319 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1412s 17:21:54.868856384 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1413s 17:21:55.415341454 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1414s 17:21:56.058248883 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1414s 17:21:56.432947019 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1414s 17:21:56.789286344 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1415s 17:21:57.201580784 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1415s 17:21:57.645497345 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1416s 17:21:58.205617469 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1416s 17:21:58.582422878 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1416s 17:21:58.957070186 O: certified user keys: user ed25519 connect wrong cert 1417s 17:21:59.626310527 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1418s 17:22:00.211336402 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1418s 17:22:00.845264961 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1419s 17:22:01.445255066 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1420s 17:22:02.005778378 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1420s 17:22:02.639549125 O: certified user keys: user dsa connect wrong cert 1421s 17:22:03.261963507 O: certified user keys: user rsa connect wrong cert 1421s 17:22:03.791320560 O: certified user keys: user rsa-sha2-256 connect wrong cert 1422s 17:22:04.319176320 O: certified user keys: user rsa-sha2-512 connect wrong cert 1422s 17:22:04.769707809 E: run test host-expand.sh ... 1422s 17:22:04.768658934 O: ok certified user keys 1423s 17:22:05.528446562 O: ok expand %h and %n 1423s 17:22:05.531164873 E: run test keys-command.sh ... 1423s 17:22:05.732903998 O: SKIPPED: /var/run/keycommand_openssh-tests.44911 not executable (/var/run mounted noexec?) 1423s 17:22:05.741303247 E: run test forward-control.sh ... 1425s 17:22:06.984334742 O: check_lfwd done (expecting Y): default configuration 1425s 17:22:07.787517317 O: check_rfwd done (expecting Y): default configuration 1427s 17:22:09.520360761 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1429s 17:22:11.339516510 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1429s 17:22:11.686311636 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1430s 17:22:12.379977010 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1431s 17:22:13.290878634 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1432s 17:22:14.046681708 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1432s 17:22:14.457696956 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1433s 17:22:15.245762509 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1434s 17:22:15.986056009 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1434s 17:22:16.763506321 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1435s 17:22:17.126409259 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1435s 17:22:17.439826321 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1435s 17:22:17.789423025 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1436s 17:22:18.115273822 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1437s 17:22:19.828848391 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1439s 17:22:21.578402266 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1441s 17:22:23.339924829 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1441s 17:22:23.661274455 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1443s 17:22:25.051122142 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1443s 17:22:25.430175766 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1445s 17:22:27.179489711 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1445s 17:22:27.535440837 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1445s 17:22:27.862498398 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1446s 17:22:28.226228399 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1447s 17:22:29.003455910 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1447s 17:22:29.350738099 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1447s 17:22:29.722323338 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1448s 17:22:30.109764339 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1448s 17:22:30.484450027 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1448s 17:22:30.820643222 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1449s 17:22:31.508149150 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1449s 17:22:31.811137786 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1450s 17:22:32.175347213 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1450s 17:22:32.953796723 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1451s 17:22:33.319995277 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1452s 17:22:34.015609782 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1452s 17:22:34.385371151 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1453s 17:22:35.148594025 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1453s 17:22:35.479931900 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1454s 17:22:36.203502084 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1454s 17:22:36.600676458 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1455s 17:22:37.363077775 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1455s 17:22:37.708924397 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1456s 17:22:38.023271584 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1456s 17:22:38.453033206 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1456s 17:22:38.816966896 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1457s 17:22:39.226307597 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1458s 17:22:40.009464473 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1458s 17:22:40.377453405 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1458s 17:22:40.716945599 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1459s 17:22:41.104976968 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1459s 17:22:41.439689228 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1459s 17:22:41.798992967 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1460s 17:22:42.111610905 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1460s 17:22:42.454281025 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1460s 17:22:42.803064588 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1461s 17:22:43.143092087 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1461s 17:22:43.492818408 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1461s 17:22:43.873350409 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1462s 17:22:44.180385971 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1462s 17:22:44.560699289 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1463s 17:22:44.997059594 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1463s 17:22:45.402669469 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1463s 17:22:45.761860467 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1465s 17:22:47.459726721 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1465s 17:22:47.764312283 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1467s 17:22:49.693555534 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1468s 17:22:50.384973596 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1470s 17:22:52.110893103 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1470s 17:22:52.486409103 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1472s 17:22:54.320070727 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1472s 17:22:54.641471540 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1473s 17:22:55.055805794 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1473s 17:22:55.519263915 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1473s 17:22:55.960242540 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1474s 17:22:56.678135727 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1475s 17:22:57.019550666 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1475s 17:22:57.332754853 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1475s 17:22:57.709844489 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1476s 17:22:58.066676544 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1476s 17:22:58.088052790 O: ok sshd control of local and remote forwarding 1476s 17:22:58.090312106 E: run test integrity.sh ... 1476s 17:22:58.298595102 O: test integrity: hmac-sha1 @2900 1476s 17:22:58.636738478 O: test integrity: hmac-sha1 @2901 1477s 17:22:58.976735801 O: test integrity: hmac-sha1 @2902 1477s 17:22:59.325797485 O: test integrity: hmac-sha1 @2903 1477s 17:22:59.641225353 O: test integrity: hmac-sha1 @2904 1478s 17:23:00.098193414 O: test integrity: hmac-sha1 @2905 1478s 17:23:00.532258102 O: test integrity: hmac-sha1 @2906 1479s 17:23:00.965802990 O: test integrity: hmac-sha1 @2907 1479s 17:23:01.401873417 O: test integrity: hmac-sha1 @2908 1479s 17:23:01.848080540 O: test integrity: hmac-sha1 @2909 1480s 17:23:02.257532852 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1480s 17:23:02.283812102 O: test integrity: hmac-sha1-96 @2900 1480s 17:23:02.690076669 O: test integrity: hmac-sha1-96 @2901 1481s 17:23:03.069866415 O: test integrity: hmac-sha1-96 @2902 1481s 17:23:03.420338549 O: test integrity: hmac-sha1-96 @2903 1481s 17:23:03.787097352 O: test integrity: hmac-sha1-96 @2904 1482s 17:23:04.127066225 O: test integrity: hmac-sha1-96 @2905 1482s 17:23:04.482496913 O: test integrity: hmac-sha1-96 @2906 1482s 17:23:04.833938725 O: test integrity: hmac-sha1-96 @2907 1483s 17:23:05.151553411 O: test integrity: hmac-sha1-96 @2908 1483s 17:23:05.470568093 O: test integrity: hmac-sha1-96 @2909 1483s 17:23:05.777803280 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1483s 17:23:05.797303218 O: test integrity: hmac-sha2-256 @2900 1484s 17:23:06.140048530 O: test integrity: hmac-sha2-256 @2901 1484s 17:23:06.458118566 O: test integrity: hmac-sha2-256 @2902 1484s 17:23:06.789362878 O: test integrity: hmac-sha2-256 @2903 1485s 17:23:07.166346315 O: test integrity: hmac-sha2-256 @2904 1485s 17:23:07.610680067 O: test integrity: hmac-sha2-256 @2905 1486s 17:23:08.023047003 O: test integrity: hmac-sha2-256 @2906 1486s 17:23:08.362053816 O: test integrity: hmac-sha2-256 @2907 1486s 17:23:08.695683565 O: test integrity: hmac-sha2-256 @2908 1487s 17:23:09.062857318 O: test integrity: hmac-sha2-256 @2909 1487s 17:23:09.397317071 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1487s 17:23:09.425548319 O: test integrity: hmac-sha2-512 @2900 1487s 17:23:09.766501384 O: test integrity: hmac-sha2-512 @2901 1488s 17:23:10.190816832 O: test integrity: hmac-sha2-512 @2902 1488s 17:23:10.525039016 O: test integrity: hmac-sha2-512 @2903 1488s 17:23:10.867666954 O: test integrity: hmac-sha2-512 @2904 1489s 17:23:11.199348829 O: test integrity: hmac-sha2-512 @2905 1489s 17:23:11.656582395 O: test integrity: hmac-sha2-512 @2906 1490s 17:23:12.133738144 O: test integrity: hmac-sha2-512 @2907 1490s 17:23:12.612499455 O: test integrity: hmac-sha2-512 @2908 1491s 17:23:12.983917643 O: test integrity: hmac-sha2-512 @2909 1491s 17:23:13.271768081 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1491s 17:23:13.298819705 O: test integrity: hmac-md5 @2900 1491s 17:23:13.608173646 O: test integrity: hmac-md5 @2901 1491s 17:23:13.922537762 O: test integrity: hmac-md5 @2902 1492s 17:23:14.242816263 O: test integrity: hmac-md5 @2903 1492s 17:23:14.552653637 O: test integrity: hmac-md5 @2904 1492s 17:23:14.882649575 O: test integrity: hmac-md5 @2905 1493s 17:23:15.207528524 O: test integrity: hmac-md5 @2906 1493s 17:23:15.565976261 O: test integrity: hmac-md5 @2907 1493s 17:23:15.935390392 O: test integrity: hmac-md5 @2908 1494s 17:23:16.277587706 O: test integrity: hmac-md5 @2909 1494s 17:23:16.657222514 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1494s 17:23:16.676712701 O: test integrity: hmac-md5-96 @2900 1495s 17:23:17.076465075 O: test integrity: hmac-md5-96 @2901 1495s 17:23:17.468537013 O: test integrity: hmac-md5-96 @2902 1495s 17:23:17.849544475 O: test integrity: hmac-md5-96 @2903 1496s 17:23:18.154048738 O: test integrity: hmac-md5-96 @2904 1496s 17:23:18.485108913 O: test integrity: hmac-md5-96 @2905 1496s 17:23:18.821133519 O: test integrity: hmac-md5-96 @2906 1497s 17:23:19.134311326 O: test integrity: hmac-md5-96 @2907 1497s 17:23:19.482662576 O: test integrity: hmac-md5-96 @2908 1497s 17:23:19.865120702 O: test integrity: hmac-md5-96 @2909 1498s 17:23:20.229137522 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1498s 17:23:20.252472577 O: test integrity: umac-64@openssh.com @2900 1498s 17:23:20.589230953 O: test integrity: umac-64@openssh.com @2901 1499s 17:23:20.991112640 O: test integrity: umac-64@openssh.com @2902 1499s 17:23:21.424008394 O: test integrity: umac-64@openssh.com @2903 1499s 17:23:21.827378333 O: test integrity: umac-64@openssh.com @2904 1500s 17:23:22.157737462 O: test integrity: umac-64@openssh.com @2905 1500s 17:23:22.514313708 O: test integrity: umac-64@openssh.com @2906 1500s 17:23:22.868800020 O: test integrity: umac-64@openssh.com @2907 1501s 17:23:23.242642834 O: test integrity: umac-64@openssh.com @2908 1501s 17:23:23.647751457 O: test integrity: umac-64@openssh.com @2909 1502s 17:23:23.982265025 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1502s 17:23:23.997046583 O: test integrity: umac-128@openssh.com @2900 1502s 17:23:24.310757770 O: test integrity: umac-128@openssh.com @2901 1502s 17:23:24.657688904 O: test integrity: umac-128@openssh.com @2902 1503s 17:23:24.976237895 O: test integrity: umac-128@openssh.com @2903 1503s 17:23:25.311450771 O: test integrity: umac-128@openssh.com @2904 1503s 17:23:25.671652019 O: test integrity: umac-128@openssh.com @2905 1504s 17:23:26.019534895 O: test integrity: umac-128@openssh.com @2906 1504s 17:23:26.367248709 O: test integrity: umac-128@openssh.com @2907 1504s 17:23:26.760788777 O: test integrity: umac-128@openssh.com @2908 1505s 17:23:27.106900026 O: test integrity: umac-128@openssh.com @2909 1505s 17:23:27.427151475 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1505s 17:23:27.445858527 O: test integrity: hmac-sha1-etm@openssh.com @2900 1505s 17:23:27.868930137 O: test integrity: hmac-sha1-etm@openssh.com @2901 1506s 17:23:28.306978073 O: test integrity: hmac-sha1-etm@openssh.com @2902 1506s 17:23:28.721027823 O: test integrity: hmac-sha1-etm@openssh.com @2903 1507s 17:23:29.107821263 O: test integrity: hmac-sha1-etm@openssh.com @2904 1507s 17:23:29.511766824 O: test integrity: hmac-sha1-etm@openssh.com @2905 1507s 17:23:29.871379206 O: test integrity: hmac-sha1-etm@openssh.com @2906 1508s 17:23:30.317125457 O: test integrity: hmac-sha1-etm@openssh.com @2907 1508s 17:23:30.715276875 O: test integrity: hmac-sha1-etm@openssh.com @2908 1509s 17:23:31.040503307 O: test integrity: hmac-sha1-etm@openssh.com @2909 1509s 17:23:31.379526934 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1509s 17:23:31.399686184 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1509s 17:23:31.851400615 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1510s 17:23:32.349482053 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1510s 17:23:32.811284928 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1511s 17:23:33.206448488 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1511s 17:23:33.541099924 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1511s 17:23:33.891767925 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1512s 17:23:34.307828376 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1512s 17:23:34.647483485 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1513s 17:23:35.000090547 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1513s 17:23:35.347604307 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1513s 17:23:35.363038995 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1513s 17:23:35.740845560 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1514s 17:23:36.072234118 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1514s 17:23:36.495948862 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1514s 17:23:36.802217863 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1515s 17:23:37.106694490 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1515s 17:23:37.407815735 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1515s 17:23:37.759313249 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1516s 17:23:38.087918424 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1516s 17:23:38.420137798 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1516s 17:23:38.712922054 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1516s 17:23:38.728293674 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1517s 17:23:39.018713423 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1517s 17:23:39.360584485 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1517s 17:23:39.640969485 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1517s 17:23:39.917108237 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1518s 17:23:40.204176363 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1518s 17:23:40.503458305 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1518s 17:23:40.816021490 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1519s 17:23:41.116002987 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1519s 17:23:41.427954555 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1519s 17:23:41.697049180 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1519s 17:23:41.711910368 O: test integrity: hmac-md5-etm@openssh.com @2900 1520s 17:23:42.062249429 O: test integrity: hmac-md5-etm@openssh.com @2901 1520s 17:23:42.462359056 O: test integrity: hmac-md5-etm@openssh.com @2902 1520s 17:23:42.823333423 O: test integrity: hmac-md5-etm@openssh.com @2903 1521s 17:23:43.230479486 O: test integrity: hmac-md5-etm@openssh.com @2904 1521s 17:23:43.640132487 O: test integrity: hmac-md5-etm@openssh.com @2905 1522s 17:23:44.007034674 O: test integrity: hmac-md5-etm@openssh.com @2906 1522s 17:23:44.366000698 O: test integrity: hmac-md5-etm@openssh.com @2907 1522s 17:23:44.723972948 O: test integrity: hmac-md5-etm@openssh.com @2908 1523s 17:23:45.083366018 O: test integrity: hmac-md5-etm@openssh.com @2909 1523s 17:23:45.456461448 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1523s 17:23:45.480502010 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1523s 17:23:45.857655953 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1524s 17:23:46.224076454 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1524s 17:23:46.585891010 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1524s 17:23:46.940274946 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1525s 17:23:47.256808766 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1525s 17:23:47.616468320 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1526s 17:23:47.990444819 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1526s 17:23:48.368816632 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1526s 17:23:48.695188944 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1527s 17:23:49.019806455 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1527s 17:23:49.039807825 O: test integrity: umac-64-etm@openssh.com @2900 1527s 17:23:49.410731131 O: test integrity: umac-64-etm@openssh.com @2901 1527s 17:23:49.776585695 O: test integrity: umac-64-etm@openssh.com @2902 1528s 17:23:50.134101767 O: test integrity: umac-64-etm@openssh.com @2903 1528s 17:23:50.466457196 O: test integrity: umac-64-etm@openssh.com @2904 1528s 17:23:50.821367758 O: test integrity: umac-64-etm@openssh.com @2905 1529s 17:23:51.147931383 O: test integrity: umac-64-etm@openssh.com @2906 1529s 17:23:51.490565023 O: test integrity: umac-64-etm@openssh.com @2907 1529s 17:23:51.809164584 O: test integrity: umac-64-etm@openssh.com @2908 1530s 17:23:52.159788261 O: test integrity: umac-64-etm@openssh.com @2909 1530s 17:23:52.467993511 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1530s 17:23:52.482298511 O: test integrity: umac-128-etm@openssh.com @2900 1530s 17:23:52.788573178 O: test integrity: umac-128-etm@openssh.com @2901 1531s 17:23:53.102049511 O: test integrity: umac-128-etm@openssh.com @2902 1531s 17:23:53.438564510 O: test integrity: umac-128-etm@openssh.com @2903 1531s 17:23:53.770642573 O: test integrity: umac-128-etm@openssh.com @2904 1532s 17:23:54.111559823 O: test integrity: umac-128-etm@openssh.com @2905 1532s 17:23:54.469223640 O: test integrity: umac-128-etm@openssh.com @2906 1532s 17:23:54.796458511 O: test integrity: umac-128-etm@openssh.com @2907 1533s 17:23:55.163293145 O: test integrity: umac-128-etm@openssh.com @2908 1533s 17:23:55.526697456 O: test integrity: umac-128-etm@openssh.com @2909 1533s 17:23:55.849685892 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1533s 17:23:55.863471457 O: test integrity: aes128-gcm@openssh.com @2900 1534s 17:23:56.134457079 O: test integrity: aes128-gcm@openssh.com @2901 1534s 17:23:56.419671954 O: test integrity: aes128-gcm@openssh.com @2902 1534s 17:23:56.720557029 O: test integrity: aes128-gcm@openssh.com @2903 1535s 17:23:57.019635021 O: test integrity: aes128-gcm@openssh.com @2904 1535s 17:23:57.289567263 O: test integrity: aes128-gcm@openssh.com @2905 1535s 17:23:57.566549514 O: test integrity: aes128-gcm@openssh.com @2906 1535s 17:23:57.843877201 O: test integrity: aes128-gcm@openssh.com @2907 1536s 17:23:58.148225763 O: test integrity: aes128-gcm@openssh.com @2908 1536s 17:23:58.459369584 O: test integrity: aes128-gcm@openssh.com @2909 1536s 17:23:58.742836013 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1536s 17:23:58.758953701 O: test integrity: aes256-gcm@openssh.com @2900 1537s 17:23:59.041301014 O: test integrity: aes256-gcm@openssh.com @2901 1537s 17:23:59.311843888 O: test integrity: aes256-gcm@openssh.com @2902 1537s 17:23:59.646378138 O: test integrity: aes256-gcm@openssh.com @2903 1538s 17:23:59.971833951 O: test integrity: aes256-gcm@openssh.com @2904 1538s 17:24:00.325010326 O: test integrity: aes256-gcm@openssh.com @2905 1538s 17:24:00.636065076 O: test integrity: aes256-gcm@openssh.com @2906 1539s 17:24:00.967163450 O: test integrity: aes256-gcm@openssh.com @2907 1539s 17:24:01.309727074 O: test integrity: aes256-gcm@openssh.com @2908 1539s 17:24:01.668089075 O: test integrity: aes256-gcm@openssh.com @2909 1540s 17:24:02.009404388 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1540s 17:24:02.026022762 O: test integrity: chacha20-poly1305@openssh.com @2900 1540s 17:24:02.371940827 O: test integrity: chacha20-poly1305@openssh.com @2901 1540s 17:24:02.706781326 O: test integrity: chacha20-poly1305@openssh.com @2902 1541s 17:24:03.022397638 O: test integrity: chacha20-poly1305@openssh.com @2903 1541s 17:24:03.306695700 O: test integrity: chacha20-poly1305@openssh.com @2904 1541s 17:24:03.639795324 O: test integrity: chacha20-poly1305@openssh.com @2905 1542s 17:24:04.003530650 O: test integrity: chacha20-poly1305@openssh.com @2906 1542s 17:24:04.309720150 O: test integrity: chacha20-poly1305@openssh.com @2907 1542s 17:24:04.629388576 O: test integrity: chacha20-poly1305@openssh.com @2908 1543s 17:24:04.960657513 O: test integrity: chacha20-poly1305@openssh.com @2909 1543s 17:24:05.297853139 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1543s 17:24:05.300198888 O: ok integrity 1543s 17:24:05.302018012 E: run test krl.sh ... 1543s 17:24:05.572522013 O: key revocation lists: generating test keys 1546s 17:24:08.954576163 O: key revocation lists: generating KRLs 1547s 17:24:09.124265712 O: key revocation lists: checking revocations for revoked keys 1547s 17:24:09.691800525 O: key revocation lists: checking revocations for unrevoked keys 1548s 17:24:10.313862087 O: key revocation lists: checking revocations for revoked certs 1549s 17:24:11.612530587 O: key revocation lists: checking revocations for unrevoked certs 1550s 17:24:12.866406226 O: key revocation lists: testing KRL update 1552s 17:24:14.394325525 O: key revocation lists: checking revocations for revoked keys 1553s 17:24:15.188358589 O: key revocation lists: checking revocations for unrevoked keys 1553s 17:24:15.937943477 O: key revocation lists: checking revocations for revoked certs 1555s 17:24:17.050113294 O: key revocation lists: checking revocations for unrevoked certs 1556s 17:24:18.149429095 O: ok key revocation lists 1556s 17:24:18.152142221 E: run test multipubkey.sh ... 1560s 17:24:22.108602217 E: run test limit-keytype.sh ... 1560s 17:24:22.107558279 O: ok multiple pubkey 1565s 17:24:27.048757601 O: allow rsa,ed25519 1566s 17:24:28.023751111 O: allow ed25519 1567s 17:24:29.166950650 O: allow cert only 1568s 17:24:30.546011336 O: match w/ no match 1569s 17:24:31.924369280 O: match w/ matching 1571s 17:24:32.979456525 E: run test hostkey-agent.sh ... 1571s 17:24:32.978659587 O: ok restrict pubkey type 1573s 17:24:35.497156335 O: key type ssh-ed25519 1573s 17:24:35.762553336 O: key type sk-ssh-ed25519@openssh.com 1574s 17:24:35.995507523 O: key type ecdsa-sha2-nistp256 1574s 17:24:36.272360522 O: key type ecdsa-sha2-nistp384 1574s 17:24:36.555403773 O: key type ecdsa-sha2-nistp521 1574s 17:24:36.873229959 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1575s 17:24:37.166876146 O: key type ssh-dss 1575s 17:24:37.449714211 O: key type ssh-rsa 1575s 17:24:37.726109959 O: cert type ssh-ed25519-cert-v01@openssh.com 1576s 17:24:38.093462773 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1576s 17:24:38.465299147 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1576s 17:24:38.783924656 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1577s 17:24:39.168688220 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1577s 17:24:39.584717647 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1577s 17:24:39.885251958 O: cert type ssh-dss-cert-v01@openssh.com 1578s 17:24:40.206099270 O: cert type ssh-rsa-cert-v01@openssh.com 1578s 17:24:40.503646021 O: cert type rsa-sha2-256-cert-v01@openssh.com 1578s 17:24:40.832570459 O: cert type rsa-sha2-512-cert-v01@openssh.com 1579s 17:24:41.285453896 E: run test hostkey-rotate.sh ... 1579s 17:24:41.287232895 O: ok hostkey agent 1584s 17:24:46.430875337 O: learn hostkey with StrictHostKeyChecking=no 1584s 17:24:46.700585154 O: learn additional hostkeys 1585s 17:24:47.061490147 O: learn additional hostkeys, type=ssh-ed25519 1585s 17:24:47.359682649 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1585s 17:24:47.658980087 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1586s 17:24:47.983540336 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1586s 17:24:48.431994711 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1586s 17:24:48.761585648 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1587s 17:24:49.104153462 O: learn additional hostkeys, type=ssh-dss 1587s 17:24:49.486585397 O: learn additional hostkeys, type=ssh-rsa 1587s 17:24:49.831503028 O: learn changed non-primary hostkey type=ssh-rsa 1590s 17:24:52.555151332 O: learn new primary hostkey 1590s 17:24:52.940359521 O: rotate primary hostkey 1591s 17:24:53.366929833 O: check rotate primary hostkey 1591s 17:24:53.692052394 O: ok hostkey rotate 1591s 17:24:53.693286832 E: run test principals-command.sh ... 1594s 17:24:56.535836583 O: SKIPPED: /var/run/principals_command_openssh-tests.61556 not executable (/var/run mounted noexec?) 1594s 17:24:56.553970834 E: run test cert-file.sh ... 1595s 17:24:57.025120657 O: identity cert with no plain public file 1595s 17:24:57.534015154 O: CertificateFile with no plain public file 1595s 17:24:57.874462334 O: plain keys 1596s 17:24:58.187926311 O: untrusted cert 1596s 17:24:58.496152112 O: good cert, bad key 1596s 17:24:58.827710299 O: single trusted 1597s 17:24:59.186287303 O: multiple trusted 1599s 17:25:00.987934317 E: run test cfginclude.sh ... 1599s 17:25:00.988523694 O: ok ssh with certificates 1599s 17:25:01.180368318 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.192525630 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.199100568 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.211925318 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.218684194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.232485943 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.241568818 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.249426068 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.261032509 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.279491823 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.289843944 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.298376318 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.314988194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.328973693 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.339398255 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.350658889 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.361101704 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.371534943 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.381728707 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.392663069 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.403249569 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.423155015 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.433336256 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.444576505 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 17:25:01.458751943 E: run test servcfginclude.sh ... 1599s 17:25:01.457707068 O: ok config include 1599s 17:25:01.956704358 O: ok server config include 1599s 17:25:01.957489120 E: run test allow-deny-users.sh ... 1603s 17:25:05.439669985 E: run test authinfo.sh ... 1603s 17:25:05.440483736 O: ok AllowUsers/DenyUsers 1603s 17:25:05.793990985 O: ExposeAuthInfo=no 1604s 17:25:06.176089919 O: ExposeAuthInfo=yes 1604s 17:25:06.609593495 O: ok authinfo 1604s 17:25:06.610867982 E: run test sshsig.sh ... 1604s 17:25:06.823226669 O: sshsig: make certificates 1604s 17:25:06.880038295 O: sshsig: check signature for ssh-ed25519 1605s 17:25:07.365071609 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1605s 17:25:07.833621296 O: sshsig: check signature for ecdsa-sha2-nistp256 1606s 17:25:08.365525288 O: sshsig: check signature for ecdsa-sha2-nistp384 1606s 17:25:08.927221165 O: sshsig: check signature for ecdsa-sha2-nistp521 1607s 17:25:09.924202849 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1608s 17:25:10.499203429 O: sshsig: check signature for ssh-dss 1608s 17:25:10.875073062 O: sshsig: check signature for ssh-rsa 1609s 17:25:11.293512993 O: sshsig: check signature for ssh-ed25519-cert.pub 1610s 17:25:12.304428243 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1611s 17:25:13.456289557 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1612s 17:25:14.529687624 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1613s 17:25:15.681811302 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1615s 17:25:17.228971739 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1616s 17:25:18.194965988 O: sshsig: check signature for ssh-dss-cert.pub 1617s 17:25:18.990557555 O: sshsig: check signature for ssh-rsa-cert.pub 1617s 17:25:19.807922501 O: sshsig: match principals 1617s 17:25:19.835494118 O: sshsig: nomatch principals 1617s 17:25:19.854153931 O: ok sshsig 1617s 17:25:19.857284619 E: run test knownhosts.sh ... 1621s 17:25:23.069880613 O: ok known hosts 1621s 17:25:23.072883113 E: run test knownhosts-command.sh ... 1621s 17:25:23.351245425 O: simple connection 1621s 17:25:23.738756620 O: no keys 1622s 17:25:24.038549487 O: bad exit status 1622s 17:25:24.375508612 O: keytype ssh-ed25519 1623s 17:25:25.013952050 O: keytype sk-ssh-ed25519@openssh.com 1623s 17:25:25.498784999 O: keytype ecdsa-sha2-nistp256 1623s 17:25:25.851469739 O: keytype ecdsa-sha2-nistp384 1624s 17:25:26.257659612 O: keytype ecdsa-sha2-nistp521 1624s 17:25:26.648677676 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1625s 17:25:26.996685053 O: keytype ssh-rsa 1625s 17:25:27.445220053 O: ok known hosts command 1625s 17:25:27.443525552 E: run test agent-restrict.sh ... 1625s 17:25:27.682439365 O: generate keys 1625s 17:25:27.811186366 O: prepare client config 1625s 17:25:27.835331615 O: prepare known_hosts 1625s 17:25:27.842592303 O: prepare server configs 1625s 17:25:27.868264365 O: authentication w/o agent 1628s 17:25:30.713639285 O: start agent 1632s 17:25:34.725420886 O: authentication with agent (no restrict) 1635s 17:25:37.894215453 O: unrestricted keylist 1637s 17:25:39.431314079 O: authentication with agent (basic restrict) 1638s 17:25:40.925007949 O: authentication with agent incorrect key (basic restrict) 1640s 17:25:42.943063448 O: keylist (basic restrict) 1642s 17:25:44.682677523 O: username 1644s 17:25:46.160017636 O: username wildcard 1645s 17:25:47.651056511 O: username incorrect 1645s 17:25:47.745366574 O: agent restriction honours certificate principal 1645s 17:25:47.785224767 O: multihop without agent 1648s 17:25:50.679933449 O: multihop agent unrestricted 1651s 17:25:53.510520574 O: multihop restricted 1654s 17:25:56.419829574 O: multihop username 1657s 17:25:59.949248512 O: multihop wildcard username 1660s 17:26:02.842919571 O: multihop wrong username 1663s 17:26:04.986333646 O: multihop cycle no agent 1667s 17:26:09.448366696 O: multihop cycle agent unrestricted 1671s 17:26:13.851867228 O: multihop cycle restricted deny 1673s 17:26:15.116490477 O: multihop cycle restricted allow 1677s 17:26:19.468409018 O: ok agent restrictions 1677s 17:26:19.472850018 E: run test hostbased.sh ... 1677s 17:26:19.703266211 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1677s 17:26:19.705549968 E: run test channel-timeout.sh ... 1677s 17:26:19.959402144 O: no timeout 1683s 17:26:25.391785900 O: command timeout 1684s 17:26:26.627281524 O: command wildcard timeout 1685s 17:26:27.632481837 O: command irrelevant timeout 1691s 17:26:33.069202775 O: sftp no timeout 1696s 17:26:38.456320524 O: sftp timeout 1697s 17:26:39.620902650 E: Connection closed 1697s 17:26:39.626552525 O: sftp irrelevant timeout 1703s 17:26:45.060174523 O: ok channel timeout 1703s 17:26:45.058073774 E: run test connection-timeout.sh ... 1703s 17:26:45.341379773 O: no timeout 1708s 17:26:50.785627471 O: timeout 1717s 17:26:59.127617336 O: session inhibits timeout 1725s 17:27:07.620683809 O: timeout after session 1733s 17:27:15.628534549 O: timeout with listeners 1742s 17:27:24.028892944 O: ok unused connection timeout 1742s 17:27:24.030070381 E: run test match-subsystem.sh ... 1746s 17:27:27.997461456 O: ok sshd_config match subsystem 1746s 17:27:27.996715942 E: run test agent-pkcs11-restrict.sh ... 1746s 17:27:28.179185630 O: SKIPPED: No PKCS#11 library found 1746s 17:27:28.180234693 E: run test agent-pkcs11-cert.sh ... 1746s 17:27:28.359495076 O: SKIPPED: No PKCS#11 library found 1746s 17:27:28.365241067 O: set -e ; if test -z "" ; then \ 1746s 17:27:28.366450193 O: V="" ; \ 1746s 17:27:28.367453256 O: test "x" = "x" || \ 1746s 17:27:28.369955579 O: V=/tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1746s 17:27:28.375523067 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1746s 17:27:28.386098630 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1746s 17:27:28.387153257 O: -d /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1746s 17:27:28.388028763 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1746s 17:27:28.389115068 O: -d /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1746s 17:27:28.395828567 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1746s 17:27:28.405715505 O: -d /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1746s 17:27:28.406625703 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1746s 17:27:28.407422441 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1746s 17:27:28.408207629 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1746s 17:27:28.409019067 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1746s 17:27:28.415422317 O: -d /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1746s 17:27:28.416242142 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1746s 17:27:28.417106942 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1746s 17:27:28.425662827 O: if test "x" = "xyes" ; then \ 1746s 17:27:28.426552200 O: $V /tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1746s 17:27:28.427301129 O: fi \ 1746s 17:27:28.428032902 O: fi 1776s 17:27:58.614198757 O: test_sshbuf: ...................................................................................................... 103 tests ok 2154s 17:34:16.435170481 O: test_sshkey: ........................................................................................................ 104 tests ok 2154s 17:34:16.455956359 O: test_sshsig: ........ 8 tests ok 2155s 17:34:17.017318420 O: test_authopt: .................................................................................................................................................. 146 tests ok 2177s 17:34:39.831313670 O: test_bitmap: .. 2 tests ok 2177s 17:34:39.836374239 O: test_conversion: . 1 tests ok 2203s 17:35:05.708177431 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 2204s 17:35:06.055670734 O: test_hostkeys: .................. 18 tests ok 2204s 17:35:06.060753171 O: test_match: ...... 6 tests ok 2204s 17:35:06.071723604 O: test_misc: ........................................... 43 tests ok 2204s 17:35:06.075075613 E: run test putty-transfer.sh ... 2204s 17:35:06.927576426 O: putty transfer data: compression 0 2207s 17:35:09.691463731 O: putty transfer data: compression 1 2210s 17:35:12.633175430 O: ok putty transfer data 2210s 17:35:12.635706043 E: run test putty-ciphers.sh ... 2212s 17:35:14.032250306 O: putty ciphers: cipher aes 2212s 17:35:14.404118241 O: putty ciphers: cipher 3des 2212s 17:35:14.779817667 O: putty ciphers: cipher aes128-ctr 2213s 17:35:15.135196372 O: putty ciphers: cipher aes192-ctr 2213s 17:35:15.615706236 O: putty ciphers: cipher aes256-ctr 2214s 17:35:15.996833735 O: putty ciphers: cipher chacha20 2214s 17:35:16.356054485 O: ok putty ciphers 2214s 17:35:16.358840798 E: run test putty-kex.sh ... 2218s 17:35:20.799840359 O: putty KEX: kex dh-gex-sha1 2219s 17:35:21.043658235 O: putty KEX: kex dh-group1-sha1 2219s 17:35:21.306284297 O: putty KEX: kex dh-group14-sha1 2219s 17:35:21.556994985 O: putty KEX: kex ecdh 2219s 17:35:21.877007735 O: ok putty KEX 2219s 17:35:21.877813109 E: run test conch-ciphers.sh ... 2220s 17:35:22.165421734 E: run test dropbear-ciphers.sh ... 2220s 17:35:22.164585548 O: SKIPPED: conch interop tests requires a controlling terminal 2222s 17:35:24.195417860 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 2222s 17:35:24.565232235 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 2223s 17:35:25.067675746 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 2223s 17:35:25.424020860 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 2223s 17:35:25.772019860 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 2224s 17:35:26.074729048 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 2224s 17:35:26.403830673 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 2224s 17:35:26.766561171 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 2225s 17:35:27.113277859 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 2225s 17:35:27.514000241 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 2225s 17:35:27.866092547 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 2226s 17:35:28.221449985 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 2226s 17:35:28.625124684 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 2227s 17:35:29.000182296 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 2227s 17:35:29.466421046 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 2227s 17:35:29.874811549 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 2228s 17:35:30.300745673 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 2228s 17:35:30.660612994 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 2229s 17:35:31.025179609 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 2229s 17:35:31.448997048 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 2229s 17:35:31.885586238 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 2230s 17:35:32.282855671 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 2230s 17:35:32.705586234 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 2231s 17:35:33.081763046 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 2231s 17:35:33.481017230 O: ok dropbear ciphers 2231s 17:35:33.487595666 E: run test dropbear-kex.sh ... 2231s 17:35:33.765091860 O: dropbear kex: kex curve25519-sha256 2232s 17:35:34.123733110 O: dropbear kex: kex curve25519-sha256@libssh.org 2232s 17:35:34.505502104 O: dropbear kex: kex diffie-hellman-group14-sha256 2232s 17:35:34.920452729 O: dropbear kex: kex diffie-hellman-group14-sha1 2233s 17:35:35.344253854 O: ok dropbear kex 2233s 17:35:35.347151980 O: make: Leaving directory '/tmp/autopkgtest.KsZ9BR/autopkgtest_tmp/user/regress' 2233s 17:35:35.349344166 I: Finished with exitcode 0 2233s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2233s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2234s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 2234s info: Looking for files to backup/remove ... 2234s info: Removing files ... 2234s info: Removing crontab ... 2234s info: Removing user `openssh-tests' ... 2235s autopkgtest [17:35:37]: test regress: -----------------------] 2236s regress PASS 2236s autopkgtest [17:35:38]: test regress: - - - - - - - - - - results - - - - - - - - - - 2236s autopkgtest [17:35:38]: test systemd-socket-activation: preparing testbed 2379s autopkgtest [17:38:01]: testbed dpkg architecture: s390x 2379s autopkgtest [17:38:01]: testbed apt version: 2.7.14build2 2379s autopkgtest [17:38:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2380s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2380s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3472 B] 2380s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7736 B] 2380s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.9 kB] 2381s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [290 kB] 2381s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [157 kB] 2381s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2381s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 2381s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2381s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [496 kB] 2381s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2381s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2383s Fetched 1183 kB in 2s (728 kB/s) 2383s Reading package lists... 2386s Reading package lists... 2387s Building dependency tree... 2387s Reading state information... 2387s Calculating upgrade... 2387s The following packages will be upgraded: 2387s debconf debconf-i18n grep gzip libidn2-0 libinih1 liblmdb0 liblz4-1 2387s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libnetfilter-conntrack3 libnfnetlink0 2387s libnftables1 libnftnl11 libnl-3-200 libnl-genl-3-200 libnl-route-3-200 2387s libnspr4 libonig5 libp11-kit0 libpopt0 libsepol2 libsgutils2-1.46-2 2387s libtasn1-6 libuchardet0 libunistring5 libutempter0 libx11-6 libx11-data 2387s libxau6 libxdmcp6 login logrotate mawk nftables passwd python-apt-common 2387s python3-apt python3-debconf python3-systemd rsync screen sg3-utils 2387s sg3-utils-udev usbutils 2387s 47 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2387s Need to get 7900 kB of archives. 2387s After this operation, 164 kB of additional disk space will be used. 2387s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 2388s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 2388s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 2388s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 2388s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 2388s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 2388s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-debconf all 1.5.86ubuntu1 [4158 B] 2388s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x debconf-i18n all 1.5.86ubuntu1 [205 kB] 2388s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x debconf all 1.5.86ubuntu1 [124 kB] 2388s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 2388s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 2389s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 2389s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 2389s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 2389s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 2389s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 2389s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 2389s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 2389s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 2389s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 2389s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 2389s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 2389s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 2389s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 2389s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 2389s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 2389s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 2389s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 2389s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 2389s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 2389s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 2390s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 2390s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 2390s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 2390s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 2390s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 2390s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 2390s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 2390s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 2390s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 2390s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 2390s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 2390s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 2390s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 2390s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 2390s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 2390s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 2391s Preconfiguring packages ... 2391s Fetched 7900 kB in 3s (3025 kB/s) 2391s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2391s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 2391s Unpacking grep (3.11-4build1) over (3.11-4) ... 2391s Setting up grep (3.11-4build1) ... 2391s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2391s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 2391s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 2391s Setting up gzip (1.12-1ubuntu3) ... 2392s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2392s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 2392s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 2392s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 2392s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2392s Preparing to unpack .../liblz4-1_1.9.4-1build1_s390x.deb ... 2392s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 2392s Setting up liblz4-1:s390x (1.9.4-1build1) ... 2392s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2392s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 2392s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 2392s Preparing to unpack .../rsync_3.2.7-1ubuntu1_s390x.deb ... 2392s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 2392s Preparing to unpack .../python3-debconf_1.5.86ubuntu1_all.deb ... 2392s Unpacking python3-debconf (1.5.86ubuntu1) over (1.5.86) ... 2392s Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... 2392s Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.86) ... 2392s Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... 2392s Unpacking debconf (1.5.86ubuntu1) over (1.5.86) ... 2392s Setting up debconf (1.5.86ubuntu1) ... 2393s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2393s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 2393s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 2393s Setting up libmd0:s390x (1.1.0-2build1) ... 2393s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2393s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 2393s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 2393s Setting up libsepol2:s390x (3.5-2build1) ... 2393s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2393s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 2393s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 2393s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 2393s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2393s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 2393s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 2393s Setting up libunistring5:s390x (1.1-2build1) ... 2394s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2394s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 2394s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 2394s Setting up libidn2-0:s390x (2.3.7-2build1) ... 2394s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2394s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 2394s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 2394s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 2394s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2394s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 2394s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 2394s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 2394s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2394s Preparing to unpack .../00-mawk_1.3.4.20240123-1build1_s390x.deb ... 2394s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 2394s Preparing to unpack .../01-libmnl0_1.0.5-2build1_s390x.deb ... 2394s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 2394s Preparing to unpack .../02-logrotate_3.21.0-2build1_s390x.deb ... 2394s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 2394s Preparing to unpack .../03-python-apt-common_2.7.7ubuntu1_all.deb ... 2394s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 2394s Preparing to unpack .../04-python3-apt_2.7.7ubuntu1_s390x.deb ... 2394s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 2394s Preparing to unpack .../05-liblmdb0_0.9.31-1build1_s390x.deb ... 2394s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 2394s Preparing to unpack .../06-libmaxminddb0_1.9.1-1build1_s390x.deb ... 2394s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 2394s Preparing to unpack .../07-libnfnetlink0_1.0.2-2build1_s390x.deb ... 2394s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 2394s Preparing to unpack .../08-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 2394s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 2394s Preparing to unpack .../09-nftables_1.0.9-1build1_s390x.deb ... 2394s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 2394s Preparing to unpack .../10-libnftnl11_1.2.6-2build1_s390x.deb ... 2394s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 2394s Preparing to unpack .../11-libnftables1_1.0.9-1build1_s390x.deb ... 2394s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 2394s Preparing to unpack .../12-libuchardet0_0.0.8-1build1_s390x.deb ... 2394s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 2395s Preparing to unpack .../13-libx11-data_2%3a1.8.7-1build1_all.deb ... 2395s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 2395s Preparing to unpack .../14-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 2395s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 2395s Preparing to unpack .../15-libxau6_1%3a1.0.9-1build6_s390x.deb ... 2395s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 2395s Preparing to unpack .../16-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 2395s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 2395s Preparing to unpack .../17-usbutils_1%3a017-3build1_s390x.deb ... 2395s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 2395s Preparing to unpack .../18-libinih1_55-1ubuntu2_s390x.deb ... 2395s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 2395s Preparing to unpack .../19-liblzo2-2_2.10-2build4_s390x.deb ... 2395s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 2395s Preparing to unpack .../20-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 2395s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2395s Preparing to unpack .../21-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 2395s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2395s Preparing to unpack .../22-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 2395s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2395s Preparing to unpack .../23-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 2395s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 2395s Preparing to unpack .../24-libonig5_6.9.9-1build1_s390x.deb ... 2395s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 2395s Preparing to unpack .../25-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 2395s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2395s Preparing to unpack .../26-libutempter0_1.2.1-3build1_s390x.deb ... 2395s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 2395s Preparing to unpack .../27-python3-systemd_235-1build4_s390x.deb ... 2395s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 2395s Preparing to unpack .../28-screen_4.9.1-1build1_s390x.deb ... 2395s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 2395s Preparing to unpack .../29-sg3-utils_1.46-3ubuntu4_s390x.deb ... 2395s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2395s Preparing to unpack .../30-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 2395s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2396s Setting up liblmdb0:s390x (0.9.31-1build1) ... 2396s Setting up libxau6:s390x (1:1.0.9-1build6) ... 2396s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 2396s Setting up libinih1:s390x (55-1ubuntu2) ... 2396s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 2396s Setting up python3-debconf (1.5.86ubuntu1) ... 2396s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 2396s Setting up liblzo2-2:s390x (2.10-2build4) ... 2396s Setting up debconf-i18n (1.5.86ubuntu1) ... 2396s Setting up usbutils (1:017-3build1) ... 2396s Setting up libx11-data (2:1.8.7-1build1) ... 2396s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 2396s Setting up libmnl0:s390x (1.0.5-2build1) ... 2396s Setting up libutempter0:s390x (1.2.1-3build1) ... 2396s Setting up python-apt-common (2.7.7ubuntu1) ... 2396s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 2396s Setting up libuchardet0:s390x (0.0.8-1build1) ... 2396s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 2396s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 2396s Setting up mawk (1.3.4.20240123-1build1) ... 2396s Setting up libonig5:s390x (6.9.9-1build1) ... 2396s Setting up python3-systemd (235-1build4) ... 2396s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 2396s Setting up sg3-utils (1.46-3ubuntu4) ... 2396s Setting up logrotate (3.21.0-2build1) ... 2397s logrotate.service is a disabled or a static unit not running, not starting it. 2397s Setting up python3-apt (2.7.7ubuntu1) ... 2397s Setting up screen (4.9.1-1build1) ... 2398s Setting up libnftnl11:s390x (1.2.6-2build1) ... 2398s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 2398s update-initramfs: deferring update (trigger activated) 2398s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 2398s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 2398s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 2398s Setting up rsync (3.2.7-1ubuntu1) ... 2399s rsync.service is a disabled or a static unit not running, not starting it. 2399s Setting up libnftables1:s390x (1.0.9-1build1) ... 2399s Setting up nftables (1.0.9-1build1) ... 2400s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2400s Processing triggers for man-db (2.12.0-4build1) ... 2402s Processing triggers for debianutils (5.17build1) ... 2402s Processing triggers for install-info (7.1-3build2) ... 2402s Processing triggers for initramfs-tools (0.142ubuntu24) ... 2402s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 2402s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2408s Using config file '/etc/zipl.conf' 2408s Building bootmap in '/boot' 2408s Adding IPL section 'ubuntu' (default) 2409s Preparing boot device for LD-IPL: sda. 2409s Done. 2409s Reading package lists... 2410s Building dependency tree... 2410s Reading state information... 2410s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2411s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2411s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2411s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2411s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2413s Reading package lists... 2413s Reading package lists... 2413s Building dependency tree... 2413s Reading state information... 2413s Calculating upgrade... 2413s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2414s Reading package lists... 2414s Building dependency tree... 2414s Reading state information... 2414s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2414s autopkgtest [17:38:36]: rebooting testbed after setup commands that affected boot 2452s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2463s Reading package lists... 2464s Building dependency tree... 2464s Reading state information... 2464s Starting pkgProblemResolver with broken count: 0 2464s Starting 2 pkgProblemResolver with broken count: 0 2464s Done 2464s The following NEW packages will be installed: 2464s autopkgtest-satdep 2464s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2464s Need to get 0 B/720 B of archives. 2464s After this operation, 0 B of additional disk space will be used. 2464s Get:1 /tmp/autopkgtest.KsZ9BR/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 2465s Selecting previously unselected package autopkgtest-satdep. 2465s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 2465s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2465s Unpacking autopkgtest-satdep (0) ... 2465s Setting up autopkgtest-satdep (0) ... 2468s (Reading database ... 78325 files and directories currently installed.) 2468s Removing autopkgtest-satdep (0) ... 2472s autopkgtest [17:39:34]: test systemd-socket-activation: [----------------------- 2474s Stopping ssh.service... 2474s Checking that ssh.socket is active and listening... 2474s Checking that ssh.service is inactive/dead... 2474s Checking that a connection attempt activates ssh.service... 2474s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2474s Checking that sshd can be re-executed... 2475s Checking sshd can run in debug mode... 2475s debug1: SELinux support disabled 2475s debug1: PAM: reinitializing credentials 2475s debug1: permanently_set_uid: 0/0 2475s debug3: Copy environment: XDG_SESSION_ID=5 2475s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2475s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2475s debug3: Copy environment: XDG_SESSION_TYPE=tty 2475s debug3: Copy environment: XDG_SESSION_CLASS=user 2475s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2475s debug3: Copy environment: TERM=linux 2475s debug3: Copy environment: http_proxy=http://squid.internal:3128 2475s debug3: Copy environment: https_proxy=http://squid.internal:3128 2475s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2475s debug3: Copy environment: LANG=C.UTF-8 2475s Environment: 2475s LANG=C.UTF-8 2475s USER=root 2475s LOGNAME=root 2475s HOME=/root 2475s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2475s SHELL=/bin/bash 2475s XDG_SESSION_ID=5 2475s XDG_RUNTIME_DIR=/run/user/0 2475s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2475s XDG_SESSION_TYPE=tty 2475s XDG_SESSION_CLASS=user 2475s TERM=linux 2475s http_proxy=http://squid.internal:3128 2475s https_proxy=http://squid.internal:3128 2475s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2475s SSH_CLIENT=::1 49568 22 2475s SSH_CONNECTION=::1 49568 ::1 22 2475s Done. 2475s autopkgtest [17:39:37]: test systemd-socket-activation: -----------------------] 2476s systemd-socket-activation PASS 2476s autopkgtest [17:39:38]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2476s autopkgtest [17:39:38]: test sshd-socket-generator: preparing testbed 2478s Reading package lists... 2478s Building dependency tree... 2478s Reading state information... 2478s Starting pkgProblemResolver with broken count: 0 2478s Starting 2 pkgProblemResolver with broken count: 0 2479s Done 2479s The following NEW packages will be installed: 2479s autopkgtest-satdep 2479s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2479s Need to get 0 B/720 B of archives. 2479s After this operation, 0 B of additional disk space will be used. 2479s Get:1 /tmp/autopkgtest.KsZ9BR/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 2480s Selecting previously unselected package autopkgtest-satdep. 2480s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 2480s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2480s Unpacking autopkgtest-satdep (0) ... 2480s Setting up autopkgtest-satdep (0) ... 2483s (Reading database ... 78325 files and directories currently installed.) 2483s Removing autopkgtest-satdep (0) ... 2484s autopkgtest [17:39:46]: test sshd-socket-generator: [----------------------- 2484s test_default...PASS 2484s test_custom_port...PASS 2484s test_default_and_custom_port...PASS 2484s test_mutiple_custom_ports...PASS 2484s test_custom_listenaddress...PASS 2484s test_custom_listenaddress_and_port...PASS 2484s test_custom_ipv6_listenaddress...PASS 2485s autopkgtest [17:39:47]: test sshd-socket-generator: -----------------------] 2485s autopkgtest [17:39:47]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2485s sshd-socket-generator PASS 2485s autopkgtest [17:39:47]: test ssh-gssapi: preparing testbed 2629s autopkgtest [17:42:11]: testbed dpkg architecture: s390x 2629s autopkgtest [17:42:11]: testbed apt version: 2.7.14build2 2629s autopkgtest [17:42:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2630s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2630s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7736 B] 2630s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.9 kB] 2630s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3472 B] 2630s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [290 kB] 2631s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [157 kB] 2631s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2631s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 2631s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2631s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [496 kB] 2631s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2631s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2633s Fetched 1183 kB in 1s (889 kB/s) 2633s Reading package lists... 2636s Reading package lists... 2636s Building dependency tree... 2636s Reading state information... 2637s Calculating upgrade... 2637s The following packages will be upgraded: 2637s debconf debconf-i18n grep gzip libidn2-0 libinih1 liblmdb0 liblz4-1 2637s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libnetfilter-conntrack3 libnfnetlink0 2637s libnftables1 libnftnl11 libnl-3-200 libnl-genl-3-200 libnl-route-3-200 2637s libnspr4 libonig5 libp11-kit0 libpopt0 libsepol2 libsgutils2-1.46-2 2637s libtasn1-6 libuchardet0 libunistring5 libutempter0 libx11-6 libx11-data 2637s libxau6 libxdmcp6 login logrotate mawk nftables passwd python-apt-common 2637s python3-apt python3-debconf python3-systemd rsync screen sg3-utils 2637s sg3-utils-udev usbutils 2637s 47 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2637s Need to get 7900 kB of archives. 2637s After this operation, 164 kB of additional disk space will be used. 2637s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 2638s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 2638s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 2638s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 2638s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 2638s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 2638s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-debconf all 1.5.86ubuntu1 [4158 B] 2638s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x debconf-i18n all 1.5.86ubuntu1 [205 kB] 2638s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x debconf all 1.5.86ubuntu1 [124 kB] 2638s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 2638s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 2638s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 2638s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 2639s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 2639s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 2639s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 2639s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 2639s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 2639s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 2639s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 2639s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 2639s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 2639s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 2639s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 2639s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 2639s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 2639s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 2639s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 2639s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 2639s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 2639s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 2639s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 2639s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 2639s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 2639s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 2639s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 2639s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 2639s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 2639s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 2639s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 2639s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 2639s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 2639s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 2639s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 2639s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 2639s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 2640s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 2640s Preconfiguring packages ... 2641s Fetched 7900 kB in 3s (3097 kB/s) 2641s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2641s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 2641s Unpacking grep (3.11-4build1) over (3.11-4) ... 2641s Setting up grep (3.11-4build1) ... 2641s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2641s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 2641s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 2641s Setting up gzip (1.12-1ubuntu3) ... 2641s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2641s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 2641s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 2642s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 2642s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2642s Preparing to unpack .../liblz4-1_1.9.4-1build1_s390x.deb ... 2642s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 2642s Setting up liblz4-1:s390x (1.9.4-1build1) ... 2642s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2642s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 2642s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 2642s Preparing to unpack .../rsync_3.2.7-1ubuntu1_s390x.deb ... 2642s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 2642s Preparing to unpack .../python3-debconf_1.5.86ubuntu1_all.deb ... 2642s Unpacking python3-debconf (1.5.86ubuntu1) over (1.5.86) ... 2642s Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... 2642s Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.86) ... 2642s Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... 2642s Unpacking debconf (1.5.86ubuntu1) over (1.5.86) ... 2642s Setting up debconf (1.5.86ubuntu1) ... 2643s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2643s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 2643s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 2643s Setting up libmd0:s390x (1.1.0-2build1) ... 2643s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2643s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 2643s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 2643s Setting up libsepol2:s390x (3.5-2build1) ... 2643s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2643s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 2643s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 2643s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 2643s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2643s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 2643s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 2643s Setting up libunistring5:s390x (1.1-2build1) ... 2643s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2643s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 2643s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 2644s Setting up libidn2-0:s390x (2.3.7-2build1) ... 2644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2644s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 2644s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 2644s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 2644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2644s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 2644s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 2644s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 2644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 2644s Preparing to unpack .../00-mawk_1.3.4.20240123-1build1_s390x.deb ... 2644s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 2644s Preparing to unpack .../01-libmnl0_1.0.5-2build1_s390x.deb ... 2644s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 2644s Preparing to unpack .../02-logrotate_3.21.0-2build1_s390x.deb ... 2644s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 2644s Preparing to unpack .../03-python-apt-common_2.7.7ubuntu1_all.deb ... 2644s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 2644s Preparing to unpack .../04-python3-apt_2.7.7ubuntu1_s390x.deb ... 2644s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 2644s Preparing to unpack .../05-liblmdb0_0.9.31-1build1_s390x.deb ... 2644s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 2644s Preparing to unpack .../06-libmaxminddb0_1.9.1-1build1_s390x.deb ... 2644s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 2644s Preparing to unpack .../07-libnfnetlink0_1.0.2-2build1_s390x.deb ... 2644s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 2644s Preparing to unpack .../08-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 2644s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 2644s Preparing to unpack .../09-nftables_1.0.9-1build1_s390x.deb ... 2644s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 2644s Preparing to unpack .../10-libnftnl11_1.2.6-2build1_s390x.deb ... 2644s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 2644s Preparing to unpack .../11-libnftables1_1.0.9-1build1_s390x.deb ... 2644s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 2645s Preparing to unpack .../12-libuchardet0_0.0.8-1build1_s390x.deb ... 2645s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 2645s Preparing to unpack .../13-libx11-data_2%3a1.8.7-1build1_all.deb ... 2645s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 2645s Preparing to unpack .../14-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 2645s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 2645s Preparing to unpack .../15-libxau6_1%3a1.0.9-1build6_s390x.deb ... 2645s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 2645s Preparing to unpack .../16-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 2645s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 2645s Preparing to unpack .../17-usbutils_1%3a017-3build1_s390x.deb ... 2645s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 2645s Preparing to unpack .../18-libinih1_55-1ubuntu2_s390x.deb ... 2645s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 2645s Preparing to unpack .../19-liblzo2-2_2.10-2build4_s390x.deb ... 2645s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 2645s Preparing to unpack .../20-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 2645s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2645s Preparing to unpack .../21-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 2645s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2645s Preparing to unpack .../22-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 2645s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2645s Preparing to unpack .../23-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 2645s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 2645s Preparing to unpack .../24-libonig5_6.9.9-1build1_s390x.deb ... 2645s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 2645s Preparing to unpack .../25-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 2645s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2645s Preparing to unpack .../26-libutempter0_1.2.1-3build1_s390x.deb ... 2645s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 2645s Preparing to unpack .../27-python3-systemd_235-1build4_s390x.deb ... 2645s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 2645s Preparing to unpack .../28-screen_4.9.1-1build1_s390x.deb ... 2645s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 2645s Preparing to unpack .../29-sg3-utils_1.46-3ubuntu4_s390x.deb ... 2645s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2645s Preparing to unpack .../30-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 2645s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2645s Setting up liblmdb0:s390x (0.9.31-1build1) ... 2645s Setting up libxau6:s390x (1:1.0.9-1build6) ... 2645s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 2645s Setting up libinih1:s390x (55-1ubuntu2) ... 2645s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 2645s Setting up python3-debconf (1.5.86ubuntu1) ... 2646s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 2646s Setting up liblzo2-2:s390x (2.10-2build4) ... 2646s Setting up debconf-i18n (1.5.86ubuntu1) ... 2646s Setting up usbutils (1:017-3build1) ... 2646s Setting up libx11-data (2:1.8.7-1build1) ... 2646s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 2646s Setting up libmnl0:s390x (1.0.5-2build1) ... 2646s Setting up libutempter0:s390x (1.2.1-3build1) ... 2646s Setting up python-apt-common (2.7.7ubuntu1) ... 2646s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 2646s Setting up libuchardet0:s390x (0.0.8-1build1) ... 2646s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 2646s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 2646s Setting up mawk (1.3.4.20240123-1build1) ... 2646s Setting up libonig5:s390x (6.9.9-1build1) ... 2646s Setting up python3-systemd (235-1build4) ... 2646s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 2646s Setting up sg3-utils (1.46-3ubuntu4) ... 2646s Setting up logrotate (3.21.0-2build1) ... 2646s logrotate.service is a disabled or a static unit not running, not starting it. 2647s Setting up python3-apt (2.7.7ubuntu1) ... 2647s Setting up screen (4.9.1-1build1) ... 2648s Setting up libnftnl11:s390x (1.2.6-2build1) ... 2648s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 2648s update-initramfs: deferring update (trigger activated) 2648s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 2648s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 2648s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 2648s Setting up rsync (3.2.7-1ubuntu1) ... 2649s rsync.service is a disabled or a static unit not running, not starting it. 2649s Setting up libnftables1:s390x (1.0.9-1build1) ... 2649s Setting up nftables (1.0.9-1build1) ... 2650s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2650s Processing triggers for man-db (2.12.0-4build1) ... 2652s Processing triggers for debianutils (5.17build1) ... 2652s Processing triggers for install-info (7.1-3build2) ... 2652s Processing triggers for initramfs-tools (0.142ubuntu24) ... 2652s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 2652s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2658s Using config file '/etc/zipl.conf' 2658s Building bootmap in '/boot' 2658s Adding IPL section 'ubuntu' (default) 2658s Preparing boot device for LD-IPL: sda. 2658s Done. 2659s Reading package lists... 2659s Building dependency tree... 2659s Reading state information... 2660s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2660s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2660s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2660s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2661s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2662s Reading package lists... 2663s Reading package lists... 2663s Building dependency tree... 2663s Reading state information... 2663s Calculating upgrade... 2663s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2664s Reading package lists... 2664s Building dependency tree... 2664s Reading state information... 2664s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2665s autopkgtest [17:42:47]: rebooting testbed after setup commands that affected boot 2701s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2712s Reading package lists... 2712s Building dependency tree... 2712s Reading state information... 2712s Starting pkgProblemResolver with broken count: 0 2712s Starting 2 pkgProblemResolver with broken count: 0 2712s Done 2713s The following additional packages will be installed: 2713s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2713s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2713s libverto-libevent1t64 libverto1t64 2713s Suggested packages: 2713s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2713s The following NEW packages will be installed: 2713s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2713s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2713s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2713s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2713s Need to get 784 kB/785 kB of archives. 2713s After this operation, 2604 kB of additional disk space will be used. 2713s Get:1 /tmp/autopkgtest.KsZ9BR/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2713s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 2713s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 2713s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 2714s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 2714s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 2714s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 2714s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 2714s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 2714s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 2714s Get:11 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 2714s Get:12 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 2715s Preconfiguring packages ... 2715s Fetched 784 kB in 1s (558 kB/s) 2716s Selecting previously unselected package krb5-config. 2716s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 2716s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2716s Unpacking krb5-config (2.7) ... 2716s Selecting previously unselected package libgssrpc4t64:s390x. 2716s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package libkadm5clnt-mit12:s390x. 2716s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package libkdb5-10t64:s390x. 2716s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package libkadm5srv-mit12:s390x. 2716s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package krb5-user. 2716s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package libevent-2.1-7t64:s390x. 2716s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 2716s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 2716s Selecting previously unselected package libverto1t64:s390x. 2716s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 2716s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 2716s Selecting previously unselected package libverto-libevent1t64:s390x. 2716s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 2716s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 2716s Selecting previously unselected package krb5-kdc. 2716s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package krb5-admin-server. 2716s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 2716s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2716s Selecting previously unselected package autopkgtest-satdep. 2716s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2716s Unpacking autopkgtest-satdep (0) ... 2716s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 2716s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2716s Setting up krb5-config (2.7) ... 2716s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2716s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2716s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2716s Setting up krb5-user (1.20.1-6ubuntu2) ... 2717s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2717s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2717s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2717s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2717s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2717s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2717s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2717s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2717s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 2717s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 2717s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2717s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2718s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2718s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2719s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2719s Setting up autopkgtest-satdep (0) ... 2719s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2719s Processing triggers for man-db (2.12.0-4build1) ... 2724s (Reading database ... 78438 files and directories currently installed.) 2724s Removing autopkgtest-satdep (0) ... 2727s autopkgtest [17:43:49]: test ssh-gssapi: [----------------------- 2728s ## Setting up test environment 2728s ## Creating Kerberos realm EXAMPLE.FAKE 2728s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2728s master key name 'K/M@EXAMPLE.FAKE' 2728s ## Creating principals 2728s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2728s Principal "testuser1636@EXAMPLE.FAKE" created. 2728s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2728s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2728s ## Extracting service principal host/sshd-gssapi.example.fake 2728s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2728s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2728s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2728s ## Adjusting /etc/krb5.conf 2728s ## TESTS 2728s 2728s ## TEST test_gssapi_login 2728s ## Configuring sshd for gssapi-with-mic authentication 2728s ## Restarting ssh 2728s ## Obtaining TGT 2728s Password for testuser1636@EXAMPLE.FAKE: 2728s Ticket cache: FILE:/tmp/krb5cc_0 2728s Default principal: testuser1636@EXAMPLE.FAKE 2728s 2728s Valid starting Expires Service principal 2728s 04/17/24 17:43:50 04/18/24 03:43:50 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2728s renew until 04/18/24 17:43:50 2728s 2728s ## ssh'ing into localhost using gssapi-with-mic auth 2728s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2729s Wed Apr 17 17:43:51 UTC 2024 2729s 2729s ## checking that we got a service ticket for ssh (host/) 2729s 04/17/24 17:43:50 04/18/24 03:43:50 host/sshd-gssapi.example.fake@ 2729s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2729s 2729s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2729s Apr 17 17:43:50 sshd-gssapi.example.fake sshd[1706]: Accepted gssapi-with-mic for testuser1636 from 127.0.0.1 port 44484 ssh2: testuser1636@EXAMPLE.FAKE 2729s ## PASS test_gssapi_login 2729s 2729s ## TEST test_gssapi_keyex_login 2729s ## Configuring sshd for gssapi-keyex authentication 2729s ## Restarting ssh 2729s ## Obtaining TGT 2729s Password for testuser1636@EXAMPLE.FAKE: 2729s Ticket cache: FILE:/tmp/krb5cc_0 2729s Default principal: testuser1636@EXAMPLE.FAKE 2729s 2729s Valid starting Expires Service principal 2729s 04/17/24 17:43:51 04/18/24 03:43:51 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2729s renew until 04/18/24 17:43:51 2729s 2729s ## ssh'ing into localhost using gssapi-keyex auth 2729s Wed Apr 17 17:43:51 UTC 2024 2729s 2729s ## checking that we got a service ticket for ssh (host/) 2729s 04/17/24 17:43:51 04/18/24 03:43:51 host/sshd-gssapi.example.fake@ 2729s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2729s 2729s ## Checking ssh logs to confirm gssapi-keyex auth was used 2729s Apr 17 17:43:51 sshd-gssapi.example.fake sshd[1755]: Accepted gssapi-keyex for testuser1636 from 127.0.0.1 port 44498 ssh2: testuser1636@EXAMPLE.FAKE 2729s ## PASS test_gssapi_keyex_login 2729s 2729s ## ALL TESTS PASSED 2729s ## Cleaning up 2729s autopkgtest [17:43:51]: test ssh-gssapi: -----------------------] 2730s ssh-gssapi PASS 2730s autopkgtest [17:43:52]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2730s autopkgtest [17:43:52]: @@@@@@@@@@@@@@@@@@@@ summary 2730s regress PASS 2730s systemd-socket-activation PASS 2730s sshd-socket-generator PASS 2730s ssh-gssapi PASS 2744s Creating nova instance adt-noble-s390x-openssh-20240417-165821-juju-7f2275-prod-proposed-migration-environment-3-233f78f5-e171-4232-a6d8-849c18223bbc from image adt/ubuntu-noble-s390x-server-20240417.img (UUID 0d9aa4dd-dea8-490a-81d5-43255509edd1)... 2744s Creating nova instance adt-noble-s390x-openssh-20240417-165821-juju-7f2275-prod-proposed-migration-environment-3-233f78f5-e171-4232-a6d8-849c18223bbc from image adt/ubuntu-noble-s390x-server-20240417.img (UUID 0d9aa4dd-dea8-490a-81d5-43255509edd1)... 2744s Creating nova instance adt-noble-s390x-openssh-20240417-165821-juju-7f2275-prod-proposed-migration-environment-3-233f78f5-e171-4232-a6d8-849c18223bbc from image adt/ubuntu-noble-s390x-server-20240417.img (UUID 0d9aa4dd-dea8-490a-81d5-43255509edd1)...