0s autopkgtest [01:07:23]: starting date and time: 2024-04-23 01:07:23+0000 0s autopkgtest [01:07:23]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [01:07:23]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.0ajbd9on/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:haveged --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=haveged/1.9.14-1ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-17.secgroup --name adt-noble-s390x-openssh-20240422-233529-juju-7f2275-prod-proposed-migration-environment-2-04dd9908-c5be-4305-9bbd-31f3a0fc2575 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 69s autopkgtest [01:08:32]: testbed dpkg architecture: s390x 69s autopkgtest [01:08:32]: testbed apt version: 2.7.14build2 69s autopkgtest [01:08:32]: @@@@@@@@@@@@@@@@@@@@ test bed setup 70s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 70s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [9828 B] 70s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 70s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [220 kB] 70s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 70s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [10.5 kB] 70s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 70s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 70s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [123 kB] 70s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 70s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 70s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 72s Fetched 496 kB in 1s (717 kB/s) 72s Reading package lists... 73s sh: 4: dhclient: not found 74s Reading package lists... 74s Building dependency tree... 74s Reading state information... 74s Calculating upgrade... 74s The following packages will be upgraded: 74s base-files bsdextrautils bsdutils eject fdisk kmod libblkid1 libfdisk1 74s libkmod2 libmount1 libsmartcols1 libuuid1 libxcb1 motd-news-config mount 74s util-linux uuid-runtime 75s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s Need to get 2432 kB of archives. 75s After this operation, 22.5 kB of additional disk space will be used. 75s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu10 [4478 B] 75s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu10 [73.7 kB] 75s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-9ubuntu6 [96.5 kB] 75s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-9ubuntu6 [1142 kB] 75s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-9ubuntu6 [119 kB] 75s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-9ubuntu6 [68.2 kB] 75s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-9ubuntu6 [35.9 kB] 75s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-9ubuntu6 [33.4 kB] 75s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-9ubuntu6 [128 kB] 75s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-9ubuntu6 [138 kB] 75s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-9ubuntu6 [26.2 kB] 75s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu7 [107 kB] 75s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu7 [56.4 kB] 75s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-9ubuntu6 [151 kB] 75s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-9ubuntu6 [76.3 kB] 75s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libxcb1 s390x 1.15-1ubuntu2 [50.7 kB] 75s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-9ubuntu6 [124 kB] 75s Fetched 2432 kB in 1s (3185 kB/s) 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 75s Preparing to unpack .../motd-news-config_13ubuntu10_all.deb ... 75s Unpacking motd-news-config (13ubuntu10) over (13ubuntu9) ... 76s Preparing to unpack .../base-files_13ubuntu10_s390x.deb ... 76s Unpacking base-files (13ubuntu10) over (13ubuntu9) ... 76s Setting up base-files (13ubuntu10) ... 76s Installing new version of config file /etc/issue ... 76s Installing new version of config file /etc/issue.net ... 76s Installing new version of config file /etc/lsb-release ... 76s motd-news.service is a disabled or a static unit not running, not starting it. 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 76s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_s390x.deb ... 76s Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.3-9ubuntu4) ... 76s Setting up bsdutils (1:2.39.3-9ubuntu6) ... 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 76s Preparing to unpack .../util-linux_2.39.3-9ubuntu6_s390x.deb ... 76s Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 77s Setting up util-linux (2.39.3-9ubuntu6) ... 77s fstrim.service is a disabled or a static unit not running, not starting it. 77s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 77s Preparing to unpack .../mount_2.39.3-9ubuntu6_s390x.deb ... 77s Unpacking mount (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 77s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_s390x.deb ... 77s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 77s Setting up libsmartcols1:s390x (2.39.3-9ubuntu6) ... 77s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 77s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_s390x.deb ... 77s Unpacking libuuid1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 77s Setting up libuuid1:s390x (2.39.3-9ubuntu6) ... 77s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 77s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_s390x.deb ... 77s Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 77s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_s390x.deb ... 77s Unpacking libblkid1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 77s Setting up libblkid1:s390x (2.39.3-9ubuntu6) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 78s Preparing to unpack .../libmount1_2.39.3-9ubuntu6_s390x.deb ... 78s Unpacking libmount1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 78s Setting up libmount1:s390x (2.39.3-9ubuntu6) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 78s Preparing to unpack .../0-eject_2.39.3-9ubuntu6_s390x.deb ... 78s Unpacking eject (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 78s Preparing to unpack .../1-kmod_31+20240202-2ubuntu7_s390x.deb ... 78s Unpacking kmod (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 78s Preparing to unpack .../2-libkmod2_31+20240202-2ubuntu7_s390x.deb ... 78s Unpacking libkmod2:s390x (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 78s Preparing to unpack .../3-libfdisk1_2.39.3-9ubuntu6_s390x.deb ... 78s Unpacking libfdisk1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 78s Preparing to unpack .../4-bsdextrautils_2.39.3-9ubuntu6_s390x.deb ... 78s Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 78s Preparing to unpack .../5-libxcb1_1.15-1ubuntu2_s390x.deb ... 78s Unpacking libxcb1:s390x (1.15-1ubuntu2) over (1.15-1) ... 78s Preparing to unpack .../6-fdisk_2.39.3-9ubuntu6_s390x.deb ... 78s Unpacking fdisk (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 78s Setting up motd-news-config (13ubuntu10) ... 78s Setting up libxcb1:s390x (1.15-1ubuntu2) ... 78s Setting up bsdextrautils (2.39.3-9ubuntu6) ... 78s Setting up eject (2.39.3-9ubuntu6) ... 78s Setting up libfdisk1:s390x (2.39.3-9ubuntu6) ... 78s Setting up mount (2.39.3-9ubuntu6) ... 78s Setting up uuid-runtime (2.39.3-9ubuntu6) ... 79s uuidd.service is a disabled or a static unit not running, not starting it. 79s Setting up libkmod2:s390x (31+20240202-2ubuntu7) ... 79s Setting up kmod (31+20240202-2ubuntu7) ... 79s Setting up fdisk (2.39.3-9ubuntu6) ... 79s Processing triggers for install-info (7.1-3build2) ... 79s Processing triggers for initramfs-tools (0.142ubuntu25) ... 79s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 79s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 83s Using config file '/etc/zipl.conf' 83s Building bootmap in '/boot' 83s Adding IPL section 'ubuntu' (default) 83s Preparing boot device for LD-IPL: vda (0000). 83s Done. 83s Processing triggers for libc-bin (2.39-0ubuntu8) ... 83s Processing triggers for man-db (2.12.0-4build2) ... 83s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 83s update-initramfs: deferring update (trigger activated) 83s Processing triggers for initramfs-tools (0.142ubuntu25) ... 83s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 83s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 87s Using config file '/etc/zipl.conf' 87s Building bootmap in '/boot' 87s Adding IPL section 'ubuntu' (default) 87s Preparing boot device for LD-IPL: vda (0000). 87s Done. 87s Reading package lists... 87s Building dependency tree... 87s Reading state information... 87s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 88s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 88s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 88s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 88s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 89s Reading package lists... 89s Reading package lists... 89s Building dependency tree... 89s Reading state information... 89s Calculating upgrade... 89s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 89s Reading package lists... 89s Building dependency tree... 89s Reading state information... 90s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 90s autopkgtest [01:08:53]: rebooting testbed after setup commands that affected boot 117s autopkgtest [01:09:20]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:14:26 UTC 2024 120s autopkgtest [01:09:23]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 124s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 124s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 124s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 124s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 124s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 124s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 124s gpgv: Can't check signature: No public key 124s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 125s autopkgtest [01:09:28]: testing package openssh version 1:9.6p1-3ubuntu13 125s autopkgtest [01:09:28]: build not needed 126s autopkgtest [01:09:29]: test regress: preparing testbed 127s Reading package lists... 127s Building dependency tree... 127s Reading state information... 127s Starting pkgProblemResolver with broken count: 0 127s Starting 2 pkgProblemResolver with broken count: 0 127s Done 128s The following additional packages will be installed: 128s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 128s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 128s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 128s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 128s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 128s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 128s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 128s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 128s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 128s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 128s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 128s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 128s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 128s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 128s python3-incremental python3-pyasn1 python3-pyasn1-modules 128s python3-service-identity python3-twisted python3-zope.interface wdiff 128s Suggested packages: 128s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 128s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 128s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 128s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 128s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 128s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 128s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 128s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 128s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 128s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 128s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 128s Recommended packages: 128s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 128s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 128s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 128s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 128s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 128s The following NEW packages will be installed: 128s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 128s libb-hooks-op-check-perl libclass-method-modifiers-perl 128s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 128s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 128s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 128s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 128s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 128s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 128s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 128s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 128s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 128s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 128s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 128s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 128s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 128s python3-incremental python3-pyasn1 python3-pyasn1-modules 128s python3-service-identity python3-twisted python3-zope.interface wdiff 128s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 128s Need to get 8256 kB/8257 kB of archives. 128s After this operation, 37.1 MB of additional disk space will be used. 128s Get:1 /tmp/autopkgtest.TvBfjK/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 128s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 128s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 128s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 128s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 128s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 128s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 128s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 128s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 128s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 128s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 128s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 128s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 128s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 128s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 128s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 128s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 128s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 128s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 128s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 128s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 128s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 128s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 129s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 129s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 129s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 129s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 129s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 129s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 129s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 129s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 129s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 129s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 129s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 129s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 129s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 129s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 129s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 129s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 129s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 129s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 129s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 129s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 129s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 129s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 129s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 129s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 129s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 129s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 129s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 129s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 129s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 129s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 129s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 129s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 129s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 129s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 129s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 129s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 129s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 129s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 129s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13 [1400 kB] 130s Fetched 8256 kB in 2s (4844 kB/s) 130s Selecting previously unselected package libtommath1:s390x. 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 130s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 130s Unpacking libtommath1:s390x (1.2.1-2build1) ... 130s Selecting previously unselected package libtomcrypt1:s390x. 130s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 130s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 130s Selecting previously unselected package dropbear-bin. 130s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 130s Unpacking dropbear-bin (2022.83-4) ... 130s Selecting previously unselected package dropbear. 130s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 130s Unpacking dropbear (2022.83-4) ... 130s Selecting previously unselected package libhavege2:s390x. 130s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 130s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 130s Selecting previously unselected package haveged. 130s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 130s Unpacking haveged (1.9.14-1ubuntu2) ... 130s Selecting previously unselected package libfile-dirlist-perl. 130s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 130s Unpacking libfile-dirlist-perl (0.05-3) ... 130s Selecting previously unselected package libfile-which-perl. 130s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 130s Unpacking libfile-which-perl (1.27-2) ... 130s Selecting previously unselected package libfile-homedir-perl. 130s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 130s Unpacking libfile-homedir-perl (1.006-2) ... 130s Selecting previously unselected package libfile-touch-perl. 130s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 130s Unpacking libfile-touch-perl (0.12-2) ... 130s Selecting previously unselected package libio-pty-perl. 130s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 130s Unpacking libio-pty-perl (1:1.20-1build2) ... 130s Selecting previously unselected package libipc-run-perl. 130s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 130s Unpacking libipc-run-perl (20231003.0-1) ... 130s Selecting previously unselected package libclass-method-modifiers-perl. 130s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 130s Unpacking libclass-method-modifiers-perl (2.15-1) ... 130s Selecting previously unselected package libclass-xsaccessor-perl. 130s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 130s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 130s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 130s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 130s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 130s Selecting previously unselected package libdynaloader-functions-perl. 130s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 130s Unpacking libdynaloader-functions-perl (0.003-3) ... 130s Selecting previously unselected package libdevel-callchecker-perl:s390x. 130s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 130s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 130s Selecting previously unselected package libparams-classify-perl:s390x. 130s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 130s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 130s Selecting previously unselected package libmodule-runtime-perl. 130s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 130s Unpacking libmodule-runtime-perl (0.016-2) ... 130s Selecting previously unselected package libimport-into-perl. 130s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 130s Unpacking libimport-into-perl (1.002005-2) ... 130s Selecting previously unselected package librole-tiny-perl. 130s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 130s Unpacking librole-tiny-perl (2.002004-1) ... 130s Selecting previously unselected package libsub-quote-perl. 130s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 130s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 130s Selecting previously unselected package libmoo-perl. 130s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 130s Unpacking libmoo-perl (2.005005-1) ... 130s Selecting previously unselected package libencode-locale-perl. 130s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 130s Unpacking libencode-locale-perl (1.05-3) ... 130s Selecting previously unselected package libtimedate-perl. 130s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 130s Unpacking libtimedate-perl (2.3300-2) ... 130s Selecting previously unselected package libhttp-date-perl. 130s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 130s Unpacking libhttp-date-perl (6.06-1) ... 130s Selecting previously unselected package libfile-listing-perl. 130s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 130s Unpacking libfile-listing-perl (6.16-1) ... 130s Selecting previously unselected package libhtml-tagset-perl. 130s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 130s Unpacking libhtml-tagset-perl (3.20-6) ... 130s Selecting previously unselected package liburi-perl. 130s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 130s Unpacking liburi-perl (5.27-1) ... 130s Selecting previously unselected package libhtml-parser-perl:s390x. 130s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 130s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 130s Selecting previously unselected package libhtml-tree-perl. 130s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 130s Unpacking libhtml-tree-perl (5.07-3) ... 130s Selecting previously unselected package libclone-perl:s390x. 130s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 130s Unpacking libclone-perl:s390x (0.46-1build3) ... 130s Selecting previously unselected package libio-html-perl. 130s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 130s Unpacking libio-html-perl (1.004-3) ... 130s Selecting previously unselected package liblwp-mediatypes-perl. 130s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 130s Unpacking liblwp-mediatypes-perl (6.04-2) ... 130s Selecting previously unselected package libhttp-message-perl. 130s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 130s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 130s Selecting previously unselected package libhttp-cookies-perl. 130s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 130s Unpacking libhttp-cookies-perl (6.11-1) ... 130s Selecting previously unselected package libhttp-negotiate-perl. 130s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 130s Unpacking libhttp-negotiate-perl (6.01-2) ... 130s Selecting previously unselected package perl-openssl-defaults:s390x. 130s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 130s Unpacking perl-openssl-defaults:s390x (7build3) ... 130s Selecting previously unselected package libnet-ssleay-perl:s390x. 130s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 130s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 130s Selecting previously unselected package libio-socket-ssl-perl. 130s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 130s Unpacking libio-socket-ssl-perl (2.085-1) ... 130s Selecting previously unselected package libnet-http-perl. 130s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 130s Unpacking libnet-http-perl (6.23-1) ... 131s Selecting previously unselected package liblwp-protocol-https-perl. 131s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 131s Unpacking liblwp-protocol-https-perl (6.13-1) ... 131s Selecting previously unselected package libtry-tiny-perl. 131s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 131s Unpacking libtry-tiny-perl (0.31-2) ... 131s Selecting previously unselected package libwww-robotrules-perl. 131s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 131s Unpacking libwww-robotrules-perl (6.02-1) ... 131s Selecting previously unselected package libwww-perl. 131s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 131s Unpacking libwww-perl (6.76-1) ... 131s Selecting previously unselected package patchutils. 131s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 131s Unpacking patchutils (0.4.2-1build3) ... 131s Selecting previously unselected package wdiff. 131s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 131s Unpacking wdiff (1.2.2-6build1) ... 131s Selecting previously unselected package devscripts. 131s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 131s Unpacking devscripts (2.23.7) ... 131s Selecting previously unselected package putty-tools. 131s Preparing to unpack .../48-putty-tools_0.81-1_s390x.deb ... 131s Unpacking putty-tools (0.81-1) ... 131s Selecting previously unselected package python3-bcrypt. 131s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_s390x.deb ... 131s Unpacking python3-bcrypt (3.2.2-1build1) ... 131s Selecting previously unselected package python3-hamcrest. 131s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 131s Unpacking python3-hamcrest (2.1.0-1) ... 131s Selecting previously unselected package python3-pyasn1. 131s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 131s Unpacking python3-pyasn1 (0.4.8-4) ... 131s Selecting previously unselected package python3-pyasn1-modules. 131s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 131s Unpacking python3-pyasn1-modules (0.2.8-1) ... 131s Selecting previously unselected package python3-service-identity. 131s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 131s Unpacking python3-service-identity (24.1.0-1) ... 131s Selecting previously unselected package python3-automat. 131s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 131s Unpacking python3-automat (22.10.0-2) ... 131s Selecting previously unselected package python3-constantly. 131s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 131s Unpacking python3-constantly (23.10.4-1) ... 131s Selecting previously unselected package python3-hyperlink. 131s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 131s Unpacking python3-hyperlink (21.0.0-5) ... 131s Selecting previously unselected package python3-incremental. 131s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 131s Unpacking python3-incremental (22.10.0-1) ... 131s Selecting previously unselected package python3-zope.interface. 131s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_s390x.deb ... 131s Unpacking python3-zope.interface (6.1-1build1) ... 131s Selecting previously unselected package python3-twisted. 131s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 131s Unpacking python3-twisted (24.3.0-1) ... 131s Selecting previously unselected package openssh-tests. 131s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13_s390x.deb ... 131s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 131s Selecting previously unselected package autopkgtest-satdep. 131s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 131s Unpacking autopkgtest-satdep (0) ... 131s Setting up wdiff (1.2.2-6build1) ... 131s Setting up libfile-which-perl (1.27-2) ... 131s Setting up libdynaloader-functions-perl (0.003-3) ... 131s Setting up libclass-method-modifiers-perl (2.15-1) ... 131s Setting up libio-pty-perl (1:1.20-1build2) ... 131s Setting up python3-zope.interface (6.1-1build1) ... 132s Setting up libclone-perl:s390x (0.46-1build3) ... 132s Setting up libtommath1:s390x (1.2.1-2build1) ... 132s Setting up libhtml-tagset-perl (3.20-6) ... 132s Setting up python3-bcrypt (3.2.2-1build1) ... 132s Setting up python3-automat (22.10.0-2) ... 132s Setting up liblwp-mediatypes-perl (6.04-2) ... 132s Setting up libtry-tiny-perl (0.31-2) ... 132s Setting up perl-openssl-defaults:s390x (7build3) ... 132s Setting up libencode-locale-perl (1.05-3) ... 132s Setting up python3-hamcrest (2.1.0-1) ... 132s Setting up putty-tools (0.81-1) ... 132s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 132s Setting up patchutils (0.4.2-1build3) ... 132s Setting up python3-incremental (22.10.0-1) ... 132s Setting up python3-hyperlink (21.0.0-5) ... 132s Setting up libio-html-perl (1.004-3) ... 132s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 132s Setting up libipc-run-perl (20231003.0-1) ... 132s Setting up libtimedate-perl (2.3300-2) ... 132s Setting up librole-tiny-perl (2.002004-1) ... 132s Setting up python3-pyasn1 (0.4.8-4) ... 132s Setting up python3-constantly (23.10.4-1) ... 133s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 133s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 133s Setting up libfile-dirlist-perl (0.05-3) ... 133s Setting up libfile-homedir-perl (1.006-2) ... 133s Setting up liburi-perl (5.27-1) ... 133s Setting up libfile-touch-perl (0.12-2) ... 133s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 133s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 133s Setting up libhttp-date-perl (6.06-1) ... 133s Setting up haveged (1.9.14-1ubuntu2) ... 133s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 133s Setting up dropbear-bin (2022.83-4) ... 133s Setting up libfile-listing-perl (6.16-1) ... 133s Setting up libnet-http-perl (6.23-1) ... 133s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 133s Setting up dropbear (2022.83-4) ... 133s Converting existing OpenSSH RSA host key to Dropbear format. 133s Key is a ssh-rsa key 133s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 133s 3072 SHA256:JH9E5j0C5DweTvQMrWCryt1H4b/fVlwiKw5nfZ3Lk50 /etc/dropbear/dropbear_rsa_host_key (RSA) 133s +---[RSA 3072]----+ 133s | .=.o | 133s | o+ O.. | 133s | ..oB.* o | 133s | .Bo+ .... .| 133s | . .S... o +o| 133s | . +.+ o ..+| 133s | . o . . * . ...=| 133s | o . . . o ..E.| 133s | . .o... .| 133s +----[SHA256]-----+ 133s Converting existing OpenSSH ECDSA host key to Dropbear format. 133s Key is a ecdsa-sha2-nistp256 key 133s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 133s 256 SHA256:4KkG3oyGjUntXbSNwfjMaab+QuQwl/JC0xsG5eKa1cY /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 133s +---[ECDSA 256]---+ 133s | .. | 133s | .. o | 133s | .ooo+ | 133s | o*+O=o* | 133s | .o+@E=@S. | 133s |.*=*o*= | 133s |+o=.Bo | 133s | . ... | 133s | .o. | 133s +----[SHA256]-----+ 133s Converting existing OpenSSH ED25519 host key to Dropbear format. 133s Key is a ssh-ed25519 key 133s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 133s 256 SHA256:UzL+vV9iyK9jHa76Q9lYMtFKY5g+EQgbgJm0/zwBKqY /etc/dropbear/dropbear_ed25519_host_key (ED25519) 133s +--[ED25519 256]--+ 133s | ..+..o. ..+ . | 133s | +. o. + = . | 133s | . . . o..+ + | 133s | o . . +o + . | 133s |... . . S . B | 133s |o. o . o o+.o | 133s |E + ..+oo..| 133s | . ++oo | 133s | .+=*o | 133s +----[SHA256]-----+ 134s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 134s Setting up python3-pyasn1-modules (0.2.8-1) ... 135s Setting up python3-service-identity (24.1.0-1) ... 135s Setting up libwww-robotrules-perl (6.02-1) ... 135s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 135s Setting up libio-socket-ssl-perl (2.085-1) ... 135s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 135s Setting up libhttp-negotiate-perl (6.01-2) ... 135s Setting up libhttp-cookies-perl (6.11-1) ... 135s Setting up libhtml-tree-perl (5.07-3) ... 135s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 135s Setting up libmodule-runtime-perl (0.016-2) ... 135s Setting up python3-twisted (24.3.0-1) ... 138s Setting up libimport-into-perl (1.002005-2) ... 138s Setting up libmoo-perl (2.005005-1) ... 138s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 138s Setting up liblwp-protocol-https-perl (6.13-1) ... 138s Setting up libwww-perl (6.76-1) ... 138s Setting up devscripts (2.23.7) ... 138s Setting up autopkgtest-satdep (0) ... 138s Processing triggers for libc-bin (2.39-0ubuntu8) ... 138s Processing triggers for man-db (2.12.0-4build2) ... 139s Processing triggers for install-info (7.1-3build2) ... 141s (Reading database ... 57278 files and directories currently installed.) 141s Removing autopkgtest-satdep (0) ... 142s autopkgtest [01:09:45]: test regress: [----------------------- 142s info: Adding user `openssh-tests' ... 142s info: Selecting UID/GID from range 1000 to 59999 ... 142s info: Adding new group `openssh-tests' (1001) ... 142s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 142s info: Creating home directory `/home/openssh-tests' ... 142s info: Copying files from `/etc/skel' ... 142s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 142s info: Adding user `openssh-tests' to group `users' ... 142s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 142s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 143s 01:09:46.222215859 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user 143s 01:09:46.248886985 O: make: Entering directory '/tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress' 143s 01:09:46.251757422 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/valgrind-out 143s 01:09:46.253191983 O: ssh-keygen -if /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.prv 143s 01:09:46.257185238 O: tr '\n' '\r' /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 143s 01:09:46.259030925 O: ssh-keygen -if /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.prv 143s 01:09:46.265321047 O: awk '{print $0 "\r"}' /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 143s 01:09:46.271813671 O: ssh-keygen -if /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.prv 143s 01:09:46.274239485 O: cat /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t2.out 143s 01:09:46.275947424 O: chmod 600 /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t2.out 143s 01:09:46.277310483 O: ssh-keygen -yf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.pub 143s 01:09:46.284118234 O: ssh-keygen -ef /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t3.out 143s 01:09:46.290804484 O: ssh-keygen -if /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.pub 143s 01:09:46.296492733 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 143s 01:09:46.302654234 O: awk '{print $2}' | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t4.ok 143s 01:09:46.303852985 O: ssh-keygen -Bf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 143s 01:09:46.310614682 O: awk '{print $2}' | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t5.ok 143s 01:09:46.312001671 O: ssh-keygen -if /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t6.out1 143s 01:09:46.317073922 O: ssh-keygen -if /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t6.out2 143s 01:09:46.322779984 O: chmod 600 /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t6.out1 143s 01:09:46.328538609 O: ssh-keygen -yf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t6.out2 143s 01:09:46.330084546 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t7.out 148s 01:09:51.245202425 O: ssh-keygen -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t7.out > /dev/null 148s 01:09:51.250735668 O: ssh-keygen -Bf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t7.out > /dev/null 148s 01:09:51.261651543 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t8.out 148s 01:09:51.409509232 O: ssh-keygen -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t8.out > /dev/null 148s 01:09:51.414046923 O: ssh-keygen -Bf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t8.out > /dev/null 148s 01:09:51.418687670 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 148s 01:09:51.419978733 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t9.out 148s 01:09:51.433700919 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 148s 01:09:51.442814668 O: ssh-keygen -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t9.out > /dev/null 148s 01:09:51.448365670 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 148s 01:09:51.449147670 O: ssh-keygen -Bf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t9.out > /dev/null 148s 01:09:51.459626839 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t10.out 148s 01:09:51.465051354 O: ssh-keygen -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t10.out > /dev/null 148s 01:09:51.469551613 O: ssh-keygen -Bf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t10.out > /dev/null 148s 01:09:51.478216917 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 148s 01:09:51.481059603 O: awk '{print $2}' | diff - /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t11.ok 148s 01:09:51.486406986 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t12.out 148s 01:09:51.487274355 O: ssh-keygen -lf /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 148s 01:09:51.495297542 E: run test connect.sh ... 153s 01:09:56.134303785 O: ok simple connect 153s 01:09:56.136137844 E: run test proxy-connect.sh ... 153s 01:09:56.315720032 O: plain username comp=no 153s 01:09:56.609633354 O: plain username comp=yes 153s 01:09:56.896477468 O: username with style 154s 01:09:57.178490658 O: ok proxy connect 154s 01:09:57.179055031 E: run test sshfp-connect.sh ... 154s 01:09:57.344014157 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 154s 01:09:57.345783345 E: run test connect-privsep.sh ... 158s 01:10:01.178429015 O: ok proxy connect with privsep 158s 01:10:01.180177445 E: run test connect-uri.sh ... 159s 01:10:02.451171681 O: uri connect: no trailing slash 159s 01:10:02.780815870 O: uri connect: trailing slash 160s 01:10:03.110478582 O: uri connect: with path name 160s 01:10:03.134882097 O: ok uri connect 160s 01:10:03.135681836 E: run test proto-version.sh ... 160s 01:10:03.335977579 O: ok sshd version with different protocol combinations 160s 01:10:03.336710892 E: run test proto-mismatch.sh ... 160s 01:10:03.538782223 E: run test exit-status.sh ... 160s 01:10:03.537080773 O: ok protocol version mismatch 160s 01:10:03.694736368 O: test remote exit status: status 0 166s 01:10:09.287992414 O: test remote exit status: status 1 171s 01:10:14.851171252 O: test remote exit status: status 4 177s 01:10:20.425487686 O: test remote exit status: status 5 183s 01:10:26.014295935 O: test remote exit status: status 44 188s 01:10:31.595066998 O: ok remote exit status 188s 01:10:31.596928873 E: run test exit-status-signal.sh ... 189s 01:10:32.870267811 O: ok exit status on signal 189s 01:10:32.872318380 E: run test envpass.sh ... 190s 01:10:33.055960873 O: test environment passing: pass env, don't accept 190s 01:10:33.349235998 O: test environment passing: setenv, don't accept 190s 01:10:33.645678570 O: test environment passing: don't pass env, accept 190s 01:10:33.939362310 O: test environment passing: pass single env, accept single env 191s 01:10:34.253592998 O: test environment passing: pass multiple env, accept multiple env 191s 01:10:34.535544185 O: test environment passing: setenv, accept 191s 01:10:34.824583623 O: test environment passing: setenv, first match wins 192s 01:10:35.111810073 O: test environment passing: server setenv wins 192s 01:10:35.403675623 O: test environment passing: server setenv wins 192s 01:10:35.683496310 O: ok environment passing 192s 01:10:35.684012122 E: run test transfer.sh ... 195s 01:10:38.206962560 O: ok transfer data 195s 01:10:38.207793185 E: run test banner.sh ... 195s 01:10:38.389833436 O: test banner: missing banner file 195s 01:10:38.701071378 O: test banner: size 0 196s 01:10:39.000098747 O: test banner: size 10 196s 01:10:39.295549323 O: test banner: size 100 196s 01:10:39.585805443 O: test banner: size 1000 196s 01:10:39.904709185 O: test banner: size 10000 197s 01:10:40.196608810 O: test banner: size 100000 197s 01:10:40.490069998 O: test banner: suppress banner (-q) 197s 01:10:40.780008699 O: ok banner 197s 01:10:40.781695690 E: run test rekey.sh ... 198s 01:10:40.990746247 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 199s 01:10:42.534899436 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 201s 01:10:44.084928873 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 202s 01:10:45.636329935 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 204s 01:10:47.186083123 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 205s 01:10:48.727097935 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 207s 01:10:50.280032999 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 208s 01:10:51.841698072 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 210s 01:10:53.393658094 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 211s 01:10:54.937227147 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 213s 01:10:56.488190579 O: client rekey KexAlgorithms=curve25519-sha256 215s 01:10:58.029470553 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 216s 01:10:59.567537607 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 218s 01:11:01.124109971 O: client rekey Ciphers=3des-cbc 219s 01:11:02.682153774 O: client rekey Ciphers=aes128-cbc 221s 01:11:04.228231452 O: client rekey Ciphers=aes192-cbc 222s 01:11:05.774794498 O: client rekey Ciphers=aes256-cbc 224s 01:11:07.336794673 O: client rekey Ciphers=aes128-ctr 225s 01:11:08.886663164 O: client rekey Ciphers=aes192-ctr 227s 01:11:10.433404725 O: client rekey Ciphers=aes256-ctr 229s 01:11:11.984463653 O: client rekey Ciphers=aes128-gcm@openssh.com 230s 01:11:13.526090894 O: client rekey Ciphers=aes256-gcm@openssh.com 232s 01:11:15.075268696 O: client rekey Ciphers=chacha20-poly1305@openssh.com 233s 01:11:16.616132936 O: client rekey MACs=hmac-sha1 235s 01:11:18.164182738 O: client rekey MACs=hmac-sha1-96 236s 01:11:19.718069739 O: client rekey MACs=hmac-sha2-256 238s 01:11:21.300821855 O: client rekey MACs=hmac-sha2-512 239s 01:11:22.900525532 O: client rekey MACs=hmac-md5 241s 01:11:24.451720970 O: client rekey MACs=hmac-md5-96 243s 01:11:25.991649396 O: client rekey MACs=umac-64@openssh.com 244s 01:11:27.537925648 O: client rekey MACs=umac-128@openssh.com 246s 01:11:29.104167397 O: client rekey MACs=hmac-sha1-etm@openssh.com 247s 01:11:30.661745776 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 249s 01:11:32.225496894 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 250s 01:11:33.789224567 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 252s 01:11:35.367486067 O: client rekey MACs=hmac-md5-etm@openssh.com 253s 01:11:36.909293010 O: client rekey MACs=hmac-md5-96-etm@openssh.com 255s 01:11:38.450237121 O: client rekey MACs=umac-64-etm@openssh.com 257s 01:11:39.993210049 O: client rekey MACs=umac-128-etm@openssh.com 258s 01:11:41.562557359 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 260s 01:11:43.243812163 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 261s 01:11:44.923614038 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 263s 01:11:46.604798225 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 265s 01:11:48.294296902 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 267s 01:11:49.996309394 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 268s 01:11:51.696711705 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 270s 01:11:53.389753457 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 272s 01:11:55.077329709 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 273s 01:11:56.757359197 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 275s 01:11:58.449785125 O: client rekey aes128-gcm@openssh.com curve25519-sha256 277s 01:12:00.148223249 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 278s 01:12:01.847088185 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 280s 01:12:03.544646427 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 282s 01:12:05.223408614 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 283s 01:12:06.915403989 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 285s 01:12:08.615535667 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 287s 01:12:10.333334291 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 289s 01:12:12.028985856 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 290s 01:12:13.716660916 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 292s 01:12:15.415968408 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 294s 01:12:17.117754656 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 295s 01:12:18.808758595 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 297s 01:12:20.496969709 O: client rekey aes256-gcm@openssh.com curve25519-sha256 299s 01:12:22.202134534 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 300s 01:12:23.940343084 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 302s 01:12:25.672080335 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 304s 01:12:27.235053576 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 305s 01:12:28.803667387 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 307s 01:12:30.372916262 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 308s 01:12:31.930593951 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 310s 01:12:33.483299701 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 312s 01:12:35.024536202 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 313s 01:12:36.578292941 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 315s 01:12:38.122117754 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 316s 01:12:39.690041003 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 318s 01:12:41.239048368 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 319s 01:12:42.780946869 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 321s 01:12:44.324298868 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 322s 01:12:45.868842679 O: client rekeylimit 16 325s 01:12:48.120148429 O: client rekeylimit 1k 327s 01:12:50.241653610 O: client rekeylimit 128k 328s 01:12:51.930814484 O: client rekeylimit 256k 330s 01:12:53.476650359 O: client rekeylimit default 5 345s 01:13:08.925121034 O: client rekeylimit default 10 366s 01:13:29.361730403 O: client rekeylimit default 5 no data 381s 01:13:44.806586649 O: client rekeylimit default 10 no data 402s 01:14:05.247632537 O: server rekeylimit 16 404s 01:14:07.483496283 O: server rekeylimit 1k 406s 01:14:09.657008953 O: server rekeylimit 128k 408s 01:14:11.366894483 O: server rekeylimit 256k 409s 01:14:12.958085161 O: server rekeylimit default 5 no data 425s 01:14:28.399765510 O: server rekeylimit default 10 no data 445s 01:14:48.836669219 O: rekeylimit parsing 454s 01:14:57.371739695 O: ok rekey 454s 01:14:57.372845944 E: run test dhgex.sh ... 454s 01:14:57.547081630 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 454s 01:14:57.732365628 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 454s 01:14:57.937404243 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 455s 01:14:58.135571124 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 455s 01:14:58.333408492 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 455s 01:14:58.513025123 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 455s 01:14:58.684217806 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 455s 01:14:58.887162546 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 456s 01:14:59.092416609 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 456s 01:14:59.375019736 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 456s 01:14:59.654857047 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 456s 01:14:59.924436912 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 457s 01:15:00.202079116 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 457s 01:15:00.468104286 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 457s 01:15:00.734972590 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 458s 01:15:01.013067901 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 458s 01:15:01.304217719 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 458s 01:15:01.575396956 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 458s 01:15:01.868147392 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 459s 01:15:02.246427079 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 459s 01:15:02.602672320 O: ok dhgex 459s 01:15:02.603618771 E: run test stderr-data.sh ... 459s 01:15:02.761779953 O: test stderr data transfer: () 466s 01:15:09.358669994 O: test stderr data transfer: (-n) 472s 01:15:15.946531873 E: run test stderr-after-eof.sh ... 472s 01:15:15.947021809 O: ok stderr data transfer 475s 01:15:18.635201940 O: ok stderr data after eof 475s 01:15:18.637560369 E: run test broken-pipe.sh ... 475s 01:15:18.822885370 O: ok broken pipe test 475s 01:15:18.824642181 E: run test try-ciphers.sh ... 476s 01:15:19.010614619 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 476s 01:15:19.323824557 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 476s 01:15:19.605667807 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 476s 01:15:19.892870557 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 477s 01:15:20.182002932 O: test try ciphers: cipher 3des-cbc mac hmac-md5 477s 01:15:20.476028627 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 477s 01:15:20.790783243 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 478s 01:15:21.083715368 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 478s 01:15:21.401710869 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 478s 01:15:21.712415932 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 479s 01:15:22.014213557 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 479s 01:15:22.310917619 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 479s 01:15:22.619260057 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 479s 01:15:22.931032432 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 480s 01:15:23.231961442 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 480s 01:15:23.534786806 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 480s 01:15:23.845670185 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 481s 01:15:24.155025869 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 481s 01:15:24.447656368 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 481s 01:15:24.746752744 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 482s 01:15:25.046931808 O: test try ciphers: cipher aes128-cbc mac hmac-md5 482s 01:15:25.348135934 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 482s 01:15:25.647787360 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 482s 01:15:25.957548172 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 483s 01:15:26.256739546 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 483s 01:15:26.556729796 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 483s 01:15:26.846494475 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 484s 01:15:27.170166975 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 484s 01:15:27.481126789 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 484s 01:15:27.800235903 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 485s 01:15:28.128922154 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 485s 01:15:28.447141965 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 485s 01:15:28.763950228 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 486s 01:15:29.077108581 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 486s 01:15:29.389375019 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 486s 01:15:29.696263269 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 487s 01:15:29.996475009 O: test try ciphers: cipher aes192-cbc mac hmac-md5 487s 01:15:30.307272884 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 487s 01:15:30.596822385 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 487s 01:15:30.906453146 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 488s 01:15:31.196122568 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 488s 01:15:31.505397437 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 488s 01:15:31.806414264 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 489s 01:15:32.096466751 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 489s 01:15:32.396120302 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 489s 01:15:32.699206991 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 490s 01:15:32.997248240 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 490s 01:15:33.297204303 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 490s 01:15:33.603809417 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 490s 01:15:33.906093792 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 491s 01:15:34.215228980 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 491s 01:15:34.517173116 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 491s 01:15:34.836126354 O: test try ciphers: cipher aes256-cbc mac hmac-md5 492s 01:15:35.150315916 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 492s 01:15:35.461025658 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 492s 01:15:35.766520337 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 493s 01:15:36.066793650 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 493s 01:15:36.366559337 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 493s 01:15:36.669863775 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 494s 01:15:36.974681460 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 494s 01:15:37.276692013 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 494s 01:15:37.576829764 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 494s 01:15:37.897745515 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 495s 01:15:38.195970567 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 495s 01:15:38.524398566 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 495s 01:15:38.827022128 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 496s 01:15:39.129152630 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 496s 01:15:39.427513119 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 496s 01:15:39.747703995 O: test try ciphers: cipher aes128-ctr mac hmac-md5 497s 01:15:40.075665000 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 497s 01:15:40.397781548 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 497s 01:15:40.696580123 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 498s 01:15:41.006764298 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 498s 01:15:41.306260047 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 498s 01:15:41.606718465 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 498s 01:15:41.917301526 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 499s 01:15:42.228541026 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 499s 01:15:42.577888340 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 499s 01:15:42.887216391 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 500s 01:15:43.217267579 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 500s 01:15:43.553128204 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 500s 01:15:43.887276829 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 501s 01:15:44.216402507 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 501s 01:15:44.567282445 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 501s 01:15:44.876508695 O: test try ciphers: cipher aes192-ctr mac hmac-md5 502s 01:15:45.187905247 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 502s 01:15:45.525612376 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 502s 01:15:45.876623123 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 508s 01:15:51.198156703 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 508s 01:15:51.508840891 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 508s 01:15:51.816846203 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 509s 01:15:52.106440203 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 509s 01:15:52.396174890 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 509s 01:15:52.686459953 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 510s 01:15:52.975766890 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 510s 01:15:53.286909014 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 510s 01:15:53.612755639 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 510s 01:15:53.906885890 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 511s 01:15:54.250819015 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 511s 01:15:54.576884765 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 511s 01:15:54.885660771 O: test try ciphers: cipher aes256-ctr mac hmac-md5 512s 01:15:55.195801390 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 512s 01:15:55.506583640 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 512s 01:15:55.827534703 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 513s 01:15:56.197114954 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 513s 01:15:56.525355890 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 513s 01:15:56.846473890 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 514s 01:15:57.146509640 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 514s 01:15:57.466811765 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 514s 01:15:57.826369827 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 515s 01:15:58.127150891 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 515s 01:15:58.435148202 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 515s 01:15:58.732683828 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 516s 01:15:59.072208716 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 516s 01:15:59.412290578 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 516s 01:15:59.736844890 O: ok try ciphers 516s 01:15:59.738580953 E: run test yes-head.sh ... 520s 01:16:03.125669953 O: ok yes pipe head 520s 01:16:03.127604953 E: run test login-timeout.sh ... 536s 01:16:19.942738241 O: ok connect after login grace timeout 536s 01:16:19.945125804 E: run test agent.sh ... 548s 01:16:31.711733354 O: ok simple agent test 548s 01:16:31.712676915 E: run test agent-getpeereid.sh ... 549s 01:16:32.001675983 E: run test agent-timeout.sh ... 549s 01:16:32.002343486 O: ok disallow agent attach from other uid 569s 01:16:52.426224157 O: ok agent timeout test 569s 01:16:52.426850295 E: run test agent-ptrace.sh ... 569s 01:16:52.716424595 O: skipped (gdb not found) 569s 01:16:52.718209781 E: run test agent-subprocess.sh ... 580s 01:17:03.146903533 O: ok agent subprocess 580s 01:17:03.149867653 E: run test keyscan.sh ... 583s 01:17:06.678498341 O: ok keyscan 583s 01:17:06.678084342 E: run test keygen-change.sh ... 588s 01:17:11.902226342 O: ok change passphrase for key 588s 01:17:11.904212529 E: run test keygen-comment.sh ... 597s 01:17:20.164705617 O: ok Comment extraction from private key 597s 01:17:20.165595053 E: run test keygen-convert.sh ... 602s 01:17:25.564880827 O: ok convert keys 602s 01:17:25.566118076 E: run test keygen-knownhosts.sh ... 602s 01:17:25.879860022 O: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts updated. 602s 01:17:25.883256523 O: Original contents retained as /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts.old 602s 01:17:25.897032336 O: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts updated. 602s 01:17:25.901997274 O: Original contents retained as /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts.old 602s 01:17:25.904385022 O: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts updated. 602s 01:17:25.907596272 O: Original contents retained as /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts.old 602s 01:17:25.916817398 O: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts updated. 602s 01:17:25.917615836 O: Original contents retained as /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hosts.old 602s 01:17:25.941013086 O: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hashed updated. 602s 01:17:25.942059335 O: Original contents retained as /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/kh.hashed.old 602s 01:17:25.947544963 O: ok ssh-keygen known_hosts 602s 01:17:25.948434711 E: run test keygen-moduli.sh ... 608s 01:17:31.902407833 O: ok keygen moduli 608s 01:17:31.904964208 E: run test keygen-sshfp.sh ... 609s 01:17:32.259644708 O: ok keygen-sshfp 609s 01:17:32.261985270 E: run test key-options.sh ... 609s 01:17:32.537110770 O: key option command="echo bar" 609s 01:17:32.840469270 O: key option no-pty,command="echo bar" 610s 01:17:33.130853020 O: key option pty default 610s 01:17:33.431703582 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 610s 01:17:33.705051895 O: key option pty restrict 611s 01:17:33.985136957 O: key option pty restrict,pty 611s 01:17:34.332551969 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 613s 01:17:36.052747844 O: key option from="127.0.0.1" 614s 01:17:37.070318344 O: key option from="127.0.0.0/8" 614s 01:17:37.751788658 O: key option expiry-time default 615s 01:17:38.050179911 O: key option expiry-time invalid 615s 01:17:38.402403969 O: key option expiry-time expired 615s 01:17:38.769537907 O: key option expiry-time valid 616s 01:17:39.118069532 O: ok key options 616s 01:17:39.119193345 E: run test scp.sh ... 616s 01:17:39.301040531 O: scp: scp mode: simple copy local file to local file 616s 01:17:39.307913157 O: scp: scp mode: simple copy local file to remote file 616s 01:17:39.314812158 O: scp: scp mode: simple copy remote file to local file 616s 01:17:39.322855720 O: scp: scp mode: copy local file to remote file in place 616s 01:17:39.329649657 O: scp: scp mode: copy remote file to local file in place 616s 01:17:39.336986658 O: scp: scp mode: copy local file to remote file clobber 616s 01:17:39.345390657 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 23 01:17 /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/copy 616s 01:17:39.347266595 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 23 01:17 /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/data 616s 01:17:39.348941282 O: scp: scp mode: copy remote file to local file clobber 616s 01:17:39.355134469 O: scp: scp mode: simple copy local file to remote dir 616s 01:17:39.363118782 O: scp: scp mode: simple copy local file to local dir 616s 01:17:39.370391032 O: scp: scp mode: simple copy remote file to local dir 616s 01:17:39.378052969 O: scp: scp mode: recursive local dir to remote dir 616s 01:17:39.393190782 O: scp: scp mode: recursive local dir to local dir 616s 01:17:39.405274969 O: scp: scp mode: recursive remote dir to local dir 616s 01:17:39.421695344 O: scp: scp mode: unmatched glob file local->remote 616s 01:17:39.428149094 O: scp: scp mode: unmatched glob file remote->local 616s 01:17:39.431842096 O: scp: scp mode: unmatched glob dir recursive local->remote 616s 01:17:39.442277845 O: scp: scp mode: unmatched glob dir recursive remote->local 616s 01:17:39.448096534 O: scp: scp mode: shell metacharacters 616s 01:17:39.455211721 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 616s 01:17:39.506080657 O: scp: scp mode: disallow bad server #0 616s 01:17:39.524365844 O: scp: scp mode: disallow bad server #1 616s 01:17:39.542763594 O: scp: scp mode: disallow bad server #2 616s 01:17:39.560477096 O: scp: scp mode: disallow bad server #3 616s 01:17:39.579165417 O: scp: scp mode: disallow bad server #4 616s 01:17:39.598102657 O: scp: scp mode: disallow bad server #5 616s 01:17:39.615994969 O: scp: scp mode: disallow bad server #6 616s 01:17:39.633054032 O: scp: scp mode: disallow bad server #7 616s 01:17:39.650898845 O: scp: scp mode: detect non-directory target 616s 01:17:39.655350970 E: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/copy2: Not a directory 616s 01:17:39.659157165 O: scp: sftp mode: simple copy local file to local file 616s 01:17:39.664887783 O: scp: sftp mode: simple copy local file to remote file 616s 01:17:39.674617844 O: scp: sftp mode: simple copy remote file to local file 616s 01:17:39.681630969 O: scp: sftp mode: copy local file to remote file in place 616s 01:17:39.690998790 O: scp: sftp mode: copy remote file to local file in place 616s 01:17:39.699232281 O: scp: sftp mode: copy local file to remote file clobber 616s 01:17:39.708827595 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 23 01:17 /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/copy 616s 01:17:39.710897167 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 23 01:17 /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/data 616s 01:17:39.713087969 O: scp: sftp mode: copy remote file to local file clobber 616s 01:17:39.719088169 O: scp: sftp mode: simple copy local file to remote dir 616s 01:17:39.727873219 O: scp: sftp mode: simple copy local file to local dir 616s 01:17:39.735410970 O: scp: sftp mode: simple copy remote file to local dir 616s 01:17:39.743933416 O: scp: sftp mode: recursive local dir to remote dir 616s 01:17:39.758530095 O: scp: sftp mode: recursive local dir to local dir 616s 01:17:39.772100657 O: scp: sftp mode: recursive remote dir to local dir 616s 01:17:39.788835781 O: scp: sftp mode: unmatched glob file local->remote 616s 01:17:39.797457036 O: scp: sftp mode: unmatched glob file remote->local 616s 01:17:39.803439101 O: scp: sftp mode: unmatched glob dir recursive local->remote 616s 01:17:39.815554038 O: scp: sftp mode: unmatched glob dir recursive remote->local 616s 01:17:39.823679532 O: scp: sftp mode: shell metacharacters 616s 01:17:39.836660157 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 616s 01:17:39.886550033 O: scp: sftp mode: disallow bad server #0 616s 01:17:39.908169345 O: scp: sftp mode: disallow bad server #1 616s 01:17:39.930251158 O: scp: sftp mode: disallow bad server #2 616s 01:17:39.951818845 O: scp: sftp mode: disallow bad server #3 617s 01:17:39.973571412 O: scp: sftp mode: disallow bad server #4 617s 01:17:39.995204595 O: scp: sftp mode: disallow bad server #5 617s 01:17:40.017673407 O: scp: sftp mode: disallow bad server #6 617s 01:17:40.039937031 O: scp: sftp mode: disallow bad server #7 617s 01:17:40.061898657 O: scp: sftp mode: detect non-directory target 617s 01:17:40.065606345 E: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/copy2: Not a directory 617s 01:17:40.071811219 E: run test scp3.sh ... 617s 01:17:40.073136532 O: ok scp 617s 01:17:40.237684782 O: scp3: scp mode: simple copy remote file to remote file 617s 01:17:40.792583414 O: scp3: scp mode: simple copy remote file to remote dir 618s 01:17:41.350689456 O: scp3: scp mode: recursive remote dir to remote dir 618s 01:17:41.922600471 O: scp3: scp mode: detect non-directory target 620s 01:17:43.002244660 O: scp3: sftp mode: simple copy remote file to remote file 620s 01:17:43.011830722 O: scp3: sftp mode: simple copy remote file to remote dir 620s 01:17:43.021883171 O: scp3: sftp mode: recursive remote dir to remote dir 620s 01:17:43.040939349 O: scp3: sftp mode: detect non-directory target 620s 01:17:43.044047536 E: scp: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/copy2: destination is not a directory 620s 01:17:43.045752097 E: scp: /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/copy2: destination is not a directory 620s 01:17:43.051543037 O: ok scp3 620s 01:17:43.052593785 E: run test scp-uri.sh ... 620s 01:17:43.260853508 O: scp-uri: scp mode: simple copy local file to remote file 620s 01:17:43.267962195 O: scp-uri: scp mode: simple copy remote file to local file 620s 01:17:43.272124632 O: scp-uri: scp mode: simple copy local file to remote dir 620s 01:17:43.280249382 O: scp-uri: scp mode: simple copy remote file to local dir 620s 01:17:43.285426319 O: scp-uri: scp mode: recursive local dir to remote dir 620s 01:17:43.293045383 O: scp-uri: scp mode: recursive remote dir to local dir 620s 01:17:43.302636508 O: scp-uri: sftp mode: simple copy local file to remote file 620s 01:17:43.308819945 O: scp-uri: sftp mode: simple copy remote file to local file 620s 01:17:43.313948957 O: scp-uri: sftp mode: simple copy local file to remote dir 620s 01:17:43.321861195 O: scp-uri: sftp mode: simple copy remote file to local dir 620s 01:17:43.329978268 O: scp-uri: sftp mode: recursive local dir to remote dir 620s 01:17:43.337983073 O: scp-uri: sftp mode: recursive remote dir to local dir 620s 01:17:43.347275194 O: ok scp-uri 620s 01:17:43.348226258 E: run test sftp.sh ... 620s 01:17:43.538521194 O: test basic sftp put/get: buffer_size 5 num_requests 1 622s 01:17:45.059645067 O: test basic sftp put/get: buffer_size 5 num_requests 2 623s 01:17:46.292925256 O: test basic sftp put/get: buffer_size 5 num_requests 10 624s 01:17:47.269433701 O: test basic sftp put/get: buffer_size 1000 num_requests 1 624s 01:17:47.282399380 O: test basic sftp put/get: buffer_size 1000 num_requests 2 624s 01:17:47.295185754 O: test basic sftp put/get: buffer_size 1000 num_requests 10 624s 01:17:47.305377129 O: test basic sftp put/get: buffer_size 32000 num_requests 1 624s 01:17:47.311706068 O: test basic sftp put/get: buffer_size 32000 num_requests 2 624s 01:17:47.318781880 O: test basic sftp put/get: buffer_size 32000 num_requests 10 624s 01:17:47.323870505 O: test basic sftp put/get: buffer_size 64000 num_requests 1 624s 01:17:47.329843881 O: test basic sftp put/get: buffer_size 64000 num_requests 2 624s 01:17:47.336580518 O: test basic sftp put/get: buffer_size 64000 num_requests 10 624s 01:17:47.344280455 E: run test sftp-chroot.sh ... 624s 01:17:47.343426891 O: ok basic sftp put/get 625s 01:17:48.628008167 O: test sftp in chroot: get 626s 01:17:48.973482366 O: test sftp in chroot: match 627s 01:17:50.443552419 O: ok sftp in chroot 627s 01:17:50.459663605 E: run test sftp-cmds.sh ... 627s 01:17:50.624133044 O: sftp commands: lls 627s 01:17:50.630272799 O: sftp commands: lls w/path 627s 01:17:50.636412418 O: sftp commands: ls 627s 01:17:50.643151429 O: sftp commands: shell 627s 01:17:50.647987981 O: sftp commands: pwd 627s 01:17:50.650051048 O: sftp commands: lpwd 627s 01:17:50.653034794 O: sftp commands: quit 627s 01:17:50.655979793 O: sftp commands: help 627s 01:17:50.659446419 O: sftp commands: get 627s 01:17:50.665691418 O: sftp commands: get quoted 627s 01:17:50.673020482 O: sftp commands: get filename with quotes 627s 01:17:50.681078424 O: sftp commands: get filename with spaces 627s 01:17:50.686672105 O: sftp commands: get filename with glob metacharacters 627s 01:17:50.692213043 O: sftp commands: get to directory 627s 01:17:50.697868982 O: sftp commands: glob get to directory 627s 01:17:50.755177105 O: sftp commands: get to local dir 627s 01:17:50.761644043 O: sftp commands: glob get to local dir 627s 01:17:50.797129980 O: sftp commands: put 627s 01:17:50.804035819 O: sftp commands: put filename with quotes 627s 01:17:50.813772607 O: sftp commands: put filename with spaces 627s 01:17:50.823963792 O: sftp commands: put to directory 627s 01:17:50.834030301 O: sftp commands: glob put to directory 627s 01:17:50.844087231 O: sftp commands: put to local dir 627s 01:17:50.849626981 O: sftp commands: glob put to local dir 627s 01:17:50.858300668 O: sftp commands: rename 627s 01:17:50.861729106 O: sftp commands: rename directory 627s 01:17:50.864645605 O: sftp commands: ln 627s 01:17:50.869746106 O: sftp commands: ln -s 627s 01:17:50.873531548 O: sftp commands: cp 627s 01:17:50.878458232 O: sftp commands: mkdir 627s 01:17:50.883185167 O: sftp commands: chdir 627s 01:17:50.885047981 O: sftp commands: rmdir 627s 01:17:50.888100292 O: sftp commands: lmkdir 627s 01:17:50.891189918 O: sftp commands: lchdir 627s 01:17:50.901692481 O: ok sftp commands 627s 01:17:50.902417168 E: run test sftp-badcmds.sh ... 628s 01:17:51.077171730 O: sftp invalid commands: get nonexistent 628s 01:17:51.080890418 O: sftp invalid commands: glob get to nonexistent directory 628s 01:17:51.096839418 O: sftp invalid commands: put nonexistent 628s 01:17:51.102598174 O: sftp invalid commands: glob put to nonexistent directory 628s 01:17:51.107004239 O: sftp invalid commands: rename nonexistent 628s 01:17:51.112599481 O: sftp invalid commands: rename target exists (directory) 628s 01:17:51.119480799 O: sftp invalid commands: glob put files to local file 628s 01:17:51.123853606 O: ok sftp invalid commands 628s 01:17:51.125789668 E: run test sftp-batch.sh ... 628s 01:17:51.290783044 O: sftp batchfile: good commands 628s 01:17:51.296052582 O: sftp batchfile: bad commands 628s 01:17:51.303612855 O: sftp batchfile: comments and blanks 628s 01:17:51.310384418 O: sftp batchfile: junk command 628s 01:17:51.314358232 O: ok sftp batchfile 628s 01:17:51.316054482 E: run test sftp-glob.sh ... 628s 01:17:51.474467168 O: sftp glob: file glob 628s 01:17:51.482842926 O: sftp glob: dir glob 628s 01:17:51.487258731 O: sftp glob: quoted glob 628s 01:17:51.495125355 O: sftp glob: escaped glob 628s 01:17:51.500788168 O: sftp glob: escaped quote 628s 01:17:51.506885481 O: sftp glob: quoted quote 628s 01:17:51.512469669 O: sftp glob: single-quoted quote 628s 01:17:51.518037355 O: sftp glob: escaped space 628s 01:17:51.523822239 O: sftp glob: quoted space 628s 01:17:51.530354543 O: sftp glob: escaped slash 628s 01:17:51.535342105 O: sftp glob: quoted slash 628s 01:17:51.540907042 O: sftp glob: escaped slash at EOL 628s 01:17:51.547022731 O: sftp glob: quoted slash at EOL 628s 01:17:51.552655855 O: sftp glob: escaped slash+quote 628s 01:17:51.558267043 O: sftp glob: quoted slash+quote 628s 01:17:51.564808982 O: ok sftp glob 628s 01:17:51.565639542 E: run test sftp-perm.sh ... 628s 01:17:51.725437365 O: sftp permissions: read-only upload 628s 01:17:51.738011168 O: sftp permissions: read-only setstat 628s 01:17:51.750401361 O: sftp permissions: read-only rm 628s 01:17:51.760619794 O: sftp permissions: read-only mkdir 628s 01:17:51.771763045 O: sftp permissions: read-only rmdir 628s 01:17:51.784251479 O: sftp permissions: read-only posix-rename 628s 01:17:51.795517857 O: sftp permissions: read-only oldrename 628s 01:17:51.805413919 O: sftp permissions: read-only symlink 628s 01:17:51.817613921 O: sftp permissions: read-only hardlink 628s 01:17:51.827566731 O: sftp permissions: explicit open 628s 01:17:51.850615793 O: sftp permissions: explicit read 628s 01:17:51.871619981 O: sftp permissions: explicit write 628s 01:17:51.896389554 O: sftp permissions: explicit lstat 628s 01:17:51.917791794 O: sftp permissions: explicit opendir 629s 01:17:51.943673044 O: sftp permissions: explicit readdir 629s 01:17:51.966916044 O: sftp permissions: explicit setstat 629s 01:17:51.990054169 O: sftp permissions: explicit remove 629s 01:17:52.010609293 O: sftp permissions: explicit mkdir 629s 01:17:52.027750360 O: sftp permissions: explicit rmdir 629s 01:17:52.050142419 O: sftp permissions: explicit rename 629s 01:17:52.070160169 O: sftp permissions: explicit symlink 629s 01:17:52.090691418 O: sftp permissions: explicit hardlink 629s 01:17:52.110660108 O: sftp permissions: explicit statvfs 629s 01:17:52.125871231 O: ok sftp permissions 629s 01:17:52.126753606 E: run test sftp-uri.sh ... 630s 01:17:53.399493380 O: sftp-uri: non-interactive fetch to local file 630s 01:17:53.732465182 O: sftp-uri: non-interactive fetch to local dir 631s 01:17:54.062175182 O: sftp-uri: put to remote directory (trailing slash) 631s 01:17:54.392053722 O: sftp-uri: put to remote directory (no slash) 632s 01:17:55.742785906 O: ok sftp-uri 632s 01:17:55.744648781 E: run test reconfigure.sh ... 647s 01:18:10.467513061 O: ok simple connect after reconfigure 647s 01:18:10.469470123 E: run test dynamic-forward.sh ... 648s 01:18:11.732275434 O: test -D forwarding 650s 01:18:13.465283311 O: test -R forwarding 652s 01:18:15.265580247 O: PermitRemoteOpen=any 654s 01:18:17.076215507 O: PermitRemoteOpen=none 654s 01:18:17.570699807 O: PermitRemoteOpen=explicit 656s 01:18:19.366659369 O: PermitRemoteOpen=disallowed 656s 01:18:19.867622685 O: ok dynamic forwarding 656s 01:18:19.869484238 E: run test forwarding.sh ... 665s 01:18:28.083223731 O: ok local and remote forwarding 665s 01:18:28.085091794 E: run test multiplex.sh ... 667s 01:18:30.376723129 O: test connection multiplexing: setenv 667s 01:18:30.390284390 O: test connection multiplexing: envpass 667s 01:18:30.402619878 O: test connection multiplexing: transfer 667s 01:18:30.555739378 O: test connection multiplexing: forward 669s 01:18:32.599460070 O: test connection multiplexing: status 0 () 674s 01:18:37.640790982 O: test connection multiplexing: status 0 (-Oproxy) 679s 01:18:42.673485110 O: test connection multiplexing: status 1 () 684s 01:18:47.712952994 O: test connection multiplexing: status 1 (-Oproxy) 689s 01:18:52.750989320 O: test connection multiplexing: status 4 () 694s 01:18:57.792222820 O: test connection multiplexing: status 4 (-Oproxy) 699s 01:19:02.831911533 O: test connection multiplexing: status 5 () 704s 01:19:07.872327685 O: test connection multiplexing: status 5 (-Oproxy) 709s 01:19:12.906474371 O: test connection multiplexing: status 44 () 714s 01:19:17.956595184 O: test connection multiplexing: status 44 (-Oproxy) 720s 01:19:22.990312395 O: test connection multiplexing: cmd check 720s 01:19:22.998056395 O: test connection multiplexing: cmd forward local (TCP) 721s 01:19:24.379224895 O: test connection multiplexing: cmd forward remote (TCP) 722s 01:19:25.749000442 O: test connection multiplexing: cmd forward local (UNIX) 723s 01:19:26.770286883 O: test connection multiplexing: cmd forward remote (UNIX) 724s 01:19:27.792344947 O: test connection multiplexing: cmd exit 724s 01:19:27.804357381 O: test connection multiplexing: cmd stop 735s 01:19:38.867418713 O: ok connection multiplexing 735s 01:19:38.869246839 E: run test reexec.sh ... 736s 01:19:39.031856093 O: test config passing 737s 01:19:40.489319592 O: test reexec fallback 737s 01:19:40.491720650 E: ln: failed to create hard link '/tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 738s 01:19:41.950948905 O: ok reexec tests 738s 01:19:41.953259091 E: run test brokenkeys.sh ... 740s 01:19:43.587690399 O: ok broken keys 740s 01:19:43.589435223 E: run test sshcfgparse.sh ... 740s 01:19:43.745080088 O: reparse minimal config 740s 01:19:43.759510276 O: ssh -W opts 740s 01:19:43.807230899 O: user first match 740s 01:19:43.840819713 O: pubkeyacceptedalgorithms 740s 01:19:43.922989837 O: agentforwarding 740s 01:19:43.963524344 O: command line override 741s 01:19:43.985469962 O: ok ssh config parse 741s 01:19:43.986035276 E: run test cfgparse.sh ... 741s 01:19:44.145717401 O: reparse minimal config 741s 01:19:44.249867588 O: reparse regress config 741s 01:19:44.354152212 O: listenaddress order 741s 01:19:44.473392839 O: ok sshd config parse 741s 01:19:44.475151966 E: run test cfgmatch.sh ... 750s 01:19:53.399173686 O: ok sshd_config match 750s 01:19:53.400958247 E: run test cfgmatchlisten.sh ... 768s 01:20:11.763405101 O: ok sshd_config matchlisten 768s 01:20:11.765176841 E: run test percent.sh ... 768s 01:20:11.942468968 O: percent expansions matchexec percent 773s 01:20:16.803858717 O: percent expansions localcommand percent 777s 01:20:20.498176656 O: percent expansions remotecommand percent 777s 01:20:20.626318280 O: percent expansions controlpath percent 777s 01:20:20.749827405 O: percent expansions identityagent percent 777s 01:20:20.870463406 O: percent expansions forwardagent percent 778s 01:20:20.991152967 O: percent expansions localforward percent 778s 01:20:21.112641031 O: percent expansions remoteforward percent 778s 01:20:21.234180843 O: percent expansions revokedhostkeys percent 778s 01:20:21.354856531 O: percent expansions userknownhostsfile percent 781s 01:20:24.059615280 O: percent expansions controlpath dollar 781s 01:20:24.071021660 O: percent expansions identityagent dollar 781s 01:20:24.082484279 O: percent expansions forwardagent dollar 781s 01:20:24.093897155 O: percent expansions localforward dollar 781s 01:20:24.105569161 O: percent expansions remoteforward dollar 781s 01:20:24.116631592 O: percent expansions userknownhostsfile dollar 781s 01:20:24.390498967 O: percent expansions controlpath tilde 781s 01:20:24.413077280 O: percent expansions identityagent tilde 781s 01:20:24.434013466 O: percent expansions forwardagent tilde 781s 01:20:24.456020034 O: ok percent expansions 781s 01:20:24.456650221 E: run test addrmatch.sh ... 781s 01:20:24.625631031 O: test first entry for user 192.168.0.1 somehost 781s 01:20:24.672062916 O: test negative match for user 192.168.30.1 somehost 781s 01:20:24.718088091 O: test no match for user 19.0.0.1 somehost 781s 01:20:24.764300404 O: test list middle for user 10.255.255.254 somehost 781s 01:20:24.810392596 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 781s 01:20:24.856713717 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 781s 01:20:24.903006029 O: test localaddress for user 19.0.0.1 somehost 781s 01:20:24.949132342 O: test localport for user 19.0.0.1 somehost 782s 01:20:24.995110779 O: test bare IP6 address for user ::1 somehost.example.com 782s 01:20:25.040832912 O: test deny IPv6 for user ::2 somehost.example.com 782s 01:20:25.086370353 O: test IP6 negated for user ::3 somehost 782s 01:20:25.132007529 O: test IP6 no match for user ::4 somehost 782s 01:20:25.177212716 O: test IP6 network for user 2000::1 somehost 782s 01:20:25.222995217 O: test IP6 network for user 2001::1 somehost 782s 01:20:25.268863347 O: test IP6 localaddress for user ::5 somehost 782s 01:20:25.315351405 O: test IP6 localport for user ::5 somehost 782s 01:20:25.361106216 O: test invalid Match address 10.0.1.0/8 782s 01:20:25.373694280 O: test invalid Match localaddress 10.0.1.0/8 782s 01:20:25.387861467 O: test invalid Match address 10.0.0.1/24 782s 01:20:25.399482468 O: test invalid Match localaddress 10.0.0.1/24 782s 01:20:25.413939655 O: test invalid Match address 2000:aa:bb:01::/56 782s 01:20:25.426083218 O: test invalid Match localaddress 2000:aa:bb:01::/56 782s 01:20:25.442133467 O: ok address match 782s 01:20:25.443904031 E: run test localcommand.sh ... 782s 01:20:25.613987598 O: test localcommand: proto localcommand 782s 01:20:25.907430029 O: ok localcommand 782s 01:20:25.909773779 E: run test forcecommand.sh ... 784s 01:20:27.229904350 E: Connection closed. 784s 01:20:27.231882780 E: Connection closed 784s 01:20:27.813170093 E: Connection closed. 784s 01:20:27.817208654 E: Connection closed 785s 01:20:28.095140530 O: ok forced command 785s 01:20:28.096003466 E: run test portnum.sh ... 785s 01:20:28.317813789 O: port number parsing: invalid port 0 785s 01:20:28.324869909 O: port number parsing: invalid port 65536 785s 01:20:28.332892342 O: port number parsing: invalid port 131073 785s 01:20:28.340806904 O: port number parsing: invalid port 2000blah 785s 01:20:28.350173967 O: port number parsing: invalid port blah2000 785s 01:20:28.359305904 O: port number parsing: valid port 1 785s 01:20:28.648790531 O: port number parsing: valid port 22 785s 01:20:28.938322781 O: port number parsing: valid port 2222 786s 01:20:29.232649031 O: port number parsing: valid port 22222 786s 01:20:29.538226593 O: port number parsing: valid port 65535 786s 01:20:29.830223779 O: ok port number parsing 786s 01:20:29.833550530 E: run test keytype.sh ... 787s 01:20:30.035975406 O: keygen ed25519, 512 bits 787s 01:20:30.046311792 O: keygen ed25519-sk, n/a bits 787s 01:20:30.059162842 O: keygen ecdsa, 256 bits 787s 01:20:30.070001216 O: keygen ecdsa, 384 bits 787s 01:20:30.083017529 O: keygen ecdsa, 521 bits 787s 01:20:30.097012093 O: keygen ecdsa-sk, n/a bits 787s 01:20:30.115450780 O: keygen dsa, 1024 bits 787s 01:20:30.261387221 O: keygen rsa, 2048 bits 787s 01:20:30.753569654 O: keygen rsa, 3072 bits 789s 01:20:32.065707530 O: userkey ed25519-512, hostkey ed25519-512 789s 01:20:32.268052154 O: userkey ed25519-512, hostkey ed25519-512 789s 01:20:32.467019841 O: userkey ed25519-512, hostkey ed25519-512 789s 01:20:32.671905416 O: userkey ed25519-sk, hostkey ed25519-sk 789s 01:20:32.878500092 O: userkey ed25519-sk, hostkey ed25519-sk 790s 01:20:33.092320591 O: userkey ed25519-sk, hostkey ed25519-sk 790s 01:20:33.312828341 O: userkey ecdsa-256, hostkey ecdsa-256 790s 01:20:33.518615341 O: userkey ecdsa-256, hostkey ecdsa-256 790s 01:20:33.728553779 O: userkey ecdsa-256, hostkey ecdsa-256 790s 01:20:33.952308904 O: userkey ecdsa-384, hostkey ecdsa-384 791s 01:20:34.207489479 O: userkey ecdsa-384, hostkey ecdsa-384 791s 01:20:34.478915779 O: userkey ecdsa-384, hostkey ecdsa-384 791s 01:20:34.763684408 O: userkey ecdsa-521, hostkey ecdsa-521 792s 01:20:35.107580349 O: userkey ecdsa-521, hostkey ecdsa-521 792s 01:20:35.439026153 O: userkey ecdsa-521, hostkey ecdsa-521 792s 01:20:35.773622154 O: userkey ecdsa-sk, hostkey ecdsa-sk 793s 01:20:35.994850778 O: userkey ecdsa-sk, hostkey ecdsa-sk 793s 01:20:36.218756467 O: userkey ecdsa-sk, hostkey ecdsa-sk 793s 01:20:36.444835404 O: userkey dsa-1024, hostkey dsa-1024 793s 01:20:36.638393782 O: userkey dsa-1024, hostkey dsa-1024 793s 01:20:36.839241280 O: userkey dsa-1024, hostkey dsa-1024 794s 01:20:37.043550029 O: userkey rsa-2048, hostkey rsa-2048 794s 01:20:37.248660779 O: userkey rsa-2048, hostkey rsa-2048 794s 01:20:37.468892344 O: userkey rsa-2048, hostkey rsa-2048 794s 01:20:37.683411841 O: userkey rsa-3072, hostkey rsa-3072 794s 01:20:37.898361278 O: userkey rsa-3072, hostkey rsa-3072 795s 01:20:38.118205782 O: userkey rsa-3072, hostkey rsa-3072 795s 01:20:38.352137529 E: run test kextype.sh ... 795s 01:20:38.353294792 O: ok login with different key types 795s 01:20:38.522207340 O: kex diffie-hellman-group1-sha1 796s 01:20:39.148066653 O: kex diffie-hellman-group14-sha1 796s 01:20:39.818641416 O: kex diffie-hellman-group14-sha256 797s 01:20:40.506917654 O: kex diffie-hellman-group16-sha512 798s 01:20:41.337989979 O: kex diffie-hellman-group18-sha512 799s 01:20:42.718078903 O: kex diffie-hellman-group-exchange-sha1 801s 01:20:44.119103527 O: kex diffie-hellman-group-exchange-sha256 802s 01:20:45.578857153 O: kex ecdh-sha2-nistp256 803s 01:20:46.228577478 O: kex ecdh-sha2-nistp384 803s 01:20:46.889206222 O: kex ecdh-sha2-nistp521 804s 01:20:47.618997154 O: kex curve25519-sha256 805s 01:20:48.268486342 O: kex curve25519-sha256@libssh.org 805s 01:20:48.958484030 O: kex sntrup761x25519-sha512@openssh.com 807s 01:20:50.139343091 E: run test cert-hostkey.sh ... 807s 01:20:50.138829716 O: ok login with different key exchange algorithms 811s 01:20:54.206136028 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/host_ca_key.pub 811s 01:20:54.212277153 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/host_ca_key2.pub 811s 01:20:54.213116342 O: certified host keys: sign host ed25519 cert 811s 01:20:54.220483591 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 811s 01:20:54.236601849 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 811s 01:20:54.239489911 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 811s 01:20:54.250278341 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 811s 01:20:54.263196154 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 811s 01:20:54.272122279 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 811s 01:20:54.275029091 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 811s 01:20:54.300565409 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 811s 01:20:54.307321286 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 811s 01:20:54.308300966 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 811s 01:20:54.325032279 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 811s 01:20:54.332081029 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 811s 01:20:54.344659653 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 811s 01:20:54.368860466 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 811s 01:20:54.375464279 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 811s 01:20:54.385649466 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 811s 01:20:54.400028653 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 811s 01:20:54.402879091 O: certified host keys: sign host dsa cert 811s 01:20:54.609461341 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 811s 01:20:54.623338716 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 811s 01:20:54.632154536 O: certified host keys: sign host rsa cert 813s 01:20:56.768052529 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 813s 01:20:56.780780341 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 813s 01:20:56.792069032 O: certified host keys: sign host rsa-sha2-256 cert 815s 01:20:58.042795716 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 815s 01:20:58.061472040 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 815s 01:20:58.064326153 O: certified host keys: sign host rsa-sha2-512 cert 817s 01:21:00.022504655 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 817s 01:21:00.046036352 O: Revoking from /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 817s 01:21:00.046908096 O: certified host keys: host ed25519 cert connect 817s 01:21:00.048189841 O: certified host keys: ed25519 basic connect expect success yes 817s 01:21:00.319359592 O: certified host keys: ed25519 empty KRL expect success yes 817s 01:21:00.589352215 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 817s 01:21:00.791973717 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 818s 01:21:01.088364780 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 818s 01:21:01.402542723 O: certified host keys: ed25519 empty plaintext revocation expect success yes 818s 01:21:01.768823716 O: certified host keys: ed25519 plain key plaintext revocation expect success no 819s 01:21:01.971927840 O: certified host keys: ed25519 cert plaintext revocation expect success no 819s 01:21:02.282557528 O: certified host keys: ed25519 CA plaintext revocation expect success no 819s 01:21:02.595253281 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 819s 01:21:02.596072094 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 820s 01:21:02.998667466 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 820s 01:21:03.269354552 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 820s 01:21:03.483311364 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 820s 01:21:03.777947989 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 821s 01:21:03.981831051 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 821s 01:21:04.348231989 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 821s 01:21:04.551737801 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 821s 01:21:04.862693052 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 822s 01:21:05.172663426 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 822s 01:21:05.182730050 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 822s 01:21:05.559410683 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 822s 01:21:05.829571862 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 823s 01:21:06.033371426 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 823s 01:21:06.336774613 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 823s 01:21:06.663402801 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 824s 01:21:07.049862431 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 824s 01:21:07.251854554 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 824s 01:21:07.583385559 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 824s 01:21:07.892702738 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 824s 01:21:07.895532427 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 825s 01:21:08.279209189 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 825s 01:21:08.570028425 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 825s 01:21:08.775132681 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 826s 01:21:09.102585620 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 826s 01:21:09.431743803 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 826s 01:21:09.818588988 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 827s 01:21:10.033528058 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 827s 01:21:10.381695363 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 827s 01:21:10.702587864 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 827s 01:21:10.712757060 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 828s 01:21:11.151282614 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 828s 01:21:11.500459674 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 828s 01:21:11.743456612 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 829s 01:21:12.083411425 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 829s 01:21:12.423402800 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 829s 01:21:12.869586551 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 830s 01:21:13.113329425 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 830s 01:21:13.493496988 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 830s 01:21:13.842582300 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 830s 01:21:13.844740362 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 831s 01:21:14.219208112 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 831s 01:21:14.498028989 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 831s 01:21:14.699219675 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 831s 01:21:14.912407863 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 832s 01:21:15.223474989 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 832s 01:21:15.618709676 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 832s 01:21:15.862609987 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 833s 01:21:16.212579001 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 833s 01:21:16.525552063 O: certified host keys: host dsa cert connect 833s 01:21:16.529783308 O: certified host keys: dsa basic connect expect success yes 833s 01:21:16.807253363 O: certified host keys: dsa empty KRL expect success yes 834s 01:21:17.109158114 O: certified host keys: dsa KRL w/ plain key revoked expect success no 834s 01:21:17.307686751 O: certified host keys: dsa KRL w/ cert revoked expect success no 834s 01:21:17.619208313 O: certified host keys: dsa KRL w/ CA revoked expect success no 834s 01:21:17.925420550 O: certified host keys: dsa empty plaintext revocation expect success yes 835s 01:21:18.319346490 O: certified host keys: dsa plain key plaintext revocation expect success no 835s 01:21:18.542887800 O: certified host keys: dsa cert plaintext revocation expect success no 835s 01:21:18.892631487 O: certified host keys: dsa CA plaintext revocation expect success no 836s 01:21:19.187459612 O: certified host keys: host rsa cert connect 836s 01:21:19.201750863 O: certified host keys: rsa basic connect expect success yes 836s 01:21:19.589995114 O: certified host keys: rsa empty KRL expect success yes 836s 01:21:19.888499436 O: certified host keys: rsa KRL w/ plain key revoked expect success no 837s 01:21:20.101242613 O: certified host keys: rsa KRL w/ cert revoked expect success no 837s 01:21:20.304265301 O: certified host keys: rsa KRL w/ CA revoked expect success no 837s 01:21:20.517079738 O: certified host keys: rsa empty plaintext revocation expect success yes 837s 01:21:20.798804300 O: certified host keys: rsa plain key plaintext revocation expect success no 838s 01:21:21.032897739 O: certified host keys: rsa cert plaintext revocation expect success no 838s 01:21:21.401719802 O: certified host keys: rsa CA plaintext revocation expect success no 838s 01:21:21.708031863 O: certified host keys: host rsa-sha2-256 cert connect 838s 01:21:21.710127863 O: certified host keys: rsa-sha2-256 basic connect expect success yes 839s 01:21:21.999113926 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 839s 01:21:22.268913922 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 839s 01:21:22.476147858 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 839s 01:21:22.694714483 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 839s 01:21:22.916949359 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 840s 01:21:23.188600733 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 840s 01:21:23.412535745 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 840s 01:21:23.762548733 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 841s 01:21:24.074975922 O: certified host keys: host rsa-sha2-512 cert connect 841s 01:21:24.077349618 O: certified host keys: rsa-sha2-512 basic connect expect success yes 841s 01:21:24.348970108 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 841s 01:21:24.607786806 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 841s 01:21:24.815078484 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 842s 01:21:25.023333172 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 842s 01:21:25.219142931 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 842s 01:21:25.518991682 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 842s 01:21:25.772954358 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 843s 01:21:26.132623360 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 843s 01:21:26.448003744 O: certified host keys: host ed25519 revoked cert 843s 01:21:26.692796660 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 844s 01:21:27.032688588 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 844s 01:21:27.362725399 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 844s 01:21:27.714910026 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 845s 01:21:28.092592837 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 845s 01:21:28.432698276 O: certified host keys: host dsa revoked cert 845s 01:21:28.762697657 O: certified host keys: host rsa revoked cert 846s 01:21:29.123142525 O: certified host keys: host rsa-sha2-256 revoked cert 846s 01:21:29.452575535 O: certified host keys: host rsa-sha2-512 revoked cert 846s 01:21:29.803412650 O: certified host keys: host ed25519 revoked cert 847s 01:21:30.107039163 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 847s 01:21:30.432627963 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 847s 01:21:30.752757215 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 848s 01:21:31.131942338 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 848s 01:21:31.533954151 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 848s 01:21:31.863698537 O: certified host keys: host dsa revoked cert 849s 01:21:32.072042529 O: certified host keys: host rsa revoked cert 849s 01:21:32.408541463 O: certified host keys: host rsa-sha2-256 revoked cert 849s 01:21:32.617780902 O: certified host keys: host rsa-sha2-512 revoked cert 869s 01:21:52.535244901 O: certified host keys: host ed25519 cert downgrade to raw key 870s 01:21:53.099483963 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 870s 01:21:53.709412533 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 871s 01:21:54.289228906 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 871s 01:21:54.939662526 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 872s 01:21:55.629615163 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 873s 01:21:56.257917588 O: certified host keys: host dsa cert downgrade to raw key 874s 01:21:57.219130214 O: certified host keys: host rsa cert downgrade to raw key 877s 01:21:59.979703652 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 879s 01:22:02.119682466 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 880s 01:22:03.450156651 O: certified host keys: host ed25519 connect wrong cert 880s 01:22:03.651643837 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 881s 01:22:03.981638713 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 881s 01:22:04.301632214 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 881s 01:22:04.642552276 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 882s 01:22:05.041845962 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 882s 01:22:05.371727587 O: certified host keys: host dsa connect wrong cert 883s 01:22:05.991649400 O: certified host keys: host rsa connect wrong cert 886s 01:22:09.456727150 O: certified host keys: host rsa-sha2-256 connect wrong cert 890s 01:22:13.132649151 O: certified host keys: host rsa-sha2-512 connect wrong cert 891s 01:22:14.603062466 O: ok certified host keys 891s 01:22:14.606743030 E: run test cert-userkey.sh ... 892s 01:22:15.888380088 O: certified user keys: sign user ed25519 cert 892s 01:22:15.907687842 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 892s 01:22:15.928828089 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 892s 01:22:15.948524401 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 893s 01:22:15.971660463 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 893s 01:22:15.999520652 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 893s 01:22:16.027544025 O: certified user keys: sign user dsa cert 893s 01:22:16.270893964 O: certified user keys: sign user rsa cert 894s 01:22:17.251367839 O: certified user keys: sign user rsa-sha2-256 cert 895s 01:22:18.696830338 O: certified user keys: sign user rsa-sha2-512 cert 897s 01:22:20.818523776 O: certified user keys: ed25519 missing authorized_principals 898s 01:22:21.102423213 O: certified user keys: ed25519 empty authorized_principals 898s 01:22:21.492852838 O: certified user keys: ed25519 wrong authorized_principals 898s 01:22:21.891731714 O: certified user keys: ed25519 correct authorized_principals 899s 01:22:22.278270151 O: certified user keys: ed25519 authorized_principals bad key opt 899s 01:22:22.562419214 O: certified user keys: ed25519 authorized_principals command=false 899s 01:22:22.959210963 O: certified user keys: ed25519 authorized_principals command=true 900s 01:22:23.280289651 O: certified user keys: ed25519 wrong principals key option 900s 01:22:23.612589214 O: certified user keys: ed25519 correct principals key option 901s 01:22:24.010604100 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 901s 01:22:24.311986964 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 901s 01:22:24.722946099 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 902s 01:22:25.122493275 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 902s 01:22:25.531825775 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 902s 01:22:25.832959339 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 903s 01:22:26.238265776 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 903s 01:22:26.550976406 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 903s 01:22:26.862686777 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 904s 01:22:27.273103401 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 904s 01:22:27.562998026 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 904s 01:22:27.952405097 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 905s 01:22:28.351665151 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 905s 01:22:28.749050100 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 906s 01:22:29.033640284 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 906s 01:22:29.438154775 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 906s 01:22:29.732390714 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 907s 01:22:30.034190657 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 907s 01:22:30.466355275 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 907s 01:22:30.763057963 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 908s 01:22:31.189348776 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 908s 01:22:31.503229338 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 908s 01:22:31.948560088 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 909s 01:22:32.253160901 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 909s 01:22:32.709161587 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 910s 01:22:33.031707901 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 910s 01:22:33.325673652 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 910s 01:22:33.642910150 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 910s 01:22:33.966921025 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 911s 01:22:34.290981900 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 911s 01:22:34.632913224 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 912s 01:22:35.086236028 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 912s 01:22:35.412424467 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 912s 01:22:35.798931651 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 913s 01:22:36.169037463 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 913s 01:22:36.511644275 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 914s 01:22:37.001884347 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 914s 01:22:37.302580849 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 914s 01:22:37.711920964 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 915s 01:22:38.113389963 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 915s 01:22:38.417686213 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 915s 01:22:38.751817155 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 916s 01:22:39.179836276 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 916s 01:22:39.491899589 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 916s 01:22:39.783815088 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 917s 01:22:40.093695275 O: certified user keys: dsa missing authorized_principals 917s 01:22:40.402706464 O: certified user keys: dsa empty authorized_principals 917s 01:22:40.832716088 O: certified user keys: dsa wrong authorized_principals 918s 01:22:41.258187525 O: certified user keys: dsa correct authorized_principals 918s 01:22:41.559970650 O: certified user keys: dsa authorized_principals bad key opt 918s 01:22:41.872678026 O: certified user keys: dsa authorized_principals command=false 919s 01:22:42.289209530 O: certified user keys: dsa authorized_principals command=true 919s 01:22:42.591017462 O: certified user keys: dsa wrong principals key option 919s 01:22:42.881970962 O: certified user keys: dsa correct principals key option 920s 01:22:43.285422213 O: certified user keys: rsa missing authorized_principals 920s 01:22:43.582001588 O: certified user keys: rsa empty authorized_principals 921s 01:22:43.989571151 O: certified user keys: rsa wrong authorized_principals 921s 01:22:44.281138400 O: certified user keys: rsa correct authorized_principals 921s 01:22:44.599008901 O: certified user keys: rsa authorized_principals bad key opt 921s 01:22:44.912661524 O: certified user keys: rsa authorized_principals command=false 922s 01:22:45.341696221 O: certified user keys: rsa authorized_principals command=true 922s 01:22:45.663911150 O: certified user keys: rsa wrong principals key option 922s 01:22:45.952473088 O: certified user keys: rsa correct principals key option 923s 01:22:46.371096901 O: certified user keys: rsa-sha2-256 missing authorized_principals 923s 01:22:46.652355715 O: certified user keys: rsa-sha2-256 empty authorized_principals 924s 01:22:47.042421775 O: certified user keys: rsa-sha2-256 wrong authorized_principals 924s 01:22:47.432941588 O: certified user keys: rsa-sha2-256 correct authorized_principals 924s 01:22:47.838917525 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 925s 01:22:48.132461221 O: certified user keys: rsa-sha2-256 authorized_principals command=false 925s 01:22:48.539266593 O: certified user keys: rsa-sha2-256 authorized_principals command=true 925s 01:22:48.840544274 O: certified user keys: rsa-sha2-256 wrong principals key option 926s 01:22:49.142680218 O: certified user keys: rsa-sha2-256 correct principals key option 926s 01:22:49.545641087 O: certified user keys: rsa-sha2-512 missing authorized_principals 926s 01:22:49.872609087 O: certified user keys: rsa-sha2-512 empty authorized_principals 927s 01:22:50.272603462 O: certified user keys: rsa-sha2-512 wrong authorized_principals 927s 01:22:50.672888337 O: certified user keys: rsa-sha2-512 correct authorized_principals 928s 01:22:51.068876150 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 928s 01:22:51.361944963 O: certified user keys: rsa-sha2-512 authorized_principals command=false 928s 01:22:51.768775526 O: certified user keys: rsa-sha2-512 authorized_principals command=true 929s 01:22:52.072275338 O: certified user keys: rsa-sha2-512 wrong principals key option 929s 01:22:52.353330095 O: certified user keys: rsa-sha2-512 correct principals key option 929s 01:22:52.771032775 O: certified user keys: ed25519 authorized_keys connect 930s 01:22:53.066596087 O: certified user keys: ed25519 authorized_keys revoked key 930s 01:22:53.375700087 O: certified user keys: ed25519 authorized_keys revoked via KRL 930s 01:22:53.771728276 O: certified user keys: ed25519 authorized_keys empty KRL 931s 01:22:54.169071774 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 931s 01:22:54.458971913 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 931s 01:22:54.756250589 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 932s 01:22:55.154922663 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 932s 01:22:55.559357101 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 932s 01:22:55.880298775 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 933s 01:22:56.202472712 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 933s 01:22:56.601801151 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 934s 01:22:57.006798213 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 934s 01:22:57.338448279 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 934s 01:22:57.671740463 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 935s 01:22:57.980511212 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 935s 01:22:58.300238087 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 935s 01:22:58.668883212 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 936s 01:22:59.011058775 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 936s 01:22:59.370400840 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 936s 01:22:59.737948212 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 937s 01:23:00.081698900 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 937s 01:23:00.371712150 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 937s 01:23:00.661658587 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 937s 01:23:00.960271473 O: certified user keys: dsa authorized_keys connect 938s 01:23:01.258409846 O: certified user keys: dsa authorized_keys revoked key 938s 01:23:01.572471400 O: certified user keys: dsa authorized_keys revoked via KRL 939s 01:23:01.991848649 O: certified user keys: dsa authorized_keys empty KRL 939s 01:23:02.399147338 O: certified user keys: rsa authorized_keys connect 939s 01:23:02.688288401 O: certified user keys: rsa authorized_keys revoked key 940s 01:23:02.981920343 O: certified user keys: rsa authorized_keys revoked via KRL 940s 01:23:03.384914525 O: certified user keys: rsa authorized_keys empty KRL 940s 01:23:03.778641529 O: certified user keys: rsa-sha2-256 authorized_keys connect 941s 01:23:04.098986328 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 941s 01:23:04.401645451 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 941s 01:23:04.794818894 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 942s 01:23:05.188676015 O: certified user keys: rsa-sha2-512 authorized_keys connect 942s 01:23:05.519202201 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 942s 01:23:05.801923891 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 943s 01:23:06.201945453 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 943s 01:23:06.598605766 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 943s 01:23:06.912542837 O: certified user keys: authorized_keys CA does not authenticate 943s 01:23:06.921828451 O: certified user keys: ensure CA key does not authenticate user 944s 01:23:07.304092390 O: certified user keys: ed25519 TrustedUserCAKeys connect 944s 01:23:07.709230015 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 945s 01:23:08.012524328 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 945s 01:23:08.431837139 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 945s 01:23:08.828553953 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 946s 01:23:09.128884142 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 946s 01:23:09.422561140 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 946s 01:23:09.836196951 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 947s 01:23:10.261170453 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 947s 01:23:10.588242264 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 947s 01:23:10.882597016 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 948s 01:23:11.285597390 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 948s 01:23:11.690187640 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 949s 01:23:12.028737078 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 949s 01:23:12.327795515 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 949s 01:23:12.641728889 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 950s 01:23:13.064997828 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 950s 01:23:13.448472265 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 950s 01:23:13.772949327 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 951s 01:23:14.120497889 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 951s 01:23:14.488889777 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 951s 01:23:14.798925515 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 952s 01:23:15.079803077 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 952s 01:23:15.382670839 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 952s 01:23:15.789181526 O: certified user keys: dsa TrustedUserCAKeys connect 953s 01:23:16.098725327 O: certified user keys: dsa TrustedUserCAKeys revoked key 953s 01:23:16.401932515 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 953s 01:23:16.815031764 O: certified user keys: dsa TrustedUserCAKeys empty KRL 954s 01:23:17.220641892 O: certified user keys: rsa TrustedUserCAKeys connect 954s 01:23:17.518871764 O: certified user keys: rsa TrustedUserCAKeys revoked key 954s 01:23:17.813185390 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 955s 01:23:18.214983581 O: certified user keys: rsa TrustedUserCAKeys empty KRL 955s 01:23:18.618481016 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 955s 01:23:18.930900515 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 956s 01:23:19.236121464 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 956s 01:23:19.634960826 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 957s 01:23:20.060109139 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 957s 01:23:20.358542514 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 957s 01:23:20.645034453 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 957s 01:23:20.941963891 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 958s 01:23:21.359107078 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 958s 01:23:21.642500639 O: certified user keys: TrustedUserCAKeys CA does not authenticate 958s 01:23:21.651843202 O: certified user keys: ensure CA key does not authenticate user 959s 01:23:22.033896453 O: certified user keys: correct principal auth authorized_keys expect success rsa 959s 01:23:22.459962391 O: certified user keys: correct principal auth authorized_keys expect success ed25519 959s 01:23:22.769445151 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 960s 01:23:23.079680389 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 960s 01:23:23.381789264 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 960s 01:23:23.660983328 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 960s 01:23:23.971655889 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 961s 01:23:24.373564886 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 961s 01:23:24.781609326 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 962s 01:23:25.191861754 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 962s 01:23:25.602738818 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 963s 01:23:26.011849130 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 963s 01:23:26.413360009 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 963s 01:23:26.821846193 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 964s 01:23:27.222722321 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 964s 01:23:27.633292943 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 965s 01:23:28.042497755 O: certified user keys: cert expired auth authorized_keys expect failure rsa 965s 01:23:28.453979192 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 965s 01:23:28.863344193 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 966s 01:23:29.272657381 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 966s 01:23:29.683991508 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 967s 01:23:30.110522379 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 967s 01:23:30.431754004 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 967s 01:23:30.749340442 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 968s 01:23:31.061472380 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 968s 01:23:31.374090817 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 968s 01:23:31.821728516 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 969s 01:23:32.223190505 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 969s 01:23:32.653390129 O: certified user keys: force-command auth authorized_keys expect failure rsa 970s 01:23:33.082973817 O: certified user keys: force-command auth authorized_keys expect failure ed25519 970s 01:23:33.400347259 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 970s 01:23:33.715328194 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 971s 01:23:34.029623254 O: certified user keys: empty principals auth authorized_keys expect success rsa 971s 01:23:34.353897255 O: certified user keys: empty principals auth authorized_keys expect success ed25519 971s 01:23:34.669823316 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 972s 01:23:34.991726817 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 972s 01:23:35.373744067 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 972s 01:23:35.798155379 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 973s 01:23:36.109364631 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 973s 01:23:36.413182380 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 973s 01:23:36.824425692 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 974s 01:23:37.239773015 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 974s 01:23:37.545707391 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 974s 01:23:37.843365816 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 975s 01:23:38.261736265 O: certified user keys: force-command match true auth authorized_keys expect success rsa 975s 01:23:38.690697255 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 976s 01:23:39.022835130 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 976s 01:23:39.340197881 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 976s 01:23:39.651676942 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 976s 01:23:39.953405067 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 977s 01:23:40.401683390 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 977s 01:23:40.803959255 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 978s 01:23:41.231900885 O: certified user keys: user ed25519 connect wrong cert 978s 01:23:41.636705317 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 979s 01:23:42.029563191 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 979s 01:23:42.442658513 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 979s 01:23:42.879522068 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 980s 01:23:43.288812129 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 980s 01:23:43.672645005 O: certified user keys: user dsa connect wrong cert 981s 01:23:44.095463692 O: certified user keys: user rsa connect wrong cert 981s 01:23:44.514509566 O: certified user keys: user rsa-sha2-256 connect wrong cert 981s 01:23:44.935570568 O: certified user keys: user rsa-sha2-512 connect wrong cert 982s 01:23:45.326012130 E: run test host-expand.sh ... 982s 01:23:45.332321568 O: ok certified user keys 982s 01:23:45.869935504 O: ok expand %h and %n 982s 01:23:45.871639255 E: run test keys-command.sh ... 983s 01:23:46.053459818 O: SKIPPED: /var/run/keycommand_openssh-tests.45027 not executable (/var/run mounted noexec?) 983s 01:23:46.062036505 E: run test forward-control.sh ... 985s 01:23:48.019815011 O: check_lfwd done (expecting Y): default configuration 985s 01:23:48.676511252 O: check_rfwd done (expecting Y): default configuration 987s 01:23:50.364352753 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 988s 01:23:51.028543066 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 988s 01:23:51.342067201 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 989s 01:23:51.982068136 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 990s 01:23:53.660930941 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 991s 01:23:54.336403065 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 991s 01:23:54.671847065 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 992s 01:23:55.358616254 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 994s 01:23:57.085004940 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 994s 01:23:57.740853941 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 995s 01:23:58.067219816 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 995s 01:23:58.359227073 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 995s 01:23:58.674151264 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 995s 01:23:58.966751003 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 997s 01:24:00.644232128 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 998s 01:24:01.328364190 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1000s 01:24:03.033339261 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1000s 01:24:03.326997065 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1000s 01:24:03.643156431 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1000s 01:24:03.945932619 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1002s 01:24:05.628768869 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1002s 01:24:05.921804869 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1003s 01:24:06.231918805 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1003s 01:24:06.516900869 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1005s 01:24:08.182906806 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1005s 01:24:08.472844868 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1005s 01:24:08.785812131 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1006s 01:24:09.088622994 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1006s 01:24:09.424858807 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1006s 01:24:09.729231306 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1008s 01:24:11.425149993 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1008s 01:24:11.721813369 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1009s 01:24:12.038001368 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1009s 01:24:12.698272368 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1010s 01:24:13.013235618 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1010s 01:24:13.668249494 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1011s 01:24:13.981955994 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1011s 01:24:14.631657123 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1011s 01:24:14.949204680 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1012s 01:24:15.597977130 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1012s 01:24:15.912503557 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1013s 01:24:16.528401024 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1013s 01:24:16.847307836 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1014s 01:24:17.150539587 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1014s 01:24:17.477494274 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1014s 01:24:17.785759650 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1015s 01:24:18.120914087 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1015s 01:24:18.791417524 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1016s 01:24:19.112845900 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1016s 01:24:19.399239532 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1016s 01:24:19.708193587 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1017s 01:24:19.996063212 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1017s 01:24:20.322507908 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1017s 01:24:20.611149025 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1017s 01:24:20.919909963 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1018s 01:24:21.201840024 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1018s 01:24:21.509040274 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1018s 01:24:21.793081789 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1019s 01:24:22.100657713 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1019s 01:24:22.384071774 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1019s 01:24:22.692743649 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1020s 01:24:22.983609650 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1020s 01:24:23.291791900 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1020s 01:24:23.578442024 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1021s 01:24:24.249866962 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1021s 01:24:24.547607150 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1023s 01:24:26.221014275 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1023s 01:24:26.881734342 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1025s 01:24:28.570997773 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1025s 01:24:28.863854274 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1027s 01:24:30.542894910 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1027s 01:24:30.833736586 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1028s 01:24:31.146055036 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1028s 01:24:31.431122336 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1028s 01:24:31.744970149 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1029s 01:24:32.396144024 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1029s 01:24:32.707116841 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1030s 01:24:32.997880908 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1030s 01:24:33.315840336 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1030s 01:24:33.611010966 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1030s 01:24:33.628627156 O: ok sshd control of local and remote forwarding 1030s 01:24:33.630524023 E: run test integrity.sh ... 1030s 01:24:33.825035840 O: test integrity: hmac-sha1 @2900 1031s 01:24:34.123489836 O: test integrity: hmac-sha1 @2901 1031s 01:24:34.419400462 O: test integrity: hmac-sha1 @2902 1031s 01:24:34.717534964 O: test integrity: hmac-sha1 @2903 1032s 01:24:35.016939211 O: test integrity: hmac-sha1 @2904 1032s 01:24:35.313381649 O: test integrity: hmac-sha1 @2905 1032s 01:24:35.615275649 O: test integrity: hmac-sha1 @2906 1032s 01:24:35.918827400 O: test integrity: hmac-sha1 @2907 1033s 01:24:36.209854718 O: test integrity: hmac-sha1 @2908 1033s 01:24:36.495277710 O: test integrity: hmac-sha1 @2909 1033s 01:24:36.772745523 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1033s 01:24:36.785399586 O: test integrity: hmac-sha1-96 @2900 1034s 01:24:37.081050222 O: test integrity: hmac-sha1-96 @2901 1034s 01:24:37.373822336 O: test integrity: hmac-sha1-96 @2902 1034s 01:24:37.666500274 O: test integrity: hmac-sha1-96 @2903 1034s 01:24:37.964512655 O: test integrity: hmac-sha1-96 @2904 1035s 01:24:38.262014160 O: test integrity: hmac-sha1-96 @2905 1035s 01:24:38.556251524 O: test integrity: hmac-sha1-96 @2906 1035s 01:24:38.849031336 O: test integrity: hmac-sha1-96 @2907 1036s 01:24:39.142469648 O: test integrity: hmac-sha1-96 @2908 1036s 01:24:39.435184211 O: test integrity: hmac-sha1-96 @2909 1036s 01:24:39.719450969 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1036s 01:24:39.732288399 O: test integrity: hmac-sha2-256 @2900 1037s 01:24:40.016722525 O: test integrity: hmac-sha2-256 @2901 1037s 01:24:40.304922087 O: test integrity: hmac-sha2-256 @2902 1037s 01:24:40.588701836 O: test integrity: hmac-sha2-256 @2903 1037s 01:24:40.876105024 O: test integrity: hmac-sha2-256 @2904 1038s 01:24:41.160877773 O: test integrity: hmac-sha2-256 @2905 1038s 01:24:41.444233149 O: test integrity: hmac-sha2-256 @2906 1038s 01:24:41.729694711 O: test integrity: hmac-sha2-256 @2907 1039s 01:24:42.015397336 O: test integrity: hmac-sha2-256 @2908 1039s 01:24:42.300793398 O: test integrity: hmac-sha2-256 @2909 1039s 01:24:42.576457837 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1039s 01:24:42.588715337 O: test integrity: hmac-sha2-512 @2900 1039s 01:24:42.877013023 O: test integrity: hmac-sha2-512 @2901 1040s 01:24:43.165239096 O: test integrity: hmac-sha2-512 @2902 1040s 01:24:43.454070835 O: test integrity: hmac-sha2-512 @2903 1040s 01:24:43.743757461 O: test integrity: hmac-sha2-512 @2904 1041s 01:24:44.031632460 O: test integrity: hmac-sha2-512 @2905 1041s 01:24:44.321969774 O: test integrity: hmac-sha2-512 @2906 1041s 01:24:44.609722148 O: test integrity: hmac-sha2-512 @2907 1041s 01:24:44.901111899 O: test integrity: hmac-sha2-512 @2908 1042s 01:24:45.188338773 O: test integrity: hmac-sha2-512 @2909 1042s 01:24:45.474664648 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1042s 01:24:45.496632649 O: test integrity: hmac-md5 @2900 1042s 01:24:45.794925898 O: test integrity: hmac-md5 @2901 1043s 01:24:46.095692711 O: test integrity: hmac-md5 @2902 1043s 01:24:46.395440902 O: test integrity: hmac-md5 @2903 1043s 01:24:46.710784283 O: test integrity: hmac-md5 @2904 1044s 01:24:47.005325025 O: test integrity: hmac-md5 @2905 1044s 01:24:47.296783898 O: test integrity: hmac-md5 @2906 1044s 01:24:47.598453898 O: test integrity: hmac-md5 @2907 1044s 01:24:47.909355336 O: test integrity: hmac-md5 @2908 1045s 01:24:48.215871461 O: test integrity: hmac-md5 @2909 1045s 01:24:48.507911524 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1045s 01:24:48.520563086 O: test integrity: hmac-md5-96 @2900 1045s 01:24:48.830983148 O: test integrity: hmac-md5-96 @2901 1046s 01:24:49.149426337 O: test integrity: hmac-md5-96 @2902 1046s 01:24:49.496024775 O: test integrity: hmac-md5-96 @2903 1046s 01:24:49.794990648 O: test integrity: hmac-md5-96 @2904 1047s 01:24:50.093288023 O: test integrity: hmac-md5-96 @2905 1047s 01:24:50.407224783 O: test integrity: hmac-md5-96 @2906 1047s 01:24:50.705380460 O: test integrity: hmac-md5-96 @2907 1048s 01:24:51.003549274 O: test integrity: hmac-md5-96 @2908 1048s 01:24:51.297067586 O: test integrity: hmac-md5-96 @2909 1048s 01:24:51.581658787 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1048s 01:24:51.594452086 O: test integrity: umac-64@openssh.com @2900 1048s 01:24:51.889702966 O: test integrity: umac-64@openssh.com @2901 1049s 01:24:52.181855836 O: test integrity: umac-64@openssh.com @2902 1049s 01:24:52.475129773 O: test integrity: umac-64@openssh.com @2903 1049s 01:24:52.769872524 O: test integrity: umac-64@openssh.com @2904 1050s 01:24:53.064887472 O: test integrity: umac-64@openssh.com @2905 1050s 01:24:53.359120899 O: test integrity: umac-64@openssh.com @2906 1050s 01:24:53.650231782 O: test integrity: umac-64@openssh.com @2907 1050s 01:24:53.940742712 O: test integrity: umac-64@openssh.com @2908 1051s 01:24:54.232796149 O: test integrity: umac-64@openssh.com @2909 1051s 01:24:54.519646211 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1051s 01:24:54.532323150 O: test integrity: umac-128@openssh.com @2900 1051s 01:24:54.824897094 O: test integrity: umac-128@openssh.com @2901 1052s 01:24:55.118737461 O: test integrity: umac-128@openssh.com @2902 1052s 01:24:55.415251961 O: test integrity: umac-128@openssh.com @2903 1052s 01:24:55.713233273 O: test integrity: umac-128@openssh.com @2904 1053s 01:24:56.013569400 O: test integrity: umac-128@openssh.com @2905 1053s 01:24:56.315006462 O: test integrity: umac-128@openssh.com @2906 1053s 01:24:56.609826212 O: test integrity: umac-128@openssh.com @2907 1053s 01:24:56.904499273 O: test integrity: umac-128@openssh.com @2908 1054s 01:24:57.196767274 O: test integrity: umac-128@openssh.com @2909 1054s 01:24:57.486591273 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1054s 01:24:57.502446095 O: test integrity: hmac-sha1-etm@openssh.com @2900 1054s 01:24:57.804304023 O: test integrity: hmac-sha1-etm@openssh.com @2901 1055s 01:24:58.096146526 O: test integrity: hmac-sha1-etm@openssh.com @2902 1055s 01:24:58.396398148 O: test integrity: hmac-sha1-etm@openssh.com @2903 1055s 01:24:58.689531336 O: test integrity: hmac-sha1-etm@openssh.com @2904 1056s 01:24:58.983419335 O: test integrity: hmac-sha1-etm@openssh.com @2905 1056s 01:24:59.282581087 O: test integrity: hmac-sha1-etm@openssh.com @2906 1056s 01:24:59.581791399 O: test integrity: hmac-sha1-etm@openssh.com @2907 1056s 01:24:59.883022898 O: test integrity: hmac-sha1-etm@openssh.com @2908 1057s 01:25:00.179956148 O: test integrity: hmac-sha1-etm@openssh.com @2909 1057s 01:25:00.481088087 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1057s 01:25:00.495640148 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1057s 01:25:00.785873086 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1058s 01:25:01.080124087 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1058s 01:25:01.374518025 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1058s 01:25:01.665421836 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1058s 01:25:01.959610836 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1059s 01:25:02.252570087 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1059s 01:25:02.540475711 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1059s 01:25:02.836906470 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1060s 01:25:03.127208586 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1060s 01:25:03.412968525 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1060s 01:25:03.425663524 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1060s 01:25:03.722655524 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1061s 01:25:04.013621587 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1061s 01:25:04.305589586 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1061s 01:25:04.597200339 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1061s 01:25:04.896241338 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1062s 01:25:05.200634086 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1062s 01:25:05.502537273 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1062s 01:25:05.797029712 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1063s 01:25:06.107438710 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1063s 01:25:06.440118524 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1063s 01:25:06.452496087 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1063s 01:25:06.739113586 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1064s 01:25:07.008795586 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1064s 01:25:07.282704710 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1064s 01:25:07.545629904 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1064s 01:25:07.810988336 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1065s 01:25:08.107326462 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1065s 01:25:08.399126220 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1065s 01:25:08.681747085 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1065s 01:25:08.949247837 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1066s 01:25:09.212457836 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1066s 01:25:09.225951712 O: test integrity: hmac-md5-etm@openssh.com @2900 1066s 01:25:09.571121711 O: test integrity: hmac-md5-etm@openssh.com @2901 1066s 01:25:09.859151898 O: test integrity: hmac-md5-etm@openssh.com @2902 1067s 01:25:10.156075404 O: test integrity: hmac-md5-etm@openssh.com @2903 1067s 01:25:10.446568212 O: test integrity: hmac-md5-etm@openssh.com @2904 1067s 01:25:10.745133275 O: test integrity: hmac-md5-etm@openssh.com @2905 1068s 01:25:11.039458660 O: test integrity: hmac-md5-etm@openssh.com @2906 1068s 01:25:11.328354650 O: test integrity: hmac-md5-etm@openssh.com @2907 1068s 01:25:11.621914155 O: test integrity: hmac-md5-etm@openssh.com @2908 1068s 01:25:11.951852211 O: test integrity: hmac-md5-etm@openssh.com @2909 1069s 01:25:12.241945086 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1069s 01:25:12.263021023 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1069s 01:25:12.578569586 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1069s 01:25:12.880262836 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1070s 01:25:13.174034787 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1070s 01:25:13.465978087 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1070s 01:25:13.773881336 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1071s 01:25:14.077670474 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1071s 01:25:14.377225836 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1071s 01:25:14.673203649 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1071s 01:25:14.970034899 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1072s 01:25:15.253464023 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1072s 01:25:15.266542649 O: test integrity: umac-64-etm@openssh.com @2900 1072s 01:25:15.562911843 O: test integrity: umac-64-etm@openssh.com @2901 1072s 01:25:15.859738648 O: test integrity: umac-64-etm@openssh.com @2902 1073s 01:25:16.168522598 O: test integrity: umac-64-etm@openssh.com @2903 1073s 01:25:16.476288901 O: test integrity: umac-64-etm@openssh.com @2904 1073s 01:25:16.781853086 O: test integrity: umac-64-etm@openssh.com @2905 1074s 01:25:17.088409775 O: test integrity: umac-64-etm@openssh.com @2906 1074s 01:25:17.402723462 O: test integrity: umac-64-etm@openssh.com @2907 1074s 01:25:17.726434086 O: test integrity: umac-64-etm@openssh.com @2908 1075s 01:25:18.016548465 O: test integrity: umac-64-etm@openssh.com @2909 1075s 01:25:18.301634525 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1075s 01:25:18.314389962 O: test integrity: umac-128-etm@openssh.com @2900 1075s 01:25:18.606306462 O: test integrity: umac-128-etm@openssh.com @2901 1075s 01:25:18.903032024 O: test integrity: umac-128-etm@openssh.com @2902 1076s 01:25:19.199273774 O: test integrity: umac-128-etm@openssh.com @2903 1076s 01:25:19.501892150 O: test integrity: umac-128-etm@openssh.com @2904 1076s 01:25:19.805735461 O: test integrity: umac-128-etm@openssh.com @2905 1077s 01:25:20.126545024 O: test integrity: umac-128-etm@openssh.com @2906 1077s 01:25:20.436649899 O: test integrity: umac-128-etm@openssh.com @2907 1077s 01:25:20.736354649 O: test integrity: umac-128-etm@openssh.com @2908 1078s 01:25:21.032746086 O: test integrity: umac-128-etm@openssh.com @2909 1078s 01:25:21.339911148 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1078s 01:25:21.353317962 O: test integrity: aes128-gcm@openssh.com @2900 1078s 01:25:21.647069773 O: test integrity: aes128-gcm@openssh.com @2901 1078s 01:25:21.922140336 O: test integrity: aes128-gcm@openssh.com @2902 1079s 01:25:22.196321461 O: test integrity: aes128-gcm@openssh.com @2903 1079s 01:25:22.473520211 O: test integrity: aes128-gcm@openssh.com @2904 1079s 01:25:22.759538775 O: test integrity: aes128-gcm@openssh.com @2905 1080s 01:25:23.035148899 O: test integrity: aes128-gcm@openssh.com @2906 1080s 01:25:23.314935472 O: test integrity: aes128-gcm@openssh.com @2907 1080s 01:25:23.592540462 O: test integrity: aes128-gcm@openssh.com @2908 1080s 01:25:23.872587524 O: test integrity: aes128-gcm@openssh.com @2909 1081s 01:25:24.139395025 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1081s 01:25:24.151999091 O: test integrity: aes256-gcm@openssh.com @2900 1081s 01:25:24.434397962 O: test integrity: aes256-gcm@openssh.com @2901 1081s 01:25:24.696241585 O: test integrity: aes256-gcm@openssh.com @2902 1081s 01:25:24.958542587 O: test integrity: aes256-gcm@openssh.com @2903 1082s 01:25:25.243580088 O: test integrity: aes256-gcm@openssh.com @2904 1082s 01:25:25.508709148 O: test integrity: aes256-gcm@openssh.com @2905 1082s 01:25:25.780133148 O: test integrity: aes256-gcm@openssh.com @2906 1083s 01:25:26.045559399 O: test integrity: aes256-gcm@openssh.com @2907 1083s 01:25:26.315638467 O: test integrity: aes256-gcm@openssh.com @2908 1083s 01:25:26.579510899 O: test integrity: aes256-gcm@openssh.com @2909 1083s 01:25:26.836877649 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1083s 01:25:26.849248398 O: test integrity: chacha20-poly1305@openssh.com @2900 1084s 01:25:27.123238524 O: test integrity: chacha20-poly1305@openssh.com @2901 1084s 01:25:27.406793273 O: test integrity: chacha20-poly1305@openssh.com @2902 1084s 01:25:27.681774158 O: test integrity: chacha20-poly1305@openssh.com @2903 1084s 01:25:27.947860775 O: test integrity: chacha20-poly1305@openssh.com @2904 1085s 01:25:28.222565773 O: test integrity: chacha20-poly1305@openssh.com @2905 1085s 01:25:28.502604336 O: test integrity: chacha20-poly1305@openssh.com @2906 1085s 01:25:28.774388524 O: test integrity: chacha20-poly1305@openssh.com @2907 1086s 01:25:29.046136150 O: test integrity: chacha20-poly1305@openssh.com @2908 1086s 01:25:29.318043525 O: test integrity: chacha20-poly1305@openssh.com @2909 1086s 01:25:29.576335211 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1086s 01:25:29.577856711 O: ok integrity 1086s 01:25:29.579595214 E: run test krl.sh ... 1086s 01:25:29.820195086 O: key revocation lists: generating test keys 1089s 01:25:32.905595331 O: key revocation lists: generating KRLs 1090s 01:25:33.050570710 O: key revocation lists: checking revocations for revoked keys 1090s 01:25:33.548355454 O: key revocation lists: checking revocations for unrevoked keys 1091s 01:25:34.000589329 O: key revocation lists: checking revocations for revoked certs 1091s 01:25:34.953245016 O: key revocation lists: checking revocations for unrevoked certs 1092s 01:25:35.871935640 O: key revocation lists: testing KRL update 1094s 01:25:37.154399703 O: key revocation lists: checking revocations for revoked keys 1094s 01:25:37.696842823 O: key revocation lists: checking revocations for unrevoked keys 1095s 01:25:38.183851133 O: key revocation lists: checking revocations for revoked certs 1096s 01:25:39.150861580 O: key revocation lists: checking revocations for unrevoked certs 1097s 01:25:40.058815326 O: ok key revocation lists 1097s 01:25:40.060895201 E: run test multipubkey.sh ... 1099s 01:25:42.969720130 O: ok multiple pubkey 1100s 01:25:42.969192130 E: run test limit-keytype.sh ... 1104s 01:25:47.428617621 O: allow rsa,ed25519 1105s 01:25:48.379485747 O: allow ed25519 1106s 01:25:49.282826579 O: allow cert only 1107s 01:25:50.313307208 O: match w/ no match 1108s 01:25:51.449145397 O: match w/ matching 1109s 01:25:52.272684200 E: run test hostkey-agent.sh ... 1109s 01:25:52.274869264 O: ok restrict pubkey type 1111s 01:25:54.228146264 O: key type ssh-ed25519 1111s 01:25:54.439133452 O: key type sk-ssh-ed25519@openssh.com 1111s 01:25:54.659405075 O: key type ecdsa-sha2-nistp256 1111s 01:25:54.868562701 O: key type ecdsa-sha2-nistp384 1112s 01:25:55.098691139 O: key type ecdsa-sha2-nistp521 1112s 01:25:55.369208588 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1112s 01:25:55.598827512 O: key type ssh-dss 1112s 01:25:55.819202338 O: key type ssh-rsa 1113s 01:25:56.055767461 O: cert type ssh-ed25519-cert-v01@openssh.com 1113s 01:25:56.338840513 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1113s 01:25:56.628985200 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1113s 01:25:56.919195638 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1114s 01:25:57.199300576 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1114s 01:25:57.518979450 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1114s 01:25:57.807907950 O: cert type ssh-dss-cert-v01@openssh.com 1115s 01:25:58.089520523 O: cert type ssh-rsa-cert-v01@openssh.com 1115s 01:25:58.378747638 O: cert type rsa-sha2-256-cert-v01@openssh.com 1115s 01:25:58.669125201 O: cert type rsa-sha2-512-cert-v01@openssh.com 1116s 01:25:58.973797512 E: run test hostkey-rotate.sh ... 1116s 01:25:58.975292824 O: ok hostkey agent 1117s 01:25:59.997013887 O: learn hostkey with StrictHostKeyChecking=no 1117s 01:26:00.263879951 O: learn additional hostkeys 1117s 01:26:00.620503024 O: learn additional hostkeys, type=ssh-ed25519 1117s 01:26:00.934963638 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1118s 01:26:01.263567455 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1118s 01:26:01.623463701 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1118s 01:26:01.913551211 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1119s 01:26:02.220260517 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1119s 01:26:02.513941938 O: learn additional hostkeys, type=ssh-dss 1119s 01:26:02.803655430 O: learn additional hostkeys, type=ssh-rsa 1120s 01:26:03.121554618 O: learn changed non-primary hostkey type=ssh-rsa 1122s 01:26:05.042864430 O: learn new primary hostkey 1122s 01:26:05.340101805 O: rotate primary hostkey 1122s 01:26:05.655656807 O: check rotate primary hostkey 1123s 01:26:05.974385617 O: ok hostkey rotate 1123s 01:26:05.975393994 E: run test principals-command.sh ... 1123s 01:26:06.955538744 O: SKIPPED: /var/run/principals_command_openssh-tests.61677 not executable (/var/run mounted noexec?) 1124s 01:26:06.973626493 E: run test cert-file.sh ... 1124s 01:26:07.259157555 O: identity cert with no plain public file 1124s 01:26:07.588868190 O: CertificateFile with no plain public file 1124s 01:26:07.897506556 O: plain keys 1125s 01:26:08.202584243 O: untrusted cert 1125s 01:26:08.645100068 O: good cert, bad key 1126s 01:26:08.998073119 O: single trusted 1126s 01:26:09.318581684 O: multiple trusted 1127s 01:26:10.675199868 O: ok ssh with certificates 1127s 01:26:10.676180561 E: run test cfginclude.sh ... 1128s 01:26:11.004710368 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.013937118 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.023389993 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.032801555 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.042116304 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.051491680 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.060819307 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.070151742 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.079889993 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.097894679 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.106337868 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.114673305 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.127194055 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.136898306 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.146350119 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.155787243 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.165350180 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.174634493 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.186750995 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.193361304 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.202614368 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.220125992 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.228962555 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.237391125 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1128s 01:26:11.247526500 E: run test servcfginclude.sh ... 1128s 01:26:11.249264371 O: ok config include 1128s 01:26:11.773216368 O: ok server config include 1128s 01:26:11.774040993 E: run test allow-deny-users.sh ... 1131s 01:26:14.763930368 E: run test authinfo.sh ... 1131s 01:26:14.765991120 O: ok AllowUsers/DenyUsers 1132s 01:26:15.023502680 O: ExposeAuthInfo=no 1132s 01:26:15.310548680 O: ExposeAuthInfo=yes 1132s 01:26:15.618727118 O: ok authinfo 1132s 01:26:15.619306369 E: run test sshsig.sh ... 1132s 01:26:15.877156944 O: sshsig: make certificates 1132s 01:26:15.924438681 O: sshsig: check signature for ssh-ed25519 1133s 01:26:16.225165992 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1133s 01:26:16.550082818 O: sshsig: check signature for ecdsa-sha2-nistp256 1133s 01:26:16.872217617 O: sshsig: check signature for ecdsa-sha2-nistp384 1134s 01:26:17.352490931 O: sshsig: check signature for ecdsa-sha2-nistp521 1135s 01:26:18.160378492 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1135s 01:26:18.547407190 O: sshsig: check signature for ssh-dss 1135s 01:26:18.790473875 O: sshsig: check signature for ssh-rsa 1136s 01:26:19.068660688 O: sshsig: check signature for ssh-ed25519-cert.pub 1136s 01:26:19.866936117 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1137s 01:26:20.680188430 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1138s 01:26:21.449396992 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1139s 01:26:22.414809118 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1140s 01:26:23.758101993 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1141s 01:26:24.595547556 O: sshsig: check signature for ssh-dss-cert.pub 1142s 01:26:25.270679993 O: sshsig: check signature for ssh-rsa-cert.pub 1143s 01:26:25.985862939 O: sshsig: match principals 1143s 01:26:26.017099305 O: sshsig: nomatch principals 1143s 01:26:26.032337930 O: ok sshsig 1143s 01:26:26.033277003 E: run test knownhosts.sh ... 1145s 01:26:28.268540929 O: ok known hosts 1145s 01:26:28.269621122 E: run test knownhosts-command.sh ... 1145s 01:26:28.612862175 O: simple connection 1145s 01:26:28.918530621 O: no keys 1146s 01:26:29.138356614 O: bad exit status 1146s 01:26:29.374586741 O: keytype ssh-ed25519 1146s 01:26:29.778308615 O: keytype sk-ssh-ed25519@openssh.com 1147s 01:26:30.069166425 O: keytype ecdsa-sha2-nistp256 1147s 01:26:30.359414176 O: keytype ecdsa-sha2-nistp384 1147s 01:26:30.659138425 O: keytype ecdsa-sha2-nistp521 1148s 01:26:30.979227113 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1148s 01:26:31.279031177 O: keytype ssh-rsa 1148s 01:26:31.579029051 O: ok known hosts command 1148s 01:26:31.580828612 E: run test agent-restrict.sh ... 1148s 01:26:31.911823738 O: generate keys 1149s 01:26:31.983065051 O: prepare client config 1149s 01:26:31.993563114 O: prepare known_hosts 1149s 01:26:31.997547175 O: prepare server configs 1149s 01:26:32.010614119 O: authentication w/o agent 1151s 01:26:34.401935619 O: start agent 1155s 01:26:38.407021164 O: authentication with agent (no restrict) 1157s 01:26:40.639308414 O: unrestricted keylist 1158s 01:26:41.859893788 O: authentication with agent (basic restrict) 1159s 01:26:42.947430973 O: authentication with agent incorrect key (basic restrict) 1161s 01:26:44.322431287 O: keylist (basic restrict) 1162s 01:26:45.621586295 O: username 1163s 01:26:46.757768036 O: username wildcard 1164s 01:26:47.882852851 O: username incorrect 1164s 01:26:47.956163163 O: agent restriction honours certificate principal 1165s 01:26:47.989354663 O: multihop without agent 1166s 01:26:49.896179725 O: multihop agent unrestricted 1168s 01:26:51.889153038 O: multihop restricted 1170s 01:26:53.868168100 O: multihop username 1172s 01:26:55.868723663 O: multihop wildcard username 1174s 01:26:57.869265225 O: multihop wrong username 1176s 01:26:59.244036974 O: multihop cycle no agent 1179s 01:27:02.157401912 O: multihop cycle agent unrestricted 1182s 01:27:05.049325725 O: multihop cycle restricted deny 1183s 01:27:06.038625853 O: multihop cycle restricted allow 1186s 01:27:09.098204476 O: ok agent restrictions 1186s 01:27:09.099574664 E: run test hostbased.sh ... 1186s 01:27:09.315943793 E: run test channel-timeout.sh ... 1186s 01:27:09.315132539 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1186s 01:27:09.512347664 O: no timeout 1191s 01:27:14.855069092 O: command timeout 1192s 01:27:15.457313208 O: command wildcard timeout 1193s 01:27:16.458069395 O: command irrelevant timeout 1198s 01:27:21.793615414 O: sftp no timeout 1204s 01:27:27.119146413 O: sftp timeout 1204s 01:27:27.455384602 E: Connection closed 1204s 01:27:27.456604602 O: sftp irrelevant timeout 1209s 01:27:32.787426665 O: ok channel timeout 1209s 01:27:32.788077415 E: run test connection-timeout.sh ... 1209s 01:27:32.961086227 O: no timeout 1215s 01:27:38.286941038 O: timeout 1223s 01:27:46.605218788 O: session inhibits timeout 1231s 01:27:54.942014548 O: timeout after session 1239s 01:28:02.947428333 O: timeout with listeners 1248s 01:28:11.262789547 O: ok unused connection timeout 1248s 01:28:11.264686610 E: run test match-subsystem.sh ... 1251s 01:28:14.339399671 O: ok sshd_config match subsystem 1251s 01:28:14.342204048 E: run test agent-pkcs11-restrict.sh ... 1251s 01:28:14.683853547 O: SKIPPED: No PKCS#11 library found 1251s 01:28:14.684827984 E: run test agent-pkcs11-cert.sh ... 1252s 01:28:15.038421735 O: SKIPPED: No PKCS#11 library found 1252s 01:28:15.041773672 O: set -e ; if test -z "" ; then \ 1252s 01:28:15.042530609 O: V="" ; \ 1252s 01:28:15.051980359 O: test "x" = "x" || \ 1252s 01:28:15.052760297 O: V=/tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1252s 01:28:15.053532297 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1252s 01:28:15.054303546 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1252s 01:28:15.055075176 O: -d /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1252s 01:28:15.062090983 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1252s 01:28:15.062866858 O: -d /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1252s 01:28:15.072109609 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1252s 01:28:15.072884484 O: -d /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1252s 01:28:15.073645490 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1252s 01:28:15.074412360 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1252s 01:28:15.075172108 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1252s 01:28:15.081966672 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1252s 01:28:15.082735930 O: -d /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1252s 01:28:15.083496297 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1252s 01:28:15.091975048 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1252s 01:28:15.092710172 O: if test "x" = "xyes" ; then \ 1252s 01:28:15.093485546 O: $V /tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1252s 01:28:15.094220296 O: fi \ 1252s 01:28:15.094948484 O: fi 1276s 01:28:39.464516364 O: test_sshbuf: ...................................................................................................... 103 tests ok 1543s 01:33:06.775378507 O: test_sshkey: ........................................................................................................ 104 tests ok 1543s 01:33:06.795154320 O: test_sshsig: ........ 8 tests ok 1544s 01:33:07.179810196 O: test_authopt: .................................................................................................................................................. 146 tests ok 1560s 01:33:23.902488196 O: test_bitmap: .. 2 tests ok 1560s 01:33:23.906598882 O: test_conversion: . 1 tests ok 1578s 01:33:41.481685061 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1578s 01:33:41.733929123 O: test_hostkeys: .................. 18 tests ok 1578s 01:33:41.741520122 O: test_match: ...... 6 tests ok 1578s 01:33:41.742918819 E: run test putty-transfer.sh ... 1578s 01:33:41.744431062 O: test_misc: ........................................... 43 tests ok 1584s 01:33:47.224926301 O: putty transfer data: compression 0 1586s 01:33:49.333174676 O: putty transfer data: compression 1 1588s 01:33:51.453231314 O: ok putty transfer data 1588s 01:33:51.453899876 E: run test putty-ciphers.sh ... 1591s 01:33:54.209749362 O: putty ciphers: cipher aes 1591s 01:33:54.475927301 O: putty ciphers: cipher 3des 1591s 01:33:54.736106051 O: putty ciphers: cipher aes128-ctr 1592s 01:33:55.009748176 O: putty ciphers: cipher aes192-ctr 1592s 01:33:55.273765311 O: putty ciphers: cipher aes256-ctr 1592s 01:33:55.535555678 O: putty ciphers: cipher chacha20 1592s 01:33:55.794649244 O: ok putty ciphers 1592s 01:33:55.795620614 E: run test putty-kex.sh ... 1599s 01:34:02.141888666 O: putty KEX: kex dh-gex-sha1 1599s 01:34:02.315164729 O: putty KEX: kex dh-group1-sha1 1599s 01:34:02.488898478 O: putty KEX: kex dh-group14-sha1 1599s 01:34:02.655683292 O: putty KEX: kex ecdh 1599s 01:34:02.902210042 O: ok putty KEX 1599s 01:34:02.904458041 E: run test conch-ciphers.sh ... 1600s 01:34:03.075690540 O: SKIPPED: conch interop tests requires a controlling terminal 1600s 01:34:03.076725916 E: run test dropbear-ciphers.sh ... 1601s 01:34:04.547437420 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1601s 01:34:04.788710291 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1602s 01:34:05.037681540 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1602s 01:34:05.271326228 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1602s 01:34:05.528762166 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1602s 01:34:05.769272729 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1603s 01:34:06.022275228 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1603s 01:34:06.268507426 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1603s 01:34:06.533828230 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1603s 01:34:06.794135854 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1604s 01:34:07.043878730 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1604s 01:34:07.281696858 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1604s 01:34:07.534766667 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1604s 01:34:07.773236542 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1605s 01:34:08.041515855 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1605s 01:34:08.292217730 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1605s 01:34:08.555934796 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1605s 01:34:08.801630167 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1606s 01:34:09.054095666 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1606s 01:34:09.291767103 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1606s 01:34:09.541718666 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1606s 01:34:09.787883605 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1607s 01:34:10.097749166 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1607s 01:34:10.346934354 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1607s 01:34:10.615218730 O: ok dropbear ciphers 1607s 01:34:10.616365855 E: run test dropbear-kex.sh ... 1607s 01:34:10.805151853 O: dropbear kex: kex curve25519-sha256 1608s 01:34:11.056125353 O: dropbear kex: kex curve25519-sha256@libssh.org 1608s 01:34:11.324042355 O: dropbear kex: kex diffie-hellman-group14-sha256 1608s 01:34:11.626529166 O: dropbear kex: kex diffie-hellman-group14-sha1 1608s 01:34:11.927539792 O: ok dropbear kex 1608s 01:34:11.930239667 O: make: Leaving directory '/tmp/autopkgtest.TvBfjK/autopkgtest_tmp/user/regress' 1608s 01:34:11.933139803 I: Finished with exitcode 0 1608s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1608s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1609s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1609s info: Looking for files to backup/remove ... 1609s info: Removing files ... 1609s info: Removing crontab ... 1609s info: Removing user `openssh-tests' ... 1610s autopkgtest [01:34:13]: test regress: -----------------------] 1610s regress PASS 1610s autopkgtest [01:34:13]: test regress: - - - - - - - - - - results - - - - - - - - - - 1611s autopkgtest [01:34:14]: test systemd-socket-activation: preparing testbed 1689s autopkgtest [01:35:32]: testbed dpkg architecture: s390x 1689s autopkgtest [01:35:32]: testbed apt version: 2.7.14build2 1689s autopkgtest [01:35:32]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1690s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1691s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 1691s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [9828 B] 1692s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1692s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [220 kB] 1692s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [10.5 kB] 1692s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1692s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1692s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [123 kB] 1692s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1692s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1692s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1693s Fetched 495 kB in 2s (227 kB/s) 1693s Reading package lists... 1695s sh: 4: dhclient: not found 1696s Reading package lists... 1696s Building dependency tree... 1696s Reading state information... 1696s Calculating upgrade... 1696s The following packages will be upgraded: 1696s base-files bsdextrautils bsdutils eject fdisk kmod libblkid1 libfdisk1 1696s libkmod2 libmount1 libsmartcols1 libuuid1 libxcb1 motd-news-config mount 1696s util-linux uuid-runtime 1696s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1696s Need to get 2432 kB of archives. 1696s After this operation, 22.5 kB of additional disk space will be used. 1696s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu10 [4478 B] 1696s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu10 [73.7 kB] 1696s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-9ubuntu6 [96.5 kB] 1696s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-9ubuntu6 [1142 kB] 1697s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-9ubuntu6 [119 kB] 1697s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-9ubuntu6 [68.2 kB] 1697s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-9ubuntu6 [35.9 kB] 1697s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-9ubuntu6 [33.4 kB] 1697s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-9ubuntu6 [128 kB] 1697s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-9ubuntu6 [138 kB] 1697s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-9ubuntu6 [26.2 kB] 1697s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu7 [107 kB] 1697s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu7 [56.4 kB] 1697s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-9ubuntu6 [151 kB] 1697s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-9ubuntu6 [76.3 kB] 1697s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libxcb1 s390x 1.15-1ubuntu2 [50.7 kB] 1697s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-9ubuntu6 [124 kB] 1697s Fetched 2432 kB in 1s (2576 kB/s) 1697s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1697s Preparing to unpack .../motd-news-config_13ubuntu10_all.deb ... 1697s Unpacking motd-news-config (13ubuntu10) over (13ubuntu9) ... 1697s Preparing to unpack .../base-files_13ubuntu10_s390x.deb ... 1697s Unpacking base-files (13ubuntu10) over (13ubuntu9) ... 1697s Setting up base-files (13ubuntu10) ... 1697s Installing new version of config file /etc/issue ... 1697s Installing new version of config file /etc/issue.net ... 1697s Installing new version of config file /etc/lsb-release ... 1698s motd-news.service is a disabled or a static unit not running, not starting it. 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1698s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_s390x.deb ... 1698s Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.3-9ubuntu4) ... 1698s Setting up bsdutils (1:2.39.3-9ubuntu6) ... 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1698s Preparing to unpack .../util-linux_2.39.3-9ubuntu6_s390x.deb ... 1698s Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1698s Setting up util-linux (2.39.3-9ubuntu6) ... 1699s fstrim.service is a disabled or a static unit not running, not starting it. 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1699s Preparing to unpack .../mount_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking mount (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Setting up libsmartcols1:s390x (2.39.3-9ubuntu6) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1699s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking libuuid1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Setting up libuuid1:s390x (2.39.3-9ubuntu6) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1699s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking libblkid1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Setting up libblkid1:s390x (2.39.3-9ubuntu6) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1699s Preparing to unpack .../libmount1_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking libmount1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Setting up libmount1:s390x (2.39.3-9ubuntu6) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1699s Preparing to unpack .../0-eject_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking eject (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Preparing to unpack .../1-kmod_31+20240202-2ubuntu7_s390x.deb ... 1699s Unpacking kmod (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 1699s Preparing to unpack .../2-libkmod2_31+20240202-2ubuntu7_s390x.deb ... 1699s Unpacking libkmod2:s390x (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 1699s Preparing to unpack .../3-libfdisk1_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking libfdisk1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Preparing to unpack .../4-bsdextrautils_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Preparing to unpack .../5-libxcb1_1.15-1ubuntu2_s390x.deb ... 1699s Unpacking libxcb1:s390x (1.15-1ubuntu2) over (1.15-1) ... 1699s Preparing to unpack .../6-fdisk_2.39.3-9ubuntu6_s390x.deb ... 1699s Unpacking fdisk (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1699s Setting up motd-news-config (13ubuntu10) ... 1699s Setting up libxcb1:s390x (1.15-1ubuntu2) ... 1699s Setting up bsdextrautils (2.39.3-9ubuntu6) ... 1699s Setting up eject (2.39.3-9ubuntu6) ... 1699s Setting up libfdisk1:s390x (2.39.3-9ubuntu6) ... 1699s Setting up mount (2.39.3-9ubuntu6) ... 1699s Setting up uuid-runtime (2.39.3-9ubuntu6) ... 1700s uuidd.service is a disabled or a static unit not running, not starting it. 1700s Setting up libkmod2:s390x (31+20240202-2ubuntu7) ... 1700s Setting up kmod (31+20240202-2ubuntu7) ... 1700s Setting up fdisk (2.39.3-9ubuntu6) ... 1700s Processing triggers for install-info (7.1-3build2) ... 1700s Processing triggers for initramfs-tools (0.142ubuntu25) ... 1701s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1701s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1704s Using config file '/etc/zipl.conf' 1704s Building bootmap in '/boot' 1704s Adding IPL section 'ubuntu' (default) 1705s Preparing boot device for LD-IPL: vda (0000). 1705s Done. 1705s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1705s Processing triggers for man-db (2.12.0-4build2) ... 1705s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 1705s update-initramfs: deferring update (trigger activated) 1705s Processing triggers for initramfs-tools (0.142ubuntu25) ... 1705s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1705s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1709s Using config file '/etc/zipl.conf' 1709s Building bootmap in '/boot' 1709s Adding IPL section 'ubuntu' (default) 1709s Preparing boot device for LD-IPL: vda (0000). 1709s Done. 1709s Reading package lists... 1709s Building dependency tree... 1709s Reading state information... 1709s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1710s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1710s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1710s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1710s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1711s Reading package lists... 1711s Reading package lists... 1711s Building dependency tree... 1711s Reading state information... 1711s Calculating upgrade... 1712s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1712s Reading package lists... 1712s Building dependency tree... 1712s Reading state information... 1712s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1712s autopkgtest [01:35:55]: rebooting testbed after setup commands that affected boot 1743s Reading package lists... 1744s Building dependency tree... 1744s Reading state information... 1744s Starting pkgProblemResolver with broken count: 0 1744s Starting 2 pkgProblemResolver with broken count: 0 1744s Done 1744s The following NEW packages will be installed: 1744s autopkgtest-satdep 1744s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1744s Need to get 0 B/728 B of archives. 1744s After this operation, 0 B of additional disk space will be used. 1744s Get:1 /tmp/autopkgtest.TvBfjK/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 1744s Selecting previously unselected package autopkgtest-satdep. 1744s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1744s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1744s Unpacking autopkgtest-satdep (0) ... 1744s Setting up autopkgtest-satdep (0) ... 1746s (Reading database ... 54140 files and directories currently installed.) 1746s Removing autopkgtest-satdep (0) ... 1753s autopkgtest [01:36:36]: test systemd-socket-activation: [----------------------- 1755s Stopping ssh.service... 1755s Checking that ssh.socket is active and listening... 1755s Checking that ssh.service is inactive/dead... 1755s Checking that a connection attempt activates ssh.service... 1755s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1755s Checking that sshd can be re-executed... 1755s Checking sshd can run in debug mode... 1756s debug1: SELinux support disabled 1756s debug1: PAM: reinitializing credentials 1756s debug1: permanently_set_uid: 0/0 1756s debug3: Copy environment: XDG_SESSION_ID=5 1756s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1756s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1756s debug3: Copy environment: XDG_SESSION_TYPE=tty 1756s debug3: Copy environment: XDG_SESSION_CLASS=user 1756s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1756s debug3: Copy environment: TERM=linux 1756s debug3: Copy environment: http_proxy=http://squid.internal:3128 1756s debug3: Copy environment: https_proxy=http://squid.internal:3128 1756s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1756s debug3: Copy environment: LANG=C.UTF-8 1756s Environment: 1756s LANG=C.UTF-8 1756s USER=root 1756s LOGNAME=root 1756s HOME=/root 1756s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1756s SHELL=/bin/bash 1756s XDG_SESSION_ID=5 1756s XDG_RUNTIME_DIR=/run/user/0 1756s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1756s XDG_SESSION_TYPE=tty 1756s XDG_SESSION_CLASS=user 1756s TERM=linux 1756s http_proxy=http://squid.internal:3128 1756s https_proxy=http://squid.internal:3128 1756s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1756s SSH_CLIENT=::1 45664 22 1756s SSH_CONNECTION=::1 45664 ::1 22 1756s Done. 1756s autopkgtest [01:36:39]: test systemd-socket-activation: -----------------------] 1757s autopkgtest [01:36:40]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1757s systemd-socket-activation PASS 1757s autopkgtest [01:36:40]: test sshd-socket-generator: preparing testbed 1759s Reading package lists... 1759s Building dependency tree... 1759s Reading state information... 1759s Starting pkgProblemResolver with broken count: 0 1759s Starting 2 pkgProblemResolver with broken count: 0 1759s Done 1759s The following NEW packages will be installed: 1759s autopkgtest-satdep 1759s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1759s Need to get 0 B/720 B of archives. 1759s After this operation, 0 B of additional disk space will be used. 1759s Get:1 /tmp/autopkgtest.TvBfjK/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1759s Selecting previously unselected package autopkgtest-satdep. 1759s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1759s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1759s Unpacking autopkgtest-satdep (0) ... 1759s Setting up autopkgtest-satdep (0) ... 1761s (Reading database ... 54140 files and directories currently installed.) 1761s Removing autopkgtest-satdep (0) ... 1762s autopkgtest [01:36:45]: test sshd-socket-generator: [----------------------- 1762s test_default...PASS 1762s test_custom_port...PASS 1762s test_default_and_custom_port...PASS 1762s test_mutiple_custom_ports...PASS 1762s test_custom_listenaddress...PASS 1762s test_custom_listenaddress_and_port...PASS 1762s test_custom_ipv6_listenaddress...PASS 1762s autopkgtest [01:36:45]: test sshd-socket-generator: -----------------------] 1763s autopkgtest [01:36:46]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1763s sshd-socket-generator PASS 1763s autopkgtest [01:36:46]: test ssh-gssapi: preparing testbed 1855s autopkgtest [01:38:18]: testbed dpkg architecture: s390x 1855s autopkgtest [01:38:18]: testbed apt version: 2.7.14build2 1855s autopkgtest [01:38:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1856s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1856s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1856s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [220 kB] 1856s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 1856s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [9828 B] 1856s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [10.5 kB] 1856s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1856s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1856s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [123 kB] 1856s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1856s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1856s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1858s Fetched 495 kB in 1s (684 kB/s) 1858s Reading package lists... 1859s sh: 4: dhclient: not found 1860s Reading package lists... 1860s Building dependency tree... 1860s Reading state information... 1860s Calculating upgrade... 1860s The following packages will be upgraded: 1860s base-files bsdextrautils bsdutils eject fdisk kmod libblkid1 libfdisk1 1860s libkmod2 libmount1 libsmartcols1 libuuid1 libxcb1 motd-news-config mount 1860s util-linux uuid-runtime 1860s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1860s Need to get 2432 kB of archives. 1860s After this operation, 22.5 kB of additional disk space will be used. 1860s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu10 [4478 B] 1861s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu10 [73.7 kB] 1861s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-9ubuntu6 [96.5 kB] 1861s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-9ubuntu6 [1142 kB] 1861s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-9ubuntu6 [119 kB] 1861s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-9ubuntu6 [68.2 kB] 1861s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-9ubuntu6 [35.9 kB] 1861s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-9ubuntu6 [33.4 kB] 1861s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-9ubuntu6 [128 kB] 1861s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-9ubuntu6 [138 kB] 1861s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-9ubuntu6 [26.2 kB] 1861s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu7 [107 kB] 1861s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu7 [56.4 kB] 1861s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-9ubuntu6 [151 kB] 1861s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-9ubuntu6 [76.3 kB] 1861s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libxcb1 s390x 1.15-1ubuntu2 [50.7 kB] 1861s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-9ubuntu6 [124 kB] 1861s Fetched 2432 kB in 1s (2951 kB/s) 1861s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1861s Preparing to unpack .../motd-news-config_13ubuntu10_all.deb ... 1861s Unpacking motd-news-config (13ubuntu10) over (13ubuntu9) ... 1861s Preparing to unpack .../base-files_13ubuntu10_s390x.deb ... 1862s Unpacking base-files (13ubuntu10) over (13ubuntu9) ... 1862s Setting up base-files (13ubuntu10) ... 1862s Installing new version of config file /etc/issue ... 1862s Installing new version of config file /etc/issue.net ... 1862s Installing new version of config file /etc/lsb-release ... 1862s motd-news.service is a disabled or a static unit not running, not starting it. 1862s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1862s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_s390x.deb ... 1862s Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.3-9ubuntu4) ... 1862s Setting up bsdutils (1:2.39.3-9ubuntu6) ... 1862s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1862s Preparing to unpack .../util-linux_2.39.3-9ubuntu6_s390x.deb ... 1862s Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1862s Setting up util-linux (2.39.3-9ubuntu6) ... 1863s fstrim.service is a disabled or a static unit not running, not starting it. 1863s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1863s Preparing to unpack .../mount_2.39.3-9ubuntu6_s390x.deb ... 1863s Unpacking mount (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1863s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_s390x.deb ... 1863s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1863s Setting up libsmartcols1:s390x (2.39.3-9ubuntu6) ... 1863s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1863s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_s390x.deb ... 1863s Unpacking libuuid1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1863s Setting up libuuid1:s390x (2.39.3-9ubuntu6) ... 1864s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1864s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking libblkid1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Setting up libblkid1:s390x (2.39.3-9ubuntu6) ... 1864s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1864s Preparing to unpack .../libmount1_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking libmount1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Setting up libmount1:s390x (2.39.3-9ubuntu6) ... 1864s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1864s Preparing to unpack .../0-eject_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking eject (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Preparing to unpack .../1-kmod_31+20240202-2ubuntu7_s390x.deb ... 1864s Unpacking kmod (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 1864s Preparing to unpack .../2-libkmod2_31+20240202-2ubuntu7_s390x.deb ... 1864s Unpacking libkmod2:s390x (31+20240202-2ubuntu7) over (31+20240202-2ubuntu6) ... 1864s Preparing to unpack .../3-libfdisk1_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking libfdisk1:s390x (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Preparing to unpack .../4-bsdextrautils_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Preparing to unpack .../5-libxcb1_1.15-1ubuntu2_s390x.deb ... 1864s Unpacking libxcb1:s390x (1.15-1ubuntu2) over (1.15-1) ... 1864s Preparing to unpack .../6-fdisk_2.39.3-9ubuntu6_s390x.deb ... 1864s Unpacking fdisk (2.39.3-9ubuntu6) over (2.39.3-9ubuntu4) ... 1864s Setting up motd-news-config (13ubuntu10) ... 1864s Setting up libxcb1:s390x (1.15-1ubuntu2) ... 1864s Setting up bsdextrautils (2.39.3-9ubuntu6) ... 1864s Setting up eject (2.39.3-9ubuntu6) ... 1864s Setting up libfdisk1:s390x (2.39.3-9ubuntu6) ... 1864s Setting up mount (2.39.3-9ubuntu6) ... 1864s Setting up uuid-runtime (2.39.3-9ubuntu6) ... 1865s uuidd.service is a disabled or a static unit not running, not starting it. 1865s Setting up libkmod2:s390x (31+20240202-2ubuntu7) ... 1865s Setting up kmod (31+20240202-2ubuntu7) ... 1865s Setting up fdisk (2.39.3-9ubuntu6) ... 1865s Processing triggers for install-info (7.1-3build2) ... 1865s Processing triggers for initramfs-tools (0.142ubuntu25) ... 1865s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1865s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1869s Using config file '/etc/zipl.conf' 1869s Building bootmap in '/boot' 1869s Adding IPL section 'ubuntu' (default) 1869s Preparing boot device for LD-IPL: vda (0000). 1869s Done. 1869s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1869s Processing triggers for man-db (2.12.0-4build2) ... 1870s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 1870s update-initramfs: deferring update (trigger activated) 1870s Processing triggers for initramfs-tools (0.142ubuntu25) ... 1870s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1870s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1873s Using config file '/etc/zipl.conf' 1873s Building bootmap in '/boot' 1873s Adding IPL section 'ubuntu' (default) 1873s Preparing boot device for LD-IPL: vda (0000). 1873s Done. 1874s Reading package lists... 1874s Building dependency tree... 1874s Reading state information... 1874s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1874s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1874s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1874s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1875s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1875s Reading package lists... 1876s Reading package lists... 1876s Building dependency tree... 1876s Reading state information... 1876s Calculating upgrade... 1876s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1876s Reading package lists... 1876s Building dependency tree... 1876s Reading state information... 1876s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1876s autopkgtest [01:38:39]: rebooting testbed after setup commands that affected boot 1907s Reading package lists... 1907s Building dependency tree... 1907s Reading state information... 1908s Starting pkgProblemResolver with broken count: 0 1908s Starting 2 pkgProblemResolver with broken count: 0 1908s Done 1908s The following additional packages will be installed: 1908s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1908s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1908s libverto-libevent1t64 libverto1t64 1908s Suggested packages: 1908s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1908s The following NEW packages will be installed: 1908s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1908s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1908s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1908s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1908s Need to get 784 kB/785 kB of archives. 1908s After this operation, 2604 kB of additional disk space will be used. 1908s Get:1 /tmp/autopkgtest.TvBfjK/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1908s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1908s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 1908s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 1908s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 1908s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 1908s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 1908s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1908s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1908s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1908s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 1908s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 1909s Preconfiguring packages ... 1909s Fetched 784 kB in 1s (1368 kB/s) 1909s Selecting previously unselected package krb5-config. 1909s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1909s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1909s Unpacking krb5-config (2.7) ... 1909s Selecting previously unselected package libgssrpc4t64:s390x. 1909s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1909s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package libkdb5-10t64:s390x. 1909s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package libkadm5srv-mit12:s390x. 1909s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package krb5-user. 1909s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package libevent-2.1-7t64:s390x. 1909s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1909s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1909s Selecting previously unselected package libverto1t64:s390x. 1909s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1909s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1909s Selecting previously unselected package libverto-libevent1t64:s390x. 1909s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1909s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1909s Selecting previously unselected package krb5-kdc. 1909s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package krb5-admin-server. 1909s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 1909s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1909s Selecting previously unselected package autopkgtest-satdep. 1909s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1909s Unpacking autopkgtest-satdep (0) ... 1909s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1909s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1909s Setting up krb5-config (2.7) ... 1909s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1909s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1909s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1909s Setting up krb5-user (1.20.1-6ubuntu2) ... 1909s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1909s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1909s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1909s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1909s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1909s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1909s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1909s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1909s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1909s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1909s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1910s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1910s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1910s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1911s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1911s Setting up autopkgtest-satdep (0) ... 1911s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1911s Processing triggers for man-db (2.12.0-4build2) ... 1914s (Reading database ... 54253 files and directories currently installed.) 1914s Removing autopkgtest-satdep (0) ... 1918s autopkgtest [01:39:21]: test ssh-gssapi: [----------------------- 1919s ## Setting up test environment 1919s ## Creating Kerberos realm EXAMPLE.FAKE 1919s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1919s master key name 'K/M@EXAMPLE.FAKE' 1919s ## Creating principals 1919s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1919s Principal "testuser1576@EXAMPLE.FAKE" created. 1919s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1919s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1919s ## Extracting service principal host/sshd-gssapi.example.fake 1919s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1919s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1919s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1919s ## Adjusting /etc/krb5.conf 1919s ## TESTS 1919s 1919s ## TEST test_gssapi_login 1919s ## Configuring sshd for gssapi-with-mic authentication 1919s ## Restarting ssh 1919s ## Obtaining TGT 1919s Password for testuser1576@EXAMPLE.FAKE: 1919s Ticket cache: FILE:/tmp/krb5cc_0 1919s Default principal: testuser1576@EXAMPLE.FAKE 1919s 1919s Valid starting Expires Service principal 1919s 04/23/24 01:39:20 04/23/24 11:39:20 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1919s renew until 04/24/24 01:39:20 1919s 1919s ## ssh'ing into localhost using gssapi-with-mic auth 1919s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1919s Tue Apr 23 01:39:21 UTC 2024 1919s 1919s ## checking that we got a service ticket for ssh (host/) 1919s 04/23/24 01:39:21 04/23/24 11:39:20 host/sshd-gssapi.example.fake@ 1919s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1919s 1919s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1919s Apr 23 01:39:21 sshd-gssapi.example.fake sshd[1646]: Accepted gssapi-with-mic for testuser1576 from 127.0.0.1 port 55392 ssh2: testuser1576@EXAMPLE.FAKE 1919s ## PASS test_gssapi_login 1919s 1919s ## TEST test_gssapi_keyex_login 1919s ## Configuring sshd for gssapi-keyex authentication 1919s ## Restarting ssh 1920s ## Obtaining TGT 1920s Password for testuser1576@EXAMPLE.FAKE: 1920s Ticket cache: FILE:/tmp/krb5cc_0 1920s Default principal: testuser1576@EXAMPLE.FAKE 1920s 1920s Valid starting Expires Service principal 1920s 04/23/24 01:39:21 04/23/24 11:39:21 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1920s renew until 04/24/24 01:39:21 1920s 1920s ## ssh'ing into localhost using gssapi-keyex auth 1920s Tue Apr 23 01:39:21 UTC 2024 1920s 1920s ## checking that we got a service ticket for ssh (host/) 1920s 04/23/24 01:39:21 04/23/24 11:39:21 host/sshd-gssapi.example.fake@ 1920s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1920s 1920s ## Checking ssh logs to confirm gssapi-keyex auth was used 1920s Apr 23 01:39:21 sshd-gssapi.example.fake sshd[1695]: Accepted gssapi-keyex for testuser1576 from 127.0.0.1 port 55398 ssh2: testuser1576@EXAMPLE.FAKE 1920s ## PASS test_gssapi_keyex_login 1920s 1920s ## ALL TESTS PASSED 1920s ## Cleaning up 1920s autopkgtest [01:39:23]: test ssh-gssapi: -----------------------] 1921s ssh-gssapi PASS 1921s autopkgtest [01:39:24]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1921s autopkgtest [01:39:24]: @@@@@@@@@@@@@@@@@@@@ summary 1921s regress PASS 1921s systemd-socket-activation PASS 1921s sshd-socket-generator PASS 1921s ssh-gssapi PASS 1932s Creating nova instance adt-noble-s390x-openssh-20240422-233529-juju-7f2275-prod-proposed-migration-environment-2-04dd9908-c5be-4305-9bbd-31f3a0fc2575 from image adt/ubuntu-noble-s390x-server-20240422.img (UUID 5a0ca5e5-6730-4a01-a8a2-490b64b6f558)... 1932s Creating nova instance adt-noble-s390x-openssh-20240422-233529-juju-7f2275-prod-proposed-migration-environment-2-04dd9908-c5be-4305-9bbd-31f3a0fc2575 from image adt/ubuntu-noble-s390x-server-20240422.img (UUID 5a0ca5e5-6730-4a01-a8a2-490b64b6f558)... 1932s Creating nova instance adt-noble-s390x-openssh-20240422-233529-juju-7f2275-prod-proposed-migration-environment-2-04dd9908-c5be-4305-9bbd-31f3a0fc2575 from image adt/ubuntu-noble-s390x-server-20240422.img (UUID 5a0ca5e5-6730-4a01-a8a2-490b64b6f558)...