0s autopkgtest [13:08:45]: starting date and time: 2024-08-15 13:08:45+0000 0s autopkgtest [13:08:45]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [13:08:45]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.0an91u2h/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.39-0ubuntu8.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-s390x-5.secgroup --name adt-noble-s390x-openssh-20240815-130845-juju-7f2275-prod-proposed-migration-environment-3-96c71dfb-2878-4ad4-b68d-b7046a90ea3e --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 70s autopkgtest [13:09:55]: testbed dpkg architecture: s390x 70s autopkgtest [13:09:55]: testbed apt version: 2.7.14build2 70s autopkgtest [13:09:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 71s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 72s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6660 B] 72s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 72s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [28.4 kB] 72s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 72s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [110 kB] 72s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4940 B] 72s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 72s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 72s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [57.6 kB] 72s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2300 B] 72s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 73s Fetched 542 kB in 1s (779 kB/s) 73s Reading package lists... 75s Reading package lists... 75s Building dependency tree... 75s Reading state information... 75s Calculating upgrade... 75s The following packages will be upgraded: 75s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 75s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s Need to get 9579 kB of archives. 75s After this operation, 935 kB disk space will be freed. 75s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-devtools s390x 2.39-0ubuntu8.3 [71.1 kB] 76s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc6-dev s390x 2.39-0ubuntu8.3 [1671 kB] 76s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-dev-bin s390x 2.39-0ubuntu8.3 [60.4 kB] 76s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc6 s390x 2.39-0ubuntu8.3 [2850 kB] 76s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-bin s390x 2.39-0ubuntu8.3 [696 kB] 76s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x locales all 2.39-0ubuntu8.3 [4231 kB] 77s Preconfiguring packages ... 77s Fetched 9579 kB in 2s (6379 kB/s) 77s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 77s Preparing to unpack .../libc-devtools_2.39-0ubuntu8.3_s390x.deb ... 77s Unpacking libc-devtools (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 77s Preparing to unpack .../libc6-dev_2.39-0ubuntu8.3_s390x.deb ... 77s Unpacking libc6-dev:s390x (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 77s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8.3_s390x.deb ... 77s Unpacking libc-dev-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 77s Preparing to unpack .../libc6_2.39-0ubuntu8.3_s390x.deb ... 77s Unpacking libc6:s390x (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 77s Setting up libc6:s390x (2.39-0ubuntu8.3) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78203 files and directories currently installed.) 78s Preparing to unpack .../libc-bin_2.39-0ubuntu8.3_s390x.deb ... 78s Unpacking libc-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 78s Setting up libc-bin (2.39-0ubuntu8.3) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78204 files and directories currently installed.) 78s Preparing to unpack .../locales_2.39-0ubuntu8.3_all.deb ... 78s Unpacking locales (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 78s Setting up locales (2.39-0ubuntu8.3) ... 78s Generating locales (this might take a while)... 79s en_US.UTF-8... done 79s Generation complete. 79s Setting up libc-dev-bin (2.39-0ubuntu8.3) ... 79s Setting up libc-devtools (2.39-0ubuntu8.3) ... 79s Setting up libc6-dev:s390x (2.39-0ubuntu8.3) ... 79s Processing triggers for man-db (2.12.0-4build2) ... 80s Reading package lists... 80s Building dependency tree... 80s Reading state information... 80s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 80s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 81s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 81s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 81s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main Sources [126 kB] 81s Get:6 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 81s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 81s Get:8 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 81s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [235 kB] 81s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5712 B] 81s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [310 kB] 81s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.3 kB] 81s Get:13 http://ftpmaster.internal/ubuntu noble-security/main Sources [88.5 kB] 81s Get:14 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 81s Get:15 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 81s Get:16 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 81s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [183 kB] 81s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3720 B] 81s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [242 kB] 81s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9304 B] 83s Fetched 2030 kB in 1s (2058 kB/s) 83s Reading package lists... 83s Reading package lists... 84s Building dependency tree... 84s Reading state information... 84s Calculating upgrade... 84s The following NEW packages will be installed: 84s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 84s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 84s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 84s linux-tools-6.8.0-40-generic 84s The following packages will be upgraded: 84s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 84s bind9-libs busybox-initramfs busybox-static curl dracut-install krb5-locales 84s libapparmor1 libcurl3t64-gnutls libcurl4t64 libgssapi-krb5-2 libk5crypto3 84s libkrb5-3 libkrb5support0 libnss-systemd libpam-systemd 84s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libssl3t64 84s libsystemd-shared libsystemd0 libudev1 linux-generic linux-headers-generic 84s linux-headers-virtual linux-image-generic linux-image-virtual linux-libc-dev 84s linux-tools-common linux-virtual openssl python3-apport 84s python3-problem-report python3.12 python3.12-minimal systemd systemd-dev 84s systemd-resolved systemd-sysv systemd-timesyncd udev xkb-data 84s 47 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 84s Need to get 90.2 MB of archives. 84s After this operation, 158 MB of additional disk space will be used. 84s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 85s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 85s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 85s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 85s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 85s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 85s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 85s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 85s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 85s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 85s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 85s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 85s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 85s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 85s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 86s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 86s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 86s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 86s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 86s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 86s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 86s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 86s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 86s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 86s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 86s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 86s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 86s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 86s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 86s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 86s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 86s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 86s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 86s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x busybox-static s390x 1:1.36.1-6ubuntu3.1 [984 kB] 86s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x busybox-initramfs s390x 1:1.36.1-6ubuntu3.1 [195 kB] 86s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 86s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 86s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 86s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 86s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 87s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 87s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 87s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 87s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 87s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 87s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 87s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 87s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 88s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 88s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 88s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 88s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 88s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 88s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 88s Preconfiguring packages ... 88s Fetched 90.2 MB in 4s (20.9 MB/s) 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 88s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 88s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 88s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 88s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 88s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 89s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 89s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 89s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 89s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 89s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 89s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 89s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 89s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 89s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 89s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 89s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 89s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 89s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78206 files and directories currently installed.) 89s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 89s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 89s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 89s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 89s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 89s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 90s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 90s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 90s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 90s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 90s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 90s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 90s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 90s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 90s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 90s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 90s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 90s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 90s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 90s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 90s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 90s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 90s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 90s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 90s Preparing to unpack .../16-busybox-static_1%3a1.36.1-6ubuntu3.1_s390x.deb ... 90s Unpacking busybox-static (1:1.36.1-6ubuntu3.1) over (1:1.36.1-6ubuntu3) ... 90s Preparing to unpack .../17-busybox-initramfs_1%3a1.36.1-6ubuntu3.1_s390x.deb ... 90s Unpacking busybox-initramfs (1:1.36.1-6ubuntu3.1) over (1:1.36.1-6ubuntu3) ... 90s Preparing to unpack .../18-curl_8.5.0-2ubuntu10.2_s390x.deb ... 90s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 90s Preparing to unpack .../19-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 90s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 90s Preparing to unpack .../20-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 90s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 90s Preparing to unpack .../21-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 90s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 90s Selecting previously unselected package linux-modules-6.8.0-40-generic. 90s Preparing to unpack .../22-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 90s Selecting previously unselected package linux-image-6.8.0-40-generic. 90s Preparing to unpack .../23-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 90s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 90s Preparing to unpack .../24-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 90s Preparing to unpack .../25-linux-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 91s Preparing to unpack .../26-linux-image-generic_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 91s Preparing to unpack .../27-linux-virtual_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 91s Preparing to unpack .../28-linux-image-virtual_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 91s Preparing to unpack .../29-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 91s Selecting previously unselected package linux-headers-6.8.0-40. 91s Preparing to unpack .../30-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 91s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 92s Selecting previously unselected package linux-headers-6.8.0-40-generic. 92s Preparing to unpack .../31-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 92s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 92s Preparing to unpack .../32-linux-headers-generic_6.8.0-40.40_s390x.deb ... 92s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 92s Preparing to unpack .../33-linux-libc-dev_6.8.0-40.40_s390x.deb ... 92s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 92s Preparing to unpack .../34-linux-tools-common_6.8.0-40.40_all.deb ... 92s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 92s Selecting previously unselected package linux-tools-6.8.0-40. 92s Preparing to unpack .../35-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 92s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 92s Selecting previously unselected package linux-tools-6.8.0-40-generic. 92s Preparing to unpack .../36-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 92s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 92s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 92s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 92s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 92s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 92s Setting up xkb-data (2.41-2ubuntu1.1) ... 92s Setting up systemd-dev (255.4-1ubuntu8.2) ... 92s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 92s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 92s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 92s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 92s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 92s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 93s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 93s Installing new version of config file /etc/apparmor.d/firefox ... 93s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 93s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 93s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 93s Removing obsolete conffile /etc/apparmor.d/foliate ... 93s Removing obsolete conffile /etc/apparmor.d/transmission ... 93s Removing obsolete conffile /etc/apparmor.d/wike ... 93s Reloading AppArmor profiles 94s Setting up busybox-static (1:1.36.1-6ubuntu3.1) ... 94s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 94s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 94s Setting up busybox-initramfs (1:1.36.1-6ubuntu3.1) ... 94s Setting up dracut-install (060+5-1ubuntu3.2) ... 94s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 94s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 94s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 94s Setting up openssl (3.0.13-0ubuntu3.2) ... 94s Setting up linux-tools-common (6.8.0-40.40) ... 94s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 94s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 95s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 95s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 96s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 96s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 96s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 96s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 96s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 96s Setting up systemd (255.4-1ubuntu8.2) ... 97s Setting up linux-headers-generic (6.8.0-40.40) ... 97s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 97s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 97s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 97s Setting up udev (255.4-1ubuntu8.2) ... 97s Setting up linux-image-virtual (6.8.0-40.40) ... 97s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 98s Setting up linux-image-generic (6.8.0-40.40) ... 98s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 98s Setting up linux-headers-virtual (6.8.0-40.40) ... 98s Setting up linux-generic (6.8.0-40.40) ... 98s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 98s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 98s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 98s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 98s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 98s Setting up linux-virtual (6.8.0-40.40) ... 98s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 98s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 98s Setting up curl (8.5.0-2ubuntu10.2) ... 98s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 98s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 98s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 98s Setting up apport (2.28.1-0ubuntu3.1) ... 99s apport-autoreport.service is a disabled or a static unit not running, not starting it. 99s Processing triggers for dbus (1.14.10-4ubuntu4) ... 99s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 99s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 99s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 101s Not invoking zipl: initrd doesn't exist yet 101s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 101s Processing triggers for man-db (2.12.0-4build2) ... 101s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 101s /etc/kernel/postinst.d/initramfs-tools: 101s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 101s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 102s Using config file '/etc/zipl.conf' 102s Building bootmap in '/boot' 102s Adding IPL section 'ubuntu' (default) 102s Preparing boot device for LD-IPL: vda (0000). 102s Done. 102s /etc/kernel/postinst.d/zz-zipl: 102s Using config file '/etc/zipl.conf' 102s Building bootmap in '/boot' 102s Adding IPL section 'ubuntu' (default) 102s Preparing boot device for LD-IPL: vda (0000). 102s Done. 102s Reading package lists... 102s Building dependency tree... 102s Reading state information... 103s The following packages will be REMOVED: 103s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 103s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 103s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 103s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 103s After this operation, 147 MB disk space will be freed. 103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102555 files and directories currently installed.) 103s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 103s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 104s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 104s /etc/kernel/postrm.d/initramfs-tools: 104s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 104s /etc/kernel/postrm.d/zz-zipl: 104s Using config file '/etc/zipl.conf' 104s Building bootmap in '/boot' 104s Adding IPL section 'ubuntu' (default) 104s Preparing boot device for LD-IPL: vda (0000). 104s Done. 104s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 104s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 104s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78547 files and directories currently installed.) 104s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 104s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 104s autopkgtest [13:10:29]: rebooting testbed after setup commands that affected boot 108s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 135s autopkgtest [13:11:00]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 09:45:35 UTC 2024 138s autopkgtest [13:11:03]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 142s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (dsc) [3342 B] 142s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (tar) [1858 kB] 142s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (asc) [833 B] 142s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (diff) [204 kB] 142s gpgv: Signature made Tue Jul 9 11:53:59 2024 UTC 142s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 142s gpgv: Can't check signature: No public key 142s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.4.dsc: no acceptable signature found 142s autopkgtest [13:11:07]: testing package openssh version 1:9.6p1-3ubuntu13.4 143s autopkgtest [13:11:08]: build not needed 143s autopkgtest [13:11:08]: test regress: preparing testbed 144s Reading package lists... 145s Building dependency tree... 145s Reading state information... 145s Starting pkgProblemResolver with broken count: 0 145s Starting 2 pkgProblemResolver with broken count: 0 145s Done 145s The following additional packages will be installed: 145s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 145s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 145s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 145s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 145s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 145s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 145s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 145s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 145s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 145s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 145s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 145s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 145s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 145s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 145s python3-incremental python3-pyasn1 python3-pyasn1-modules 145s python3-service-identity python3-twisted python3-zope.interface wdiff 145s Suggested packages: 145s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 145s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 145s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 145s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 145s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 145s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 145s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 145s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 145s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 145s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 145s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 145s Recommended packages: 145s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 145s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 145s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 145s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 145s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 145s The following NEW packages will be installed: 145s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 145s libb-hooks-op-check-perl libclass-method-modifiers-perl 145s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 145s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 145s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 145s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 145s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 145s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 145s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 145s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 145s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 145s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 145s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 145s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 145s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 145s python3-incremental python3-pyasn1 python3-pyasn1-modules 145s python3-service-identity python3-twisted python3-zope.interface wdiff 145s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 145s Need to get 8256 kB/8257 kB of archives. 145s After this operation, 37.1 MB of additional disk space will be used. 145s Get:1 /tmp/autopkgtest.bgFnSH/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 145s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 145s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 145s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 146s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 146s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 146s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 146s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 146s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 146s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 146s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 146s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 146s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 146s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 146s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 146s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 146s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 146s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 146s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 146s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 146s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 146s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 146s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 146s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 146s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 146s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 146s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 146s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 146s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 146s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 146s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 146s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 146s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 146s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 146s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 146s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 146s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 146s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 146s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 146s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 146s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 146s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 146s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 146s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 146s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 146s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 146s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 146s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 146s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 146s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 146s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 146s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 146s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 146s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 146s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 146s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 146s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 146s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 146s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 146s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 146s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 147s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13.4 [1400 kB] 147s Fetched 8256 kB in 2s (4957 kB/s) 147s Selecting previously unselected package libtommath1:s390x. 147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78546 files and directories currently installed.) 147s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 147s Unpacking libtommath1:s390x (1.2.1-2build1) ... 147s Selecting previously unselected package libtomcrypt1:s390x. 147s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 147s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 147s Selecting previously unselected package dropbear-bin. 147s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 147s Unpacking dropbear-bin (2022.83-4) ... 147s Selecting previously unselected package dropbear. 147s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 147s Unpacking dropbear (2022.83-4) ... 147s Selecting previously unselected package libhavege2:s390x. 147s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 147s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 147s Selecting previously unselected package haveged. 147s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 147s Unpacking haveged (1.9.14-1ubuntu2) ... 147s Selecting previously unselected package libfile-dirlist-perl. 147s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 147s Unpacking libfile-dirlist-perl (0.05-3) ... 147s Selecting previously unselected package libfile-which-perl. 147s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 147s Unpacking libfile-which-perl (1.27-2) ... 147s Selecting previously unselected package libfile-homedir-perl. 147s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 147s Unpacking libfile-homedir-perl (1.006-2) ... 147s Selecting previously unselected package libfile-touch-perl. 147s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 147s Unpacking libfile-touch-perl (0.12-2) ... 147s Selecting previously unselected package libio-pty-perl. 147s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 147s Unpacking libio-pty-perl (1:1.20-1build2) ... 147s Selecting previously unselected package libipc-run-perl. 147s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 147s Unpacking libipc-run-perl (20231003.0-1) ... 147s Selecting previously unselected package libclass-method-modifiers-perl. 147s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 147s Unpacking libclass-method-modifiers-perl (2.15-1) ... 147s Selecting previously unselected package libclass-xsaccessor-perl. 147s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 147s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 147s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 147s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 147s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 147s Selecting previously unselected package libdynaloader-functions-perl. 147s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 147s Unpacking libdynaloader-functions-perl (0.003-3) ... 147s Selecting previously unselected package libdevel-callchecker-perl:s390x. 147s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 147s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 147s Selecting previously unselected package libparams-classify-perl:s390x. 147s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 147s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 147s Selecting previously unselected package libmodule-runtime-perl. 147s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 147s Unpacking libmodule-runtime-perl (0.016-2) ... 147s Selecting previously unselected package libimport-into-perl. 147s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 147s Unpacking libimport-into-perl (1.002005-2) ... 147s Selecting previously unselected package librole-tiny-perl. 147s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 147s Unpacking librole-tiny-perl (2.002004-1) ... 147s Selecting previously unselected package libsub-quote-perl. 147s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 147s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 147s Selecting previously unselected package libmoo-perl. 147s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 147s Unpacking libmoo-perl (2.005005-1) ... 147s Selecting previously unselected package libencode-locale-perl. 147s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 147s Unpacking libencode-locale-perl (1.05-3) ... 147s Selecting previously unselected package libtimedate-perl. 147s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 147s Unpacking libtimedate-perl (2.3300-2) ... 147s Selecting previously unselected package libhttp-date-perl. 147s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 147s Unpacking libhttp-date-perl (6.06-1) ... 147s Selecting previously unselected package libfile-listing-perl. 147s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 147s Unpacking libfile-listing-perl (6.16-1) ... 147s Selecting previously unselected package libhtml-tagset-perl. 147s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 147s Unpacking libhtml-tagset-perl (3.20-6) ... 147s Selecting previously unselected package liburi-perl. 147s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 147s Unpacking liburi-perl (5.27-1) ... 147s Selecting previously unselected package libhtml-parser-perl:s390x. 147s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 147s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 147s Selecting previously unselected package libhtml-tree-perl. 147s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 147s Unpacking libhtml-tree-perl (5.07-3) ... 147s Selecting previously unselected package libclone-perl:s390x. 147s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 147s Unpacking libclone-perl:s390x (0.46-1build3) ... 147s Selecting previously unselected package libio-html-perl. 147s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 147s Unpacking libio-html-perl (1.004-3) ... 147s Selecting previously unselected package liblwp-mediatypes-perl. 147s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 147s Unpacking liblwp-mediatypes-perl (6.04-2) ... 147s Selecting previously unselected package libhttp-message-perl. 147s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 147s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 147s Selecting previously unselected package libhttp-cookies-perl. 147s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 147s Unpacking libhttp-cookies-perl (6.11-1) ... 147s Selecting previously unselected package libhttp-negotiate-perl. 147s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 147s Unpacking libhttp-negotiate-perl (6.01-2) ... 147s Selecting previously unselected package perl-openssl-defaults:s390x. 147s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 147s Unpacking perl-openssl-defaults:s390x (7build3) ... 147s Selecting previously unselected package libnet-ssleay-perl:s390x. 147s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 147s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 147s Selecting previously unselected package libio-socket-ssl-perl. 147s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 147s Unpacking libio-socket-ssl-perl (2.085-1) ... 147s Selecting previously unselected package libnet-http-perl. 147s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 147s Unpacking libnet-http-perl (6.23-1) ... 147s Selecting previously unselected package liblwp-protocol-https-perl. 147s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 147s Unpacking liblwp-protocol-https-perl (6.13-1) ... 147s Selecting previously unselected package libtry-tiny-perl. 147s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 147s Unpacking libtry-tiny-perl (0.31-2) ... 147s Selecting previously unselected package libwww-robotrules-perl. 147s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 147s Unpacking libwww-robotrules-perl (6.02-1) ... 147s Selecting previously unselected package libwww-perl. 147s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 147s Unpacking libwww-perl (6.76-1) ... 147s Selecting previously unselected package patchutils. 147s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 147s Unpacking patchutils (0.4.2-1build3) ... 147s Selecting previously unselected package wdiff. 147s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 147s Unpacking wdiff (1.2.2-6build1) ... 147s Selecting previously unselected package devscripts. 147s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 147s Unpacking devscripts (2.23.7) ... 148s Selecting previously unselected package putty-tools. 148s Preparing to unpack .../48-putty-tools_0.81-1_s390x.deb ... 148s Unpacking putty-tools (0.81-1) ... 148s Selecting previously unselected package python3-bcrypt. 148s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_s390x.deb ... 148s Unpacking python3-bcrypt (3.2.2-1build1) ... 148s Selecting previously unselected package python3-hamcrest. 148s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 148s Unpacking python3-hamcrest (2.1.0-1) ... 148s Selecting previously unselected package python3-pyasn1. 148s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 148s Unpacking python3-pyasn1 (0.4.8-4) ... 148s Selecting previously unselected package python3-pyasn1-modules. 148s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 148s Unpacking python3-pyasn1-modules (0.2.8-1) ... 148s Selecting previously unselected package python3-service-identity. 148s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 148s Unpacking python3-service-identity (24.1.0-1) ... 148s Selecting previously unselected package python3-automat. 148s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 148s Unpacking python3-automat (22.10.0-2) ... 148s Selecting previously unselected package python3-constantly. 148s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 148s Unpacking python3-constantly (23.10.4-1) ... 148s Selecting previously unselected package python3-hyperlink. 148s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 148s Unpacking python3-hyperlink (21.0.0-5) ... 148s Selecting previously unselected package python3-incremental. 148s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 148s Unpacking python3-incremental (22.10.0-1) ... 148s Selecting previously unselected package python3-zope.interface. 148s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_s390x.deb ... 148s Unpacking python3-zope.interface (6.1-1build1) ... 148s Selecting previously unselected package python3-twisted. 148s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 148s Unpacking python3-twisted (24.3.0-1) ... 148s Selecting previously unselected package openssh-tests. 148s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.4_s390x.deb ... 148s Unpacking openssh-tests (1:9.6p1-3ubuntu13.4) ... 148s Selecting previously unselected package autopkgtest-satdep. 148s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 148s Unpacking autopkgtest-satdep (0) ... 148s Setting up wdiff (1.2.2-6build1) ... 148s Setting up libfile-which-perl (1.27-2) ... 148s Setting up libdynaloader-functions-perl (0.003-3) ... 148s Setting up libclass-method-modifiers-perl (2.15-1) ... 148s Setting up libio-pty-perl (1:1.20-1build2) ... 148s Setting up python3-zope.interface (6.1-1build1) ... 148s Setting up libclone-perl:s390x (0.46-1build3) ... 148s Setting up libtommath1:s390x (1.2.1-2build1) ... 148s Setting up libhtml-tagset-perl (3.20-6) ... 148s Setting up python3-bcrypt (3.2.2-1build1) ... 148s Setting up python3-automat (22.10.0-2) ... 148s Setting up liblwp-mediatypes-perl (6.04-2) ... 148s Setting up libtry-tiny-perl (0.31-2) ... 148s Setting up perl-openssl-defaults:s390x (7build3) ... 148s Setting up libencode-locale-perl (1.05-3) ... 148s Setting up python3-hamcrest (2.1.0-1) ... 148s Setting up putty-tools (0.81-1) ... 148s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 148s Setting up patchutils (0.4.2-1build3) ... 148s Setting up python3-incremental (22.10.0-1) ... 148s Setting up python3-hyperlink (21.0.0-5) ... 148s Setting up libio-html-perl (1.004-3) ... 148s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 148s Setting up libipc-run-perl (20231003.0-1) ... 148s Setting up libtimedate-perl (2.3300-2) ... 148s Setting up librole-tiny-perl (2.002004-1) ... 148s Setting up python3-pyasn1 (0.4.8-4) ... 149s Setting up python3-constantly (23.10.4-1) ... 149s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 149s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 149s Setting up libfile-dirlist-perl (0.05-3) ... 149s Setting up libfile-homedir-perl (1.006-2) ... 149s Setting up liburi-perl (5.27-1) ... 149s Setting up libfile-touch-perl (0.12-2) ... 149s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 149s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 149s Setting up libhttp-date-perl (6.06-1) ... 149s Setting up haveged (1.9.14-1ubuntu2) ... 149s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 149s Setting up dropbear-bin (2022.83-4) ... 149s Setting up libfile-listing-perl (6.16-1) ... 149s Setting up libnet-http-perl (6.23-1) ... 149s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 149s Setting up dropbear (2022.83-4) ... 149s Converting existing OpenSSH RSA host key to Dropbear format. 149s Key is a ssh-rsa key 149s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 149s 3072 SHA256:D1c/HbeGKluUPeesVl7X1KMlu0F/bjJs+uPQim5J5Ck /etc/dropbear/dropbear_rsa_host_key (RSA) 149s +---[RSA 3072]----+ 149s | | 149s | | 149s | . .o| 149s | ..o+.+*| 149s | So.+.+O=+| 149s | E+= .=*+=| 149s | +.+..*++| 149s | *. =B.o| 149s | +o +*o= | 149s +----[SHA256]-----+ 149s Converting existing OpenSSH ECDSA host key to Dropbear format. 149s Key is a ecdsa-sha2-nistp256 key 149s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 149s 256 SHA256:onCxWPyn2hxAYtyOi7Vruxsu17TsdKGP6qQXMzgdTfo /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 149s +---[ECDSA 256]---+ 149s | | 149s | . o. | 149s | ++* | 149s | .oB.+ | 149s | o=o= + S | 149s |oo==E+ = | 149s |..=B+.+ | 149s |.++++B . | 149s |.*O*+ + | 149s +----[SHA256]-----+ 149s Converting existing OpenSSH ED25519 host key to Dropbear format. 149s Key is a ssh-ed25519 key 149s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 149s 256 SHA256:1qxfmramyUYYRXA5IFbTZQwU1XYsDiabx/p0KGGblFw /etc/dropbear/dropbear_ed25519_host_key (ED25519) 149s +--[ED25519 256]--+ 149s | o.=**B+. . | 149s | . . o*.E + o | 149s | o X + o | 149s | . Ooo . | 149s | =S*o. | 149s | ..*.o . | 149s | ..+ .. | 149s | ..o++ | 149s | .++=. | 149s +----[SHA256]-----+ 150s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 150s Setting up python3-pyasn1-modules (0.2.8-1) ... 150s Setting up python3-service-identity (24.1.0-1) ... 150s Setting up libwww-robotrules-perl (6.02-1) ... 150s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 150s Setting up libio-socket-ssl-perl (2.085-1) ... 150s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 150s Setting up libhttp-negotiate-perl (6.01-2) ... 150s Setting up libhttp-cookies-perl (6.11-1) ... 150s Setting up libhtml-tree-perl (5.07-3) ... 150s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 150s Setting up libmodule-runtime-perl (0.016-2) ... 150s Setting up python3-twisted (24.3.0-1) ... 153s Setting up libimport-into-perl (1.002005-2) ... 153s Setting up libmoo-perl (2.005005-1) ... 153s Setting up openssh-tests (1:9.6p1-3ubuntu13.4) ... 153s Setting up liblwp-protocol-https-perl (6.13-1) ... 153s Setting up libwww-perl (6.76-1) ... 153s Setting up devscripts (2.23.7) ... 153s Setting up autopkgtest-satdep (0) ... 153s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 153s Processing triggers for man-db (2.12.0-4build2) ... 153s Processing triggers for install-info (7.1-3build2) ... 156s (Reading database ... 81684 files and directories currently installed.) 156s Removing autopkgtest-satdep (0) ... 156s autopkgtest [13:11:21]: test regress: [----------------------- 156s info: Adding user `openssh-tests' ... 156s info: Selecting UID/GID from range 1000 to 59999 ... 156s info: Adding new group `openssh-tests' (1001) ... 156s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 156s info: Creating home directory `/home/openssh-tests' ... 156s info: Copying files from `/etc/skel' ... 156s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 156s info: Adding user `openssh-tests' to group `users' ... 156s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 156s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 157s 13:11:22.458640180 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user 157s 13:11:22.472026633 O: make: Entering directory '/tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress' 157s 13:11:22.472561415 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/valgrind-out 157s 13:11:22.473213863 O: ssh-keygen -if /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.prv 157s 13:11:22.476585270 O: tr '\n' '\r' /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 157s 13:11:22.477289591 O: ssh-keygen -if /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.prv 157s 13:11:22.481027020 O: awk '{print $0 "\r"}' /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 157s 13:11:22.482244976 O: ssh-keygen -if /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.prv 157s 13:11:22.486537920 O: cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t2.out 157s 13:11:22.487142639 O: chmod 600 /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t2.out 157s 13:11:22.488054128 O: ssh-keygen -yf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.pub 157s 13:11:22.491445691 O: ssh-keygen -ef /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t3.out 157s 13:11:22.494270350 O: ssh-keygen -if /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.pub 157s 13:11:22.497194480 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 157s 13:11:22.497678058 O: awk '{print $2}' | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t4.ok 157s 13:11:22.500465513 O: ssh-keygen -Bf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 157s 13:11:22.500945902 O: awk '{print $2}' | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t5.ok 157s 13:11:22.503751384 O: ssh-keygen -if /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t6.out1 157s 13:11:22.507175197 O: ssh-keygen -if /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t6.out2 157s 13:11:22.509888389 O: chmod 600 /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t6.out1 157s 13:11:22.510404830 O: ssh-keygen -yf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t6.out2 157s 13:11:22.514257759 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t7.out 158s 13:11:23.032411875 O: ssh-keygen -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t7.out > /dev/null 158s 13:11:23.035337578 O: ssh-keygen -Bf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t7.out > /dev/null 158s 13:11:23.038210385 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t8.out 158s 13:11:23.120321760 O: ssh-keygen -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t8.out > /dev/null 158s 13:11:23.123207004 O: ssh-keygen -Bf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t8.out > /dev/null 158s 13:11:23.126086641 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 158s 13:11:23.126587421 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t9.out 158s 13:11:23.133901664 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 158s 13:11:23.134397734 O: ssh-keygen -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t9.out > /dev/null 158s 13:11:23.141540356 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 158s 13:11:23.142039874 O: ssh-keygen -Bf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t9.out > /dev/null 158s 13:11:23.149151511 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t10.out 158s 13:11:23.152605617 O: ssh-keygen -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t10.out > /dev/null 158s 13:11:23.155488015 O: ssh-keygen -Bf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t10.out > /dev/null 158s 13:11:23.158340386 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 158s 13:11:23.158816494 O: awk '{print $2}' | diff - /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t11.ok 158s 13:11:23.161583914 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t12.out 158s 13:11:23.165138709 O: ssh-keygen -lf /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 158s 13:11:23.169128335 E: run test connect.sh ... 160s 13:11:25.054099372 O: ok simple connect 160s 13:11:25.054597475 E: run test proxy-connect.sh ... 160s 13:11:25.190675886 O: plain username comp=no 160s 13:11:25.463352072 O: plain username comp=yes 160s 13:11:25.748817264 O: username with style 161s 13:11:26.025663702 O: ok proxy connect 161s 13:11:26.026141067 E: run test sshfp-connect.sh ... 161s 13:11:26.158145694 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 161s 13:11:26.158629802 E: run test connect-privsep.sh ... 164s 13:11:29.929861500 O: ok proxy connect with privsep 164s 13:11:29.930308287 E: run test connect-uri.sh ... 165s 13:11:30.195705860 O: uri connect: no trailing slash 165s 13:11:30.506577037 O: uri connect: trailing slash 165s 13:11:30.816447263 O: uri connect: with path name 165s 13:11:30.827190391 O: ok uri connect 165s 13:11:30.827583066 E: run test proto-version.sh ... 166s 13:11:31.018548831 O: ok sshd version with different protocol combinations 166s 13:11:31.018944500 E: run test proto-mismatch.sh ... 166s 13:11:31.211018051 O: ok protocol version mismatch 166s 13:11:31.211417724 E: run test exit-status.sh ... 166s 13:11:31.337814533 O: test remote exit status: status 0 171s 13:11:36.881876942 O: test remote exit status: status 1 177s 13:11:42.427757410 O: test remote exit status: status 4 183s 13:11:47.972136140 O: test remote exit status: status 5 188s 13:11:53.518023394 O: test remote exit status: status 44 194s 13:11:59.066539201 O: ok remote exit status 194s 13:11:59.066498889 E: run test exit-status-signal.sh ... 195s 13:12:00.194114038 O: ok exit status on signal 195s 13:12:00.194416752 E: run test envpass.sh ... 195s 13:12:00.320969537 O: test environment passing: pass env, don't accept 195s 13:12:00.592974931 O: test environment passing: setenv, don't accept 195s 13:12:00.872984656 O: test environment passing: don't pass env, accept 196s 13:12:01.150863580 O: test environment passing: pass single env, accept single env 196s 13:12:01.429127748 O: test environment passing: pass multiple env, accept multiple env 196s 13:12:01.709996828 O: test environment passing: setenv, accept 197s 13:12:01.988617679 O: test environment passing: setenv, first match wins 197s 13:12:02.267199399 O: test environment passing: server setenv wins 197s 13:12:02.545665005 O: test environment passing: server setenv wins 197s 13:12:02.827243810 E: run test transfer.sh ... 197s 13:12:02.827653626 O: ok environment passing 200s 13:12:05.205730072 O: ok transfer data 200s 13:12:05.206304035 E: run test banner.sh ... 200s 13:12:05.334914688 O: test banner: missing banner file 200s 13:12:05.617974703 O: test banner: size 0 200s 13:12:05.901921556 O: test banner: size 10 201s 13:12:06.188351139 O: test banner: size 100 201s 13:12:06.468106520 O: test banner: size 1000 201s 13:12:06.748702530 O: test banner: size 10000 202s 13:12:07.028204188 O: test banner: size 100000 202s 13:12:07.308999888 O: test banner: suppress banner (-q) 202s 13:12:07.584675790 O: ok banner 202s 13:12:07.585120273 E: run test rekey.sh ... 202s 13:12:07.730106335 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 204s 13:12:09.001446179 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 205s 13:12:10.279059657 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 206s 13:12:11.572844974 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 207s 13:12:12.854065679 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 209s 13:12:14.127247326 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 210s 13:12:15.409945767 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 211s 13:12:16.685596909 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 213s 13:12:17.968919682 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 214s 13:12:19.252461302 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 215s 13:12:20.534217292 O: client rekey KexAlgorithms=curve25519-sha256 216s 13:12:21.828724587 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 218s 13:12:23.120254095 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 219s 13:12:24.395357430 O: client rekey Ciphers=3des-cbc 220s 13:12:25.676656791 O: client rekey Ciphers=aes128-cbc 221s 13:12:26.959703179 O: client rekey Ciphers=aes192-cbc 223s 13:12:28.231610305 O: client rekey Ciphers=aes256-cbc 224s 13:12:29.514737726 O: client rekey Ciphers=aes128-ctr 225s 13:12:30.802657815 O: client rekey Ciphers=aes192-ctr 227s 13:12:32.078683804 O: client rekey Ciphers=aes256-ctr 228s 13:12:33.366794731 O: client rekey Ciphers=aes128-gcm@openssh.com 229s 13:12:34.635613138 O: client rekey Ciphers=aes256-gcm@openssh.com 230s 13:12:35.915686337 O: client rekey Ciphers=chacha20-poly1305@openssh.com 232s 13:12:37.190109780 O: client rekey MACs=hmac-sha1 233s 13:12:38.459389137 O: client rekey MACs=hmac-sha1-96 234s 13:12:39.735394917 O: client rekey MACs=hmac-sha2-256 236s 13:12:41.014286082 O: client rekey MACs=hmac-sha2-512 237s 13:12:42.283058559 O: client rekey MACs=hmac-md5 238s 13:12:43.562480889 O: client rekey MACs=hmac-md5-96 239s 13:12:44.831693851 O: client rekey MACs=umac-64@openssh.com 241s 13:12:46.099857867 O: client rekey MACs=umac-128@openssh.com 242s 13:12:47.379867929 O: client rekey MACs=hmac-sha1-etm@openssh.com 243s 13:12:48.660862692 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 244s 13:12:49.939790394 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 246s 13:12:51.218758388 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 247s 13:12:52.498685434 O: client rekey MACs=hmac-md5-etm@openssh.com 248s 13:12:53.769080994 O: client rekey MACs=hmac-md5-96-etm@openssh.com 250s 13:12:55.048168650 O: client rekey MACs=umac-64-etm@openssh.com 251s 13:12:56.327449912 O: client rekey MACs=umac-128-etm@openssh.com 252s 13:12:57.612215168 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 254s 13:12:59.002839048 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 255s 13:13:00.381525863 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 256s 13:13:01.770937338 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 258s 13:13:03.149693235 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 259s 13:13:04.527849760 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 260s 13:13:05.919394092 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 262s 13:13:07.307178507 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 263s 13:13:08.697349981 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 265s 13:13:10.077481773 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 266s 13:13:11.464061107 O: client rekey aes128-gcm@openssh.com curve25519-sha256 267s 13:13:12.847862610 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 269s 13:13:14.242268648 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 270s 13:13:15.639268835 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 272s 13:13:17.030842861 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 273s 13:13:18.434490849 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 274s 13:13:19.820447518 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 276s 13:13:21.217076463 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 277s 13:13:22.613452975 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 279s 13:13:24.004706824 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 280s 13:13:25.386937531 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 281s 13:13:26.780257689 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 283s 13:13:28.171634648 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 284s 13:13:29.555597974 O: client rekey aes256-gcm@openssh.com curve25519-sha256 285s 13:13:30.939795267 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 287s 13:13:32.319488555 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 288s 13:13:33.718429257 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 290s 13:13:35.004381228 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 291s 13:13:36.295198477 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 292s 13:13:37.578245673 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 293s 13:13:38.869121832 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 295s 13:13:40.156954319 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 296s 13:13:41.440383627 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 297s 13:13:42.728452910 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 299s 13:13:44.008918784 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 300s 13:13:45.288848174 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 301s 13:13:46.576360174 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 302s 13:13:47.864517847 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 304s 13:13:49.144562567 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 305s 13:13:50.431746670 O: client rekeylimit 16 307s 13:13:52.271387553 O: client rekeylimit 1k 309s 13:13:53.984505506 O: client rekeylimit 128k 310s 13:13:55.398526391 O: client rekeylimit 256k 311s 13:13:56.691783170 O: client rekeylimit default 5 327s 13:14:11.969546852 O: client rekeylimit default 10 347s 13:14:32.252495478 O: client rekeylimit default 5 no data 362s 13:14:47.532768712 O: client rekeylimit default 10 no data 382s 13:15:07.809999977 O: server rekeylimit 16 384s 13:15:09.647686279 O: server rekeylimit 1k 386s 13:15:11.506464540 O: server rekeylimit 128k 387s 13:15:12.904671144 O: server rekeylimit 256k 389s 13:15:14.185614058 O: server rekeylimit default 5 no data 404s 13:15:29.574273644 O: server rekeylimit default 10 no data 425s 13:15:49.970756803 O: rekeylimit parsing 436s 13:16:01.294006154 O: ok rekey 436s 13:16:01.294549386 E: run test dhgex.sh ... 436s 13:16:01.427914610 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 436s 13:16:01.615306460 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 436s 13:16:01.809296224 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 437s 13:16:01.995660708 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 437s 13:16:02.182440664 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 437s 13:16:02.367186803 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 437s 13:16:02.555486450 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 437s 13:16:02.744752764 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 437s 13:16:02.935454773 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 438s 13:16:03.198071371 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 438s 13:16:03.456097563 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 438s 13:16:03.716037812 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 439s 13:16:03.982734475 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 439s 13:16:04.249604781 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 439s 13:16:04.516902328 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 439s 13:16:04.777369951 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 440s 13:16:05.037715822 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 440s 13:16:05.302943951 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 440s 13:16:05.567024889 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 440s 13:16:05.921880028 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 441s 13:16:06.270247478 O: ok dhgex 441s 13:16:06.270684280 E: run test stderr-data.sh ... 441s 13:16:06.401481909 O: test stderr data transfer: () 447s 13:16:12.957271704 O: test stderr data transfer: (-n) 454s 13:16:19.510172299 O: ok stderr data transfer 454s 13:16:19.510283964 E: run test stderr-after-eof.sh ... 456s 13:16:21.918644984 O: ok stderr data after eof 456s 13:16:21.919157401 E: run test broken-pipe.sh ... 457s 13:16:22.061494050 O: ok broken pipe test 457s 13:16:22.061883440 E: run test try-ciphers.sh ... 457s 13:16:22.195410825 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 457s 13:16:22.475220947 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 457s 13:16:22.755934195 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 458s 13:16:23.040004197 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 458s 13:16:23.319397386 O: test try ciphers: cipher 3des-cbc mac hmac-md5 458s 13:16:23.597138147 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 458s 13:16:23.872424353 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 459s 13:16:24.151631834 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 459s 13:16:24.431186501 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 459s 13:16:24.707368896 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 460s 13:16:24.986384496 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 460s 13:16:25.269991921 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 460s 13:16:25.545493992 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 460s 13:16:25.827976554 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 461s 13:16:26.109474339 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 461s 13:16:26.392513528 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 461s 13:16:26.676718255 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 461s 13:16:26.952547982 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 462s 13:16:27.230423802 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 462s 13:16:27.507039692 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 462s 13:16:27.789833481 O: test try ciphers: cipher aes128-cbc mac hmac-md5 463s 13:16:28.065363626 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 463s 13:16:28.340356541 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 463s 13:16:28.622644482 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 463s 13:16:28.905334531 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 464s 13:16:29.186250667 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 464s 13:16:29.461688295 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 464s 13:16:29.741601200 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 465s 13:16:30.016358545 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 465s 13:16:30.297043015 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 465s 13:16:30.576737176 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 465s 13:16:30.856592320 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 466s 13:16:31.138430062 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 466s 13:16:31.411709462 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 466s 13:16:31.690274315 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 467s 13:16:31.970978964 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 467s 13:16:32.246567608 O: test try ciphers: cipher aes192-cbc mac hmac-md5 467s 13:16:32.524636439 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 467s 13:16:32.803049190 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 468s 13:16:33.076322704 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 468s 13:16:33.358082441 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 468s 13:16:33.638937239 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 468s 13:16:33.914608854 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 469s 13:16:34.194989620 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 469s 13:16:34.471146157 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 469s 13:16:34.749724511 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 470s 13:16:35.028680264 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 470s 13:16:35.308737845 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 470s 13:16:35.588482658 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 470s 13:16:35.862326232 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 471s 13:16:36.141586844 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 471s 13:16:36.421350835 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 471s 13:16:36.694926528 O: test try ciphers: cipher aes256-cbc mac hmac-md5 472s 13:16:36.972638587 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 472s 13:16:37.246028728 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 472s 13:16:37.525478425 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 472s 13:16:37.806851063 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 473s 13:16:38.085841694 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 473s 13:16:38.363545378 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 473s 13:16:38.647108528 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 473s 13:16:38.924967230 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 474s 13:16:39.202086718 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 474s 13:16:39.480272045 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 474s 13:16:39.760495778 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 475s 13:16:40.047277028 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 475s 13:16:40.327523323 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 475s 13:16:40.609250487 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 475s 13:16:40.889424702 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 476s 13:16:41.171255103 O: test try ciphers: cipher aes128-ctr mac hmac-md5 476s 13:16:41.448023760 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 476s 13:16:41.727334814 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 477s 13:16:42.006085962 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 477s 13:16:42.282837324 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 477s 13:16:42.559868416 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 477s 13:16:42.846769067 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 478s 13:16:43.130961155 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 478s 13:16:43.418464060 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 478s 13:16:43.694101759 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 479s 13:16:43.977747878 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 479s 13:16:44.255427504 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 479s 13:16:44.542016741 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 479s 13:16:44.818703900 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 480s 13:16:45.096399093 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 480s 13:16:45.380292408 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 480s 13:16:45.659139821 O: test try ciphers: cipher aes192-ctr mac hmac-md5 480s 13:16:45.935104012 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 481s 13:16:46.213123686 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 481s 13:16:46.496716484 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 481s 13:16:46.774067790 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 482s 13:16:47.055932704 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 482s 13:16:47.337651510 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 482s 13:16:47.616521385 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 482s 13:16:47.895055241 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 483s 13:16:48.174289483 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 483s 13:16:48.457414863 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 483s 13:16:48.738447052 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 484s 13:16:49.021584440 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 484s 13:16:49.296197836 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 484s 13:16:49.575334416 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 484s 13:16:49.856797498 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 485s 13:16:50.135472465 O: test try ciphers: cipher aes256-ctr mac hmac-md5 485s 13:16:50.418600531 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 485s 13:16:50.700712843 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 486s 13:16:50.979102050 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 486s 13:16:51.257200448 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 486s 13:16:51.541177740 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 486s 13:16:51.823144294 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 487s 13:16:52.105960130 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 487s 13:16:52.390367304 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 487s 13:16:52.670763373 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 487s 13:16:52.944627248 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 488s 13:16:53.227274698 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 488s 13:16:53.507126657 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 488s 13:16:53.792650435 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 489s 13:16:54.071338021 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 489s 13:16:54.347539093 O: ok try ciphers 489s 13:16:54.348032490 E: run test yes-head.sh ... 492s 13:16:57.479878137 O: ok yes pipe head 492s 13:16:57.480392231 E: run test login-timeout.sh ... 508s 13:17:13.065244991 O: ok connect after login grace timeout 508s 13:17:13.065649954 E: run test agent.sh ... 518s 13:17:23.357639030 O: ok simple agent test 518s 13:17:23.358043651 E: run test agent-getpeereid.sh ... 518s 13:17:23.502857140 O: ok disallow agent attach from other uid 518s 13:17:23.503254745 E: run test agent-timeout.sh ... 538s 13:17:43.727232940 O: ok agent timeout test 538s 13:17:43.727348583 E: run test agent-ptrace.sh ... 538s 13:17:43.858146962 O: skipped (gdb not found) 538s 13:17:43.858545679 E: run test agent-subprocess.sh ... 550s 13:17:54.999485385 O: ok agent subprocess 550s 13:17:54.999947298 E: run test keyscan.sh ... 551s 13:17:56.902039768 O: ok keyscan 551s 13:17:56.902065359 E: run test keygen-change.sh ... 556s 13:18:01.493052451 O: ok change passphrase for key 556s 13:18:01.493514512 E: run test keygen-comment.sh ... 561s 13:18:06.921331728 O: ok Comment extraction from private key 561s 13:18:06.921732570 E: run test keygen-convert.sh ... 565s 13:18:10.718159878 O: ok convert keys 565s 13:18:10.718615507 E: run test keygen-knownhosts.sh ... 565s 13:18:10.935516924 O: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts updated. 565s 13:18:10.936136673 O: Original contents retained as /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts.old 565s 13:18:10.946629864 O: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts updated. 565s 13:18:10.947167827 O: Original contents retained as /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts.old 565s 13:18:10.950573932 O: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts updated. 565s 13:18:10.951142760 O: Original contents retained as /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts.old 565s 13:18:10.958644765 O: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts updated. 565s 13:18:10.959171029 O: Original contents retained as /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hosts.old 566s 13:18:10.971982324 O: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hashed updated. 566s 13:18:10.972511175 O: Original contents retained as /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/kh.hashed.old 566s 13:18:10.975490454 O: ok ssh-keygen known_hosts 566s 13:18:10.975938052 E: run test keygen-moduli.sh ... 571s 13:18:16.114051882 O: ok keygen moduli 571s 13:18:16.114468418 E: run test keygen-sshfp.sh ... 571s 13:18:16.267821372 O: ok keygen-sshfp 571s 13:18:16.268294767 E: run test key-options.sh ... 571s 13:18:16.396981989 O: key option command="echo bar" 571s 13:18:16.671111751 O: key option no-pty,command="echo bar" 571s 13:18:16.944142613 O: key option pty default 572s 13:18:17.225433045 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 572s 13:18:17.495470965 O: key option pty restrict 572s 13:18:17.765783129 O: key option pty restrict,pty 573s 13:18:18.037581890 O: key option environment 573s 13:18:18.731093921 O: key option from="127.0.0.1" 574s 13:18:19.693996681 O: key option from="127.0.0.0/8" 575s 13:18:20.376817924 O: key option expiry-time default 575s 13:18:20.652053371 O: key option expiry-time invalid 576s 13:18:21.028919248 O: key option expiry-time expired 576s 13:18:21.423205799 O: key option expiry-time valid 576s 13:18:21.703574202 O: ok key options 576s 13:18:21.704073886 E: run test scp.sh ... 576s 13:18:21.835566871 O: scp: scp mode: simple copy local file to local file 576s 13:18:21.839788353 O: scp: scp mode: simple copy local file to remote file 576s 13:18:21.843603242 O: scp: scp mode: simple copy remote file to local file 576s 13:18:21.847368688 O: scp: scp mode: copy local file to remote file in place 576s 13:18:21.851709686 O: scp: scp mode: copy remote file to local file in place 576s 13:18:21.856041394 O: scp: scp mode: copy local file to remote file clobber 576s 13:18:21.859893448 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 15 13:18 /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy 576s 13:18:21.860392550 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 15 13:18 /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data 576s 13:18:21.860882883 O: scp: scp mode: copy remote file to local file clobber 576s 13:18:21.865290861 O: scp: scp mode: simple copy local file to remote dir 576s 13:18:21.869693607 O: scp: scp mode: simple copy local file to local dir 576s 13:18:21.874487982 O: scp: scp mode: simple copy remote file to local dir 576s 13:18:21.878969954 O: scp: scp mode: recursive local dir to remote dir 576s 13:18:21.886453863 O: scp: scp mode: recursive local dir to local dir 576s 13:18:21.894401951 O: scp: scp mode: recursive remote dir to local dir 576s 13:18:21.903055884 O: scp: scp mode: unmatched glob file local->remote 576s 13:18:21.907069415 O: scp: scp mode: unmatched glob file remote->local 576s 13:18:21.909486707 O: scp: scp mode: unmatched glob dir recursive local->remote 576s 13:18:21.915399610 O: scp: scp mode: unmatched glob dir recursive remote->local 576s 13:18:21.918583646 O: scp: scp mode: shell metacharacters 576s 13:18:21.922338061 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 576s 13:18:21.938856710 O: scp: scp mode: disallow bad server #0 576s 13:18:21.949392136 O: scp: scp mode: disallow bad server #1 576s 13:18:21.959658767 O: scp: scp mode: disallow bad server #2 577s 13:18:21.970369686 O: scp: scp mode: disallow bad server #3 577s 13:18:21.981361136 O: scp: scp mode: disallow bad server #4 577s 13:18:21.992615509 O: scp: scp mode: disallow bad server #5 577s 13:18:22.002962532 O: scp: scp mode: disallow bad server #6 577s 13:18:22.013926166 O: scp: scp mode: disallow bad server #7 577s 13:18:22.024321575 O: scp: scp mode: detect non-directory target 577s 13:18:22.026131239 E: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy2: Not a directory 577s 13:18:22.027137550 O: scp: sftp mode: simple copy local file to local file 577s 13:18:22.030697927 O: scp: sftp mode: simple copy local file to remote file 577s 13:18:22.035747563 O: scp: sftp mode: simple copy remote file to local file 577s 13:18:22.039779820 O: scp: sftp mode: copy local file to remote file in place 577s 13:18:22.044788310 O: scp: sftp mode: copy remote file to local file in place 577s 13:18:22.049367684 O: scp: sftp mode: copy local file to remote file clobber 577s 13:18:22.053856368 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 15 13:18 /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy 577s 13:18:22.054766051 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 15 13:18 /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data 577s 13:18:22.055246507 O: scp: sftp mode: copy remote file to local file clobber 577s 13:18:22.059775731 O: scp: sftp mode: simple copy local file to remote dir 577s 13:18:22.064906308 O: scp: sftp mode: simple copy local file to local dir 577s 13:18:22.069141003 O: scp: sftp mode: simple copy remote file to local dir 577s 13:18:22.073957895 O: scp: sftp mode: recursive local dir to remote dir 577s 13:18:22.082877518 O: scp: sftp mode: recursive local dir to local dir 577s 13:18:22.090963359 O: scp: sftp mode: recursive remote dir to local dir 577s 13:18:22.100765460 O: scp: sftp mode: unmatched glob file local->remote 577s 13:18:22.105585515 O: scp: sftp mode: unmatched glob file remote->local 577s 13:18:22.109317050 O: scp: sftp mode: unmatched glob dir recursive local->remote 577s 13:18:22.116524048 O: scp: sftp mode: unmatched glob dir recursive remote->local 577s 13:18:22.121589121 O: scp: sftp mode: shell metacharacters 577s 13:18:22.125345923 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 577s 13:18:22.141793370 O: scp: sftp mode: disallow bad server #0 577s 13:18:22.155185501 O: scp: sftp mode: disallow bad server #1 577s 13:18:22.168603584 O: scp: sftp mode: disallow bad server #2 577s 13:18:22.182752443 O: scp: sftp mode: disallow bad server #3 577s 13:18:22.196131235 O: scp: sftp mode: disallow bad server #4 577s 13:18:22.209337342 O: scp: sftp mode: disallow bad server #5 577s 13:18:22.222696005 O: scp: sftp mode: disallow bad server #6 577s 13:18:22.237010496 O: scp: sftp mode: disallow bad server #7 577s 13:18:22.250866528 O: scp: sftp mode: detect non-directory target 577s 13:18:22.252734156 E: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy2: Not a directory 577s 13:18:22.255761217 O: ok scp 577s 13:18:22.256184168 E: run test scp3.sh ... 577s 13:18:22.384012437 O: scp3: scp mode: simple copy remote file to remote file 577s 13:18:22.698021128 O: scp3: scp mode: simple copy remote file to remote dir 578s 13:18:22.996567017 O: scp3: scp mode: recursive remote dir to remote dir 578s 13:18:23.323211464 O: scp3: scp mode: detect non-directory target 579s 13:18:23.979201135 O: scp3: sftp mode: simple copy remote file to remote file 579s 13:18:23.984622359 O: scp3: sftp mode: simple copy remote file to remote dir 579s 13:18:23.990532195 O: scp3: sftp mode: recursive remote dir to remote dir 579s 13:18:24.001684272 O: scp3: sftp mode: detect non-directory target 579s 13:18:24.004827309 E: scp: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy2: destination is not a directory 579s 13:18:24.005390637 E: scp: /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy2: destination is not a directory 579s 13:18:24.008101068 O: ok scp3 579s 13:18:24.008547137 E: run test scp-uri.sh ... 579s 13:18:24.138872433 O: scp-uri: scp mode: simple copy local file to remote file 579s 13:18:24.142151496 O: scp-uri: scp mode: simple copy remote file to local file 579s 13:18:24.145447176 O: scp-uri: scp mode: simple copy local file to remote dir 579s 13:18:24.149365511 O: scp-uri: scp mode: simple copy remote file to local dir 579s 13:18:24.153130791 O: scp-uri: scp mode: recursive local dir to remote dir 579s 13:18:24.157578242 O: scp-uri: scp mode: recursive remote dir to local dir 579s 13:18:24.162015807 O: scp-uri: sftp mode: simple copy local file to remote file 579s 13:18:24.166093918 O: scp-uri: sftp mode: simple copy remote file to local file 579s 13:18:24.169564299 O: scp-uri: sftp mode: simple copy local file to remote dir 579s 13:18:24.174061719 O: scp-uri: sftp mode: simple copy remote file to local dir 579s 13:18:24.178090378 O: scp-uri: sftp mode: recursive local dir to remote dir 579s 13:18:24.183590176 O: scp-uri: sftp mode: recursive remote dir to local dir 579s 13:18:24.189799917 O: ok scp-uri 579s 13:18:24.190252998 E: run test sftp.sh ... 579s 13:18:24.321725552 O: test basic sftp put/get: buffer_size 5 num_requests 1 580s 13:18:25.695216923 O: test basic sftp put/get: buffer_size 5 num_requests 2 581s 13:18:26.419025531 O: test basic sftp put/get: buffer_size 5 num_requests 10 581s 13:18:26.839485576 O: test basic sftp put/get: buffer_size 1000 num_requests 1 581s 13:18:26.850585919 O: test basic sftp put/get: buffer_size 1000 num_requests 2 581s 13:18:26.857661051 O: test basic sftp put/get: buffer_size 1000 num_requests 10 581s 13:18:26.863253438 O: test basic sftp put/get: buffer_size 32000 num_requests 1 581s 13:18:26.867082671 O: test basic sftp put/get: buffer_size 32000 num_requests 2 581s 13:18:26.870711509 O: test basic sftp put/get: buffer_size 32000 num_requests 10 581s 13:18:26.874458900 O: test basic sftp put/get: buffer_size 64000 num_requests 1 581s 13:18:26.878158532 O: test basic sftp put/get: buffer_size 64000 num_requests 2 581s 13:18:26.881783070 O: test basic sftp put/get: buffer_size 64000 num_requests 10 581s 13:18:26.886486171 E: run test sftp-chroot.sh ... 581s 13:18:26.886399752 O: ok basic sftp put/get 582s 13:18:27.158928311 O: test sftp in chroot: get 582s 13:18:27.473906605 O: test sftp in chroot: match 582s 13:18:27.934375781 O: ok sftp in chroot 582s 13:18:27.938181629 E: run test sftp-cmds.sh ... 583s 13:18:28.070862718 O: sftp commands: lls 583s 13:18:28.074232746 O: sftp commands: lls w/path 583s 13:18:28.077521700 O: sftp commands: ls 583s 13:18:28.081457278 O: sftp commands: shell 583s 13:18:28.083794490 O: sftp commands: pwd 583s 13:18:28.085445493 O: sftp commands: lpwd 583s 13:18:28.086955352 O: sftp commands: quit 583s 13:18:28.088690641 O: sftp commands: help 583s 13:18:28.090572308 O: sftp commands: get 583s 13:18:28.093951677 O: sftp commands: get quoted 583s 13:18:28.097498608 O: sftp commands: get filename with quotes 583s 13:18:28.101893804 O: sftp commands: get filename with spaces 583s 13:18:28.105962676 O: sftp commands: get filename with glob metacharacters 583s 13:18:28.109200813 O: sftp commands: get to directory 583s 13:18:28.112498557 O: sftp commands: glob get to directory 583s 13:18:28.152097835 O: sftp commands: get to local dir 583s 13:18:28.155448986 O: sftp commands: glob get to local dir 583s 13:18:28.178723608 O: sftp commands: put 583s 13:18:28.182385243 O: sftp commands: put filename with quotes 583s 13:18:28.186185426 O: sftp commands: put filename with spaces 583s 13:18:28.191431986 O: sftp commands: put to directory 583s 13:18:28.195159058 O: sftp commands: glob put to directory 583s 13:18:28.199794024 O: sftp commands: put to local dir 583s 13:18:28.203528998 O: sftp commands: glob put to local dir 583s 13:18:28.207585143 O: sftp commands: rename 583s 13:18:28.209738944 O: sftp commands: rename directory 583s 13:18:28.211415171 O: sftp commands: ln 583s 13:18:28.213384007 O: sftp commands: ln -s 583s 13:18:28.215525236 O: sftp commands: cp 583s 13:18:28.218416233 O: sftp commands: mkdir 583s 13:18:28.220061306 O: sftp commands: chdir 583s 13:18:28.221585094 O: sftp commands: rmdir 583s 13:18:28.223688595 O: sftp commands: lmkdir 583s 13:18:28.225083275 O: sftp commands: lchdir 583s 13:18:28.228134611 O: ok sftp commands 583s 13:18:28.228544511 E: run test sftp-badcmds.sh ... 583s 13:18:28.359432739 O: sftp invalid commands: get nonexistent 583s 13:18:28.361278956 O: sftp invalid commands: glob get to nonexistent directory 583s 13:18:28.369146062 O: sftp invalid commands: put nonexistent 583s 13:18:28.371341386 O: sftp invalid commands: glob put to nonexistent directory 583s 13:18:28.373804155 O: sftp invalid commands: rename nonexistent 583s 13:18:28.377081419 O: sftp invalid commands: rename target exists (directory) 583s 13:18:28.380425986 O: sftp invalid commands: glob put files to local file 583s 13:18:28.383438996 O: ok sftp invalid commands 583s 13:18:28.383938708 E: run test sftp-batch.sh ... 583s 13:18:28.513726073 O: sftp batchfile: good commands 583s 13:18:28.516401799 O: sftp batchfile: bad commands 583s 13:18:28.520172993 O: sftp batchfile: comments and blanks 583s 13:18:28.523717937 O: sftp batchfile: junk command 583s 13:18:28.525585433 O: ok sftp batchfile 583s 13:18:28.525996966 E: run test sftp-glob.sh ... 583s 13:18:28.658970148 O: sftp glob: file glob 583s 13:18:28.662847134 O: sftp glob: dir glob 583s 13:18:28.666161059 O: sftp glob: quoted glob 583s 13:18:28.669879186 O: sftp glob: escaped glob 583s 13:18:28.673578485 O: sftp glob: escaped quote 583s 13:18:28.676601373 O: sftp glob: quoted quote 583s 13:18:28.679339380 O: sftp glob: single-quoted quote 583s 13:18:28.682203313 O: sftp glob: escaped space 583s 13:18:28.685172553 O: sftp glob: quoted space 583s 13:18:28.688184179 O: sftp glob: escaped slash 583s 13:18:28.690806214 O: sftp glob: quoted slash 583s 13:18:28.694317544 O: sftp glob: escaped slash at EOL 583s 13:18:28.696982770 O: sftp glob: quoted slash at EOL 583s 13:18:28.699923419 O: sftp glob: escaped slash+quote 583s 13:18:28.702790857 O: sftp glob: quoted slash+quote 583s 13:18:28.706713295 O: ok sftp glob 583s 13:18:28.707160395 E: run test sftp-perm.sh ... 583s 13:18:28.836920761 O: sftp permissions: read-only upload 583s 13:18:28.844307673 O: sftp permissions: read-only setstat 583s 13:18:28.851949594 O: sftp permissions: read-only rm 583s 13:18:28.858954686 O: sftp permissions: read-only mkdir 583s 13:18:28.865255454 O: sftp permissions: read-only rmdir 583s 13:18:28.872334988 O: sftp permissions: read-only posix-rename 583s 13:18:28.879698272 O: sftp permissions: read-only oldrename 583s 13:18:28.886974938 O: sftp permissions: read-only symlink 583s 13:18:28.893832543 O: sftp permissions: read-only hardlink 583s 13:18:28.900764062 O: sftp permissions: explicit open 583s 13:18:28.915499646 O: sftp permissions: explicit read 583s 13:18:28.929990527 O: sftp permissions: explicit write 583s 13:18:28.945739030 O: sftp permissions: explicit lstat 583s 13:18:28.959753493 O: sftp permissions: explicit opendir 584s 13:18:28.975706355 O: sftp permissions: explicit readdir 584s 13:18:28.992193109 O: sftp permissions: explicit setstat 584s 13:18:29.007095074 O: sftp permissions: explicit remove 584s 13:18:29.020541886 O: sftp permissions: explicit mkdir 584s 13:18:29.033016881 O: sftp permissions: explicit rmdir 584s 13:18:29.047479716 O: sftp permissions: explicit rename 584s 13:18:29.061142014 O: sftp permissions: explicit symlink 584s 13:18:29.074436862 O: sftp permissions: explicit hardlink 584s 13:18:29.088133212 O: sftp permissions: explicit statvfs 584s 13:18:29.098067247 O: ok sftp permissions 584s 13:18:29.098517719 E: run test sftp-uri.sh ... 584s 13:18:29.367808844 O: sftp-uri: non-interactive fetch to local file 584s 13:18:29.678795838 O: sftp-uri: non-interactive fetch to local dir 585s 13:18:29.988539769 O: sftp-uri: put to remote directory (trailing slash) 585s 13:18:30.298427237 O: sftp-uri: put to remote directory (no slash) 585s 13:18:30.627236484 O: ok sftp-uri 585s 13:18:30.627702026 E: run test reconfigure.sh ... 599s 13:18:44.173688319 O: ok simple connect after reconfigure 599s 13:18:44.174179768 E: run test dynamic-forward.sh ... 599s 13:18:44.448481902 O: test -D forwarding 600s 13:18:45.866248357 O: test -R forwarding 602s 13:18:47.474474566 O: PermitRemoteOpen=any 604s 13:18:49.116733199 O: PermitRemoteOpen=none 604s 13:18:49.587881372 O: PermitRemoteOpen=explicit 606s 13:18:51.086373804 O: PermitRemoteOpen=disallowed 606s 13:18:51.557772122 O: ok dynamic forwarding 606s 13:18:51.558234466 E: run test forwarding.sh ... 613s 13:18:58.118050792 O: ok local and remote forwarding 613s 13:18:58.118609564 E: run test multiplex.sh ... 614s 13:18:59.402669142 O: test connection multiplexing: setenv 614s 13:18:59.410124420 O: test connection multiplexing: envpass 614s 13:18:59.417385294 O: test connection multiplexing: transfer 614s 13:18:59.494160110 O: test connection multiplexing: forward 616s 13:19:01.517747813 O: test connection multiplexing: status 0 () 621s 13:19:06.534527842 O: test connection multiplexing: status 0 (-Oproxy) 626s 13:19:11.551259451 O: test connection multiplexing: status 1 () 631s 13:19:16.567391804 O: test connection multiplexing: status 1 (-Oproxy) 636s 13:19:21.584151182 O: test connection multiplexing: status 4 () 641s 13:19:26.600315445 O: test connection multiplexing: status 4 (-Oproxy) 646s 13:19:31.615948013 O: test connection multiplexing: status 5 () 651s 13:19:36.632018650 O: test connection multiplexing: status 5 (-Oproxy) 656s 13:19:41.647516562 O: test connection multiplexing: status 44 () 661s 13:19:46.662543206 O: test connection multiplexing: status 44 (-Oproxy) 666s 13:19:51.678349686 O: test connection multiplexing: cmd check 666s 13:19:51.683398460 O: test connection multiplexing: cmd forward local (TCP) 668s 13:19:53.024032691 O: test connection multiplexing: cmd forward remote (TCP) 669s 13:19:54.351885270 O: test connection multiplexing: cmd forward local (UNIX) 670s 13:19:55.364865992 O: test connection multiplexing: cmd forward remote (UNIX) 671s 13:19:56.376807978 O: test connection multiplexing: cmd exit 671s 13:19:56.382699905 O: test connection multiplexing: cmd stop 682s 13:20:07.408825386 O: ok connection multiplexing 682s 13:20:07.409312563 E: run test reexec.sh ... 682s 13:20:07.534788335 O: test config passing 683s 13:20:08.006311438 E: ln: failed to create hard link '/tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 683s 13:20:08.005956716 O: test reexec fallback 683s 13:20:08.466148715 O: ok reexec tests 683s 13:20:08.466583339 E: run test brokenkeys.sh ... 684s 13:20:09.054013057 O: ok broken keys 684s 13:20:09.054461432 E: run test sshcfgparse.sh ... 684s 13:20:09.180082143 O: reparse minimal config 684s 13:20:09.189879206 O: ssh -W opts 684s 13:20:09.218297915 O: user first match 684s 13:20:09.237945959 O: pubkeyacceptedalgorithms 684s 13:20:09.279478527 O: agentforwarding 684s 13:20:09.301720817 O: command line override 684s 13:20:09.313728397 O: ok ssh config parse 684s 13:20:09.314115080 E: run test cfgparse.sh ... 684s 13:20:09.441488126 O: reparse minimal config 684s 13:20:09.581428247 O: reparse regress config 684s 13:20:09.720474426 O: listenaddress order 684s 13:20:09.863068114 O: ok sshd config parse 684s 13:20:09.863144436 E: run test cfgmatch.sh ... 692s 13:20:17.726585608 E: run test cfgmatchlisten.sh ... 692s 13:20:17.727027316 O: ok sshd_config match 704s 13:20:29.510919119 O: ok sshd_config matchlisten 704s 13:20:29.511398942 E: run test percent.sh ... 704s 13:20:29.639306583 O: percent expansions matchexec percent 708s 13:20:33.273409923 O: percent expansions localcommand percent 711s 13:20:36.550014695 O: percent expansions remotecommand percent 711s 13:20:36.624368548 O: percent expansions controlpath percent 711s 13:20:36.698142797 O: percent expansions identityagent percent 711s 13:20:36.771665391 O: percent expansions forwardagent percent 711s 13:20:36.844386499 O: percent expansions localforward percent 711s 13:20:36.917674690 O: percent expansions remoteforward percent 712s 13:20:36.991196826 O: percent expansions revokedhostkeys percent 712s 13:20:37.064361795 O: percent expansions userknownhostsfile percent 714s 13:20:39.509454052 O: percent expansions controlpath dollar 714s 13:20:39.515817138 O: percent expansions identityagent dollar 714s 13:20:39.522276675 O: percent expansions forwardagent dollar 714s 13:20:39.528661491 O: percent expansions localforward dollar 714s 13:20:39.535320650 O: percent expansions remoteforward dollar 714s 13:20:39.541806108 O: percent expansions userknownhostsfile dollar 714s 13:20:39.786517454 O: percent expansions controlpath tilde 714s 13:20:39.799222031 O: percent expansions identityagent tilde 714s 13:20:39.811674812 O: percent expansions forwardagent tilde 714s 13:20:39.824664083 O: ok percent expansions 714s 13:20:39.825099408 E: run test addrmatch.sh ... 714s 13:20:39.952477505 O: test first entry for user 192.168.0.1 somehost 715s 13:20:40.019504904 O: test negative match for user 192.168.30.1 somehost 715s 13:20:40.086877513 O: test no match for user 19.0.0.1 somehost 715s 13:20:40.153248887 O: test list middle for user 10.255.255.254 somehost 715s 13:20:40.220341699 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 715s 13:20:40.286952058 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 715s 13:20:40.353748268 O: test localaddress for user 19.0.0.1 somehost 715s 13:20:40.420075248 O: test localport for user 19.0.0.1 somehost 715s 13:20:40.486796818 O: test bare IP6 address for user ::1 somehost.example.com 715s 13:20:40.552760179 O: test deny IPv6 for user ::2 somehost.example.com 715s 13:20:40.620304120 O: test IP6 negated for user ::3 somehost 715s 13:20:40.687459447 O: test IP6 no match for user ::4 somehost 715s 13:20:40.753946995 O: test IP6 network for user 2000::1 somehost 715s 13:20:40.821305280 O: test IP6 network for user 2001::1 somehost 715s 13:20:40.888083053 O: test IP6 localaddress for user ::5 somehost 715s 13:20:40.955621837 O: test IP6 localport for user ::5 somehost 716s 13:20:41.021413425 O: test invalid Match address 10.0.1.0/8 716s 13:20:41.027700252 O: test invalid Match localaddress 10.0.1.0/8 716s 13:20:41.033810040 O: test invalid Match address 10.0.0.1/24 716s 13:20:41.039887168 O: test invalid Match localaddress 10.0.0.1/24 716s 13:20:41.046015768 O: test invalid Match address 2000:aa:bb:01::/56 716s 13:20:41.052428389 O: test invalid Match localaddress 2000:aa:bb:01::/56 716s 13:20:41.059901204 O: ok address match 716s 13:20:41.060335244 E: run test localcommand.sh ... 716s 13:20:41.186249611 O: test localcommand: proto localcommand 716s 13:20:41.456983904 O: ok localcommand 716s 13:20:41.457423748 E: run test forcecommand.sh ... 717s 13:20:42.691707493 E: Connection closed. 717s 13:20:42.692233445 E: Connection closed 718s 13:20:43.232118185 E: Connection closed. 718s 13:20:43.232591058 E: Connection closed 718s 13:20:43.506077990 O: ok forced command 718s 13:20:43.506517216 E: run test portnum.sh ... 718s 13:20:43.631279128 O: port number parsing: invalid port 0 718s 13:20:43.635671958 O: port number parsing: invalid port 65536 718s 13:20:43.640108148 O: port number parsing: invalid port 131073 718s 13:20:43.644638810 O: port number parsing: invalid port 2000blah 718s 13:20:43.649080151 O: port number parsing: invalid port blah2000 718s 13:20:43.653527565 O: port number parsing: valid port 1 718s 13:20:43.924981513 O: port number parsing: valid port 22 719s 13:20:44.196752602 O: port number parsing: valid port 2222 719s 13:20:44.467006965 O: port number parsing: valid port 22222 719s 13:20:44.738370400 O: port number parsing: valid port 65535 720s 13:20:45.009862061 E: run test keytype.sh ... 720s 13:20:45.009836446 O: ok port number parsing 720s 13:20:45.139647428 O: keygen ed25519, 512 bits 720s 13:20:45.145632093 O: keygen ed25519-sk, n/a bits 720s 13:20:45.153520994 O: keygen ecdsa, 256 bits 720s 13:20:45.158655574 O: keygen ecdsa, 384 bits 720s 13:20:45.163815530 O: keygen ecdsa, 521 bits 720s 13:20:45.169021112 O: keygen ecdsa-sk, n/a bits 720s 13:20:45.180305087 O: keygen dsa, 1024 bits 720s 13:20:45.248755884 O: keygen rsa, 2048 bits 720s 13:20:45.594345092 O: keygen rsa, 3072 bits 721s 13:20:46.921204822 O: userkey ed25519-512, hostkey ed25519-512 722s 13:20:47.074575540 O: userkey ed25519-512, hostkey ed25519-512 722s 13:20:47.226875977 O: userkey ed25519-512, hostkey ed25519-512 722s 13:20:47.380466185 O: userkey ed25519-sk, hostkey ed25519-sk 722s 13:20:47.534064307 O: userkey ed25519-sk, hostkey ed25519-sk 722s 13:20:47.688039366 O: userkey ed25519-sk, hostkey ed25519-sk 722s 13:20:47.844093694 O: userkey ecdsa-256, hostkey ecdsa-256 723s 13:20:48.017089808 O: userkey ecdsa-256, hostkey ecdsa-256 723s 13:20:48.189428941 O: userkey ecdsa-256, hostkey ecdsa-256 723s 13:20:48.362603560 O: userkey ecdsa-384, hostkey ecdsa-384 723s 13:20:48.580256752 O: userkey ecdsa-384, hostkey ecdsa-384 723s 13:20:48.802580041 O: userkey ecdsa-384, hostkey ecdsa-384 724s 13:20:49.027085264 O: userkey ecdsa-521, hostkey ecdsa-521 724s 13:20:49.319061241 O: userkey ecdsa-521, hostkey ecdsa-521 724s 13:20:49.611146890 O: userkey ecdsa-521, hostkey ecdsa-521 724s 13:20:49.915617117 O: userkey ecdsa-sk, hostkey ecdsa-sk 725s 13:20:50.106252557 O: userkey ecdsa-sk, hostkey ecdsa-sk 725s 13:20:50.295170293 O: userkey ecdsa-sk, hostkey ecdsa-sk 725s 13:20:50.487483939 O: userkey dsa-1024, hostkey dsa-1024 725s 13:20:50.632413729 O: userkey dsa-1024, hostkey dsa-1024 725s 13:20:50.775985187 O: userkey dsa-1024, hostkey dsa-1024 725s 13:20:50.921809030 O: userkey rsa-2048, hostkey rsa-2048 726s 13:20:51.073678751 O: userkey rsa-2048, hostkey rsa-2048 726s 13:20:51.225487091 O: userkey rsa-2048, hostkey rsa-2048 726s 13:20:51.379612512 O: userkey rsa-3072, hostkey rsa-3072 726s 13:20:51.541693681 O: userkey rsa-3072, hostkey rsa-3072 726s 13:20:51.702244519 O: userkey rsa-3072, hostkey rsa-3072 726s 13:20:51.864615915 E: run test kextype.sh ... 726s 13:20:51.864188701 O: ok login with different key types 727s 13:20:52.000456772 O: kex diffie-hellman-group1-sha1 727s 13:20:52.660420234 O: kex diffie-hellman-group14-sha1 728s 13:20:53.361953230 O: kex diffie-hellman-group14-sha256 729s 13:20:54.064746301 O: kex diffie-hellman-group16-sha512 729s 13:20:54.906440018 O: kex diffie-hellman-group18-sha512 731s 13:20:56.257223022 O: kex diffie-hellman-group-exchange-sha1 732s 13:20:57.630374152 O: kex diffie-hellman-group-exchange-sha256 734s 13:20:59.000701275 O: kex ecdh-sha2-nistp256 734s 13:20:59.656644464 O: kex ecdh-sha2-nistp384 735s 13:21:00.331760764 O: kex ecdh-sha2-nistp521 736s 13:21:01.034392283 O: kex curve25519-sha256 736s 13:21:01.724399302 O: kex curve25519-sha256@libssh.org 737s 13:21:02.414002046 O: kex sntrup761x25519-sha512@openssh.com 738s 13:21:03.488773256 E: run test cert-hostkey.sh ... 738s 13:21:03.488621009 O: ok login with different key exchange algorithms 739s 13:21:04.547123959 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/host_ca_key.pub 739s 13:21:04.547601952 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/host_ca_key2.pub 739s 13:21:04.548050390 O: certified host keys: sign host ed25519 cert 739s 13:21:04.553324965 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 739s 13:21:04.562055782 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 739s 13:21:04.563403079 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 739s 13:21:04.571041822 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 739s 13:21:04.579984333 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 739s 13:21:04.581592586 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 739s 13:21:04.588469215 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 739s 13:21:04.600800256 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 739s 13:21:04.602403379 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 739s 13:21:04.611398630 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 739s 13:21:04.628093405 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 739s 13:21:04.629290174 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 739s 13:21:04.641785800 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 739s 13:21:04.665389811 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 739s 13:21:04.666553061 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 739s 13:21:04.679425614 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 739s 13:21:04.691705003 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 739s 13:21:04.692875457 O: certified host keys: sign host dsa cert 739s 13:21:04.941861801 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 739s 13:21:04.950639277 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 739s 13:21:04.951807791 O: certified host keys: sign host rsa cert 741s 13:21:06.880021454 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 741s 13:21:06.888931044 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 741s 13:21:06.890117933 O: certified host keys: sign host rsa-sha2-256 cert 743s 13:21:08.939274155 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 743s 13:21:08.952735313 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 743s 13:21:08.953944016 O: certified host keys: sign host rsa-sha2-512 cert 744s 13:21:09.706401718 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 744s 13:21:09.719895229 O: Revoking from /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 744s 13:21:09.721157763 O: certified host keys: host ed25519 cert connect 744s 13:21:09.722021522 O: certified host keys: ed25519 basic connect expect success yes 744s 13:21:09.943440444 O: certified host keys: ed25519 empty KRL expect success yes 745s 13:21:10.166160890 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 745s 13:21:10.331532334 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 745s 13:21:10.510341677 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 745s 13:21:10.690718739 O: certified host keys: ed25519 empty plaintext revocation expect success yes 745s 13:21:10.927418368 O: certified host keys: ed25519 plain key plaintext revocation expect success no 746s 13:21:11.091821056 O: certified host keys: ed25519 cert plaintext revocation expect success no 746s 13:21:11.275641683 O: certified host keys: ed25519 CA plaintext revocation expect success no 746s 13:21:11.456142442 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 746s 13:21:11.458185267 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 746s 13:21:11.700589606 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 746s 13:21:11.926394958 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 747s 13:21:12.106733142 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 747s 13:21:12.279918650 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 747s 13:21:12.463311760 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 747s 13:21:12.702325554 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 747s 13:21:12.870250242 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 748s 13:21:13.069326800 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 748s 13:21:13.253085522 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 748s 13:21:13.256886706 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 748s 13:21:13.493049314 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 748s 13:21:13.729774084 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 748s 13:21:13.907716379 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 749s 13:21:14.102116065 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 749s 13:21:14.294354633 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 749s 13:21:14.551727532 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 749s 13:21:14.731875557 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 749s 13:21:14.932603325 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 750s 13:21:15.122825507 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 750s 13:21:15.124918312 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 750s 13:21:15.409821255 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 750s 13:21:15.675824030 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 750s 13:21:15.869717835 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 751s 13:21:16.077919424 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 751s 13:21:16.288678143 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 751s 13:21:16.572040336 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 751s 13:21:16.770812717 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 752s 13:21:16.993858216 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 752s 13:21:17.208134155 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 752s 13:21:17.210272592 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 752s 13:21:17.510463327 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 752s 13:21:17.797050769 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 753s 13:21:18.015106907 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 753s 13:21:18.246722511 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 753s 13:21:18.482368267 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 753s 13:21:18.783336695 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 754s 13:21:19.013221454 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 754s 13:21:19.271501150 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 754s 13:21:19.500782573 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 754s 13:21:19.503094315 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 754s 13:21:19.765228050 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 755s 13:21:20.012808396 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 755s 13:21:20.194985468 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 755s 13:21:20.379613251 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 755s 13:21:20.577192269 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 755s 13:21:20.843068465 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 756s 13:21:21.041543177 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 756s 13:21:21.266660858 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 756s 13:21:21.451377470 O: certified host keys: host dsa cert connect 756s 13:21:21.453056896 O: certified host keys: dsa basic connect expect success yes 756s 13:21:21.689822448 O: certified host keys: dsa empty KRL expect success yes 756s 13:21:21.912344030 O: certified host keys: dsa KRL w/ plain key revoked expect success no 757s 13:21:22.079223321 O: certified host keys: dsa KRL w/ cert revoked expect success no 757s 13:21:22.258722249 O: certified host keys: dsa KRL w/ CA revoked expect success no 757s 13:21:22.438868194 O: certified host keys: dsa empty plaintext revocation expect success yes 757s 13:21:22.675731185 O: certified host keys: dsa plain key plaintext revocation expect success no 757s 13:21:22.856294446 O: certified host keys: dsa cert plaintext revocation expect success no 758s 13:21:23.072295112 O: certified host keys: dsa CA plaintext revocation expect success no 758s 13:21:23.250623579 O: certified host keys: host rsa cert connect 758s 13:21:23.252698740 O: certified host keys: rsa basic connect expect success yes 758s 13:21:23.493740056 O: certified host keys: rsa empty KRL expect success yes 758s 13:21:23.724434886 O: certified host keys: rsa KRL w/ plain key revoked expect success no 758s 13:21:23.900345734 O: certified host keys: rsa KRL w/ cert revoked expect success no 759s 13:21:24.088186862 O: certified host keys: rsa KRL w/ CA revoked expect success no 759s 13:21:24.278005621 O: certified host keys: rsa empty plaintext revocation expect success yes 759s 13:21:24.524127817 O: certified host keys: rsa plain key plaintext revocation expect success no 759s 13:21:24.716233249 O: certified host keys: rsa cert plaintext revocation expect success no 759s 13:21:24.939214720 O: certified host keys: rsa CA plaintext revocation expect success no 760s 13:21:25.130504826 O: certified host keys: host rsa-sha2-256 cert connect 760s 13:21:25.132585059 O: certified host keys: rsa-sha2-256 basic connect expect success yes 760s 13:21:25.369794830 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 760s 13:21:25.592567965 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 760s 13:21:25.762806890 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 760s 13:21:25.953224467 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 761s 13:21:26.138558086 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 761s 13:21:26.382126253 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 761s 13:21:26.565855668 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 761s 13:21:26.790280218 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 762s 13:21:26.975204945 O: certified host keys: host rsa-sha2-512 cert connect 762s 13:21:26.977283697 O: certified host keys: rsa-sha2-512 basic connect expect success yes 762s 13:21:27.214320793 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 762s 13:21:27.433771392 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 762s 13:21:27.606968878 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 762s 13:21:27.790851543 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 763s 13:21:27.976534658 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 763s 13:21:28.212236605 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 763s 13:21:28.397721743 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 763s 13:21:28.615648326 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 763s 13:21:28.810002836 O: certified host keys: host ed25519 revoked cert 764s 13:21:29.013175759 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 764s 13:21:29.220844508 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 764s 13:21:29.463173446 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 764s 13:21:29.696942711 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 764s 13:21:29.960662332 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 765s 13:21:30.190306316 O: certified host keys: host dsa revoked cert 765s 13:21:30.409308061 O: certified host keys: host rsa revoked cert 765s 13:21:30.629402149 O: certified host keys: host rsa-sha2-256 revoked cert 765s 13:21:30.845447441 O: certified host keys: host rsa-sha2-512 revoked cert 766s 13:21:31.067001890 O: certified host keys: host ed25519 revoked cert 766s 13:21:31.250144630 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 766s 13:21:31.443391630 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 766s 13:21:31.643155230 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 766s 13:21:31.845842415 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 767s 13:21:32.078156967 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 767s 13:21:32.276643144 O: certified host keys: host dsa revoked cert 767s 13:21:32.462872273 O: certified host keys: host rsa revoked cert 767s 13:21:32.663548857 O: certified host keys: host rsa-sha2-256 revoked cert 767s 13:21:32.866638250 O: certified host keys: host rsa-sha2-512 revoked cert 783s 13:21:47.973080242 O: certified host keys: host ed25519 cert downgrade to raw key 783s 13:21:48.445357931 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 783s 13:21:48.917133475 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 784s 13:21:49.403765725 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 784s 13:21:49.953568070 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 785s 13:21:50.590546656 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 786s 13:21:51.087898632 O: certified host keys: host dsa cert downgrade to raw key 786s 13:21:51.651207776 O: certified host keys: host rsa cert downgrade to raw key 788s 13:21:53.385773619 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 790s 13:21:55.071825180 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 792s 13:21:57.070734705 O: certified host keys: host ed25519 connect wrong cert 792s 13:21:57.244933176 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 792s 13:21:57.438980335 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 792s 13:21:57.641085563 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 792s 13:21:57.868630428 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 793s 13:21:58.140424198 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 793s 13:21:58.360110650 O: certified host keys: host dsa connect wrong cert 793s 13:21:58.776724090 O: certified host keys: host rsa connect wrong cert 794s 13:21:59.707080700 O: certified host keys: host rsa-sha2-256 connect wrong cert 797s 13:22:02.125126355 O: certified host keys: host rsa-sha2-512 connect wrong cert 798s 13:22:02.975034403 O: ok certified host keys 798s 13:22:02.980494275 E: run test cert-userkey.sh ... 799s 13:22:04.013898326 O: certified user keys: sign user ed25519 cert 799s 13:22:04.028260299 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 799s 13:22:04.044392234 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 799s 13:22:04.059586559 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 799s 13:22:04.076882636 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 799s 13:22:04.097583810 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 799s 13:22:04.118963368 O: certified user keys: sign user dsa cert 799s 13:22:04.234664821 O: certified user keys: sign user rsa cert 802s 13:22:07.252697370 O: certified user keys: sign user rsa-sha2-256 cert 803s 13:22:08.879093532 O: certified user keys: sign user rsa-sha2-512 cert 804s 13:22:09.467165822 O: certified user keys: ed25519 missing authorized_principals 804s 13:22:09.763146893 O: certified user keys: ed25519 empty authorized_principals 805s 13:22:10.056267509 O: certified user keys: ed25519 wrong authorized_principals 805s 13:22:10.338373511 O: certified user keys: ed25519 correct authorized_principals 805s 13:22:10.639717917 O: certified user keys: ed25519 authorized_principals bad key opt 805s 13:22:10.923167852 O: certified user keys: ed25519 authorized_principals command=false 806s 13:22:11.219744821 O: certified user keys: ed25519 authorized_principals command=true 806s 13:22:11.505775955 O: certified user keys: ed25519 wrong principals key option 806s 13:22:11.782556087 O: certified user keys: ed25519 correct principals key option 807s 13:22:12.079213541 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 807s 13:22:12.373450320 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 807s 13:22:12.678233646 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 808s 13:22:12.985786447 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 808s 13:22:13.291364802 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 808s 13:22:13.593811609 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 808s 13:22:13.883332031 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 809s 13:22:14.171434455 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 809s 13:22:14.460303024 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 809s 13:22:14.759781832 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 810s 13:22:15.043109746 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 810s 13:22:15.342701339 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 810s 13:22:15.645087343 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 810s 13:22:15.926006310 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 811s 13:22:16.213186438 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 811s 13:22:16.516305214 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 811s 13:22:16.800666042 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 812s 13:22:17.096129721 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 812s 13:22:17.403698589 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 812s 13:22:17.714255843 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 813s 13:22:18.055897919 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 813s 13:22:18.388378610 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 813s 13:22:18.720963784 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 814s 13:22:19.033858794 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 814s 13:22:19.365221749 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 814s 13:22:19.679411052 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 815s 13:22:19.981299531 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 815s 13:22:20.310995417 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 815s 13:22:20.673177106 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 816s 13:22:21.042096747 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 816s 13:22:21.422812784 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 816s 13:22:21.809138667 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 817s 13:22:22.159260560 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 817s 13:22:22.515444737 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 817s 13:22:22.871696494 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 818s 13:22:23.192904062 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 818s 13:22:23.577674188 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 818s 13:22:23.893558206 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 819s 13:22:24.191125475 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 819s 13:22:24.506283228 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 819s 13:22:24.799474848 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 820s 13:22:25.094515143 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 820s 13:22:25.406493847 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 820s 13:22:25.702255157 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 821s 13:22:25.981308664 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 821s 13:22:26.293001940 O: certified user keys: dsa missing authorized_principals 821s 13:22:26.583132142 O: certified user keys: dsa empty authorized_principals 821s 13:22:26.875043030 O: certified user keys: dsa wrong authorized_principals 822s 13:22:27.163142710 O: certified user keys: dsa correct authorized_principals 822s 13:22:27.452228979 O: certified user keys: dsa authorized_principals bad key opt 822s 13:22:27.743452264 O: certified user keys: dsa authorized_principals command=false 823s 13:22:28.031419042 O: certified user keys: dsa authorized_principals command=true 823s 13:22:28.313740728 O: certified user keys: dsa wrong principals key option 823s 13:22:28.606372168 O: certified user keys: dsa correct principals key option 823s 13:22:28.912320717 O: certified user keys: rsa missing authorized_principals 824s 13:22:29.203436398 O: certified user keys: rsa empty authorized_principals 824s 13:22:29.508982107 O: certified user keys: rsa wrong authorized_principals 824s 13:22:29.796345807 O: certified user keys: rsa correct authorized_principals 825s 13:22:30.097966304 O: certified user keys: rsa authorized_principals bad key opt 825s 13:22:30.393456476 O: certified user keys: rsa authorized_principals command=false 825s 13:22:30.686148826 O: certified user keys: rsa authorized_principals command=true 826s 13:22:30.975041902 O: certified user keys: rsa wrong principals key option 826s 13:22:31.249599386 O: certified user keys: rsa correct principals key option 826s 13:22:31.547285411 O: certified user keys: rsa-sha2-256 missing authorized_principals 826s 13:22:31.833124482 O: certified user keys: rsa-sha2-256 empty authorized_principals 827s 13:22:32.129117791 O: certified user keys: rsa-sha2-256 wrong authorized_principals 827s 13:22:32.415160047 O: certified user keys: rsa-sha2-256 correct authorized_principals 827s 13:22:32.712182274 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 828s 13:22:32.996173960 O: certified user keys: rsa-sha2-256 authorized_principals command=false 828s 13:22:33.282590667 O: certified user keys: rsa-sha2-256 authorized_principals command=true 828s 13:22:33.569222012 O: certified user keys: rsa-sha2-256 wrong principals key option 828s 13:22:33.845542101 O: certified user keys: rsa-sha2-256 correct principals key option 829s 13:22:34.141617469 O: certified user keys: rsa-sha2-512 missing authorized_principals 829s 13:22:34.423524401 O: certified user keys: rsa-sha2-512 empty authorized_principals 829s 13:22:34.713791814 O: certified user keys: rsa-sha2-512 wrong authorized_principals 830s 13:22:34.993614990 O: certified user keys: rsa-sha2-512 correct authorized_principals 830s 13:22:35.284322737 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 830s 13:22:35.563408591 O: certified user keys: rsa-sha2-512 authorized_principals command=false 830s 13:22:35.843648910 O: certified user keys: rsa-sha2-512 authorized_principals command=true 831s 13:22:36.128009920 O: certified user keys: rsa-sha2-512 wrong principals key option 831s 13:22:36.414764102 O: certified user keys: rsa-sha2-512 correct principals key option 831s 13:22:36.722617045 O: certified user keys: ed25519 authorized_keys connect 832s 13:22:37.005021286 O: certified user keys: ed25519 authorized_keys revoked key 832s 13:22:37.282226234 O: certified user keys: ed25519 authorized_keys revoked via KRL 832s 13:22:37.569227641 O: certified user keys: ed25519 authorized_keys empty KRL 832s 13:22:37.847379773 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 833s 13:22:38.134717106 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 833s 13:22:38.431024757 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 833s 13:22:38.736292742 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 834s 13:22:39.023311963 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 834s 13:22:39.306825990 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 834s 13:22:39.600763592 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 834s 13:22:39.910044260 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 835s 13:22:40.214451898 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 835s 13:22:40.519895832 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 835s 13:22:40.831660148 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 836s 13:22:41.169715776 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 836s 13:22:41.483768264 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 836s 13:22:41.846299544 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 837s 13:22:42.191269534 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 837s 13:22:42.534876459 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 837s 13:22:42.907368488 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 838s 13:22:43.195809994 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 838s 13:22:43.481853209 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 838s 13:22:43.778499423 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 839s 13:22:44.089037735 O: certified user keys: dsa authorized_keys connect 839s 13:22:44.367972377 O: certified user keys: dsa authorized_keys revoked key 839s 13:22:44.658734692 O: certified user keys: dsa authorized_keys revoked via KRL 840s 13:22:44.963068536 O: certified user keys: dsa authorized_keys empty KRL 840s 13:22:45.262374946 O: certified user keys: rsa authorized_keys connect 840s 13:22:45.549093004 O: certified user keys: rsa authorized_keys revoked key 840s 13:22:45.825829891 O: certified user keys: rsa authorized_keys revoked via KRL 841s 13:22:46.115661290 O: certified user keys: rsa authorized_keys empty KRL 841s 13:22:46.396277388 O: certified user keys: rsa-sha2-256 authorized_keys connect 841s 13:22:46.675729355 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 841s 13:22:46.954923651 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 842s 13:22:47.247487645 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 842s 13:22:47.529972646 O: certified user keys: rsa-sha2-512 authorized_keys connect 842s 13:22:47.813395753 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 843s 13:22:48.093065028 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 843s 13:22:48.382378457 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 843s 13:22:48.685894696 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 844s 13:22:48.973135439 O: certified user keys: authorized_keys CA does not authenticate 844s 13:22:48.974005663 O: certified user keys: ensure CA key does not authenticate user 844s 13:22:49.250911696 O: certified user keys: ed25519 TrustedUserCAKeys connect 844s 13:22:49.558065590 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 844s 13:22:49.836011630 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 845s 13:22:50.123913672 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 845s 13:22:50.403797350 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 845s 13:22:50.688851908 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 846s 13:22:50.984955951 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 846s 13:22:51.291614126 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 846s 13:22:51.581108969 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 846s 13:22:51.866583979 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 847s 13:22:52.157589032 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 847s 13:22:52.455168488 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 847s 13:22:52.758351213 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 848s 13:22:53.065298400 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 848s 13:22:53.371169180 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 848s 13:22:53.684674633 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 849s 13:22:54.021165088 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 849s 13:22:54.376155909 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 849s 13:22:54.733068192 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 850s 13:22:55.108787496 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 850s 13:22:55.459374763 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 850s 13:22:55.747504913 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 851s 13:22:56.032456828 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 851s 13:22:56.331954140 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 851s 13:22:56.642166494 O: certified user keys: dsa TrustedUserCAKeys connect 851s 13:22:56.921674687 O: certified user keys: dsa TrustedUserCAKeys revoked key 852s 13:22:57.202897275 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 852s 13:22:57.498324656 O: certified user keys: dsa TrustedUserCAKeys empty KRL 852s 13:22:57.790934856 O: certified user keys: rsa TrustedUserCAKeys connect 853s 13:22:58.077348866 O: certified user keys: rsa TrustedUserCAKeys revoked key 853s 13:22:58.361939948 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 853s 13:22:58.660428562 O: certified user keys: rsa TrustedUserCAKeys empty KRL 853s 13:22:58.945221746 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 854s 13:22:59.228292347 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 854s 13:22:59.509667094 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 854s 13:22:59.802911203 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 855s 13:23:00.087609022 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 855s 13:23:00.371371090 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 855s 13:23:00.657428885 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 855s 13:23:00.955707711 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 856s 13:23:01.254322205 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 856s 13:23:01.533213380 O: certified user keys: TrustedUserCAKeys CA does not authenticate 856s 13:23:01.545147708 O: certified user keys: ensure CA key does not authenticate user 856s 13:23:01.825601135 O: certified user keys: correct principal auth authorized_keys expect success rsa 857s 13:23:02.132182617 O: certified user keys: correct principal auth authorized_keys expect success ed25519 857s 13:23:02.420561499 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 857s 13:23:02.710708485 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 858s 13:23:02.998013611 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 858s 13:23:03.283124475 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 858s 13:23:03.572744031 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 858s 13:23:03.865041261 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 859s 13:23:04.143109212 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 859s 13:23:04.444770176 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 859s 13:23:04.750598199 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 860s 13:23:05.048907849 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 860s 13:23:05.348020803 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 860s 13:23:05.648833242 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 860s 13:23:05.948474301 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 861s 13:23:06.245307267 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 861s 13:23:06.552922388 O: certified user keys: cert expired auth authorized_keys expect failure rsa 861s 13:23:06.841491873 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 862s 13:23:07.133136015 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 862s 13:23:07.422297998 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 862s 13:23:07.713137773 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 863s 13:23:08.019129937 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 863s 13:23:08.307692081 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 863s 13:23:08.597577755 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 863s 13:23:08.886076839 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 864s 13:23:09.173130078 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 864s 13:23:09.470894693 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 864s 13:23:09.769309850 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 865s 13:23:10.053773607 O: certified user keys: force-command auth authorized_keys expect failure rsa 865s 13:23:10.345012958 O: certified user keys: force-command auth authorized_keys expect failure ed25519 865s 13:23:10.635268830 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 865s 13:23:10.924228481 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 866s 13:23:11.210922444 O: certified user keys: empty principals auth authorized_keys expect success rsa 866s 13:23:11.501557911 O: certified user keys: empty principals auth authorized_keys expect success ed25519 866s 13:23:11.791229334 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 867s 13:23:12.083127884 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 867s 13:23:12.371646866 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 867s 13:23:12.675672178 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 868s 13:23:12.961470899 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 868s 13:23:13.242431357 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 868s 13:23:13.533148785 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 868s 13:23:13.832683016 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 869s 13:23:14.122104962 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 869s 13:23:14.413130211 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 869s 13:23:14.723811540 O: certified user keys: force-command match true auth authorized_keys expect success rsa 870s 13:23:15.024848702 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 870s 13:23:15.316827433 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 870s 13:23:15.615849160 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 870s 13:23:15.906163241 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 871s 13:23:16.202169266 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 871s 13:23:16.503128425 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 871s 13:23:16.802589819 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 872s 13:23:17.107563834 O: certified user keys: user ed25519 connect wrong cert 872s 13:23:17.418857115 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 872s 13:23:17.705567499 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 873s 13:23:17.984287357 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 873s 13:23:18.298040568 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 873s 13:23:18.609376571 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 873s 13:23:18.907356075 O: certified user keys: user dsa connect wrong cert 874s 13:23:19.224826853 O: certified user keys: user rsa connect wrong cert 874s 13:23:19.523435270 O: certified user keys: user rsa-sha2-256 connect wrong cert 874s 13:23:19.808371868 O: certified user keys: user rsa-sha2-512 connect wrong cert 875s 13:23:20.097980802 O: ok certified user keys 875s 13:23:20.099167565 E: run test host-expand.sh ... 875s 13:23:20.503513019 O: ok expand %h and %n 875s 13:23:20.503947207 E: run test keys-command.sh ... 875s 13:23:20.643046568 O: SKIPPED: /var/run/keycommand_openssh-tests.45406 not executable (/var/run mounted noexec?) 875s 13:23:20.646796930 E: run test forward-control.sh ... 877s 13:23:22.519684788 O: check_lfwd done (expecting Y): default configuration 878s 13:23:23.119559040 O: check_rfwd done (expecting Y): default configuration 878s 13:23:23.730598105 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 879s 13:23:24.338761542 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 879s 13:23:24.634915072 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 880s 13:23:25.239276934 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 881s 13:23:26.849911480 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 882s 13:23:27.459011625 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 883s 13:23:28.763024226 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 884s 13:23:29.369984451 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 885s 13:23:30.958138138 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 886s 13:23:31.560078997 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 887s 13:23:32.864094397 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 888s 13:23:33.146415127 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 888s 13:23:33.448724820 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 888s 13:23:33.731639606 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 889s 13:23:34.349396124 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 889s 13:23:34.949870579 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 890s 13:23:35.549000528 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 890s 13:23:35.826906486 O: check_rfwd done (expecting N): AllowTcpForwarding=local 892s 13:23:37.123252233 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 892s 13:23:37.399967873 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 893s 13:23:37.999956058 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 893s 13:23:38.279824474 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 894s 13:23:39.577384072 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 894s 13:23:39.855801474 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 895s 13:23:40.450212092 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 895s 13:23:40.728345686 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 896s 13:23:41.025434071 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 896s 13:23:41.302595168 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 897s 13:23:42.600206838 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 897s 13:23:42.879151468 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 899s 13:23:44.489746860 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 899s 13:23:44.768235534 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 901s 13:23:46.081856037 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 901s 13:23:46.688920980 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 902s 13:23:46.986868016 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 902s 13:23:47.588637679 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 903s 13:23:48.885444306 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 904s 13:23:49.488862028 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 905s 13:23:50.789645369 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 906s 13:23:51.389303137 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 907s 13:23:52.690637365 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 908s 13:23:53.298489203 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 909s 13:23:54.597891038 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 909s 13:23:54.879073702 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 911s 13:23:56.179932606 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 911s 13:23:56.460815923 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 912s 13:23:57.759576349 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 914s 13:23:59.362836589 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 915s 13:24:00.662378548 O: check_lfwd done (expecting N): AllowTcpForwarding=no 915s 13:24:00.943383595 O: check_rfwd done (expecting N): AllowTcpForwarding=no 917s 13:24:02.243473558 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 917s 13:24:02.529964903 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 918s 13:24:03.838466205 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 919s 13:24:04.121192340 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 920s 13:24:05.422764422 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 920s 13:24:05.705674872 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 922s 13:24:07.009595319 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 922s 13:24:07.302431920 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 923s 13:24:08.605560787 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 923s 13:24:08.886520685 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 925s 13:24:10.188043217 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 925s 13:24:10.469458405 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 926s 13:24:11.770564444 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 927s 13:24:12.052713392 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 927s 13:24:12.656969932 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 927s 13:24:12.937681153 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 928s 13:24:13.541329932 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 929s 13:24:14.159433561 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 930s 13:24:15.768517690 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 931s 13:24:16.050284738 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 932s 13:24:17.651248578 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 932s 13:24:17.927754626 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 934s 13:24:19.228816778 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 934s 13:24:19.511101204 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 935s 13:24:20.813257978 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 936s 13:24:21.429036137 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 937s 13:24:22.727110704 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 938s 13:24:23.005590001 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 939s 13:24:24.302873706 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 939s 13:24:24.579032554 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 939s 13:24:24.586715902 O: ok sshd control of local and remote forwarding 939s 13:24:24.587163783 E: run test integrity.sh ... 939s 13:24:24.728432577 O: test integrity: hmac-sha1 @2900 940s 13:24:25.006252077 O: test integrity: hmac-sha1 @2901 940s 13:24:25.284578543 O: test integrity: hmac-sha1 @2902 940s 13:24:25.561841637 O: test integrity: hmac-sha1 @2903 940s 13:24:25.837379026 O: test integrity: hmac-sha1 @2904 941s 13:24:26.114648117 O: test integrity: hmac-sha1 @2905 941s 13:24:26.390000690 O: test integrity: hmac-sha1 @2906 941s 13:24:26.666500165 O: test integrity: hmac-sha1 @2907 941s 13:24:26.942823105 O: test integrity: hmac-sha1 @2908 942s 13:24:27.220660595 O: test integrity: hmac-sha1 @2909 942s 13:24:27.493472144 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 942s 13:24:27.500610658 O: test integrity: hmac-sha1-96 @2900 942s 13:24:27.788364277 O: test integrity: hmac-sha1-96 @2901 943s 13:24:28.068420503 O: test integrity: hmac-sha1-96 @2902 943s 13:24:28.348093077 O: test integrity: hmac-sha1-96 @2903 943s 13:24:28.629074627 O: test integrity: hmac-sha1-96 @2904 943s 13:24:28.909327371 O: test integrity: hmac-sha1-96 @2905 944s 13:24:29.188817034 O: test integrity: hmac-sha1-96 @2906 944s 13:24:29.469336627 O: test integrity: hmac-sha1-96 @2907 944s 13:24:29.750961077 O: test integrity: hmac-sha1-96 @2908 945s 13:24:30.032660164 O: test integrity: hmac-sha1-96 @2909 945s 13:24:30.309989890 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 13:24:30.317255703 O: test integrity: hmac-sha2-256 @2900 945s 13:24:30.597359202 O: test integrity: hmac-sha2-256 @2901 945s 13:24:30.875968319 O: test integrity: hmac-sha2-256 @2902 946s 13:24:31.160694183 O: test integrity: hmac-sha2-256 @2903 946s 13:24:31.439867702 O: test integrity: hmac-sha2-256 @2904 946s 13:24:31.733043192 O: test integrity: hmac-sha2-256 @2905 947s 13:24:32.026810311 O: test integrity: hmac-sha2-256 @2906 947s 13:24:32.312575989 O: test integrity: hmac-sha2-256 @2907 947s 13:24:32.600329862 O: test integrity: hmac-sha2-256 @2908 947s 13:24:32.883609021 O: test integrity: hmac-sha2-256 @2909 948s 13:24:33.159987319 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 948s 13:24:33.167683081 O: test integrity: hmac-sha2-512 @2900 948s 13:24:33.444898446 O: test integrity: hmac-sha2-512 @2901 948s 13:24:33.719249161 O: test integrity: hmac-sha2-512 @2902 949s 13:24:33.996612208 O: test integrity: hmac-sha2-512 @2903 949s 13:24:34.270924445 O: test integrity: hmac-sha2-512 @2904 949s 13:24:34.545360029 O: test integrity: hmac-sha2-512 @2905 949s 13:24:34.823595017 O: test integrity: hmac-sha2-512 @2906 950s 13:24:35.098055575 O: test integrity: hmac-sha2-512 @2907 950s 13:24:35.372704497 O: test integrity: hmac-sha2-512 @2908 950s 13:24:35.647356513 O: test integrity: hmac-sha2-512 @2909 950s 13:24:35.917818642 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 950s 13:24:35.926215975 O: test integrity: hmac-md5 @2900 951s 13:24:36.211292574 O: test integrity: hmac-md5 @2901 951s 13:24:36.487416849 O: test integrity: hmac-md5 @2902 951s 13:24:36.762818304 O: test integrity: hmac-md5 @2903 952s 13:24:37.041264687 O: test integrity: hmac-md5 @2904 952s 13:24:37.319110446 O: test integrity: hmac-md5 @2905 952s 13:24:37.595191226 O: test integrity: hmac-md5 @2906 952s 13:24:37.872812376 O: test integrity: hmac-md5 @2907 953s 13:24:38.149755836 O: test integrity: hmac-md5 @2908 953s 13:24:38.426998965 O: test integrity: hmac-md5 @2909 953s 13:24:38.699845756 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 953s 13:24:38.707658688 O: test integrity: hmac-md5-96 @2900 954s 13:24:38.994222280 O: test integrity: hmac-md5-96 @2901 954s 13:24:39.276935009 O: test integrity: hmac-md5-96 @2902 954s 13:24:39.558648718 O: test integrity: hmac-md5-96 @2903 954s 13:24:39.841013600 O: test integrity: hmac-md5-96 @2904 955s 13:24:40.121973444 O: test integrity: hmac-md5-96 @2905 955s 13:24:40.404583538 O: test integrity: hmac-md5-96 @2906 955s 13:24:40.685426906 O: test integrity: hmac-md5-96 @2907 956s 13:24:40.991777835 O: test integrity: hmac-md5-96 @2908 956s 13:24:41.273361933 O: test integrity: hmac-md5-96 @2909 956s 13:24:41.561505683 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 956s 13:24:41.569205635 O: test integrity: umac-64@openssh.com @2900 956s 13:24:41.850636968 O: test integrity: umac-64@openssh.com @2901 957s 13:24:42.129110258 O: test integrity: umac-64@openssh.com @2902 957s 13:24:42.413530952 O: test integrity: umac-64@openssh.com @2903 957s 13:24:42.691414490 O: test integrity: umac-64@openssh.com @2904 958s 13:24:42.969304028 O: test integrity: umac-64@openssh.com @2905 958s 13:24:43.248690532 O: test integrity: umac-64@openssh.com @2906 958s 13:24:43.526573758 O: test integrity: umac-64@openssh.com @2907 958s 13:24:43.804135880 O: test integrity: umac-64@openssh.com @2908 959s 13:24:44.081902070 O: test integrity: umac-64@openssh.com @2909 959s 13:24:44.353515792 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 959s 13:24:44.361215661 O: test integrity: umac-128@openssh.com @2900 959s 13:24:44.637292274 O: test integrity: umac-128@openssh.com @2901 959s 13:24:44.916334169 O: test integrity: umac-128@openssh.com @2902 960s 13:24:45.196683373 O: test integrity: umac-128@openssh.com @2903 960s 13:24:45.473536053 O: test integrity: umac-128@openssh.com @2904 960s 13:24:45.751231988 O: test integrity: umac-128@openssh.com @2905 961s 13:24:46.027414694 O: test integrity: umac-128@openssh.com @2906 961s 13:24:46.306163129 O: test integrity: umac-128@openssh.com @2907 961s 13:24:46.582467637 O: test integrity: umac-128@openssh.com @2908 961s 13:24:46.859214532 O: test integrity: umac-128@openssh.com @2909 962s 13:24:47.129929897 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 962s 13:24:47.137724639 O: test integrity: hmac-sha1-etm@openssh.com @2900 962s 13:24:47.415686716 O: test integrity: hmac-sha1-etm@openssh.com @2901 962s 13:24:47.692958581 O: test integrity: hmac-sha1-etm@openssh.com @2902 963s 13:24:47.970204593 O: test integrity: hmac-sha1-etm@openssh.com @2903 963s 13:24:48.247002014 O: test integrity: hmac-sha1-etm@openssh.com @2904 963s 13:24:48.523846439 O: test integrity: hmac-sha1-etm@openssh.com @2905 963s 13:24:48.801374583 O: test integrity: hmac-sha1-etm@openssh.com @2906 964s 13:24:49.079322806 O: test integrity: hmac-sha1-etm@openssh.com @2907 964s 13:24:49.357425262 O: test integrity: hmac-sha1-etm@openssh.com @2908 964s 13:24:49.635353351 O: test integrity: hmac-sha1-etm@openssh.com @2909 964s 13:24:49.908330826 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 964s 13:24:49.916282309 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 965s 13:24:50.200969763 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 965s 13:24:50.486091711 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 965s 13:24:50.772135660 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 966s 13:24:51.055881318 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 966s 13:24:51.336005687 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 966s 13:24:51.617251898 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 966s 13:24:51.898965087 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 967s 13:24:52.180671745 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 967s 13:24:52.461063149 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 967s 13:24:52.737668597 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 967s 13:24:52.744844657 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 968s 13:24:53.025472830 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 968s 13:24:53.307423014 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 968s 13:24:53.589510160 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 968s 13:24:53.869801438 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 969s 13:24:54.150360943 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 969s 13:24:54.430823154 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 969s 13:24:54.712170167 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 970s 13:24:54.993647978 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 970s 13:24:55.274571787 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 970s 13:24:55.550665382 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 13:24:55.557893787 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 970s 13:24:55.814691533 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 971s 13:24:56.070961633 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 971s 13:24:56.326627644 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 971s 13:24:56.583078212 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 971s 13:24:56.838277263 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 972s 13:24:57.093290729 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 972s 13:24:57.347843075 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 972s 13:24:57.603876838 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 972s 13:24:57.858190313 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 973s 13:24:58.109474836 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 973s 13:24:58.117086952 O: test integrity: hmac-md5-etm@openssh.com @2900 973s 13:24:58.390698729 O: test integrity: hmac-md5-etm@openssh.com @2901 973s 13:24:58.663728164 O: test integrity: hmac-md5-etm@openssh.com @2902 973s 13:24:58.936740602 O: test integrity: hmac-md5-etm@openssh.com @2903 974s 13:24:59.210792675 O: test integrity: hmac-md5-etm@openssh.com @2904 974s 13:24:59.482116006 O: test integrity: hmac-md5-etm@openssh.com @2905 974s 13:24:59.756421585 O: test integrity: hmac-md5-etm@openssh.com @2906 975s 13:25:00.030541356 O: test integrity: hmac-md5-etm@openssh.com @2907 975s 13:25:00.303593400 O: test integrity: hmac-md5-etm@openssh.com @2908 975s 13:25:00.575951848 O: test integrity: hmac-md5-etm@openssh.com @2909 975s 13:25:00.843815070 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 975s 13:25:00.851005061 O: test integrity: hmac-md5-96-etm@openssh.com @2900 976s 13:25:01.130030637 O: test integrity: hmac-md5-96-etm@openssh.com @2901 976s 13:25:01.410042584 O: test integrity: hmac-md5-96-etm@openssh.com @2902 976s 13:25:01.690449551 O: test integrity: hmac-md5-96-etm@openssh.com @2903 977s 13:25:01.971044714 O: test integrity: hmac-md5-96-etm@openssh.com @2904 977s 13:25:02.251318405 O: test integrity: hmac-md5-96-etm@openssh.com @2905 977s 13:25:02.531902686 O: test integrity: hmac-md5-96-etm@openssh.com @2906 977s 13:25:02.809860058 O: test integrity: hmac-md5-96-etm@openssh.com @2907 978s 13:25:03.088791842 O: test integrity: hmac-md5-96-etm@openssh.com @2908 978s 13:25:03.369285936 O: test integrity: hmac-md5-96-etm@openssh.com @2909 978s 13:25:03.644789825 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 978s 13:25:03.652008972 O: test integrity: umac-64-etm@openssh.com @2900 978s 13:25:03.927364149 O: test integrity: umac-64-etm@openssh.com @2901 979s 13:25:04.210091863 O: test integrity: umac-64-etm@openssh.com @2902 979s 13:25:04.486174629 O: test integrity: umac-64-etm@openssh.com @2903 979s 13:25:04.762249587 O: test integrity: umac-64-etm@openssh.com @2904 980s 13:25:05.039020765 O: test integrity: umac-64-etm@openssh.com @2905 980s 13:25:05.315325030 O: test integrity: umac-64-etm@openssh.com @2906 980s 13:25:05.601164127 O: test integrity: umac-64-etm@openssh.com @2907 980s 13:25:05.878175897 O: test integrity: umac-64-etm@openssh.com @2908 981s 13:25:06.155305249 O: test integrity: umac-64-etm@openssh.com @2909 981s 13:25:06.435506827 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 981s 13:25:06.442723249 O: test integrity: umac-128-etm@openssh.com @2900 981s 13:25:06.723958587 O: test integrity: umac-128-etm@openssh.com @2901 982s 13:25:07.003440179 O: test integrity: umac-128-etm@openssh.com @2902 982s 13:25:07.287552579 O: test integrity: umac-128-etm@openssh.com @2903 982s 13:25:07.577427818 O: test integrity: umac-128-etm@openssh.com @2904 982s 13:25:07.860572880 O: test integrity: umac-128-etm@openssh.com @2905 983s 13:25:08.140611496 O: test integrity: umac-128-etm@openssh.com @2906 983s 13:25:08.418975636 O: test integrity: umac-128-etm@openssh.com @2907 983s 13:25:08.698720873 O: test integrity: umac-128-etm@openssh.com @2908 984s 13:25:08.978312814 O: test integrity: umac-128-etm@openssh.com @2909 984s 13:25:09.253917352 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 984s 13:25:09.261069219 O: test integrity: aes128-gcm@openssh.com @2900 984s 13:25:09.518802273 O: test integrity: aes128-gcm@openssh.com @2901 984s 13:25:09.774402444 O: test integrity: aes128-gcm@openssh.com @2902 985s 13:25:10.030372537 O: test integrity: aes128-gcm@openssh.com @2903 985s 13:25:10.286254198 O: test integrity: aes128-gcm@openssh.com @2904 985s 13:25:10.542756642 O: test integrity: aes128-gcm@openssh.com @2905 985s 13:25:10.798425635 O: test integrity: aes128-gcm@openssh.com @2906 986s 13:25:11.052187755 O: test integrity: aes128-gcm@openssh.com @2907 986s 13:25:11.307537250 O: test integrity: aes128-gcm@openssh.com @2908 986s 13:25:11.561580741 O: test integrity: aes128-gcm@openssh.com @2909 986s 13:25:11.810999180 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 986s 13:25:11.818163620 O: test integrity: aes256-gcm@openssh.com @2900 987s 13:25:12.073242480 O: test integrity: aes256-gcm@openssh.com @2901 987s 13:25:12.327336880 O: test integrity: aes256-gcm@openssh.com @2902 987s 13:25:12.589506593 O: test integrity: aes256-gcm@openssh.com @2903 987s 13:25:12.844416881 O: test integrity: aes256-gcm@openssh.com @2904 988s 13:25:13.100254875 O: test integrity: aes256-gcm@openssh.com @2905 988s 13:25:13.354214969 O: test integrity: aes256-gcm@openssh.com @2906 988s 13:25:13.608881493 O: test integrity: aes256-gcm@openssh.com @2907 988s 13:25:13.865771175 O: test integrity: aes256-gcm@openssh.com @2908 989s 13:25:14.121492006 O: test integrity: aes256-gcm@openssh.com @2909 989s 13:25:14.370650147 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 989s 13:25:14.377850445 O: test integrity: chacha20-poly1305@openssh.com @2900 989s 13:25:14.631898272 O: test integrity: chacha20-poly1305@openssh.com @2901 989s 13:25:14.887361694 O: test integrity: chacha20-poly1305@openssh.com @2902 990s 13:25:15.143223090 O: test integrity: chacha20-poly1305@openssh.com @2903 990s 13:25:15.399020679 O: test integrity: chacha20-poly1305@openssh.com @2904 990s 13:25:15.653672848 O: test integrity: chacha20-poly1305@openssh.com @2905 990s 13:25:15.907793275 O: test integrity: chacha20-poly1305@openssh.com @2906 991s 13:25:16.163877752 O: test integrity: chacha20-poly1305@openssh.com @2907 991s 13:25:16.419673443 O: test integrity: chacha20-poly1305@openssh.com @2908 991s 13:25:16.675051836 O: test integrity: chacha20-poly1305@openssh.com @2909 991s 13:25:16.923945630 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 991s 13:25:16.924875790 O: ok integrity 991s 13:25:16.925311327 E: run test krl.sh ... 992s 13:25:17.061273433 O: key revocation lists: generating test keys 994s 13:25:19.208689226 O: key revocation lists: generating KRLs 994s 13:25:19.345308281 O: key revocation lists: checking revocations for revoked keys 994s 13:25:19.794357063 O: key revocation lists: checking revocations for unrevoked keys 995s 13:25:20.157276945 O: key revocation lists: checking revocations for revoked certs 995s 13:25:20.935422186 O: key revocation lists: checking revocations for unrevoked certs 996s 13:25:21.624793290 O: key revocation lists: testing KRL update 997s 13:25:22.755748550 O: key revocation lists: checking revocations for revoked keys 998s 13:25:23.204682852 O: key revocation lists: checking revocations for unrevoked keys 998s 13:25:23.567615954 O: key revocation lists: checking revocations for revoked certs 999s 13:25:24.346552474 O: key revocation lists: checking revocations for unrevoked certs 1000s 13:25:25.037796446 O: ok key revocation lists 1000s 13:25:25.038238936 E: run test multipubkey.sh ... 1002s 13:25:27.554104905 O: ok multiple pubkey 1002s 13:25:27.554491151 E: run test limit-keytype.sh ... 1005s 13:25:30.931257809 O: allow rsa,ed25519 1006s 13:25:31.748465252 O: allow ed25519 1007s 13:25:32.512552922 O: allow cert only 1008s 13:25:33.308837309 O: match w/ no match 1009s 13:25:34.108354046 O: match w/ matching 1009s 13:25:34.950598955 O: ok restrict pubkey type 1009s 13:25:34.951084711 E: run test hostkey-agent.sh ... 1011s 13:25:36.206237216 O: key type ssh-ed25519 1011s 13:25:36.363305078 O: key type sk-ssh-ed25519@openssh.com 1011s 13:25:36.521483372 O: key type ecdsa-sha2-nistp256 1011s 13:25:36.683851232 O: key type ecdsa-sha2-nistp384 1011s 13:25:36.863634795 O: key type ecdsa-sha2-nistp521 1012s 13:25:37.071567354 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1012s 13:25:37.244392009 O: key type ssh-dss 1012s 13:25:37.404934185 O: key type ssh-rsa 1012s 13:25:37.569997162 O: cert type ssh-ed25519-cert-v01@openssh.com 1012s 13:25:37.782537072 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1013s 13:25:37.996791479 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1013s 13:25:38.220545863 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1013s 13:25:38.451053665 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1013s 13:25:38.709475176 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1013s 13:25:38.936301641 O: cert type ssh-dss-cert-v01@openssh.com 1014s 13:25:39.144186808 O: cert type ssh-rsa-cert-v01@openssh.com 1014s 13:25:39.361225661 O: cert type rsa-sha2-256-cert-v01@openssh.com 1014s 13:25:39.577475627 O: cert type rsa-sha2-512-cert-v01@openssh.com 1014s 13:25:39.796464451 O: ok hostkey agent 1014s 13:25:39.796940942 E: run test hostkey-rotate.sh ... 1016s 13:25:41.105166369 O: learn hostkey with StrictHostKeyChecking=no 1016s 13:25:41.320540730 O: learn additional hostkeys 1016s 13:25:41.610011002 O: learn additional hostkeys, type=ssh-ed25519 1016s 13:25:41.871503091 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1017s 13:25:42.133855073 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1017s 13:25:42.394425612 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1017s 13:25:42.666419298 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1017s 13:25:42.958004555 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1018s 13:25:43.224073672 O: learn additional hostkeys, type=ssh-dss 1018s 13:25:43.486823451 O: learn additional hostkeys, type=ssh-rsa 1018s 13:25:43.750290860 O: learn changed non-primary hostkey type=ssh-rsa 1020s 13:25:45.029051928 O: learn new primary hostkey 1020s 13:25:45.317330857 O: rotate primary hostkey 1020s 13:25:45.615566629 O: check rotate primary hostkey 1020s 13:25:45.911360993 O: ok hostkey rotate 1020s 13:25:45.911790090 E: run test principals-command.sh ... 1022s 13:25:47.106481143 O: SKIPPED: /var/run/principals_command_openssh-tests.62398 not executable (/var/run mounted noexec?) 1022s 13:25:47.110308040 E: run test cert-file.sh ... 1022s 13:25:47.277913940 O: identity cert with no plain public file 1022s 13:25:47.563142537 O: CertificateFile with no plain public file 1022s 13:25:47.843662698 O: plain keys 1023s 13:25:48.138051668 O: untrusted cert 1023s 13:25:48.426261060 O: good cert, bad key 1023s 13:25:48.747312681 O: single trusted 1024s 13:25:49.027652177 O: multiple trusted 1025s 13:25:50.215005132 O: ok ssh with certificates 1025s 13:25:50.215491431 E: run test cfginclude.sh ... 1025s 13:25:50.348689460 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.354513698 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.360115190 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.365222111 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.371058340 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.376167720 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.381979709 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.387408226 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.393231138 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.404800784 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.409787553 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.414283271 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.421636470 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.427518246 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.433143490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.438719088 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.444717075 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.450271391 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.456073649 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.461653768 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.467231057 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.479084211 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.484164386 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.489712269 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1025s 13:25:50.495769211 O: ok config include 1025s 13:25:50.496231884 E: run test servcfginclude.sh ... 1025s 13:25:50.769598554 O: ok server config include 1025s 13:25:50.769980037 E: run test allow-deny-users.sh ... 1028s 13:25:53.199620002 O: ok AllowUsers/DenyUsers 1028s 13:25:53.200047990 E: run test authinfo.sh ... 1028s 13:25:53.326322722 O: ExposeAuthInfo=no 1028s 13:25:53.599527237 O: ExposeAuthInfo=yes 1028s 13:25:53.869334807 O: ok authinfo 1028s 13:25:53.869808922 E: run test sshsig.sh ... 1029s 13:25:54.007011948 O: sshsig: make certificates 1029s 13:25:54.049648621 O: sshsig: check signature for ssh-ed25519 1029s 13:25:54.263378483 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1029s 13:25:54.495371504 O: sshsig: check signature for ecdsa-sha2-nistp256 1029s 13:25:54.813861654 O: sshsig: check signature for ecdsa-sha2-nistp384 1030s 13:25:55.346213498 O: sshsig: check signature for ecdsa-sha2-nistp521 1031s 13:25:56.204889501 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1031s 13:25:56.602394825 O: sshsig: check signature for ssh-dss 1031s 13:25:56.784157627 O: sshsig: check signature for ssh-rsa 1032s 13:25:56.984362656 O: sshsig: check signature for ssh-ed25519-cert.pub 1032s 13:25:57.542675309 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1033s 13:25:58.116878063 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1033s 13:25:58.772130751 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1034s 13:25:59.681544021 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1036s 13:26:00.992193461 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1036s 13:26:01.740720374 O: sshsig: check signature for ssh-dss-cert.pub 1037s 13:26:02.232526388 O: sshsig: check signature for ssh-rsa-cert.pub 1037s 13:26:02.742892812 O: sshsig: match principals 1037s 13:26:02.761821942 O: sshsig: nomatch principals 1037s 13:26:02.772352318 O: ok sshsig 1037s 13:26:02.772786282 E: run test knownhosts.sh ... 1039s 13:26:04.453325592 O: ok known hosts 1039s 13:26:04.453816021 E: run test knownhosts-command.sh ... 1039s 13:26:04.584096411 O: simple connection 1039s 13:26:04.829580407 O: no keys 1040s 13:26:04.990715563 O: bad exit status 1040s 13:26:05.130833475 O: keytype ssh-ed25519 1040s 13:26:05.392981164 O: keytype sk-ssh-ed25519@openssh.com 1040s 13:26:05.610805145 O: keytype ecdsa-sha2-nistp256 1040s 13:26:05.827868779 O: keytype ecdsa-sha2-nistp384 1041s 13:26:06.057986936 O: keytype ecdsa-sha2-nistp521 1041s 13:26:06.311496971 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1041s 13:26:06.534006471 O: keytype ssh-rsa 1041s 13:26:06.754386170 O: ok known hosts command 1041s 13:26:06.754887645 E: run test agent-restrict.sh ... 1041s 13:26:06.885549097 O: generate keys 1041s 13:26:06.939676709 O: prepare client config 1041s 13:26:06.945914470 O: prepare known_hosts 1041s 13:26:06.948329813 O: prepare server configs 1041s 13:26:06.956435378 O: authentication w/o agent 1043s 13:26:08.530962889 O: start agent 1047s 13:26:12.534604583 O: authentication with agent (no restrict) 1049s 13:26:14.138163877 O: unrestricted keylist 1050s 13:26:15.027139696 O: authentication with agent (basic restrict) 1050s 13:26:15.832038317 O: authentication with agent incorrect key (basic restrict) 1051s 13:26:16.551439586 O: keylist (basic restrict) 1052s 13:26:17.440860895 O: username 1053s 13:26:18.255955599 O: username wildcard 1054s 13:26:19.070147536 O: username incorrect 1054s 13:26:19.113879623 O: agent restriction honours certificate principal 1054s 13:26:19.133393524 O: multihop without agent 1055s 13:26:20.256166114 O: multihop agent unrestricted 1056s 13:26:21.407797737 O: multihop restricted 1057s 13:26:22.509248532 O: multihop username 1058s 13:26:23.609823637 O: multihop wildcard username 1059s 13:26:24.759081399 O: multihop wrong username 1060s 13:26:25.590459511 O: multihop cycle no agent 1062s 13:26:27.253205768 O: multihop cycle agent unrestricted 1063s 13:26:28.958094129 O: multihop cycle restricted deny 1064s 13:26:29.615745838 O: multihop cycle restricted allow 1066s 13:26:31.316185051 O: ok agent restrictions 1066s 13:26:31.316688996 E: run test hostbased.sh ... 1066s 13:26:31.446088078 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1066s 13:26:31.446578656 E: run test channel-timeout.sh ... 1066s 13:26:31.576864938 O: no timeout 1071s 13:26:36.849169184 O: command timeout 1072s 13:26:37.145327307 O: command wildcard timeout 1073s 13:26:38.146067434 O: command irrelevant timeout 1078s 13:26:43.421470825 O: sftp no timeout 1083s 13:26:48.704053297 O: sftp timeout 1084s 13:26:49.144486417 E: Connection closed 1084s 13:26:49.145190736 O: sftp irrelevant timeout 1089s 13:26:54.427227269 E: run test connection-timeout.sh ... 1089s 13:26:54.427693476 O: ok channel timeout 1089s 13:26:54.560956291 O: no timeout 1095s 13:27:00.841553649 O: timeout 1104s 13:27:09.112019968 O: session inhibits timeout 1112s 13:27:17.398667924 O: timeout after session 1120s 13:27:25.402215945 O: timeout with listeners 1128s 13:27:33.681714511 O: ok unused connection timeout 1128s 13:27:33.682200902 E: run test match-subsystem.sh ... 1131s 13:27:36.540884312 O: ok sshd_config match subsystem 1131s 13:27:36.541258522 E: run test agent-pkcs11-restrict.sh ... 1131s 13:27:36.672187218 O: SKIPPED: No PKCS#11 library found 1131s 13:27:36.672638404 E: run test agent-pkcs11-cert.sh ... 1131s 13:27:36.800071034 O: SKIPPED: No PKCS#11 library found 1131s 13:27:36.800592147 O: set -e ; if test -z "" ; then \ 1131s 13:27:36.801112522 O: V="" ; \ 1131s 13:27:36.801560535 O: test "x" = "x" || \ 1131s 13:27:36.802013694 O: V=/tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1131s 13:27:36.802479115 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1131s 13:27:36.802939600 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1131s 13:27:36.803396572 O: -d /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1131s 13:27:36.803846775 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1131s 13:27:36.804294594 O: -d /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1131s 13:27:36.804741767 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1131s 13:27:36.805188900 O: -d /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1131s 13:27:36.805645336 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1131s 13:27:36.806087794 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1131s 13:27:36.806528826 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1131s 13:27:36.806967324 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1131s 13:27:36.807406465 O: -d /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1131s 13:27:36.807843676 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1131s 13:27:36.808284006 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1131s 13:27:36.808713847 O: if test "x" = "xyes" ; then \ 1131s 13:27:36.809153676 O: $V /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1131s 13:27:36.809575820 O: fi \ 1131s 13:27:36.810003698 O: fi 1147s 13:27:52.605068736 O: test_sshbuf: ...................................................................................................... 103 tests ok 1383s 13:31:48.246927822 O: test_sshkey: ........................................................................................................ 104 tests ok 1383s 13:31:48.266097956 O: test_sshsig: ........ 8 tests ok 1383s 13:31:48.542499259 O: test_authopt: .................................................................................................................................................. 146 tests ok 1398s 13:32:03.517097528 O: test_bitmap: .. 2 tests ok 1398s 13:32:03.519748099 O: test_conversion: . 1 tests ok 1414s 13:32:19.061477387 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1414s 13:32:19.522159410 O: test_hostkeys: .................. 18 tests ok 1414s 13:32:19.524784106 O: test_match: ...... 6 tests ok 1414s 13:32:19.527306445 O: test_misc: ........................................... 43 tests ok 1414s 13:32:19.528162027 E: run test putty-transfer.sh ... 1416s 13:32:21.162883060 O: putty transfer data: compression 0 1417s 13:32:22.953052521 O: putty transfer data: compression 1 1419s 13:32:24.753102076 O: ok putty transfer data 1419s 13:32:24.753588945 E: run test putty-ciphers.sh ... 1422s 13:32:27.052792705 O: putty ciphers: cipher aes 1422s 13:32:27.280026286 O: putty ciphers: cipher 3des 1422s 13:32:27.504753750 O: putty ciphers: cipher aes128-ctr 1422s 13:32:27.737538982 O: putty ciphers: cipher aes192-ctr 1423s 13:32:27.962617460 O: putty ciphers: cipher aes256-ctr 1423s 13:32:28.186076838 O: putty ciphers: cipher chacha20 1423s 13:32:28.413925585 O: ok putty ciphers 1423s 13:32:28.414398294 E: run test putty-kex.sh ... 1426s 13:32:31.008767793 O: putty KEX: kex dh-gex-sha1 1426s 13:32:31.183910565 O: putty KEX: kex dh-group1-sha1 1426s 13:32:31.356008931 O: putty KEX: kex dh-group14-sha1 1426s 13:32:31.529623645 O: putty KEX: kex ecdh 1426s 13:32:31.745945532 O: ok putty KEX 1426s 13:32:31.746324193 E: run test conch-ciphers.sh ... 1426s 13:32:31.872987908 O: SKIPPED: conch interop tests requires a controlling terminal 1426s 13:32:31.873425903 E: run test dropbear-ciphers.sh ... 1428s 13:32:33.761951060 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1428s 13:32:33.886394384 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1428s 13:32:33.886801134 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1428s 13:32:33.903805338 O: corrupted copy 1428s 13:32:33.904329400 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1429s 13:32:34.066725886 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1429s 13:32:34.067134997 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1429s 13:32:34.084561809 O: corrupted copy 1429s 13:32:34.085091189 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1429s 13:32:34.207913499 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1429s 13:32:34.208302977 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1429s 13:32:34.225709583 O: corrupted copy 1429s 13:32:34.226237014 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1429s 13:32:34.357947536 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1429s 13:32:34.358337095 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1429s 13:32:34.375101875 O: corrupted copy 1429s 13:32:34.375717806 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1429s 13:32:34.499170631 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1429s 13:32:34.499578325 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1429s 13:32:34.516242084 O: corrupted copy 1429s 13:32:34.516856129 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1429s 13:32:34.678507765 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1429s 13:32:34.678882199 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1429s 13:32:34.695785125 O: corrupted copy 1429s 13:32:34.696310190 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1429s 13:32:34.819105196 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1429s 13:32:34.819513909 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1429s 13:32:34.837365500 O: corrupted copy 1429s 13:32:34.837895444 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1430s 13:32:34.968247975 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:34.968638939 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:34.985608208 O: corrupted copy 1430s 13:32:34.986210797 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1430s 13:32:35.108837407 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:35.109234338 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:35.126024377 O: corrupted copy 1430s 13:32:35.126574271 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1430s 13:32:35.288874690 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:35.289253868 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:35.306938685 O: corrupted copy 1430s 13:32:35.307552455 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1430s 13:32:35.429908211 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:35.430320474 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:35.447092019 O: corrupted copy 1430s 13:32:35.447630324 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1430s 13:32:35.579143913 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:35.579564715 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:35.596863991 O: corrupted copy 1430s 13:32:35.597383182 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1430s 13:32:35.719978067 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:35.720363880 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:35.737158559 O: corrupted copy 1430s 13:32:35.737691344 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1430s 13:32:35.898866637 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1430s 13:32:35.899352514 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1430s 13:32:35.916575251 O: corrupted copy 1430s 13:32:35.917097164 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1431s 13:32:36.040764668 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.041145905 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1431s 13:32:36.058610563 O: corrupted copy 1431s 13:32:36.059119694 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1431s 13:32:36.190013422 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.190394331 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1431s 13:32:36.207068616 O: corrupted copy 1431s 13:32:36.207586998 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1431s 13:32:36.331409508 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.331896009 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1431s 13:32:36.349116896 O: corrupted copy 1431s 13:32:36.349728373 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1431s 13:32:36.510968835 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.511517707 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1431s 13:32:36.528402643 O: corrupted copy 1431s 13:32:36.528927491 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1431s 13:32:36.653129119 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.653614472 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1431s 13:32:36.670285030 O: corrupted copy 1431s 13:32:36.670802558 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1431s 13:32:36.801322521 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.801702229 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1431s 13:32:36.818609156 O: corrupted copy 1431s 13:32:36.819229129 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1431s 13:32:36.942009478 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1431s 13:32:36.942494607 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1432s 13:32:36.959130998 O: corrupted copy 1432s 13:32:36.959666256 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.120045519 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.120423954 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1432s 13:32:37.137477847 O: corrupted copy 1432s 13:32:37.138006898 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.261189526 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.261593671 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1432s 13:32:37.278726665 O: corrupted copy 1432s 13:32:37.279348032 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1432s 13:32:37.409722896 O: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.410095643 E: cmp: EOF on /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/copy which is empty 1432s 13:32:37.426973956 O: corrupted copy 1432s 13:32:37.427684268 E: make: *** [Makefile:254: t-exec-interop] Error 1 1432s 13:32:37.427768712 O: failed dropbear ciphers 1432s 13:32:37.428581323 E: tail: error writing 'standard output': Resource temporarily unavailable 1432s 13:32:37.428297357 O: make: Leaving directory '/tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress' 1432s 13:32:37.429086519 E: tail: error writing 'standard output': Resource temporarily unavailable 1432s 13:32:37.429165124 O: ==> /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-regress.log <== 1432s 13:32:37.429703721 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.429965971 E: tail: error writing 'standard output': Resource temporarily unavailable 1432s 13:32:37.430343372 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.430819718 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.431314321 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.431806965 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.432296930 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.432784469 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.433340080 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.433821782 O: trace: using cached key type ssh-dss 1432s 13:32:37.434292845 O: trace: using cached key type ssh-rsa 1432s 13:32:37.434779487 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.435265071 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.435763597 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.436244791 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.436725651 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.437196536 O: 1432s 13:32:37.437689020 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.438177018 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.438651095 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.439132503 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.439608395 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.440083299 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.440558330 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.441036864 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.441515170 O: trace: using cached key type ssh-dss 1432s 13:32:37.441995987 O: trace: using cached key type ssh-rsa 1432s 13:32:37.442480903 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.443036380 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.443839706 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.444315847 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.444797183 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.445264770 O: FAIL: corrupted copy 1432s 13:32:37.445746582 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.446211979 O: 1432s 13:32:37.446701261 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.447188640 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.447655331 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.448122528 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.448594253 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.449065811 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.449537635 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.450009845 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.450480782 O: trace: using cached key type ssh-dss 1432s 13:32:37.450949743 O: trace: using cached key type ssh-rsa 1432s 13:32:37.451417324 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.451891187 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.452391044 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.452872500 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.453666377 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.454148379 O: FAIL: corrupted copy 1432s 13:32:37.454629757 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.455116289 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.455625079 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.456110714 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.456598102 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.457066155 O: 1432s 13:32:37.457554840 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.458043834 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.458513604 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.458988866 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.459466380 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.459941437 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.460419222 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.460900388 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.461367396 O: trace: using cached key type ssh-dss 1432s 13:32:37.461843134 O: trace: using cached key type ssh-rsa 1432s 13:32:37.462317472 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.462820054 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.463426701 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.463920940 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.464415334 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.464880220 O: FAIL: corrupted copy 1432s 13:32:37.465358571 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.465840590 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.466336712 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.466812743 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.467300065 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.467765125 O: FAIL: corrupted copy 1432s 13:32:37.468242703 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.468704457 O: 1432s 13:32:37.469189314 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.469675212 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.470144902 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.470616103 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.471084965 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.471553901 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.472028473 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.472503406 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.472978506 O: trace: using cached key type ssh-dss 1432s 13:32:37.473453954 O: trace: using cached key type ssh-rsa 1432s 13:32:37.473926314 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.474413391 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.474920154 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.475401599 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.475902463 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.476375399 O: FAIL: corrupted copy 1432s 13:32:37.476867901 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.477360559 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.477873347 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.478354483 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.478835604 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.479309882 O: FAIL: corrupted copy 1432s 13:32:37.479797574 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.480275941 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.480775456 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.481260227 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.481747018 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.482252642 O: 1432s 13:32:37.482743916 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.483345921 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.483817307 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.484295291 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.484768773 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.485238794 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.485716121 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.486191244 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.486662542 O: trace: using cached key type ssh-dss 1432s 13:32:37.487135779 O: trace: using cached key type ssh-rsa 1432s 13:32:37.487615211 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.488099666 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.488601681 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.489083979 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.489568196 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.490038182 O: FAIL: corrupted copy 1432s 13:32:37.490525089 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.491008668 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.491515527 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.492002329 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.492490624 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.492966216 O: FAIL: corrupted copy 1432s 13:32:37.493459035 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.493943719 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.494444187 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.494932851 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.495424242 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.495914130 O: FAIL: corrupted copy 1432s 13:32:37.496405289 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.496878633 O: 1432s 13:32:37.497375777 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.497884663 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.498371568 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.498871964 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.499372573 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.499901086 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.500427081 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.500939556 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.501426072 O: trace: using cached key type ssh-dss 1432s 13:32:37.501909774 O: trace: using cached key type ssh-rsa 1432s 13:32:37.502413655 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.502948773 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.503678940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.504158287 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.504637321 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.505105871 O: FAIL: corrupted copy 1432s 13:32:37.505590493 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.506068784 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.506562154 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.507054410 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.507547719 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.508021654 O: FAIL: corrupted copy 1432s 13:32:37.508504792 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.508983531 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.509483542 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.509974958 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.510460854 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.510931873 O: FAIL: corrupted copy 1432s 13:32:37.511417468 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.511900597 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.512401216 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.512885207 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.513378698 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.513844607 O: 1432s 13:32:37.514328554 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.514819070 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.515291136 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.515768346 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.516242016 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.516716498 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.517184409 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.517657460 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.518127335 O: trace: using cached key type ssh-dss 1432s 13:32:37.518596590 O: trace: using cached key type ssh-rsa 1432s 13:32:37.519066644 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.519553127 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.520052531 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.520537951 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.521034129 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.521509811 O: FAIL: corrupted copy 1432s 13:32:37.521999750 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.522494515 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.523316084 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.523795993 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.524277133 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.524742257 O: FAIL: corrupted copy 1432s 13:32:37.525221448 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.525711242 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.526209753 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.526688728 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.527172401 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.527635149 O: FAIL: corrupted copy 1432s 13:32:37.528111246 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.528591786 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.529084564 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.529583522 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.530081709 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.530561854 O: FAIL: corrupted copy 1432s 13:32:37.531054011 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.531527646 O: 1432s 13:32:37.532020619 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.532518833 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.533011025 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.533502594 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.533982589 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.534479567 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.534975446 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.535472216 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.535952691 O: trace: using cached key type ssh-dss 1432s 13:32:37.536424059 O: trace: using cached key type ssh-rsa 1432s 13:32:37.536896849 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.537372959 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.537869521 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.538349745 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.538834085 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.539299576 O: FAIL: corrupted copy 1432s 13:32:37.539784101 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.540262696 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.540771109 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.541254906 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.541748221 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.542236540 O: FAIL: corrupted copy 1432s 13:32:37.542743876 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.543478669 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.543973768 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.544448653 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.544928919 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.545389156 O: FAIL: corrupted copy 1432s 13:32:37.545873671 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.546351082 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.546846249 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.547324930 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.547818412 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.548292166 O: FAIL: corrupted copy 1432s 13:32:37.548783221 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.549275430 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.549783508 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.550306217 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.550836851 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.551310441 O: 1432s 13:32:37.551806654 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.552297273 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.552771843 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.553357977 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.553843210 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.554315500 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.554790871 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.555293435 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.555778480 O: trace: using cached key type ssh-dss 1432s 13:32:37.556253734 O: trace: using cached key type ssh-rsa 1432s 13:32:37.556729393 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.557210212 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.557707692 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.558187886 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.558675142 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.559142665 O: FAIL: corrupted copy 1432s 13:32:37.559628696 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.560105974 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.560605844 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.561086071 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.561568890 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.562035208 O: FAIL: corrupted copy 1432s 13:32:37.562515307 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.563027577 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.563870165 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.564346347 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.564823010 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.565288961 O: FAIL: corrupted copy 1432s 13:32:37.565802930 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.566283336 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.566792484 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.567270378 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.567749123 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.568218125 O: FAIL: corrupted copy 1432s 13:32:37.568698776 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.569181215 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.569679471 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.570156158 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.570644224 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.571119870 O: FAIL: corrupted copy 1432s 13:32:37.571618530 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.572091138 O: 1432s 13:32:37.572612634 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.573285324 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.573783127 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.574278950 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.574757306 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.575240564 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.575732369 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.576217409 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.576702396 O: trace: using cached key type ssh-dss 1432s 13:32:37.577207031 O: trace: using cached key type ssh-rsa 1432s 13:32:37.577696754 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.578192779 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.578700819 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.579186273 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.579681700 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.580151561 O: FAIL: corrupted copy 1432s 13:32:37.580638161 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.581121414 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.581623658 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.582103011 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.582589648 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.583115470 O: FAIL: corrupted copy 1432s 13:32:37.583625904 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.584119213 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.584614062 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.585105528 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.585596646 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.586060993 O: FAIL: corrupted copy 1432s 13:32:37.586536261 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.587011858 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.587501234 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.587976352 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.588455569 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.588920792 O: FAIL: corrupted copy 1432s 13:32:37.589402103 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.589881916 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.590378073 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.590853227 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.591333782 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.591798406 O: FAIL: corrupted copy 1432s 13:32:37.592278985 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.592759589 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.593333655 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.593827805 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.594311968 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.594780664 O: 1432s 13:32:37.595268214 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.595766910 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.596240993 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.596713945 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.597188057 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.597666333 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.598141465 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.598615968 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.599088698 O: trace: using cached key type ssh-dss 1432s 13:32:37.599567378 O: trace: using cached key type ssh-rsa 1432s 13:32:37.600077789 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.600580473 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.601091377 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.601576285 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.602069671 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.602548346 O: FAIL: corrupted copy 1432s 13:32:37.603050440 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.603739654 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.604236346 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.604712559 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.605187349 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.605658994 O: FAIL: corrupted copy 1432s 13:32:37.606138794 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.606613751 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.607109141 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.607584327 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.608064474 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.608530357 O: FAIL: corrupted copy 1432s 13:32:37.609008222 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.609487234 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.609983314 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.610454152 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.610932659 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.611394406 O: FAIL: corrupted copy 1432s 13:32:37.611876011 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.612351878 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.612846661 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.613491750 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.613988538 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.614465576 O: FAIL: corrupted copy 1432s 13:32:37.614948810 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.615429586 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.615942098 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.616425183 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.616905596 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.617383067 O: FAIL: corrupted copy 1432s 13:32:37.617860531 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.618326440 O: 1432s 13:32:37.618810705 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.619292283 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.619766527 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.620237917 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.620718258 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.621189820 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.621669501 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.622148778 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.622620628 O: trace: using cached key type ssh-dss 1432s 13:32:37.623135629 O: trace: using cached key type ssh-rsa 1432s 13:32:37.623640252 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.624138416 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.624653495 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.625136057 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.625621179 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.626089673 O: FAIL: corrupted copy 1432s 13:32:37.626567785 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.627044894 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.627538763 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.628066152 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.628557158 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.629032632 O: FAIL: corrupted copy 1432s 13:32:37.629516814 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.629998733 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.630498960 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.630976884 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.631463467 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.631953707 O: FAIL: corrupted copy 1432s 13:32:37.632460101 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.633103580 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.633623519 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.634110912 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.634611700 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.635079093 O: FAIL: corrupted copy 1432s 13:32:37.635568155 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.636049090 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.636546936 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.637027915 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.637507908 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.637970251 O: FAIL: corrupted copy 1432s 13:32:37.638451982 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.638932901 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.639425314 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.639905728 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.640384729 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.640849433 O: FAIL: corrupted copy 1432s 13:32:37.641339541 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.641829317 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.642333061 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.702429.sshd.73986.log 1432s 13:32:37.642822984 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.643312180 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.643805075 O: 1432s 13:32:37.644312690 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.644817472 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.645298130 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.645817963 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.646343497 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.646844654 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.647340067 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.647825947 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.648303495 O: trace: using cached key type ssh-dss 1432s 13:32:37.648786632 O: trace: using cached key type ssh-rsa 1432s 13:32:37.649264840 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.649749198 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.650255331 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.650741096 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.651228617 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.651705021 O: FAIL: corrupted copy 1432s 13:32:37.652192484 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.652682523 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.653237649 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.653751201 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.654260506 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.654738406 O: FAIL: corrupted copy 1432s 13:32:37.655220820 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.655735067 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.656256572 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.656753157 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.657247619 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.657733618 O: FAIL: corrupted copy 1432s 13:32:37.658226759 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.658713325 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.659211730 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.659691646 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.660180907 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.660648231 O: FAIL: corrupted copy 1432s 13:32:37.661127313 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.661612137 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.662116732 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.662612145 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.663498308 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.663992836 O: FAIL: corrupted copy 1432s 13:32:37.664489982 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.664977343 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.665489286 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.665989581 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.666472724 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.666939508 O: FAIL: corrupted copy 1432s 13:32:37.667424003 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.667907346 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.668407192 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.702429.sshd.73986.log 1432s 13:32:37.668882898 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.669363886 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.669837617 O: FAIL: corrupted copy 1432s 13:32:37.670318419 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.670782128 O: 1432s 13:32:37.671270074 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.671771777 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.672254494 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.672746604 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.673236958 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.673723805 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.674203224 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.674673692 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.675144305 O: trace: using cached key type ssh-dss 1432s 13:32:37.675616825 O: trace: using cached key type ssh-rsa 1432s 13:32:37.676092000 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.676576472 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.677073712 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.677554352 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.678047858 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.678516044 O: FAIL: corrupted copy 1432s 13:32:37.679000326 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.679492523 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.679999164 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.680482196 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.680968202 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.681437830 O: FAIL: corrupted copy 1432s 13:32:37.681913790 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.682396108 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.682900583 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.683381591 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.683867395 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.684335563 O: FAIL: corrupted copy 1432s 13:32:37.684817472 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.685298723 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.685800276 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.686280941 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.686777396 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.687240856 O: FAIL: corrupted copy 1432s 13:32:37.687729370 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.688208279 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.688706066 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.689175132 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.689658398 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.690127728 O: FAIL: corrupted copy 1432s 13:32:37.690614700 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.691103154 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.691596080 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.692071042 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.692559823 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.693043970 O: FAIL: corrupted copy 1432s 13:32:37.693525096 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.694010478 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.694518942 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.702429.sshd.73986.log 1432s 13:32:37.694998887 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.695496602 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.695999250 O: FAIL: corrupted copy 1432s 13:32:37.696493957 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.696985621 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1432s 13:32:37.697493842 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.844020.sshd.74069.log 1432s 13:32:37.697979944 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.698469038 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.698931384 O: 1432s 13:32:37.699409907 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.699900537 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.700367387 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.700865998 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.701352144 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.701840087 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.702324933 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.702816405 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.703289831 O: trace: using cached key type ssh-dss 1432s 13:32:37.703769492 O: trace: using cached key type ssh-rsa 1432s 13:32:37.704254140 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.704747503 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.705247312 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.705746252 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.706231339 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.706706721 O: FAIL: corrupted copy 1432s 13:32:37.707196746 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.707687005 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.708200235 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.708695402 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.709187096 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.709664435 O: FAIL: corrupted copy 1432s 13:32:37.710161939 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.710654018 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.711161973 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.711662002 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.712154339 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.712636659 O: FAIL: corrupted copy 1432s 13:32:37.713498589 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.713975405 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.714500034 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.714993520 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.715490915 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.715997171 O: FAIL: corrupted copy 1432s 13:32:37.716484060 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.716978276 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.717481528 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.717959398 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.718440123 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.718907010 O: FAIL: corrupted copy 1432s 13:32:37.719386075 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.719870046 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.720360305 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.720847582 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.721344438 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.721822338 O: FAIL: corrupted copy 1432s 13:32:37.722321744 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.722809131 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.723342992 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.702429.sshd.73986.log 1432s 13:32:37.723835282 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.724325755 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.724815943 O: FAIL: corrupted copy 1432s 13:32:37.725305356 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.725810753 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1432s 13:32:37.726360088 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.844020.sshd.74069.log 1432s 13:32:37.726872330 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.727378435 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.727861035 O: FAIL: corrupted copy 1432s 13:32:37.728357532 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.728828070 O: 1432s 13:32:37.729322872 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.729827742 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.730308657 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.730797349 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.731282757 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.731761978 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.732236124 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.732721156 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.733217084 O: trace: using cached key type ssh-dss 1432s 13:32:37.733698446 O: trace: using cached key type ssh-rsa 1432s 13:32:37.734189088 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.734704605 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.735223414 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.735729944 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.736250767 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.736733259 O: FAIL: corrupted copy 1432s 13:32:37.737223334 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.737728121 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.738236603 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.738726285 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.739212693 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.739680747 O: FAIL: corrupted copy 1432s 13:32:37.740185463 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.740672918 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.741168289 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.741651646 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.742144910 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.742626867 O: FAIL: corrupted copy 1432s 13:32:37.743150156 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.743660385 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.744176371 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.744664914 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.745151747 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.745631446 O: FAIL: corrupted copy 1432s 13:32:37.746134214 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.746628672 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.747134211 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.747620206 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.748107754 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.748577497 O: FAIL: corrupted copy 1432s 13:32:37.749061099 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.749541261 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.750046560 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.750542649 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.751027190 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.751495404 O: FAIL: corrupted copy 1432s 13:32:37.751980878 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.752459851 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.752960413 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.702429.sshd.73986.log 1432s 13:32:37.753443654 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.753933182 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.754405479 O: FAIL: corrupted copy 1432s 13:32:37.754891619 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.755375199 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1432s 13:32:37.755892446 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.844020.sshd.74069.log 1432s 13:32:37.756384849 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.756869719 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.757340636 O: FAIL: corrupted copy 1432s 13:32:37.757828981 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.758360766 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1432s 13:32:37.758882151 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.992097.sshd.74152.log 1432s 13:32:37.759364893 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.759863445 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.760335315 O: 1432s 13:32:37.760835227 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.883250.ssh.73394.log 1432s 13:32:37.761323997 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133231.887613.ssh.73401.log 1432s 13:32:37.761795852 O: trace: using cached key type ssh-ed25519 1432s 13:32:37.762272698 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1432s 13:32:37.762740644 O: trace: using cached key type ecdsa-sha2-nistp256 1432s 13:32:37.763653141 O: trace: using cached key type ecdsa-sha2-nistp384 1432s 13:32:37.764125358 O: trace: using cached key type ecdsa-sha2-nistp521 1432s 13:32:37.764595884 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1432s 13:32:37.765074354 O: trace: using cached key type ssh-dss 1432s 13:32:37.765549996 O: trace: using cached key type ssh-rsa 1432s 13:32:37.766026094 O: trace: Create dropbear keys and add to authorized_keys 1432s 13:32:37.766505041 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1432s 13:32:37.767001684 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.768509.sshd.73487.log 1432s 13:32:37.767495009 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.767993580 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.768467310 O: FAIL: corrupted copy 1432s 13:32:37.768956209 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.769440731 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1432s 13:32:37.769940199 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133233.910387.sshd.73570.log 1432s 13:32:37.770419419 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.770903223 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.771395882 O: FAIL: corrupted copy 1432s 13:32:37.771910074 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.772402264 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1432s 13:32:37.772924913 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.091259.sshd.73654.log 1432s 13:32:37.773467205 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.773979061 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.774467388 O: FAIL: corrupted copy 1432s 13:32:37.774961904 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.775518778 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1432s 13:32:37.776167777 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.232397.sshd.73737.log 1432s 13:32:37.776703127 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.777214848 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.777691711 O: FAIL: corrupted copy 1432s 13:32:37.778192204 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.778689598 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1432s 13:32:37.779198219 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.381680.sshd.73820.log 1432s 13:32:37.779699367 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.780199452 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.780691849 O: FAIL: corrupted copy 1432s 13:32:37.781191329 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.781684306 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1432s 13:32:37.782189344 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.522988.sshd.73903.log 1432s 13:32:37.782679713 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.783196324 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.783686908 O: FAIL: corrupted copy 1432s 13:32:37.784189839 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.784695395 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1432s 13:32:37.785207419 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.702429.sshd.73986.log 1432s 13:32:37.785701305 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.786185421 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.786651771 O: FAIL: corrupted copy 1432s 13:32:37.787153416 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.787648192 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1432s 13:32:37.788159233 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.844020.sshd.74069.log 1432s 13:32:37.788658257 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.789147169 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.789624879 O: FAIL: corrupted copy 1432s 13:32:37.790113651 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.790603331 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1432s 13:32:37.791103502 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T133234.992097.sshd.74152.log 1432s 13:32:37.791604283 O: FAIL: ssh cat /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/data failed 1432s 13:32:37.792087409 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.792561405 O: FAIL: corrupted copy 1432s 13:32:37.793067369 O: Saving debug logs to /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1432s 13:32:37.793555305 O: 1432s 13:32:37.794048088 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.bgFnSH/autopkgtest_tmp/user/regress/log/20240815T1332313:32:37.794824848 I: Finished with exitcode 2 1432s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1432s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1433s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1433s info: Looking for files to backup/remove ... 1433s info: Removing files ... 1433s info: Removing crontab ... 1433s info: Removing user `openssh-tests' ... 1433s autopkgtest [13:32:38]: test regress: -----------------------] 1434s autopkgtest [13:32:39]: test regress: - - - - - - - - - - results - - - - - - - - - - 1434s regress FAIL non-zero exit status 2 1434s autopkgtest [13:32:39]: test systemd-socket-activation: preparing testbed 1504s autopkgtest [13:33:49]: testbed dpkg architecture: s390x 1504s autopkgtest [13:33:49]: testbed apt version: 2.7.14build2 1504s autopkgtest [13:33:49]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1505s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1506s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 1506s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6660 B] 1506s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1506s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [28.4 kB] 1506s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [110 kB] 1506s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4940 B] 1506s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1506s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1506s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [57.6 kB] 1506s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2300 B] 1506s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1507s Fetched 542 kB in 1s (711 kB/s) 1507s Reading package lists... 1509s Reading package lists... 1509s Building dependency tree... 1509s Reading state information... 1509s Calculating upgrade... 1509s The following packages will be upgraded: 1509s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 1509s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1509s Need to get 9579 kB of archives. 1509s After this operation, 935 kB disk space will be freed. 1509s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-devtools s390x 2.39-0ubuntu8.3 [71.1 kB] 1510s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc6-dev s390x 2.39-0ubuntu8.3 [1671 kB] 1510s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-dev-bin s390x 2.39-0ubuntu8.3 [60.4 kB] 1510s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc6 s390x 2.39-0ubuntu8.3 [2850 kB] 1511s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-bin s390x 2.39-0ubuntu8.3 [696 kB] 1511s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x locales all 2.39-0ubuntu8.3 [4231 kB] 1513s Preconfiguring packages ... 1514s Fetched 9579 kB in 4s (2386 kB/s) 1514s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1514s Preparing to unpack .../libc-devtools_2.39-0ubuntu8.3_s390x.deb ... 1514s Unpacking libc-devtools (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1514s Preparing to unpack .../libc6-dev_2.39-0ubuntu8.3_s390x.deb ... 1514s Unpacking libc6-dev:s390x (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1514s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8.3_s390x.deb ... 1514s Unpacking libc-dev-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1514s Preparing to unpack .../libc6_2.39-0ubuntu8.3_s390x.deb ... 1514s Unpacking libc6:s390x (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1514s Setting up libc6:s390x (2.39-0ubuntu8.3) ... 1514s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78203 files and directories currently installed.) 1514s Preparing to unpack .../libc-bin_2.39-0ubuntu8.3_s390x.deb ... 1514s Unpacking libc-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1514s Setting up libc-bin (2.39-0ubuntu8.3) ... 1514s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78204 files and directories currently installed.) 1514s Preparing to unpack .../locales_2.39-0ubuntu8.3_all.deb ... 1514s Unpacking locales (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1514s Setting up locales (2.39-0ubuntu8.3) ... 1515s Generating locales (this might take a while)... 1516s en_US.UTF-8... done 1516s Generation complete. 1516s Setting up libc-dev-bin (2.39-0ubuntu8.3) ... 1516s Setting up libc-devtools (2.39-0ubuntu8.3) ... 1516s Setting up libc6-dev:s390x (2.39-0ubuntu8.3) ... 1516s Processing triggers for man-db (2.12.0-4build2) ... 1516s Reading package lists... 1516s Building dependency tree... 1516s Reading state information... 1516s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1517s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1517s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1517s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1517s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1517s Get:5 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1517s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main Sources [126 kB] 1518s Get:7 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1518s Get:8 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1518s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [235 kB] 1518s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5712 B] 1518s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [310 kB] 1518s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.3 kB] 1518s Get:13 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1518s Get:14 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1518s Get:15 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1518s Get:16 http://ftpmaster.internal/ubuntu noble-security/main Sources [88.5 kB] 1518s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [183 kB] 1518s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3720 B] 1518s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [242 kB] 1518s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9304 B] 1520s Fetched 2030 kB in 1s (1411 kB/s) 1520s Reading package lists... 1520s Reading package lists... 1520s Building dependency tree... 1520s Reading state information... 1521s Calculating upgrade... 1521s The following NEW packages will be installed: 1521s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1521s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1521s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1521s linux-tools-6.8.0-40-generic 1521s The following packages will be upgraded: 1521s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1521s bind9-libs busybox-initramfs busybox-static curl dracut-install krb5-locales 1521s libapparmor1 libcurl3t64-gnutls libcurl4t64 libgssapi-krb5-2 libk5crypto3 1521s libkrb5-3 libkrb5support0 libnss-systemd libpam-systemd 1521s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libssl3t64 1521s libsystemd-shared libsystemd0 libudev1 linux-generic linux-headers-generic 1521s linux-headers-virtual linux-image-generic linux-image-virtual linux-libc-dev 1521s linux-tools-common linux-virtual openssl python3-apport 1521s python3-problem-report python3.12 python3.12-minimal systemd systemd-dev 1521s systemd-resolved systemd-sysv systemd-timesyncd udev xkb-data 1521s 47 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1521s Need to get 90.2 MB of archives. 1521s After this operation, 158 MB of additional disk space will be used. 1521s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1522s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 1522s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1522s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1523s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1523s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1523s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1523s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1523s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1523s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1523s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1523s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1523s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1523s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1523s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1524s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1524s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1524s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1524s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1524s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1524s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1524s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1524s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1524s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1524s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1524s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1524s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1524s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 1524s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1524s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1524s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1524s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1524s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1524s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x busybox-static s390x 1:1.36.1-6ubuntu3.1 [984 kB] 1524s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x busybox-initramfs s390x 1:1.36.1-6ubuntu3.1 [195 kB] 1524s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1524s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1524s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1524s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1524s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1525s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1525s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1526s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1526s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1526s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1526s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1526s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1526s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1526s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1526s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1526s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1526s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1526s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1526s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1527s Preconfiguring packages ... 1527s Fetched 90.2 MB in 6s (16.0 MB/s) 1527s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 1527s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1527s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1527s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 1527s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1527s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 1527s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 1527s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1527s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1527s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1527s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1527s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1527s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1527s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1527s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1527s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1527s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1527s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 1527s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1527s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1527s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1527s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78206 files and directories currently installed.) 1527s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1527s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1527s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1528s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1528s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1528s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1528s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1528s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1528s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1528s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1528s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1528s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1528s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1528s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1528s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1528s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1528s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1528s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1528s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1528s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1528s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 1528s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1528s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 1528s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1528s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1528s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1528s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1528s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1528s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1528s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1528s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1528s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1529s Preparing to unpack .../16-busybox-static_1%3a1.36.1-6ubuntu3.1_s390x.deb ... 1529s Unpacking busybox-static (1:1.36.1-6ubuntu3.1) over (1:1.36.1-6ubuntu3) ... 1529s Preparing to unpack .../17-busybox-initramfs_1%3a1.36.1-6ubuntu3.1_s390x.deb ... 1529s Unpacking busybox-initramfs (1:1.36.1-6ubuntu3.1) over (1:1.36.1-6ubuntu3) ... 1529s Preparing to unpack .../18-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1529s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1529s Preparing to unpack .../19-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1529s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1529s Preparing to unpack .../20-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1529s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1529s Preparing to unpack .../21-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1529s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1529s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1529s Preparing to unpack .../22-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1529s Selecting previously unselected package linux-image-6.8.0-40-generic. 1529s Preparing to unpack .../23-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1529s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1529s Preparing to unpack .../24-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1529s Preparing to unpack .../25-linux-generic_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1529s Preparing to unpack .../26-linux-image-generic_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1529s Preparing to unpack .../27-linux-virtual_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1529s Preparing to unpack .../28-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1529s Preparing to unpack .../29-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1529s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1529s Selecting previously unselected package linux-headers-6.8.0-40. 1529s Preparing to unpack .../30-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1529s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1530s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1530s Preparing to unpack .../31-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1530s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1530s Preparing to unpack .../32-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1530s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1530s Preparing to unpack .../33-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1530s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1530s Preparing to unpack .../34-linux-tools-common_6.8.0-40.40_all.deb ... 1530s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1530s Selecting previously unselected package linux-tools-6.8.0-40. 1530s Preparing to unpack .../35-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1530s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1530s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1530s Preparing to unpack .../36-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1530s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1530s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1530s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1530s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1530s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1530s Setting up xkb-data (2.41-2ubuntu1.1) ... 1530s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1530s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1530s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1531s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1531s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1531s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1531s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1531s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1531s Installing new version of config file /etc/apparmor.d/firefox ... 1531s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1531s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1531s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1531s Removing obsolete conffile /etc/apparmor.d/foliate ... 1531s Removing obsolete conffile /etc/apparmor.d/transmission ... 1531s Removing obsolete conffile /etc/apparmor.d/wike ... 1531s Reloading AppArmor profiles 1532s Setting up busybox-static (1:1.36.1-6ubuntu3.1) ... 1532s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1532s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1532s Setting up busybox-initramfs (1:1.36.1-6ubuntu3.1) ... 1532s Setting up dracut-install (060+5-1ubuntu3.2) ... 1532s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1532s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1532s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1532s Setting up openssl (3.0.13-0ubuntu3.2) ... 1532s Setting up linux-tools-common (6.8.0-40.40) ... 1532s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1532s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1533s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1533s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1534s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1534s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1534s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1534s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1534s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1534s Setting up systemd (255.4-1ubuntu8.2) ... 1535s Setting up linux-headers-generic (6.8.0-40.40) ... 1535s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1535s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1535s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1535s Setting up udev (255.4-1ubuntu8.2) ... 1536s Setting up linux-image-virtual (6.8.0-40.40) ... 1536s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1536s Setting up linux-image-generic (6.8.0-40.40) ... 1536s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1536s Setting up linux-headers-virtual (6.8.0-40.40) ... 1536s Setting up linux-generic (6.8.0-40.40) ... 1536s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1536s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1536s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1536s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1536s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1536s Setting up linux-virtual (6.8.0-40.40) ... 1536s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1536s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1536s Setting up curl (8.5.0-2ubuntu10.2) ... 1536s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1536s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1536s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1537s Setting up apport (2.28.1-0ubuntu3.1) ... 1537s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1537s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1537s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1537s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1537s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1539s Not invoking zipl: initrd doesn't exist yet 1539s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1539s Processing triggers for man-db (2.12.0-4build2) ... 1539s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1539s /etc/kernel/postinst.d/initramfs-tools: 1539s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1539s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1541s Using config file '/etc/zipl.conf' 1541s Building bootmap in '/boot' 1541s Adding IPL section 'ubuntu' (default) 1541s Preparing boot device for LD-IPL: vda (0000). 1541s Done. 1541s /etc/kernel/postinst.d/zz-zipl: 1541s Using config file '/etc/zipl.conf' 1541s Building bootmap in '/boot' 1541s Adding IPL section 'ubuntu' (default) 1541s Preparing boot device for LD-IPL: vda (0000). 1541s Done. 1541s Reading package lists... 1541s Building dependency tree... 1541s Reading state information... 1541s The following packages will be REMOVED: 1541s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1541s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1541s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1541s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1541s After this operation, 147 MB disk space will be freed. 1541s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102555 files and directories currently installed.) 1541s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1541s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1542s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1542s /etc/kernel/postrm.d/initramfs-tools: 1542s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1542s /etc/kernel/postrm.d/zz-zipl: 1542s Using config file '/etc/zipl.conf' 1542s Building bootmap in '/boot' 1542s Adding IPL section 'ubuntu' (default) 1542s Preparing boot device for LD-IPL: vda (0000). 1542s Done. 1542s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1542s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1542s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1542s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78547 files and directories currently installed.) 1542s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1542s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1543s autopkgtest [13:34:28]: rebooting testbed after setup commands that affected boot 1547s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1572s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1583s Reading package lists... 1583s Building dependency tree... 1583s Reading state information... 1583s Starting pkgProblemResolver with broken count: 0 1583s Starting 2 pkgProblemResolver with broken count: 0 1583s Done 1583s The following NEW packages will be installed: 1583s autopkgtest-satdep 1583s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1583s Need to get 0 B/724 B of archives. 1583s After this operation, 0 B of additional disk space will be used. 1583s Get:1 /tmp/autopkgtest.bgFnSH/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1583s Selecting previously unselected package autopkgtest-satdep. 1583s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78546 files and directories currently installed.) 1583s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1583s Unpacking autopkgtest-satdep (0) ... 1583s Setting up autopkgtest-satdep (0) ... 1585s (Reading database ... 78546 files and directories currently installed.) 1585s Removing autopkgtest-satdep (0) ... 1591s autopkgtest [13:35:16]: test systemd-socket-activation: [----------------------- 1592s Stopping ssh.service... 1592s Checking that ssh.socket is active and listening... 1592s Checking that ssh.service is inactive/dead... 1592s Checking that a connection attempt activates ssh.service... 1592s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1593s Checking that sshd can be re-executed... 1593s Checking sshd can run in debug mode... 1593s debug1: SELinux support disabled 1593s debug1: PAM: reinitializing credentials 1593s debug1: permanently_set_uid: 0/0 1593s debug3: Copy environment: XDG_SESSION_ID=6 1593s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1593s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1593s debug3: Copy environment: XDG_SESSION_TYPE=tty 1593s debug3: Copy environment: XDG_SESSION_CLASS=user 1593s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1593s debug3: Copy environment: LANG=C.UTF-8 1593s Environment: 1593s LANG=C.UTF-8 1593s USER=root 1593s LOGNAME=root 1593s HOME=/root 1593s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1593s SHELL=/bin/bash 1593s XDG_SESSION_ID=6 1593s XDG_RUNTIME_DIR=/run/user/0 1593s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1593s XDG_SESSION_TYPE=tty 1593s XDG_SESSION_CLASS=user 1593s SSH_CLIENT=::1 37980 22 1593s SSH_CONNECTION=::1 37980 ::1 22 1593s Done. 1593s autopkgtest [13:35:18]: test systemd-socket-activation: -----------------------] 1594s autopkgtest [13:35:19]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1594s systemd-socket-activation PASS 1594s autopkgtest [13:35:19]: test sshd-socket-generator: preparing testbed 1595s Reading package lists... 1595s Building dependency tree... 1595s Reading state information... 1596s Starting pkgProblemResolver with broken count: 0 1596s Starting 2 pkgProblemResolver with broken count: 0 1596s Done 1596s The following NEW packages will be installed: 1596s autopkgtest-satdep 1596s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1596s Need to get 0 B/728 B of archives. 1596s After this operation, 0 B of additional disk space will be used. 1596s Get:1 /tmp/autopkgtest.bgFnSH/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 1596s Selecting previously unselected package autopkgtest-satdep. 1596s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78546 files and directories currently installed.) 1596s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1596s Unpacking autopkgtest-satdep (0) ... 1596s Setting up autopkgtest-satdep (0) ... 1597s (Reading database ... 78546 files and directories currently installed.) 1597s Removing autopkgtest-satdep (0) ... 1598s autopkgtest [13:35:23]: test sshd-socket-generator: [----------------------- 1598s test_default...PASS 1598s test_custom_port...PASS 1598s test_default_and_custom_port...PASS 1598s test_mutiple_custom_ports...PASS 1598s test_custom_listenaddress...PASS 1598s test_custom_listenaddress_and_port...PASS 1598s test_custom_ipv6_listenaddress...PASS 1599s autopkgtest [13:35:24]: test sshd-socket-generator: -----------------------] 1599s sshd-socket-generator PASS 1599s autopkgtest [13:35:24]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1599s autopkgtest [13:35:24]: test ssh-gssapi: preparing testbed 1661s autopkgtest [13:36:26]: testbed dpkg architecture: s390x 1662s autopkgtest [13:36:27]: testbed apt version: 2.7.14build2 1662s autopkgtest [13:36:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1663s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1664s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6660 B] 1664s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1664s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 1664s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [28.4 kB] 1664s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [110 kB] 1664s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4940 B] 1664s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1664s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1664s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [57.6 kB] 1664s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2300 B] 1664s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1666s Fetched 542 kB in 2s (276 kB/s) 1666s Reading package lists... 1668s Reading package lists... 1668s Building dependency tree... 1668s Reading state information... 1668s Calculating upgrade... 1668s The following packages will be upgraded: 1668s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 1668s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1668s Need to get 9579 kB of archives. 1668s After this operation, 935 kB disk space will be freed. 1668s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-devtools s390x 2.39-0ubuntu8.3 [71.1 kB] 1668s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc6-dev s390x 2.39-0ubuntu8.3 [1671 kB] 1671s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-dev-bin s390x 2.39-0ubuntu8.3 [60.4 kB] 1671s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc6 s390x 2.39-0ubuntu8.3 [2850 kB] 1672s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libc-bin s390x 2.39-0ubuntu8.3 [696 kB] 1672s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x locales all 2.39-0ubuntu8.3 [4231 kB] 1673s Preconfiguring packages ... 1673s Fetched 9579 kB in 5s (1851 kB/s) 1673s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1673s Preparing to unpack .../libc-devtools_2.39-0ubuntu8.3_s390x.deb ... 1673s Unpacking libc-devtools (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1673s Preparing to unpack .../libc6-dev_2.39-0ubuntu8.3_s390x.deb ... 1673s Unpacking libc6-dev:s390x (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1673s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8.3_s390x.deb ... 1673s Unpacking libc-dev-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1673s Preparing to unpack .../libc6_2.39-0ubuntu8.3_s390x.deb ... 1674s Unpacking libc6:s390x (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1674s Setting up libc6:s390x (2.39-0ubuntu8.3) ... 1674s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78203 files and directories currently installed.) 1674s Preparing to unpack .../libc-bin_2.39-0ubuntu8.3_s390x.deb ... 1674s Unpacking libc-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1674s Setting up libc-bin (2.39-0ubuntu8.3) ... 1674s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78204 files and directories currently installed.) 1674s Preparing to unpack .../locales_2.39-0ubuntu8.3_all.deb ... 1674s Unpacking locales (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1674s Setting up locales (2.39-0ubuntu8.3) ... 1674s Generating locales (this might take a while)... 1675s en_US.UTF-8... done 1675s Generation complete. 1675s Setting up libc-dev-bin (2.39-0ubuntu8.3) ... 1675s Setting up libc-devtools (2.39-0ubuntu8.3) ... 1675s Setting up libc6-dev:s390x (2.39-0ubuntu8.3) ... 1675s Processing triggers for man-db (2.12.0-4build2) ... 1676s Reading package lists... 1676s Building dependency tree... 1676s Reading state information... 1676s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1677s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1677s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1677s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1677s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1677s Get:5 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1677s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main Sources [126 kB] 1677s Get:7 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1677s Get:8 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1677s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [235 kB] 1677s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5712 B] 1677s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [310 kB] 1677s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.3 kB] 1677s Get:13 http://ftpmaster.internal/ubuntu noble-security/main Sources [88.5 kB] 1678s Get:14 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1678s Get:15 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1678s Get:16 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1678s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [183 kB] 1678s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3720 B] 1678s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [242 kB] 1678s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9304 B] 1679s Fetched 2030 kB in 1s (1624 kB/s) 1680s Reading package lists... 1680s Reading package lists... 1680s Building dependency tree... 1680s Reading state information... 1680s Calculating upgrade... 1680s The following NEW packages will be installed: 1680s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1680s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1680s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1680s linux-tools-6.8.0-40-generic 1680s The following packages will be upgraded: 1680s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1680s bind9-libs busybox-initramfs busybox-static curl dracut-install krb5-locales 1680s libapparmor1 libcurl3t64-gnutls libcurl4t64 libgssapi-krb5-2 libk5crypto3 1680s libkrb5-3 libkrb5support0 libnss-systemd libpam-systemd 1680s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libssl3t64 1680s libsystemd-shared libsystemd0 libudev1 linux-generic linux-headers-generic 1680s linux-headers-virtual linux-image-generic linux-image-virtual linux-libc-dev 1680s linux-tools-common linux-virtual openssl python3-apport 1680s python3-problem-report python3.12 python3.12-minimal systemd systemd-dev 1680s systemd-resolved systemd-sysv systemd-timesyncd udev xkb-data 1680s 47 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1680s Need to get 90.2 MB of archives. 1680s After this operation, 158 MB of additional disk space will be used. 1680s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1681s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 1682s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1682s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1682s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1682s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1682s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1683s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1683s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1683s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1683s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1683s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1683s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1683s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1683s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1683s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1683s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1683s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1683s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1683s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1683s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1683s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1683s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1683s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1683s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1683s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1683s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1683s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 1683s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1683s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1683s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1683s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1683s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1684s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x busybox-static s390x 1:1.36.1-6ubuntu3.1 [984 kB] 1684s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x busybox-initramfs s390x 1:1.36.1-6ubuntu3.1 [195 kB] 1684s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1684s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1684s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1684s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1684s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1685s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1685s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1685s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1685s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1685s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1685s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1685s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1685s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1686s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1686s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1686s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1686s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1686s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1686s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1686s Preconfiguring packages ... 1686s Fetched 90.2 MB in 6s (15.4 MB/s) 1686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 1686s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1686s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1686s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 1686s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1687s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 1687s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 1687s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1687s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1687s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1687s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1687s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1687s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1687s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1687s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1687s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1687s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1687s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78205 files and directories currently installed.) 1687s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1687s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1687s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1687s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78206 files and directories currently installed.) 1687s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1687s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1687s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1687s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1687s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1688s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1688s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1688s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1688s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1688s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1688s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1688s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1688s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1688s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1688s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1688s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1688s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1688s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1688s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1688s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1688s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 1688s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1688s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 1688s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1688s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1688s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1688s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1688s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1688s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1688s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1688s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1688s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1688s Preparing to unpack .../16-busybox-static_1%3a1.36.1-6ubuntu3.1_s390x.deb ... 1688s Unpacking busybox-static (1:1.36.1-6ubuntu3.1) over (1:1.36.1-6ubuntu3) ... 1688s Preparing to unpack .../17-busybox-initramfs_1%3a1.36.1-6ubuntu3.1_s390x.deb ... 1688s Unpacking busybox-initramfs (1:1.36.1-6ubuntu3.1) over (1:1.36.1-6ubuntu3) ... 1688s Preparing to unpack .../18-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1688s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1688s Preparing to unpack .../19-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1688s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1688s Preparing to unpack .../20-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1688s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1688s Preparing to unpack .../21-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1688s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1688s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1688s Preparing to unpack .../22-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1688s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1688s Selecting previously unselected package linux-image-6.8.0-40-generic. 1689s Preparing to unpack .../23-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1689s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1689s Preparing to unpack .../24-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1689s Preparing to unpack .../25-linux-generic_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1689s Preparing to unpack .../26-linux-image-generic_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1689s Preparing to unpack .../27-linux-virtual_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1689s Preparing to unpack .../28-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1689s Preparing to unpack .../29-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1689s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1689s Selecting previously unselected package linux-headers-6.8.0-40. 1689s Preparing to unpack .../30-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1689s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1690s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1690s Preparing to unpack .../31-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1690s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1690s Preparing to unpack .../32-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1690s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1690s Preparing to unpack .../33-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1690s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1690s Preparing to unpack .../34-linux-tools-common_6.8.0-40.40_all.deb ... 1690s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1690s Selecting previously unselected package linux-tools-6.8.0-40. 1690s Preparing to unpack .../35-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1690s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1690s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1690s Preparing to unpack .../36-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1690s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1690s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1690s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1690s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1690s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1690s Setting up xkb-data (2.41-2ubuntu1.1) ... 1690s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1690s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1690s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1690s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1691s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1691s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1691s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1691s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1691s Installing new version of config file /etc/apparmor.d/firefox ... 1691s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1691s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1691s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1691s Removing obsolete conffile /etc/apparmor.d/foliate ... 1691s Removing obsolete conffile /etc/apparmor.d/transmission ... 1691s Removing obsolete conffile /etc/apparmor.d/wike ... 1691s Reloading AppArmor profiles 1692s Setting up busybox-static (1:1.36.1-6ubuntu3.1) ... 1692s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1692s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1692s Setting up busybox-initramfs (1:1.36.1-6ubuntu3.1) ... 1692s Setting up dracut-install (060+5-1ubuntu3.2) ... 1692s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1692s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1692s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1692s Setting up openssl (3.0.13-0ubuntu3.2) ... 1692s Setting up linux-tools-common (6.8.0-40.40) ... 1692s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1692s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1693s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1693s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1694s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1694s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1694s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1694s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1694s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1694s Setting up systemd (255.4-1ubuntu8.2) ... 1695s Setting up linux-headers-generic (6.8.0-40.40) ... 1695s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1695s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1695s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1695s Setting up udev (255.4-1ubuntu8.2) ... 1695s Setting up linux-image-virtual (6.8.0-40.40) ... 1695s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1696s Setting up linux-image-generic (6.8.0-40.40) ... 1696s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1696s Setting up linux-headers-virtual (6.8.0-40.40) ... 1696s Setting up linux-generic (6.8.0-40.40) ... 1696s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1696s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1696s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1696s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1696s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1696s Setting up linux-virtual (6.8.0-40.40) ... 1696s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1696s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1696s Setting up curl (8.5.0-2ubuntu10.2) ... 1696s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1696s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1696s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1697s Setting up apport (2.28.1-0ubuntu3.1) ... 1697s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1697s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1697s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1697s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1697s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1699s Not invoking zipl: initrd doesn't exist yet 1699s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1699s Processing triggers for man-db (2.12.0-4build2) ... 1699s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1699s /etc/kernel/postinst.d/initramfs-tools: 1699s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1699s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1700s Using config file '/etc/zipl.conf' 1700s Building bootmap in '/boot' 1700s Adding IPL section 'ubuntu' (default) 1700s Preparing boot device for LD-IPL: vda (0000). 1700s Done. 1700s /etc/kernel/postinst.d/zz-zipl: 1700s Using config file '/etc/zipl.conf' 1700s Building bootmap in '/boot' 1700s Adding IPL section 'ubuntu' (default) 1700s Preparing boot device for LD-IPL: vda (0000). 1700s Done. 1700s Reading package lists... 1701s Building dependency tree... 1701s Reading state information... 1701s The following packages will be REMOVED: 1701s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1701s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1701s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1701s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1701s After this operation, 147 MB disk space will be freed. 1701s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102555 files and directories currently installed.) 1701s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1701s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1702s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1702s /etc/kernel/postrm.d/initramfs-tools: 1702s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1702s /etc/kernel/postrm.d/zz-zipl: 1702s Using config file '/etc/zipl.conf' 1702s Building bootmap in '/boot' 1702s Adding IPL section 'ubuntu' (default) 1702s Preparing boot device for LD-IPL: vda (0000). 1702s Done. 1702s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1702s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1702s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1702s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78547 files and directories currently installed.) 1702s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1702s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1702s autopkgtest [13:37:07]: rebooting testbed after setup commands that affected boot 1706s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1741s Reading package lists... 1741s Building dependency tree... 1741s Reading state information... 1741s Starting pkgProblemResolver with broken count: 0 1741s Starting 2 pkgProblemResolver with broken count: 0 1741s Done 1742s The following additional packages will be installed: 1742s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1742s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1742s libverto-libevent1t64 libverto1t64 1742s Suggested packages: 1742s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1742s The following NEW packages will be installed: 1742s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1742s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1742s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1742s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1742s Need to get 784 kB/785 kB of archives. 1742s After this operation, 2604 kB of additional disk space will be used. 1742s Get:1 /tmp/autopkgtest.bgFnSH/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 1742s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1742s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.1 [60.5 kB] 1742s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.1 [40.9 kB] 1742s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.1 [42.4 kB] 1742s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.1 [55.9 kB] 1742s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.1 [110 kB] 1742s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1742s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1742s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1742s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2.1 [191 kB] 1742s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2.1 [96.9 kB] 1742s Preconfiguring packages ... 1743s Fetched 784 kB in 1s (1311 kB/s) 1743s Selecting previously unselected package krb5-config. 1743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78546 files and directories currently installed.) 1743s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1743s Unpacking krb5-config (2.7) ... 1743s Selecting previously unselected package libgssrpc4t64:s390x. 1743s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1743s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package libkdb5-10t64:s390x. 1743s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package libkadm5srv-mit12:s390x. 1743s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package krb5-user. 1743s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package libevent-2.1-7t64:s390x. 1743s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1743s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1743s Selecting previously unselected package libverto1t64:s390x. 1743s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1743s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1743s Selecting previously unselected package libverto-libevent1t64:s390x. 1743s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1743s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1743s Selecting previously unselected package krb5-kdc. 1743s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package krb5-admin-server. 1743s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_s390x.deb ... 1743s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 1743s Selecting previously unselected package autopkgtest-satdep. 1743s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1743s Unpacking autopkgtest-satdep (0) ... 1743s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1743s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1743s Setting up krb5-config (2.7) ... 1743s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1743s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1743s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1743s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 1743s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1743s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1743s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1743s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1743s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1743s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1743s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1743s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1743s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1743s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1743s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 1743s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1744s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1744s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 1744s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1744s Setting up autopkgtest-satdep (0) ... 1744s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1744s Processing triggers for man-db (2.12.0-4build2) ... 1746s (Reading database ... 78659 files and directories currently installed.) 1746s Removing autopkgtest-satdep (0) ... 1750s autopkgtest [13:37:55]: test ssh-gssapi: [----------------------- 1750s ## Setting up test environment 1750s ## Creating Kerberos realm EXAMPLE.FAKE 1750s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1750s master key name 'K/M@EXAMPLE.FAKE' 1750s ## Creating principals 1750s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1750s Principal "testuser1666@EXAMPLE.FAKE" created. 1750s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1750s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1750s ## Extracting service principal host/sshd-gssapi.example.fake 1750s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1750s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1750s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1750s ## Adjusting /etc/krb5.conf 1750s ## TESTS 1750s 1750s ## TEST test_gssapi_login 1750s ## Configuring sshd for gssapi-with-mic authentication 1750s ## Restarting ssh 1750s ## Obtaining TGT 1750s Password for testuser1666@EXAMPLE.FAKE: 1750s Ticket cache: FILE:/tmp/krb5cc_0 1750s Default principal: testuser1666@EXAMPLE.FAKE 1750s 1750s Valid starting Expires Service principal 1750s 08/15/24 13:37:55 08/15/24 23:37:55 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1750s renew until 08/16/24 13:37:55 1750s 1750s ## ssh'ing into localhost using gssapi-with-mic auth 1750s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1751s Thu Aug 15 13:37:56 UTC 2024 1751s 1751s ## checking that we got a service ticket for ssh (host/) 1751s 08/15/24 13:37:55 08/15/24 23:37:55 host/sshd-gssapi.example.fake@ 1751s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1751s 1751s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1751s Aug 15 13:37:55 sshd-gssapi.example.fake sshd[1736]: Accepted gssapi-with-mic for testuser1666 from 127.0.0.1 port 33976 ssh2: testuser1666@EXAMPLE.FAKE 1751s ## PASS test_gssapi_login 1751s 1751s ## TEST test_gssapi_keyex_login 1751s ## Configuring sshd for gssapi-keyex authentication 1751s ## Restarting ssh 1751s ## Obtaining TGT 1751s Password for testuser1666@EXAMPLE.FAKE: 1751s Ticket cache: FILE:/tmp/krb5cc_0 1751s Default principal: testuser1666@EXAMPLE.FAKE 1751s 1751s Valid starting Expires Service principal 1751s 08/15/24 13:37:56 08/15/24 23:37:56 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1751s renew until 08/16/24 13:37:56 1751s 1751s ## ssh'ing into localhost using gssapi-keyex auth 1751s Thu Aug 15 13:37:56 UTC 2024 1751s 1751s ## checking that we got a service ticket for ssh (host/) 1751s 08/15/24 13:37:56 08/15/24 23:37:56 host/sshd-gssapi.example.fake@ 1751s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1751s 1751s ## Checking ssh logs to confirm gssapi-keyex auth was used 1751s Aug 15 13:37:56 sshd-gssapi.example.fake sshd[1785]: Accepted gssapi-keyex for testuser1666 from 127.0.0.1 port 33988 ssh2: testuser1666@EXAMPLE.FAKE 1751s ## PASS test_gssapi_keyex_login 1751s 1751s ## ALL TESTS PASSED 1751s ## Cleaning up 1751s autopkgtest [13:37:56]: test ssh-gssapi: -----------------------] 1752s ssh-gssapi PASS 1752s autopkgtest [13:37:57]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1752s autopkgtest [13:37:57]: @@@@@@@@@@@@@@@@@@@@ summary 1752s regress FAIL non-zero exit status 2 1752s systemd-socket-activation PASS 1752s sshd-socket-generator PASS 1752s ssh-gssapi PASS 1757s nova [W] Using flock in prodstack6-s390x 1757s Creating nova instance adt-noble-s390x-openssh-20240815-130845-juju-7f2275-prod-proposed-migration-environment-3-96c71dfb-2878-4ad4-b68d-b7046a90ea3e from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 1757s nova [W] Using flock in prodstack6-s390x 1757s Creating nova instance adt-noble-s390x-openssh-20240815-130845-juju-7f2275-prod-proposed-migration-environment-3-96c71dfb-2878-4ad4-b68d-b7046a90ea3e from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 1757s nova [W] Using flock in prodstack6-s390x 1757s Creating nova instance adt-noble-s390x-openssh-20240815-130845-juju-7f2275-prod-proposed-migration-environment-3-96c71dfb-2878-4ad4-b68d-b7046a90ea3e from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)...