0s autopkgtest [01:34:09]: starting date and time: 2024-03-14 01:34:09+0000 0s autopkgtest [01:34:09]: git checkout: b506e79c ssh-setup/nova: fix ARCH having two lines of data 0s autopkgtest [01:34:09]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.bnp5jwff/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0,src:elfutils --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=glib2.0/2.79.3-3ubuntu5 elfutils/0.190-1.1build1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-ppc64el-2.secgroup --name adt-noble-ppc64el-openssh-20240314-013409-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 107s autopkgtest [01:35:56]: testbed dpkg architecture: ppc64el 107s autopkgtest [01:35:56]: testbed apt version: 2.7.12 108s autopkgtest [01:35:56]: @@@@@@@@@@@@@@@@@@@@ test bed setup 108s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 109s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [449 kB] 109s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 109s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [45.5 kB] 109s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2818 kB] 109s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [596 kB] 109s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 109s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 109s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 109s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3177 kB] 109s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 109s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [41.2 kB] 109s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 112s Fetched 7261 kB in 2s (3816 kB/s) 112s Reading package lists... 115s Reading package lists... 115s Building dependency tree... 115s Reading state information... 115s Calculating upgrade... 115s The following packages will be REMOVED: 115s libglib2.0-0 115s The following NEW packages will be installed: 115s libglib2.0-0t64 xdg-user-dirs 115s The following packages will be upgraded: 115s gir1.2-glib-2.0 libglib2.0-data 116s 2 upgraded, 2 newly installed, 1 to remove and 0 not upgraded. 116s Need to get 2022 kB of archives. 116s After this operation, 204 kB of additional disk space will be used. 116s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 116s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 116s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 116s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 117s Fetched 2022 kB in 1s (2020 kB/s) 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 117s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 117s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 117s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 117s udisks2 depends on libglib2.0-0 (>= 2.77.0). 117s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 117s python3-gi depends on libglib2.0-0 (>= 2.77.0). 117s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 117s netplan.io depends on libglib2.0-0 (>= 2.70.0). 117s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 117s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 117s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 117s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 117s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 117s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 117s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 117s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 117s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 117s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 117s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 117s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 117s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 117s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 117s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 117s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 117s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 117s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 117s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 117s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 117s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 117s fwupd depends on libglib2.0-0 (>= 2.79.0). 117s bolt depends on libglib2.0-0 (>= 2.56.0). 117s 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 117s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 117s Selecting previously unselected package libglib2.0-0t64:ppc64el. 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70071 files and directories currently installed.) 117s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 117s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 117s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 117s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 117s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 117s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 117s Selecting previously unselected package xdg-user-dirs. 117s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 117s Unpacking xdg-user-dirs (0.18-1) ... 117s Setting up xdg-user-dirs (0.18-1) ... 117s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 117s No schema files found: doing nothing. 117s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 117s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 117s Processing triggers for man-db (2.12.0-3) ... 118s Processing triggers for libc-bin (2.39-0ubuntu2) ... 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 118s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 119s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 119s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 119s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 119s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 120s Reading package lists... 120s Reading package lists... 120s Building dependency tree... 120s Reading state information... 120s Calculating upgrade... 120s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 120s Reading package lists... 121s Building dependency tree... 121s Reading state information... 121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 124s autopkgtest [01:36:13]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 124s autopkgtest [01:36:13]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 130s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 130s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 130s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 130s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 130s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 130s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 130s gpgv: issuer "jak@debian.org" 130s gpgv: Can't check signature: No public key 130s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 130s autopkgtest [01:36:19]: testing package openssh version 1:9.6p1-3ubuntu2 133s autopkgtest [01:36:22]: build not needed 172s autopkgtest [01:37:01]: test regress: preparing testbed 174s Reading package lists... 174s Building dependency tree... 174s Reading state information... 174s Starting pkgProblemResolver with broken count: 0 174s Starting 2 pkgProblemResolver with broken count: 0 174s Done 174s The following additional packages will be installed: 174s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 174s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 174s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 174s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 174s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 174s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 174s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 174s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 174s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 174s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 174s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 174s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 174s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 174s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 174s python3-incremental python3-pyasn1 python3-pyasn1-modules 174s python3-service-identity python3-twisted python3-zope.interface wdiff 174s Suggested packages: 174s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 174s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 174s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 174s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 174s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 174s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 174s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 174s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 174s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 174s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 174s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 174s Recommended packages: 174s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 174s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 174s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 174s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 174s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 174s The following NEW packages will be installed: 174s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 174s libb-hooks-op-check-perl libclass-method-modifiers-perl 174s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 174s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 174s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 174s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 174s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 174s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 174s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 174s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 174s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 174s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 174s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 174s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 174s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 174s python3-incremental python3-pyasn1 python3-pyasn1-modules 174s python3-service-identity python3-twisted python3-zope.interface wdiff 174s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 174s Need to get 9470 kB/9471 kB of archives. 174s After this operation, 40.9 MB of additional disk space will be used. 174s Get:1 /tmp/autopkgtest.lSKhDZ/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 175s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 175s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 175s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 175s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 175s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 175s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 175s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 175s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 175s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 175s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 175s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 175s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 175s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 175s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 175s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 175s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 175s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 175s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 175s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 175s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 175s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 175s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 175s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 175s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 175s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 175s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 175s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 175s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 175s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 175s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 175s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 175s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 175s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 175s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 176s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 176s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 176s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 176s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 176s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 176s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 176s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 176s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 176s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 176s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 176s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 176s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 176s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 176s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 176s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 176s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 176s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 176s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 176s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 176s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 176s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 176s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 176s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 176s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 176s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 176s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 177s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 177s Fetched 9470 kB in 3s (3694 kB/s) 177s Selecting previously unselected package libtommath1:ppc64el. 177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70110 files and directories currently installed.) 177s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 177s Unpacking libtommath1:ppc64el (1.2.1-2) ... 177s Selecting previously unselected package libtomcrypt1:ppc64el. 177s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 177s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 177s Selecting previously unselected package dropbear-bin. 177s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 177s Unpacking dropbear-bin (2022.83-4) ... 177s Selecting previously unselected package dropbear. 177s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 177s Unpacking dropbear (2022.83-4) ... 177s Selecting previously unselected package libhavege2:ppc64el. 177s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 177s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 177s Selecting previously unselected package haveged. 177s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 177s Unpacking haveged (1.9.14-1ubuntu1) ... 177s Selecting previously unselected package libfile-dirlist-perl. 177s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 177s Unpacking libfile-dirlist-perl (0.05-3) ... 177s Selecting previously unselected package libfile-which-perl. 177s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 177s Unpacking libfile-which-perl (1.27-2) ... 177s Selecting previously unselected package libfile-homedir-perl. 177s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 177s Unpacking libfile-homedir-perl (1.006-2) ... 178s Selecting previously unselected package libfile-touch-perl. 178s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 178s Unpacking libfile-touch-perl (0.12-2) ... 178s Selecting previously unselected package libio-pty-perl. 178s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 178s Unpacking libio-pty-perl (1:1.20-1) ... 178s Selecting previously unselected package libipc-run-perl. 178s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 178s Unpacking libipc-run-perl (20231003.0-1) ... 178s Selecting previously unselected package libclass-method-modifiers-perl. 178s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 178s Unpacking libclass-method-modifiers-perl (2.15-1) ... 178s Selecting previously unselected package libclass-xsaccessor-perl. 178s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 178s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 178s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 178s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 178s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 178s Selecting previously unselected package libdynaloader-functions-perl. 178s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 178s Unpacking libdynaloader-functions-perl (0.003-3) ... 178s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 178s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 178s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 178s Selecting previously unselected package libparams-classify-perl:ppc64el. 178s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 178s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 178s Selecting previously unselected package libmodule-runtime-perl. 178s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 178s Unpacking libmodule-runtime-perl (0.016-2) ... 178s Selecting previously unselected package libimport-into-perl. 178s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 178s Unpacking libimport-into-perl (1.002005-2) ... 178s Selecting previously unselected package librole-tiny-perl. 178s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 178s Unpacking librole-tiny-perl (2.002004-1) ... 178s Selecting previously unselected package libsub-quote-perl. 178s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 178s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 178s Selecting previously unselected package libmoo-perl. 178s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 178s Unpacking libmoo-perl (2.005005-1) ... 178s Selecting previously unselected package libencode-locale-perl. 178s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 178s Unpacking libencode-locale-perl (1.05-3) ... 178s Selecting previously unselected package libtimedate-perl. 178s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 178s Unpacking libtimedate-perl (2.3300-2) ... 178s Selecting previously unselected package libhttp-date-perl. 178s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 178s Unpacking libhttp-date-perl (6.06-1) ... 178s Selecting previously unselected package libfile-listing-perl. 178s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 178s Unpacking libfile-listing-perl (6.16-1) ... 178s Selecting previously unselected package libhtml-tagset-perl. 178s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 178s Unpacking libhtml-tagset-perl (3.20-6) ... 178s Selecting previously unselected package liburi-perl. 178s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 178s Unpacking liburi-perl (5.27-1) ... 178s Selecting previously unselected package libhtml-parser-perl:ppc64el. 178s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 178s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 178s Selecting previously unselected package libhtml-tree-perl. 178s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 178s Unpacking libhtml-tree-perl (5.07-3) ... 178s Selecting previously unselected package libclone-perl:ppc64el. 178s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 178s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 178s Selecting previously unselected package libio-html-perl. 178s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 178s Unpacking libio-html-perl (1.004-3) ... 178s Selecting previously unselected package liblwp-mediatypes-perl. 178s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 178s Unpacking liblwp-mediatypes-perl (6.04-2) ... 178s Selecting previously unselected package libhttp-message-perl. 178s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 178s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 178s Selecting previously unselected package libhttp-cookies-perl. 178s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 178s Unpacking libhttp-cookies-perl (6.11-1) ... 178s Selecting previously unselected package libhttp-negotiate-perl. 178s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 178s Unpacking libhttp-negotiate-perl (6.01-2) ... 178s Selecting previously unselected package perl-openssl-defaults:ppc64el. 178s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 178s Unpacking perl-openssl-defaults:ppc64el (7) ... 178s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 178s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 178s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 178s Selecting previously unselected package libio-socket-ssl-perl. 178s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 178s Unpacking libio-socket-ssl-perl (2.085-1) ... 178s Selecting previously unselected package libnet-http-perl. 178s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 178s Unpacking libnet-http-perl (6.23-1) ... 178s Selecting previously unselected package liblwp-protocol-https-perl. 178s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 178s Unpacking liblwp-protocol-https-perl (6.13-1) ... 178s Selecting previously unselected package libtry-tiny-perl. 178s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 178s Unpacking libtry-tiny-perl (0.31-2) ... 178s Selecting previously unselected package libwww-robotrules-perl. 178s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 178s Unpacking libwww-robotrules-perl (6.02-1) ... 178s Selecting previously unselected package libwww-perl. 178s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 178s Unpacking libwww-perl (6.76-1) ... 178s Selecting previously unselected package patchutils. 178s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 178s Unpacking patchutils (0.4.2-1build2) ... 178s Selecting previously unselected package wdiff. 178s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 178s Unpacking wdiff (1.2.2-6) ... 178s Selecting previously unselected package devscripts. 178s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 178s Unpacking devscripts (2.23.7) ... 178s Selecting previously unselected package putty-tools. 178s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 178s Unpacking putty-tools (0.80-1) ... 178s Selecting previously unselected package python3-bcrypt. 178s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 178s Unpacking python3-bcrypt (3.2.2-1) ... 178s Selecting previously unselected package python3-hamcrest. 178s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 178s Unpacking python3-hamcrest (2.1.0-1) ... 178s Selecting previously unselected package python3-pyasn1. 178s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 178s Unpacking python3-pyasn1 (0.4.8-4) ... 178s Selecting previously unselected package python3-pyasn1-modules. 178s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 178s Unpacking python3-pyasn1-modules (0.2.8-1) ... 178s Selecting previously unselected package python3-service-identity. 178s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 178s Unpacking python3-service-identity (24.1.0-1) ... 178s Selecting previously unselected package python3-automat. 178s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 178s Unpacking python3-automat (22.10.0-2) ... 178s Selecting previously unselected package python3-constantly. 178s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 178s Unpacking python3-constantly (23.10.4-1) ... 178s Selecting previously unselected package python3-hyperlink. 178s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 178s Unpacking python3-hyperlink (21.0.0-5) ... 178s Selecting previously unselected package python3-incremental. 178s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 178s Unpacking python3-incremental (22.10.0-1) ... 178s Selecting previously unselected package python3-zope.interface. 178s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 178s Unpacking python3-zope.interface (6.1-1) ... 178s Selecting previously unselected package python3-twisted. 178s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 178s Unpacking python3-twisted (23.10.0-2) ... 179s Selecting previously unselected package openssh-tests. 179s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 179s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 179s Selecting previously unselected package autopkgtest-satdep. 179s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 179s Unpacking autopkgtest-satdep (0) ... 179s Setting up wdiff (1.2.2-6) ... 179s Setting up libfile-which-perl (1.27-2) ... 179s Setting up libdynaloader-functions-perl (0.003-3) ... 179s Setting up libclass-method-modifiers-perl (2.15-1) ... 179s Setting up libio-pty-perl (1:1.20-1) ... 179s Setting up python3-zope.interface (6.1-1) ... 179s Setting up libclone-perl:ppc64el (0.46-1build1) ... 179s Setting up libtommath1:ppc64el (1.2.1-2) ... 179s Setting up libhtml-tagset-perl (3.20-6) ... 179s Setting up python3-bcrypt (3.2.2-1) ... 179s Setting up python3-automat (22.10.0-2) ... 179s Setting up liblwp-mediatypes-perl (6.04-2) ... 179s Setting up libtry-tiny-perl (0.31-2) ... 179s Setting up perl-openssl-defaults:ppc64el (7) ... 179s Setting up libencode-locale-perl (1.05-3) ... 179s Setting up python3-hamcrest (2.1.0-1) ... 180s Setting up putty-tools (0.80-1) ... 180s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 180s Setting up patchutils (0.4.2-1build2) ... 180s Setting up python3-incremental (22.10.0-1) ... 180s Setting up python3-hyperlink (21.0.0-5) ... 180s Setting up libio-html-perl (1.004-3) ... 180s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 180s Setting up libipc-run-perl (20231003.0-1) ... 180s Setting up libtimedate-perl (2.3300-2) ... 180s Setting up librole-tiny-perl (2.002004-1) ... 180s Setting up python3-pyasn1 (0.4.8-4) ... 180s Setting up python3-constantly (23.10.4-1) ... 180s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 180s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 180s Setting up libfile-dirlist-perl (0.05-3) ... 180s Setting up libfile-homedir-perl (1.006-2) ... 180s Setting up liburi-perl (5.27-1) ... 180s Setting up libfile-touch-perl (0.12-2) ... 180s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 180s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 180s Setting up libhttp-date-perl (6.06-1) ... 180s Setting up haveged (1.9.14-1ubuntu1) ... 181s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 181s Setting up dropbear-bin (2022.83-4) ... 181s Setting up libfile-listing-perl (6.16-1) ... 181s Setting up libnet-http-perl (6.23-1) ... 181s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 181s Setting up dropbear (2022.83-4) ... 181s Converting existing OpenSSH RSA host key to Dropbear format. 181s Key is a ssh-rsa key 181s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 181s 3072 SHA256:pMxn/zFMY94IdEjTdmQdbwAsi0E7UeS7XaRHbe0UBv4 /etc/dropbear/dropbear_rsa_host_key (RSA) 181s +---[RSA 3072]----+ 181s | .oo=o.+==.| 181s | .=.o=.oo=| 181s | +o++.oo B| 181s | o o.o.o +.= | 181s | + S o = oE.| 181s | o . O * | 181s | o B . | 181s | . o | 181s | . | 181s +----[SHA256]-----+ 181s Converting existing OpenSSH ECDSA host key to Dropbear format. 181s Key is a ecdsa-sha2-nistp256 key 181s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 181s 256 SHA256:aUmu3y24JudT7/GefRfqbSlKHhOoCfsfCy97iNDme6Q /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 181s +---[ECDSA 256]---+ 181s | | 181s | | 181s | . | 181s | o o. | 181s | .. S. . | 181s | . oo+o . . . | 181s | +.=+.+ =. . o| 181s | Eo=Bo*.+=.=o| 181s | .oBO*.==o*.+| 181s +----[SHA256]-----+ 181s Converting existing OpenSSH ED25519 host key to Dropbear format. 181s Key is a ssh-ed25519 key 181s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 181s 256 SHA256:goGzKwD0/CCEg1hG3BVOXjWDr+l7b9UI+yVzTgICH4Q /etc/dropbear/dropbear_ed25519_host_key (ED25519) 181s +--[ED25519 256]--+ 181s |+*+. .+..== | 181s |B.+..+ .E .o | 181s |.oo+. o + . | 181s |. .ooo + o | 181s |. . ... So . + o | 181s |. . .o . * =| 181s |. . . o O | 181s | . . . . . .| 181s | .o o. | 181s +----[SHA256]-----+ 182s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 182s Setting up python3-pyasn1-modules (0.2.8-1) ... 182s Setting up python3-service-identity (24.1.0-1) ... 182s Setting up libwww-robotrules-perl (6.02-1) ... 182s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 183s Setting up libio-socket-ssl-perl (2.085-1) ... 183s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 183s Setting up libhttp-negotiate-perl (6.01-2) ... 183s Setting up libhttp-cookies-perl (6.11-1) ... 183s Setting up libhtml-tree-perl (5.07-3) ... 183s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 183s Setting up libmodule-runtime-perl (0.016-2) ... 183s Setting up python3-twisted (23.10.0-2) ... 185s Setting up libimport-into-perl (1.002005-2) ... 185s Setting up libmoo-perl (2.005005-1) ... 185s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 185s Setting up liblwp-protocol-https-perl (6.13-1) ... 185s Setting up libwww-perl (6.76-1) ... 185s Setting up devscripts (2.23.7) ... 185s Setting up autopkgtest-satdep (0) ... 185s Processing triggers for libc-bin (2.39-0ubuntu2) ... 185s Processing triggers for man-db (2.12.0-3) ... 186s Processing triggers for install-info (7.1-3) ... 190s (Reading database ... 73250 files and directories currently installed.) 190s Removing autopkgtest-satdep (0) ... 190s autopkgtest [01:37:19]: test regress: [----------------------- 190s info: Adding user `openssh-tests' ... 190s info: Selecting UID/GID from range 1000 to 59999 ... 190s info: Adding new group `openssh-tests' (1001) ... 190s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 191s info: Creating home directory `/home/openssh-tests' ... 191s info: Copying files from `/etc/skel' ... 191s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 191s info: Adding user `openssh-tests' to group `users' ... 191s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 191s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 192s 01:37:21.008508603 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user 192s 01:37:21.040167904 O: make: Entering directory '/tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress' 192s 01:37:21.044705243 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/valgrind-out 192s 01:37:21.046163165 O: ssh-keygen -if /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.prv 192s 01:37:21.048517767 O: tr '\n' '\r' /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 192s 01:37:21.050636741 O: ssh-keygen -if /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.prv 192s 01:37:21.057225393 O: awk '{print $0 "\r"}' /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 192s 01:37:21.059617806 O: ssh-keygen -if /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.prv 192s 01:37:21.065868998 O: cat /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t2.out 192s 01:37:21.067389565 O: chmod 600 /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t2.out 192s 01:37:21.072299976 O: ssh-keygen -yf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.pub 192s 01:37:21.075714957 O: ssh-keygen -ef /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t3.out 192s 01:37:21.080461737 O: ssh-keygen -if /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.pub 192s 01:37:21.085071951 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 192s 01:37:21.088308494 O: awk '{print $2}' | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t4.ok 192s 01:37:21.092556704 O: ssh-keygen -Bf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 192s 01:37:21.096272442 O: awk '{print $2}' | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t5.ok 192s 01:37:21.100032717 O: ssh-keygen -if /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t6.out1 192s 01:37:21.104786177 O: ssh-keygen -if /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t6.out2 192s 01:37:21.109079560 O: chmod 600 /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t6.out1 192s 01:37:21.111304601 O: ssh-keygen -yf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t6.out2 192s 01:37:21.120316237 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t7.out 193s 01:37:22.887234258 O: ssh-keygen -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t7.out > /dev/null 193s 01:37:22.892224472 O: ssh-keygen -Bf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t7.out > /dev/null 193s 01:37:22.900244117 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t8.out 193s 01:37:22.926289678 O: ssh-keygen -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t8.out > /dev/null 193s 01:37:22.930570266 O: ssh-keygen -Bf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t8.out > /dev/null 193s 01:37:22.934876451 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 193s 01:37:22.936383580 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t9.out 193s 01:37:22.946250905 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 193s 01:37:22.949476975 O: ssh-keygen -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t9.out > /dev/null 193s 01:37:22.956028921 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 193s 01:37:22.957039233 O: ssh-keygen -Bf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t9.out > /dev/null 193s 01:37:22.965677153 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t10.out 193s 01:37:22.970406631 O: ssh-keygen -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t10.out > /dev/null 194s 01:37:22.974799261 O: ssh-keygen -Bf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t10.out > /dev/null 194s 01:37:22.979151073 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 194s 01:37:22.980351419 O: awk '{print $2}' | diff - /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t11.ok 194s 01:37:22.986825244 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t12.out 194s 01:37:22.991957032 O: ssh-keygen -lf /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 194s 01:37:23.000071057 E: run test connect.sh ... 195s 01:37:24.457645573 O: ok simple connect 195s 01:37:24.459668959 E: run test proxy-connect.sh ... 195s 01:37:24.597189811 O: plain username comp=no 195s 01:37:24.790890747 O: plain username comp=yes 196s 01:37:24.984630074 O: username with style 196s 01:37:25.178434191 O: ok proxy connect 196s 01:37:25.180219044 E: run test sshfp-connect.sh ... 196s 01:37:25.318080754 E: run test connect-privsep.sh ... 196s 01:37:25.317108627 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 198s 01:37:27.923424944 O: ok proxy connect with privsep 198s 01:37:27.925935787 E: run test connect-uri.sh ... 200s 01:37:29.128061558 O: uri connect: no trailing slash 200s 01:37:29.384290864 O: uri connect: trailing slash 200s 01:37:29.637521297 O: uri connect: with path name 200s 01:37:29.659087671 O: ok uri connect 200s 01:37:29.660297630 E: run test proto-version.sh ... 200s 01:37:29.820599539 O: ok sshd version with different protocol combinations 200s 01:37:29.822976728 E: run test proto-mismatch.sh ... 201s 01:37:29.979170467 O: ok protocol version mismatch 201s 01:37:29.980527927 E: run test exit-status.sh ... 201s 01:37:30.112624663 O: test remote exit status: status 0 206s 01:37:35.498400942 O: test remote exit status: status 1 211s 01:37:40.878868021 O: test remote exit status: status 4 217s 01:37:46.261801931 O: test remote exit status: status 5 222s 01:37:51.638736860 O: test remote exit status: status 44 228s 01:37:57.023308392 O: ok remote exit status 228s 01:37:57.024629208 E: run test exit-status-signal.sh ... 229s 01:37:58.171459241 O: ok exit status on signal 229s 01:37:58.174162783 E: run test envpass.sh ... 229s 01:37:58.324683778 O: test environment passing: pass env, don't accept 229s 01:37:58.518580246 O: test environment passing: setenv, don't accept 229s 01:37:58.714727315 O: test environment passing: don't pass env, accept 229s 01:37:58.907654912 O: test environment passing: pass single env, accept single env 230s 01:37:59.109014993 O: test environment passing: pass multiple env, accept multiple env 230s 01:37:59.304420685 O: test environment passing: setenv, accept 230s 01:37:59.494140327 O: test environment passing: setenv, first match wins 230s 01:37:59.682435103 O: test environment passing: server setenv wins 230s 01:37:59.874235595 O: test environment passing: server setenv wins 231s 01:38:00.061038031 O: ok environment passing 231s 01:38:00.061557159 E: run test transfer.sh ... 232s 01:38:01.761403052 E: run test banner.sh ... 232s 01:38:01.760887975 O: ok transfer data 232s 01:38:01.894691320 O: test banner: missing banner file 233s 01:38:02.079680033 O: test banner: size 0 233s 01:38:02.268425873 O: test banner: size 10 233s 01:38:02.466037704 O: test banner: size 100 233s 01:38:02.665457861 O: test banner: size 1000 233s 01:38:02.862739620 O: test banner: size 10000 234s 01:38:03.062931233 O: test banner: size 100000 234s 01:38:03.263642829 O: test banner: suppress banner (-q) 234s 01:38:03.443368113 O: ok banner 234s 01:38:03.444457282 E: run test rekey.sh ... 234s 01:38:03.597010732 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 235s 01:38:04.979036115 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 237s 01:38:06.361043717 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 238s 01:38:07.748648012 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 240s 01:38:09.131646315 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 241s 01:38:10.529662256 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 242s 01:38:11.906608792 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 244s 01:38:13.285161741 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 245s 01:38:14.663769167 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 247s 01:38:16.046839083 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 248s 01:38:17.428357894 O: client rekey KexAlgorithms=curve25519-sha256 249s 01:38:18.811117073 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 251s 01:38:20.193385110 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 252s 01:38:21.569011262 O: client rekey Ciphers=3des-cbc 253s 01:38:22.960662840 O: client rekey Ciphers=aes128-cbc 255s 01:38:24.348226144 O: client rekey Ciphers=aes192-cbc 256s 01:38:25.730355786 O: client rekey Ciphers=aes256-cbc 258s 01:38:27.114114978 O: client rekey Ciphers=aes128-ctr 259s 01:38:28.496401108 O: client rekey Ciphers=aes192-ctr 260s 01:38:29.877195583 O: client rekey Ciphers=aes256-ctr 262s 01:38:31.254616098 O: client rekey Ciphers=aes128-gcm@openssh.com 263s 01:38:32.631473267 O: client rekey Ciphers=aes256-gcm@openssh.com 265s 01:38:34.022080850 O: client rekey Ciphers=chacha20-poly1305@openssh.com 266s 01:38:35.402201319 O: client rekey MACs=hmac-sha1 267s 01:38:36.782411683 O: client rekey MACs=hmac-sha1-96 269s 01:38:38.162774057 O: client rekey MACs=hmac-sha2-256 270s 01:38:39.552266152 O: client rekey MACs=hmac-sha2-512 271s 01:38:40.927456553 O: client rekey MACs=hmac-md5 273s 01:38:42.315030981 O: client rekey MACs=hmac-md5-96 274s 01:38:43.687334747 O: client rekey MACs=umac-64@openssh.com 276s 01:38:45.065418963 O: client rekey MACs=umac-128@openssh.com 277s 01:38:46.445461183 O: client rekey MACs=hmac-sha1-etm@openssh.com 278s 01:38:47.828765014 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 280s 01:38:49.208349807 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 281s 01:38:50.586209143 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 282s 01:38:51.968358171 O: client rekey MACs=hmac-md5-etm@openssh.com 284s 01:38:53.349400243 O: client rekey MACs=hmac-md5-96-etm@openssh.com 285s 01:38:54.726030314 O: client rekey MACs=umac-64-etm@openssh.com 287s 01:38:56.106473585 O: client rekey MACs=umac-128-etm@openssh.com 288s 01:38:57.506056064 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 289s 01:38:58.884576237 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 291s 01:39:00.260995971 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 292s 01:39:01.641182163 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 294s 01:39:03.024757959 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 295s 01:39:04.402820730 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 296s 01:39:05.782446643 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 298s 01:39:07.176976283 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 299s 01:39:08.554135525 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 300s 01:39:09.931392566 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 302s 01:39:11.312555173 O: client rekey aes128-gcm@openssh.com curve25519-sha256 303s 01:39:12.698624686 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 305s 01:39:14.080344118 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 306s 01:39:15.464783086 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 307s 01:39:16.853798496 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 309s 01:39:18.238403298 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 310s 01:39:19.618376431 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 312s 01:39:20.989882417 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 313s 01:39:22.364422751 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 314s 01:39:23.734797868 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 316s 01:39:25.118112627 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 317s 01:39:26.504763790 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 318s 01:39:27.884608306 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 320s 01:39:29.261504121 O: client rekey aes256-gcm@openssh.com curve25519-sha256 321s 01:39:30.635314322 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 323s 01:39:32.014247084 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 324s 01:39:33.406360478 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 325s 01:39:34.799179640 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 327s 01:39:36.178781735 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 328s 01:39:37.561737326 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 329s 01:39:38.946187933 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 331s 01:39:40.322506921 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 332s 01:39:41.707782254 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 334s 01:39:43.088946308 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 335s 01:39:44.473731155 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 336s 01:39:45.852447365 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 338s 01:39:47.234039298 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 339s 01:39:48.618921192 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 341s 01:39:49.992519771 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 342s 01:39:51.375332237 O: client rekeylimit 16 344s 01:39:53.260623793 O: client rekeylimit 1k 345s 01:39:54.980444949 O: client rekeylimit 128k 347s 01:39:56.356266478 O: client rekeylimit 256k 348s 01:39:57.733202065 O: client rekeylimit default 5 364s 01:40:13.018921871 O: client rekeylimit default 10 384s 01:40:33.216711339 O: client rekeylimit default 5 no data 399s 01:40:48.502556604 O: client rekeylimit default 10 no data 419s 01:41:08.784380558 O: server rekeylimit 16 421s 01:41:10.672342351 O: server rekeylimit 1k 423s 01:41:12.396366761 O: server rekeylimit 128k 424s 01:41:13.874496786 O: server rekeylimit 256k 426s 01:41:15.250260235 O: server rekeylimit default 5 no data 441s 01:41:30.528424518 O: server rekeylimit default 10 no data 461s 01:41:50.821385062 O: rekeylimit parsing 467s 01:41:56.250453548 O: ok rekey 467s 01:41:56.252317657 E: run test dhgex.sh ... 467s 01:41:56.400906856 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 467s 01:41:56.529790405 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 467s 01:41:56.661724126 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 467s 01:41:56.787005859 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 467s 01:41:56.912397363 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 468s 01:41:57.032405859 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 468s 01:41:57.159494509 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 468s 01:41:57.280958029 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 468s 01:41:57.414069518 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 468s 01:41:57.567454874 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 468s 01:41:57.723220311 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 468s 01:41:57.876768384 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 469s 01:41:58.039280178 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 469s 01:41:58.203404412 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 469s 01:41:58.362973837 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 469s 01:41:58.520951690 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 469s 01:41:58.688656396 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 469s 01:41:58.848760520 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 470s 01:41:59.006922623 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 470s 01:41:59.209454192 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 470s 01:41:59.407131273 O: ok dhgex 470s 01:41:59.408657511 E: run test stderr-data.sh ... 470s 01:41:59.542432096 O: test stderr data transfer: () 476s 01:42:05.943504066 O: test stderr data transfer: (-n) 483s 01:42:12.340359921 E: run test stderr-after-eof.sh ... 483s 01:42:12.341309912 O: ok stderr data transfer 485s 01:42:14.694960713 O: ok stderr data after eof 485s 01:42:14.696393136 E: run test broken-pipe.sh ... 485s 01:42:14.862611706 O: ok broken pipe test 485s 01:42:14.863665256 E: run test try-ciphers.sh ... 486s 01:42:15.012436491 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 486s 01:42:15.216508858 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 486s 01:42:15.427295414 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 486s 01:42:15.636376973 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 486s 01:42:15.839502624 O: test try ciphers: cipher 3des-cbc mac hmac-md5 487s 01:42:16.044464118 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 487s 01:42:16.251352046 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 487s 01:42:16.452903617 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 487s 01:42:16.660659997 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 487s 01:42:16.864499753 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 488s 01:42:17.064496248 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 488s 01:42:17.270612488 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 488s 01:42:17.473638185 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 488s 01:42:17.692577190 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 488s 01:42:17.898149376 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 489s 01:42:18.105868600 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 489s 01:42:18.317879245 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 489s 01:42:18.516483940 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 489s 01:42:18.711632986 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 489s 01:42:18.916271410 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 490s 01:42:19.112665623 O: test try ciphers: cipher aes128-cbc mac hmac-md5 490s 01:42:19.312440728 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 490s 01:42:19.515505173 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 490s 01:42:19.720242863 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 490s 01:42:19.917552414 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 491s 01:42:20.120328593 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 491s 01:42:20.320522836 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 491s 01:42:20.528612293 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 491s 01:42:20.721912739 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 491s 01:42:20.925913413 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 492s 01:42:21.128335844 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 492s 01:42:21.330092503 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 492s 01:42:21.540190687 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 492s 01:42:21.744496522 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 492s 01:42:21.948404749 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 493s 01:42:22.152419202 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 493s 01:42:22.354572167 O: test try ciphers: cipher aes192-cbc mac hmac-md5 493s 01:42:22.559207259 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 493s 01:42:22.766506650 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 493s 01:42:22.969943628 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 494s 01:42:23.171311671 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 494s 01:42:23.372459803 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 494s 01:42:23.576336808 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 494s 01:42:23.781845257 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 495s 01:42:23.980328629 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 495s 01:42:24.177593068 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 495s 01:42:24.380353237 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 495s 01:42:24.584418884 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 495s 01:42:24.788244238 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 496s 01:42:24.986812026 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 496s 01:42:25.187148729 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 496s 01:42:25.388475186 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 496s 01:42:25.591478407 O: test try ciphers: cipher aes256-cbc mac hmac-md5 496s 01:42:25.791150458 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 497s 01:42:25.995182142 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 497s 01:42:26.193666808 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 497s 01:42:26.390451963 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 497s 01:42:26.591335229 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 497s 01:42:26.781520650 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 498s 01:42:26.987591090 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 498s 01:42:27.193704208 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 498s 01:42:27.398707714 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 498s 01:42:27.601622479 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 498s 01:42:27.802633410 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 499s 01:42:28.006757015 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 499s 01:42:28.210458326 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 499s 01:42:28.410519267 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 499s 01:42:28.614420325 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 499s 01:42:28.818047234 O: test try ciphers: cipher aes128-ctr mac hmac-md5 500s 01:42:29.016344335 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 500s 01:42:29.218976883 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 500s 01:42:29.413905706 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 500s 01:42:29.615272213 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 500s 01:42:29.811205930 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 501s 01:42:30.010679036 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 501s 01:42:30.204223572 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 501s 01:42:30.407698730 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 501s 01:42:30.606787593 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 501s 01:42:30.812346482 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 502s 01:42:31.012352609 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 502s 01:42:31.219560209 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 502s 01:42:31.414844578 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 502s 01:42:31.616474236 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 502s 01:42:31.815567790 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 503s 01:42:32.017094616 O: test try ciphers: cipher aes192-ctr mac hmac-md5 503s 01:42:32.227260881 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 503s 01:42:32.440458821 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 504s 01:42:32.654644644 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 504s 01:42:32.868334515 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 504s 01:42:33.083495882 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 504s 01:42:33.289833616 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 504s 01:42:33.487517886 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 504s 01:42:33.696527452 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 504s 01:42:33.895258735 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 505s 01:42:34.091468332 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 505s 01:42:34.294037542 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 505s 01:42:34.503287907 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 505s 01:42:34.712338843 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 505s 01:42:34.916330257 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 506s 01:42:35.122179890 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 506s 01:42:35.323305733 O: test try ciphers: cipher aes256-ctr mac hmac-md5 506s 01:42:35.528227932 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 506s 01:42:35.725093538 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 506s 01:42:35.923296958 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 507s 01:42:36.118778143 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 507s 01:42:36.323593502 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 507s 01:42:36.522782414 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 507s 01:42:36.722216428 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 507s 01:42:36.919282105 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 508s 01:42:37.118941770 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 508s 01:42:37.324439815 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 508s 01:42:37.520281456 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 508s 01:42:37.722787263 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 508s 01:42:37.930870185 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 509s 01:42:38.129960558 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 509s 01:42:38.332750314 O: ok try ciphers 509s 01:42:38.334913848 E: run test yes-head.sh ... 512s 01:42:41.475139361 O: ok yes pipe head 512s 01:42:41.476076904 E: run test login-timeout.sh ... 528s 01:42:57.967278132 E: run test agent.sh ... 528s 01:42:57.965279971 O: ok connect after login grace timeout 535s 01:43:04.735180711 O: ok simple agent test 535s 01:43:04.736287524 E: run test agent-getpeereid.sh ... 535s 01:43:04.890199188 O: ok disallow agent attach from other uid 535s 01:43:04.891996892 E: run test agent-timeout.sh ... 556s 01:43:25.083626720 O: ok agent timeout test 556s 01:43:25.085148280 E: run test agent-ptrace.sh ... 556s 01:43:25.216469014 O: skipped (gdb not found) 556s 01:43:25.217476865 E: run test agent-subprocess.sh ... 566s 01:43:35.366145014 O: ok agent subprocess 566s 01:43:35.368615962 E: run test keyscan.sh ... 567s 01:43:36.931556826 O: ok keyscan 567s 01:43:36.933497668 E: run test keygen-change.sh ... 574s 01:43:43.422218876 O: ok change passphrase for key 574s 01:43:43.423057755 E: run test keygen-comment.sh ... 580s 01:43:49.771063861 O: ok Comment extraction from private key 580s 01:43:49.772326873 E: run test keygen-convert.sh ... 585s 01:43:54.474396369 O: ok convert keys 585s 01:43:54.476710861 E: run test keygen-knownhosts.sh ... 585s 01:43:54.723517255 O: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts updated. 585s 01:43:54.725059766 O: Original contents retained as /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts.old 585s 01:43:54.739706560 O: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts updated. 585s 01:43:54.744534328 O: Original contents retained as /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts.old 585s 01:43:54.746098689 O: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts updated. 585s 01:43:54.749748197 O: Original contents retained as /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts.old 585s 01:43:54.758518854 O: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts updated. 585s 01:43:54.760685588 O: Original contents retained as /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hosts.old 585s 01:43:54.784392368 O: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hashed updated. 585s 01:43:54.788497725 E: run test keygen-moduli.sh ... 585s 01:43:54.787589375 O: Original contents retained as /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/kh.hashed.old 585s 01:43:54.789531107 O: ok ssh-keygen known_hosts 587s 01:43:56.920393541 O: ok keygen moduli 587s 01:43:56.922760075 E: run test keygen-sshfp.sh ... 588s 01:43:57.109376465 O: ok keygen-sshfp 588s 01:43:57.111271750 E: run test key-options.sh ... 588s 01:43:57.249632852 O: key option command="echo bar" 588s 01:43:57.444533456 O: key option no-pty,command="echo bar" 588s 01:43:57.641142389 O: key option pty default 589s 01:43:57.904415971 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 589s 01:43:58.068042995 O: key option pty restrict 589s 01:43:58.257016882 O: key option pty restrict,pty 589s 01:43:58.500768835 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 590s 01:43:59.928567248 O: key option from="127.0.0.1" 591s 01:44:00.561026143 O: key option from="127.0.0.0/8" 592s 01:44:01.005993599 O: key option expiry-time default 592s 01:44:01.192040519 O: key option expiry-time invalid 592s 01:44:01.387435805 O: key option expiry-time expired 592s 01:44:01.584290864 O: key option expiry-time valid 592s 01:44:01.781725320 O: ok key options 592s 01:44:01.784385078 E: run test scp.sh ... 592s 01:44:01.918785808 O: scp: scp mode: simple copy local file to local file 592s 01:44:01.928224517 O: scp: scp mode: simple copy local file to remote file 592s 01:44:01.935698129 O: scp: scp mode: simple copy remote file to local file 592s 01:44:01.942951942 O: scp: scp mode: copy local file to remote file in place 592s 01:44:01.950445835 O: scp: scp mode: copy remote file to local file in place 592s 01:44:01.958505508 O: scp: scp mode: copy local file to remote file clobber 592s 01:44:01.966567954 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 01:44 /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/copy 592s 01:44:01.968468722 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 01:44 /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/data 592s 01:44:01.970209187 O: scp: scp mode: copy remote file to local file clobber 592s 01:44:01.978021371 O: scp: scp mode: simple copy local file to remote dir 592s 01:44:01.986388832 O: scp: scp mode: simple copy local file to local dir 593s 01:44:01.994266164 O: scp: scp mode: simple copy remote file to local dir 593s 01:44:02.002668923 O: scp: scp mode: recursive local dir to remote dir 593s 01:44:02.016353458 O: scp: scp mode: recursive local dir to local dir 593s 01:44:02.030558386 O: scp: scp mode: recursive remote dir to local dir 593s 01:44:02.048293673 O: scp: scp mode: unmatched glob file local->remote 593s 01:44:02.056431424 O: scp: scp mode: unmatched glob file remote->local 593s 01:44:02.060547345 O: scp: scp mode: unmatched glob dir recursive local->remote 593s 01:44:02.072273277 O: scp: scp mode: unmatched glob dir recursive remote->local 593s 01:44:02.078948432 O: scp: scp mode: shell metacharacters 593s 01:44:02.086956894 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 593s 01:44:02.116829735 O: scp: scp mode: disallow bad server #0 593s 01:44:02.136254489 O: scp: scp mode: disallow bad server #1 593s 01:44:02.153986126 O: scp: scp mode: disallow bad server #2 593s 01:44:02.172833299 O: scp: scp mode: disallow bad server #3 593s 01:44:02.192609876 O: scp: scp mode: disallow bad server #4 593s 01:44:02.212224807 O: scp: scp mode: disallow bad server #5 593s 01:44:02.230137926 O: scp: scp mode: disallow bad server #6 593s 01:44:02.248216397 O: scp: scp mode: disallow bad server #7 593s 01:44:02.266723536 O: scp: scp mode: detect non-directory target 593s 01:44:02.270613123 E: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/copy2: Not a directory 593s 01:44:02.272475201 O: scp: sftp mode: simple copy local file to local file 593s 01:44:02.279334734 O: scp: sftp mode: simple copy local file to remote file 593s 01:44:02.287558875 O: scp: sftp mode: simple copy remote file to local file 593s 01:44:02.294748952 O: scp: sftp mode: copy local file to remote file in place 593s 01:44:02.303103585 O: scp: sftp mode: copy remote file to local file in place 593s 01:44:02.311168018 O: scp: sftp mode: copy local file to remote file clobber 593s 01:44:02.319295237 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 01:44 /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/copy 593s 01:44:02.320692872 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 01:44 /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/data 593s 01:44:02.322848233 O: scp: sftp mode: copy remote file to local file clobber 593s 01:44:02.330155292 O: scp: sftp mode: simple copy local file to remote dir 593s 01:44:02.338503796 O: scp: sftp mode: simple copy local file to local dir 593s 01:44:02.347229399 O: scp: sftp mode: simple copy remote file to local dir 593s 01:44:02.354755899 O: scp: sftp mode: recursive local dir to remote dir 593s 01:44:02.369805347 O: scp: sftp mode: recursive local dir to local dir 593s 01:44:02.383733710 O: scp: sftp mode: recursive remote dir to local dir 593s 01:44:02.401009211 O: scp: sftp mode: unmatched glob file local->remote 593s 01:44:02.409589380 O: scp: sftp mode: unmatched glob file remote->local 593s 01:44:02.416954110 O: scp: sftp mode: unmatched glob dir recursive local->remote 593s 01:44:02.427253938 O: scp: sftp mode: unmatched glob dir recursive remote->local 593s 01:44:02.435555747 O: scp: sftp mode: shell metacharacters 593s 01:44:02.444764409 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 593s 01:44:02.474367448 O: scp: sftp mode: disallow bad server #0 593s 01:44:02.494790435 O: scp: sftp mode: disallow bad server #1 593s 01:44:02.515539194 O: scp: sftp mode: disallow bad server #2 593s 01:44:02.536249555 O: scp: sftp mode: disallow bad server #3 593s 01:44:02.557650497 O: scp: sftp mode: disallow bad server #4 593s 01:44:02.578369468 O: scp: sftp mode: disallow bad server #5 593s 01:44:02.600331554 O: scp: sftp mode: disallow bad server #6 593s 01:44:02.621034958 O: scp: sftp mode: disallow bad server #7 593s 01:44:02.641631110 O: scp: sftp mode: detect non-directory target 593s 01:44:02.646872369 E: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/copy2: Not a directory 593s 01:44:02.650900775 O: ok scp 593s 01:44:02.651492058 E: run test scp3.sh ... 593s 01:44:02.789912425 O: scp3: scp mode: simple copy remote file to remote file 594s 01:44:03.161541846 O: scp3: scp mode: simple copy remote file to remote dir 594s 01:44:03.526193729 O: scp3: scp mode: recursive remote dir to remote dir 594s 01:44:03.928600803 O: scp3: scp mode: detect non-directory target 595s 01:44:04.652547529 O: scp3: sftp mode: simple copy remote file to remote file 595s 01:44:04.662026430 O: scp3: sftp mode: simple copy remote file to remote dir 595s 01:44:04.669966406 O: scp3: sftp mode: recursive remote dir to remote dir 595s 01:44:04.687603616 O: scp3: sftp mode: detect non-directory target 595s 01:44:04.693074699 E: scp: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/copy2: destination is not a directory 595s 01:44:04.694518077 E: scp: /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/copy2: destination is not a directory 595s 01:44:04.699566354 O: ok scp3 595s 01:44:04.701942079 E: run test scp-uri.sh ... 595s 01:44:04.841432327 O: scp-uri: scp mode: simple copy local file to remote file 595s 01:44:04.848643739 O: scp-uri: scp mode: simple copy remote file to local file 595s 01:44:04.855055749 O: scp-uri: scp mode: simple copy local file to remote dir 595s 01:44:04.862435665 O: scp-uri: scp mode: simple copy remote file to local dir 595s 01:44:04.869743214 O: scp-uri: scp mode: recursive local dir to remote dir 595s 01:44:04.877357807 O: scp-uri: scp mode: recursive remote dir to local dir 595s 01:44:04.886220333 O: scp-uri: sftp mode: simple copy local file to remote file 595s 01:44:04.893099567 O: scp-uri: sftp mode: simple copy remote file to local file 595s 01:44:04.898091242 O: scp-uri: sftp mode: simple copy local file to remote dir 595s 01:44:04.905584296 O: scp-uri: sftp mode: simple copy remote file to local dir 595s 01:44:04.912960635 O: scp-uri: sftp mode: recursive local dir to remote dir 595s 01:44:04.920335612 O: scp-uri: sftp mode: recursive remote dir to local dir 595s 01:44:04.931280122 O: ok scp-uri 595s 01:44:04.932310610 E: run test sftp.sh ... 596s 01:44:05.070719468 O: test basic sftp put/get: buffer_size 5 num_requests 1 599s 01:44:08.788875095 O: test basic sftp put/get: buffer_size 5 num_requests 2 602s 01:44:11.857776958 O: test basic sftp put/get: buffer_size 5 num_requests 10 605s 01:44:14.268845804 O: test basic sftp put/get: buffer_size 1000 num_requests 1 605s 01:44:14.296969071 O: test basic sftp put/get: buffer_size 1000 num_requests 2 605s 01:44:14.320618480 O: test basic sftp put/get: buffer_size 1000 num_requests 10 605s 01:44:14.341889737 O: test basic sftp put/get: buffer_size 32000 num_requests 1 605s 01:44:14.348716412 O: test basic sftp put/get: buffer_size 32000 num_requests 2 605s 01:44:14.356399673 O: test basic sftp put/get: buffer_size 32000 num_requests 10 605s 01:44:14.364348921 O: test basic sftp put/get: buffer_size 64000 num_requests 1 605s 01:44:14.371395002 O: test basic sftp put/get: buffer_size 64000 num_requests 2 605s 01:44:14.378565312 O: test basic sftp put/get: buffer_size 64000 num_requests 10 605s 01:44:14.386806671 O: ok basic sftp put/get 605s 01:44:14.388301825 E: run test sftp-chroot.sh ... 606s 01:44:15.594073542 O: test sftp in chroot: get 606s 01:44:15.857112781 O: test sftp in chroot: match 608s 01:44:17.207454277 O: ok sftp in chroot 608s 01:44:17.214345340 E: run test sftp-cmds.sh ... 608s 01:44:17.358349550 O: sftp commands: lls 608s 01:44:17.365679055 O: sftp commands: lls w/path 608s 01:44:17.370767268 O: sftp commands: ls 608s 01:44:17.377853447 O: sftp commands: shell 608s 01:44:17.382981249 O: sftp commands: pwd 608s 01:44:17.385191734 O: sftp commands: lpwd 608s 01:44:17.388511260 O: sftp commands: quit 608s 01:44:17.391474153 O: sftp commands: help 608s 01:44:17.397087126 O: sftp commands: get 608s 01:44:17.401665457 O: sftp commands: get quoted 608s 01:44:17.408467403 O: sftp commands: get filename with quotes 608s 01:44:17.416799697 O: sftp commands: get filename with spaces 608s 01:44:17.423601540 O: sftp commands: get filename with glob metacharacters 608s 01:44:17.430284021 O: sftp commands: get to directory 608s 01:44:17.434709109 O: sftp commands: glob get to directory 608s 01:44:17.499048954 O: sftp commands: get to local dir 608s 01:44:17.504847138 O: sftp commands: glob get to local dir 608s 01:44:17.543575502 O: sftp commands: put 608s 01:44:17.550172711 O: sftp commands: put filename with quotes 608s 01:44:17.554821952 O: sftp commands: put filename with spaces 608s 01:44:17.563776992 O: sftp commands: put to directory 608s 01:44:17.569554702 O: sftp commands: glob put to directory 608s 01:44:17.577120602 O: sftp commands: put to local dir 608s 01:44:17.582842634 O: sftp commands: glob put to local dir 608s 01:44:17.590048041 O: sftp commands: rename 608s 01:44:17.593324249 O: sftp commands: rename directory 608s 01:44:17.596607951 O: sftp commands: ln 608s 01:44:17.600450397 O: sftp commands: ln -s 608s 01:44:17.604392595 O: sftp commands: cp 608s 01:44:17.610471807 O: sftp commands: mkdir 608s 01:44:17.612900046 O: sftp commands: chdir 608s 01:44:17.616201962 O: sftp commands: rmdir 608s 01:44:17.619634148 O: sftp commands: lmkdir 608s 01:44:17.622968778 O: sftp commands: lchdir 608s 01:44:17.628500855 O: ok sftp commands 608s 01:44:17.628956642 E: run test sftp-badcmds.sh ... 608s 01:44:17.767109579 O: sftp invalid commands: get nonexistent 608s 01:44:17.771059635 O: sftp invalid commands: glob get to nonexistent directory 608s 01:44:17.785214008 O: sftp invalid commands: put nonexistent 608s 01:44:17.788992851 O: sftp invalid commands: glob put to nonexistent directory 608s 01:44:17.794431893 O: sftp invalid commands: rename nonexistent 608s 01:44:17.798980068 O: sftp invalid commands: rename target exists (directory) 608s 01:44:17.805377750 O: sftp invalid commands: glob put files to local file 608s 01:44:17.810904734 O: ok sftp invalid commands 608s 01:44:17.811748640 E: run test sftp-batch.sh ... 608s 01:44:17.951489392 O: sftp batchfile: good commands 608s 01:44:17.956944758 O: sftp batchfile: bad commands 608s 01:44:17.963248747 O: sftp batchfile: comments and blanks 608s 01:44:17.969908959 O: sftp batchfile: junk command 608s 01:44:17.973808629 O: ok sftp batchfile 608s 01:44:17.975611997 E: run test sftp-glob.sh ... 609s 01:44:18.115078047 O: sftp glob: file glob 609s 01:44:18.122571033 O: sftp glob: dir glob 609s 01:44:18.129300596 O: sftp glob: quoted glob 609s 01:44:18.137247926 O: sftp glob: escaped glob 609s 01:44:18.143202195 O: sftp glob: escaped quote 609s 01:44:18.149471038 O: sftp glob: quoted quote 609s 01:44:18.155376141 O: sftp glob: single-quoted quote 609s 01:44:18.161763657 O: sftp glob: escaped space 609s 01:44:18.169116223 O: sftp glob: quoted space 609s 01:44:18.173867377 O: sftp glob: escaped slash 609s 01:44:18.180246293 O: sftp glob: quoted slash 609s 01:44:18.187661780 O: sftp glob: escaped slash at EOL 609s 01:44:18.192562488 O: sftp glob: quoted slash at EOL 609s 01:44:18.198366811 O: sftp glob: escaped slash+quote 609s 01:44:18.204891857 O: sftp glob: quoted slash+quote 609s 01:44:18.212334913 E: run test sftp-perm.sh ... 609s 01:44:18.213401969 O: ok sftp glob 609s 01:44:18.350154826 O: sftp permissions: read-only upload 609s 01:44:18.362455664 O: sftp permissions: read-only setstat 609s 01:44:18.375430986 O: sftp permissions: read-only rm 609s 01:44:18.389013740 O: sftp permissions: read-only mkdir 609s 01:44:18.397650133 O: sftp permissions: read-only rmdir 609s 01:44:18.409163030 O: sftp permissions: read-only posix-rename 609s 01:44:18.422109395 O: sftp permissions: read-only oldrename 609s 01:44:18.433892398 O: sftp permissions: read-only symlink 609s 01:44:18.446795374 O: sftp permissions: read-only hardlink 609s 01:44:18.460760217 O: sftp permissions: explicit open 609s 01:44:18.484327244 O: sftp permissions: explicit read 609s 01:44:18.509287840 O: sftp permissions: explicit write 609s 01:44:18.535550225 O: sftp permissions: explicit lstat 609s 01:44:18.559237004 O: sftp permissions: explicit opendir 609s 01:44:18.588349888 O: sftp permissions: explicit readdir 609s 01:44:18.616876017 O: sftp permissions: explicit setstat 609s 01:44:18.643179424 O: sftp permissions: explicit remove 609s 01:44:18.664455722 O: sftp permissions: explicit mkdir 609s 01:44:18.685033949 O: sftp permissions: explicit rmdir 609s 01:44:18.708390253 O: sftp permissions: explicit rename 609s 01:44:18.732628088 O: sftp permissions: explicit symlink 609s 01:44:18.754676288 O: sftp permissions: explicit hardlink 609s 01:44:18.776383946 O: sftp permissions: explicit statvfs 609s 01:44:18.793917690 E: run test sftp-uri.sh ... 609s 01:44:18.793061746 O: ok sftp permissions 611s 01:44:19.998095446 O: sftp-uri: non-interactive fetch to local file 611s 01:44:20.250281126 O: sftp-uri: non-interactive fetch to local dir 611s 01:44:20.504421882 O: sftp-uri: put to remote directory (trailing slash) 611s 01:44:20.756695820 O: sftp-uri: put to remote directory (no slash) 612s 01:44:21.027329539 E: run test reconfigure.sh ... 612s 01:44:21.027967812 O: ok sftp-uri 626s 01:44:35.295604232 O: ok simple connect after reconfigure 626s 01:44:35.297100165 E: run test dynamic-forward.sh ... 626s 01:44:35.506018894 O: test -D forwarding 627s 01:44:36.781263547 O: test -R forwarding 629s 01:44:38.187167552 O: PermitRemoteOpen=any 630s 01:44:39.569988318 O: PermitRemoteOpen=none 630s 01:44:39.961143066 O: PermitRemoteOpen=explicit 632s 01:44:41.400929821 O: PermitRemoteOpen=disallowed 632s 01:44:41.811023022 O: ok dynamic forwarding 632s 01:44:41.812424490 E: run test forwarding.sh ... 639s 01:44:48.425547659 O: ok local and remote forwarding 639s 01:44:48.428011573 E: run test multiplex.sh ... 641s 01:44:50.650049359 O: test connection multiplexing: setenv 641s 01:44:50.662871003 O: test connection multiplexing: envpass 641s 01:44:50.676776447 O: test connection multiplexing: transfer 641s 01:44:50.762344826 O: test connection multiplexing: forward 643s 01:44:52.804053302 O: test connection multiplexing: status 0 () 648s 01:44:57.841161443 O: test connection multiplexing: status 0 (-Oproxy) 653s 01:45:02.870102622 O: test connection multiplexing: status 1 () 658s 01:45:07.906390770 O: test connection multiplexing: status 1 (-Oproxy) 663s 01:45:12.942785581 O: test connection multiplexing: status 4 () 668s 01:45:17.984224428 O: test connection multiplexing: status 4 (-Oproxy) 674s 01:45:23.014732067 O: test connection multiplexing: status 5 () 679s 01:45:28.046483157 O: test connection multiplexing: status 5 (-Oproxy) 684s 01:45:33.073416625 O: test connection multiplexing: status 44 () 689s 01:45:38.105004293 O: test connection multiplexing: status 44 (-Oproxy) 694s 01:45:43.135510872 O: test connection multiplexing: cmd check 694s 01:45:43.144488114 O: test connection multiplexing: cmd forward local (TCP) 695s 01:45:44.436889092 O: test connection multiplexing: cmd forward remote (TCP) 696s 01:45:45.720792377 O: test connection multiplexing: cmd forward local (UNIX) 697s 01:45:46.744383447 O: test connection multiplexing: cmd forward remote (UNIX) 698s 01:45:47.768950794 O: test connection multiplexing: cmd exit 698s 01:45:47.778981691 O: test connection multiplexing: cmd stop 709s 01:45:58.845213993 O: ok connection multiplexing 709s 01:45:58.847354505 E: run test reexec.sh ... 710s 01:45:58.984242010 O: test config passing 711s 01:46:00.317236797 O: test reexec fallback 711s 01:46:00.320275548 E: ln: failed to create hard link '/tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 712s 01:46:01.657012241 O: ok reexec tests 712s 01:46:01.659378266 E: run test brokenkeys.sh ... 714s 01:46:03.129260955 O: ok broken keys 714s 01:46:03.131834997 E: run test sshcfgparse.sh ... 714s 01:46:03.264813376 O: reparse minimal config 714s 01:46:03.280877557 O: ssh -W opts 714s 01:46:03.330536545 O: user first match 714s 01:46:03.368517767 O: pubkeyacceptedalgorithms 714s 01:46:03.453621261 O: agentforwarding 714s 01:46:03.495746781 O: command line override 714s 01:46:03.518526460 O: ok ssh config parse 714s 01:46:03.520458868 E: run test cfgparse.sh ... 714s 01:46:03.665965622 O: reparse minimal config 714s 01:46:03.734871310 O: reparse regress config 714s 01:46:03.813531435 O: listenaddress order 714s 01:46:03.887202369 O: ok sshd config parse 714s 01:46:03.889453070 E: run test cfgmatch.sh ... 722s 01:46:11.340499476 O: ok sshd_config match 722s 01:46:11.342120109 E: run test cfgmatchlisten.sh ... 733s 01:46:22.834031874 O: ok sshd_config matchlisten 733s 01:46:22.836605129 E: run test percent.sh ... 733s 01:46:22.971453455 O: percent expansions matchexec percent 737s 01:46:26.084526193 O: percent expansions localcommand percent 739s 01:46:28.543047467 O: percent expansions remotecommand percent 739s 01:46:28.665871785 O: percent expansions controlpath percent 739s 01:46:28.789039447 O: percent expansions identityagent percent 739s 01:46:28.913302663 O: percent expansions forwardagent percent 740s 01:46:29.035208133 O: percent expansions localforward percent 740s 01:46:29.157249948 O: percent expansions remoteforward percent 740s 01:46:29.279765337 O: percent expansions revokedhostkeys percent 740s 01:46:29.403027382 O: percent expansions userknownhostsfile percent 742s 01:46:31.301038243 O: percent expansions controlpath dollar 742s 01:46:31.314927902 O: percent expansions identityagent dollar 742s 01:46:31.329324332 O: percent expansions forwardagent dollar 742s 01:46:31.341289141 O: percent expansions localforward dollar 742s 01:46:31.353573815 O: percent expansions remoteforward dollar 742s 01:46:31.365990761 O: percent expansions userknownhostsfile dollar 742s 01:46:31.554843417 O: percent expansions controlpath tilde 742s 01:46:31.577593598 O: percent expansions identityagent tilde 742s 01:46:31.599776240 O: percent expansions forwardagent tilde 742s 01:46:31.623725902 E: run test addrmatch.sh ... 742s 01:46:31.621978301 O: ok percent expansions 742s 01:46:31.761320165 O: test first entry for user 192.168.0.1 somehost 742s 01:46:31.790050623 O: test negative match for user 192.168.30.1 somehost 742s 01:46:31.818753846 O: test no match for user 19.0.0.1 somehost 742s 01:46:31.851915085 O: test list middle for user 10.255.255.254 somehost 742s 01:46:31.877172873 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 742s 01:46:31.905929668 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 742s 01:46:31.934693846 O: test localaddress for user 19.0.0.1 somehost 742s 01:46:31.964249919 O: test localport for user 19.0.0.1 somehost 743s 01:46:31.992950985 O: test bare IP6 address for user ::1 somehost.example.com 743s 01:46:32.022497095 O: test deny IPv6 for user ::2 somehost.example.com 743s 01:46:32.051474280 O: test IP6 negated for user ::3 somehost 743s 01:46:32.080411793 O: test IP6 no match for user ::4 somehost 743s 01:46:32.109417142 O: test IP6 network for user 2000::1 somehost 743s 01:46:32.138258982 O: test IP6 network for user 2001::1 somehost 743s 01:46:32.167150541 O: test IP6 localaddress for user ::5 somehost 743s 01:46:32.196342293 O: test IP6 localport for user ::5 somehost 743s 01:46:32.225134605 O: test invalid Match address 10.0.1.0/8 743s 01:46:32.237222994 O: test invalid Match localaddress 10.0.1.0/8 743s 01:46:32.250814825 O: test invalid Match address 10.0.0.1/24 743s 01:46:32.261114461 O: test invalid Match localaddress 10.0.0.1/24 743s 01:46:32.273242249 O: test invalid Match address 2000:aa:bb:01::/56 743s 01:46:32.286795270 O: test invalid Match localaddress 2000:aa:bb:01::/56 743s 01:46:32.299038864 O: ok address match 743s 01:46:32.300330690 E: run test localcommand.sh ... 743s 01:46:32.436194473 O: test localcommand: proto localcommand 743s 01:46:32.626491609 O: ok localcommand 743s 01:46:32.628195652 E: run test forcecommand.sh ... 744s 01:46:33.541001590 E: Connection closed. 744s 01:46:33.544123295 E: Connection closed 744s 01:46:33.926368833 E: Connection closed. 744s 01:46:33.929488643 E: Connection closed 745s 01:46:34.126910991 O: ok forced command 745s 01:46:34.127518458 E: run test portnum.sh ... 745s 01:46:34.265614554 O: port number parsing: invalid port 0 745s 01:46:34.272922814 O: port number parsing: invalid port 65536 745s 01:46:34.280736191 O: port number parsing: invalid port 131073 745s 01:46:34.287629641 O: port number parsing: invalid port 2000blah 745s 01:46:34.295810355 O: port number parsing: invalid port blah2000 745s 01:46:34.302602324 O: port number parsing: valid port 1 745s 01:46:34.494723681 O: port number parsing: valid port 22 745s 01:46:34.690173809 O: port number parsing: valid port 2222 745s 01:46:34.882566135 O: port number parsing: valid port 22222 746s 01:46:35.075365699 O: port number parsing: valid port 65535 746s 01:46:35.266676470 E: run test keytype.sh ... 746s 01:46:35.268792027 O: ok port number parsing 746s 01:46:35.408468541 O: keygen ed25519, 512 bits 746s 01:46:35.420700553 O: keygen ed25519-sk, n/a bits 746s 01:46:35.428570915 O: keygen ecdsa, 256 bits 746s 01:46:35.436982506 O: keygen ecdsa, 384 bits 746s 01:46:35.446467444 O: keygen ecdsa, 521 bits 746s 01:46:35.457445510 O: keygen ecdsa-sk, n/a bits 746s 01:46:35.469338121 O: keygen dsa, 1024 bits 746s 01:46:35.525684444 O: keygen rsa, 2048 bits 746s 01:46:35.922339974 O: keygen rsa, 3072 bits 747s 01:46:36.788651485 O: userkey ed25519-512, hostkey ed25519-512 747s 01:46:36.942325473 O: userkey ed25519-512, hostkey ed25519-512 748s 01:46:37.102702615 O: userkey ed25519-512, hostkey ed25519-512 748s 01:46:37.263423911 O: userkey ed25519-sk, hostkey ed25519-sk 748s 01:46:37.414500946 O: userkey ed25519-sk, hostkey ed25519-sk 748s 01:46:37.571362338 O: userkey ed25519-sk, hostkey ed25519-sk 748s 01:46:37.735086092 O: userkey ecdsa-256, hostkey ecdsa-256 748s 01:46:37.890297395 O: userkey ecdsa-256, hostkey ecdsa-256 749s 01:46:38.045771585 O: userkey ecdsa-256, hostkey ecdsa-256 749s 01:46:38.203542640 O: userkey ecdsa-384, hostkey ecdsa-384 749s 01:46:38.371484973 O: userkey ecdsa-384, hostkey ecdsa-384 749s 01:46:38.537738991 O: userkey ecdsa-384, hostkey ecdsa-384 749s 01:46:38.710302307 O: userkey ecdsa-521, hostkey ecdsa-521 749s 01:46:38.923433368 O: userkey ecdsa-521, hostkey ecdsa-521 750s 01:46:39.139219658 O: userkey ecdsa-521, hostkey ecdsa-521 750s 01:46:39.363364188 O: userkey ecdsa-sk, hostkey ecdsa-sk 750s 01:46:39.521986438 O: userkey ecdsa-sk, hostkey ecdsa-sk 750s 01:46:39.677727908 O: userkey ecdsa-sk, hostkey ecdsa-sk 750s 01:46:39.839359262 O: userkey dsa-1024, hostkey dsa-1024 751s 01:46:39.986473871 O: userkey dsa-1024, hostkey dsa-1024 751s 01:46:40.129488007 O: userkey dsa-1024, hostkey dsa-1024 751s 01:46:40.282822209 O: userkey rsa-2048, hostkey rsa-2048 751s 01:46:40.438476907 O: userkey rsa-2048, hostkey rsa-2048 751s 01:46:40.594204973 O: userkey rsa-2048, hostkey rsa-2048 751s 01:46:40.755018031 O: userkey rsa-3072, hostkey rsa-3072 751s 01:46:40.914431118 O: userkey rsa-3072, hostkey rsa-3072 752s 01:46:41.071371817 O: userkey rsa-3072, hostkey rsa-3072 752s 01:46:41.225770925 O: ok login with different key types 752s 01:46:41.226378935 E: run test kextype.sh ... 752s 01:46:41.374131695 O: kex diffie-hellman-group1-sha1 752s 01:46:41.834255207 O: kex diffie-hellman-group14-sha1 753s 01:46:42.305867354 O: kex diffie-hellman-group14-sha256 753s 01:46:42.779242194 O: kex diffie-hellman-group16-sha512 754s 01:46:43.330537168 O: kex diffie-hellman-group18-sha512 755s 01:46:44.098705387 O: kex diffie-hellman-group-exchange-sha1 755s 01:46:44.898175016 O: kex diffie-hellman-group-exchange-sha256 756s 01:46:45.694356120 O: kex ecdh-sha2-nistp256 757s 01:46:46.175509931 O: kex ecdh-sha2-nistp384 757s 01:46:46.674099152 O: kex ecdh-sha2-nistp521 758s 01:46:47.189641654 O: kex curve25519-sha256 758s 01:46:47.674269221 O: kex curve25519-sha256@libssh.org 759s 01:46:48.166741545 O: kex sntrup761x25519-sha512@openssh.com 759s 01:46:48.942136049 E: run test cert-hostkey.sh ... 759s 01:46:48.943720374 O: ok login with different key exchange algorithms 760s 01:46:49.801287997 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/host_ca_key.pub 760s 01:46:49.804740241 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/host_ca_key2.pub 760s 01:46:49.807705764 O: certified host keys: sign host ed25519 cert 760s 01:46:49.811708562 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 760s 01:46:49.828350868 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 760s 01:46:49.829410941 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 760s 01:46:49.840430584 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 760s 01:46:49.852347352 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 760s 01:46:49.853281135 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 760s 01:46:49.857854216 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 760s 01:46:49.869617941 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 760s 01:46:49.872733658 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 760s 01:46:49.882367113 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 760s 01:46:49.896007716 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 760s 01:46:49.900795922 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 760s 01:46:49.916166758 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 760s 01:46:49.929397244 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 760s 01:46:49.936574622 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 760s 01:46:49.944248845 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 760s 01:46:49.957823387 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 760s 01:46:49.960505289 O: certified host keys: sign host dsa cert 761s 01:46:50.033371032 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 761s 01:46:50.044379496 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 761s 01:46:50.047358776 O: certified host keys: sign host rsa cert 761s 01:46:50.608354629 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 761s 01:46:50.617774037 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 761s 01:46:50.620823377 O: certified host keys: sign host rsa-sha2-256 cert 762s 01:46:51.465727597 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 762s 01:46:51.478001286 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 762s 01:46:51.481066247 O: certified host keys: sign host rsa-sha2-512 cert 763s 01:46:52.228226984 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 763s 01:46:52.239925896 O: Revoking from /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 763s 01:46:52.240878212 O: certified host keys: host ed25519 cert connect 763s 01:46:52.244249930 O: certified host keys: ed25519 basic connect expect success yes 763s 01:46:52.424167065 O: certified host keys: ed25519 empty KRL expect success yes 763s 01:46:52.620335062 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 763s 01:46:52.732687535 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 763s 01:46:52.960634068 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 764s 01:46:53.208426702 O: certified host keys: ed25519 empty plaintext revocation expect success yes 764s 01:46:53.548441411 O: certified host keys: ed25519 plain key plaintext revocation expect success no 764s 01:46:53.664854933 O: certified host keys: ed25519 cert plaintext revocation expect success no 764s 01:46:53.893202690 O: certified host keys: ed25519 CA plaintext revocation expect success no 765s 01:46:54.140426494 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 765s 01:46:54.152520464 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 765s 01:46:54.506678311 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 765s 01:46:54.702542307 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 765s 01:46:54.826136026 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 766s 01:46:55.064650420 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 766s 01:46:55.204449338 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 766s 01:46:55.537672022 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 766s 01:46:55.656674165 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 766s 01:46:55.897074290 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 767s 01:46:56.140430563 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 767s 01:46:56.148360514 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 767s 01:46:56.484599059 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 767s 01:46:56.671401343 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 767s 01:46:56.783185218 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 768s 01:46:57.003553427 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 768s 01:46:57.240621136 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 768s 01:46:57.559596652 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 768s 01:46:57.669599663 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 768s 01:46:57.908984579 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 769s 01:46:58.127386822 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 769s 01:46:58.138341381 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 769s 01:46:58.472421079 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 769s 01:46:58.675203988 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 769s 01:46:58.793608874 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 770s 01:46:59.033856388 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 770s 01:46:59.273843029 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 770s 01:46:59.600309310 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 770s 01:46:59.721686405 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 770s 01:46:59.974221211 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 771s 01:47:00.208810150 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 771s 01:47:00.220397569 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 771s 01:47:00.550539277 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 771s 01:47:00.759508743 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 771s 01:47:00.890753789 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 772s 01:47:01.141682778 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 772s 01:47:01.399370446 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 772s 01:47:01.725913074 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 772s 01:47:01.862828337 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 773s 01:47:02.131152720 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 773s 01:47:02.384671427 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 773s 01:47:02.392440991 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 773s 01:47:02.700745436 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 773s 01:47:02.890972156 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 774s 01:47:03.009798347 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 774s 01:47:03.241029037 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 774s 01:47:03.362700330 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 774s 01:47:03.679306166 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 774s 01:47:03.802507645 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 775s 01:47:04.060346519 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 775s 01:47:04.289077898 O: certified host keys: host dsa cert connect 775s 01:47:04.300449805 O: certified host keys: dsa basic connect expect success yes 775s 01:47:04.603038263 O: certified host keys: dsa empty KRL expect success yes 775s 01:47:04.782858538 O: certified host keys: dsa KRL w/ plain key revoked expect success no 775s 01:47:04.894742648 O: certified host keys: dsa KRL w/ cert revoked expect success no 776s 01:47:05.116428225 O: certified host keys: dsa KRL w/ CA revoked expect success no 776s 01:47:05.348299638 O: certified host keys: dsa empty plaintext revocation expect success yes 776s 01:47:05.663206481 O: certified host keys: dsa plain key plaintext revocation expect success no 776s 01:47:05.778805506 O: certified host keys: dsa cert plaintext revocation expect success no 777s 01:47:06.027181740 O: certified host keys: dsa CA plaintext revocation expect success no 777s 01:47:06.244666413 O: certified host keys: host rsa cert connect 777s 01:47:06.256544187 O: certified host keys: rsa basic connect expect success yes 777s 01:47:06.570810919 O: certified host keys: rsa empty KRL expect success yes 777s 01:47:06.755465531 O: certified host keys: rsa KRL w/ plain key revoked expect success no 777s 01:47:06.874145354 O: certified host keys: rsa KRL w/ cert revoked expect success no 778s 01:47:07.097527261 O: certified host keys: rsa KRL w/ CA revoked expect success no 778s 01:47:07.336370251 O: certified host keys: rsa empty plaintext revocation expect success yes 778s 01:47:07.531242054 O: certified host keys: rsa plain key plaintext revocation expect success no 778s 01:47:07.654166022 O: certified host keys: rsa cert plaintext revocation expect success no 778s 01:47:07.909656365 O: certified host keys: rsa CA plaintext revocation expect success no 779s 01:47:08.136918523 O: certified host keys: host rsa-sha2-256 cert connect 779s 01:47:08.152353140 O: certified host keys: rsa-sha2-256 basic connect expect success yes 779s 01:47:08.448351800 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 779s 01:47:08.627229129 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 779s 01:47:08.734374778 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 779s 01:47:08.842727577 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 779s 01:47:08.953117655 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 780s 01:47:09.254518628 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 780s 01:47:09.372895492 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 780s 01:47:09.630402903 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 780s 01:47:09.843034457 O: certified host keys: host rsa-sha2-512 cert connect 780s 01:47:09.852483759 O: certified host keys: rsa-sha2-512 basic connect expect success yes 781s 01:47:10.045573065 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 781s 01:47:10.230298718 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 781s 01:47:10.338208829 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 781s 01:47:10.446019005 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 781s 01:47:10.555163665 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 781s 01:47:10.740913081 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 781s 01:47:10.856269832 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 782s 01:47:11.119140391 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 782s 01:47:11.352634251 O: certified host keys: host ed25519 revoked cert 782s 01:47:11.477713474 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 782s 01:47:11.725733790 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 782s 01:47:11.961791617 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 783s 01:47:12.212695549 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 783s 01:47:12.472673545 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 783s 01:47:12.720422745 O: certified host keys: host dsa revoked cert 783s 01:47:12.956829316 O: certified host keys: host rsa revoked cert 784s 01:47:13.205827526 O: certified host keys: host rsa-sha2-256 revoked cert 784s 01:47:13.444405036 O: certified host keys: host rsa-sha2-512 revoked cert 784s 01:47:13.691183957 O: certified host keys: host ed25519 revoked cert 784s 01:47:13.908953873 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 785s 01:47:14.148479990 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 785s 01:47:14.377634189 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 785s 01:47:14.625894774 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 785s 01:47:14.885550635 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 786s 01:47:15.113554024 O: certified host keys: host dsa revoked cert 786s 01:47:15.336912898 O: certified host keys: host rsa revoked cert 786s 01:47:15.581872701 O: certified host keys: host rsa-sha2-256 revoked cert 786s 01:47:15.816410436 O: certified host keys: host rsa-sha2-512 revoked cert 800s 01:47:29.112463014 O: certified host keys: host ed25519 cert downgrade to raw key 800s 01:47:29.602249523 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 800s 01:47:29.983722037 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 801s 01:47:30.350698612 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 801s 01:47:30.742472276 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 802s 01:47:31.190702822 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 802s 01:47:31.566373894 O: certified host keys: host dsa cert downgrade to raw key 803s 01:47:31.988927472 O: certified host keys: host rsa cert downgrade to raw key 803s 01:47:32.674487156 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 804s 01:47:33.720092610 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 805s 01:47:34.884271927 O: certified host keys: host ed25519 connect wrong cert 806s 01:47:35.001503515 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 806s 01:47:35.249990443 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 806s 01:47:35.480639932 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 806s 01:47:35.745413120 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 807s 01:47:36.017622102 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 807s 01:47:36.264146715 O: certified host keys: host dsa connect wrong cert 807s 01:47:36.406779685 O: certified host keys: host rsa connect wrong cert 808s 01:47:37.797582190 O: certified host keys: host rsa-sha2-256 connect wrong cert 810s 01:47:39.017617057 O: certified host keys: host rsa-sha2-512 connect wrong cert 811s 01:47:40.715330496 O: ok certified host keys 811s 01:47:40.718506946 E: run test cert-userkey.sh ... 812s 01:47:41.289440105 O: certified user keys: sign user ed25519 cert 812s 01:47:41.301794665 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 812s 01:47:41.316084970 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 812s 01:47:41.327524967 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 812s 01:47:41.344274458 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 812s 01:47:41.357621367 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 812s 01:47:41.372611109 O: certified user keys: sign user dsa cert 812s 01:47:41.421112616 O: certified user keys: sign user rsa cert 813s 01:47:42.096466252 O: certified user keys: sign user rsa-sha2-256 cert 813s 01:47:42.872571659 O: certified user keys: sign user rsa-sha2-512 cert 814s 01:47:43.846981093 O: certified user keys: ed25519 missing authorized_principals 815s 01:47:44.028777264 O: certified user keys: ed25519 empty authorized_principals 815s 01:47:44.333144223 O: certified user keys: ed25519 wrong authorized_principals 815s 01:47:44.629699232 O: certified user keys: ed25519 correct authorized_principals 815s 01:47:44.819647669 O: certified user keys: ed25519 authorized_principals bad key opt 816s 01:47:45.002305095 O: certified user keys: ed25519 authorized_principals command=false 816s 01:47:45.313982599 O: certified user keys: ed25519 authorized_principals command=true 816s 01:47:45.516170702 O: certified user keys: ed25519 wrong principals key option 816s 01:47:45.718021453 O: certified user keys: ed25519 correct principals key option 817s 01:47:46.060713982 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 817s 01:47:46.249357593 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 817s 01:47:46.444169370 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 817s 01:47:46.758200948 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 818s 01:47:47.076589118 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 818s 01:47:47.274171428 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 818s 01:47:47.607088069 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 818s 01:47:47.812780392 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 819s 01:47:48.018557654 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 819s 01:47:48.341919254 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 819s 01:47:48.542165422 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 819s 01:47:48.748317568 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 820s 01:47:49.072196930 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 820s 01:47:49.398370097 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 820s 01:47:49.601611445 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 820s 01:47:49.923218722 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 821s 01:47:50.129596047 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 821s 01:47:50.321769648 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 821s 01:47:50.638961780 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 821s 01:47:50.834617144 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 822s 01:47:51.028627537 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 822s 01:47:51.223859698 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 822s 01:47:51.427259202 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 822s 01:47:51.624236711 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 822s 01:47:51.942960278 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 823s 01:47:52.148681226 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 823s 01:47:52.347781641 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 823s 01:47:52.559258000 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 823s 01:47:52.756123518 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 823s 01:47:52.956638040 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 824s 01:47:53.271344997 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 824s 01:47:53.495076310 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 824s 01:47:53.696090419 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 825s 01:47:54.044281962 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 825s 01:47:54.266333554 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 825s 01:47:54.476320698 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 825s 01:47:54.825138653 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 826s 01:47:55.009316587 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 826s 01:47:55.311847166 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 826s 01:47:55.497647808 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 826s 01:47:55.804461985 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 827s 01:47:55.990303911 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 827s 01:47:56.302957504 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 827s 01:47:56.497973051 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 827s 01:47:56.686481661 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 828s 01:47:57.018703452 O: certified user keys: dsa missing authorized_principals 828s 01:47:57.205772380 O: certified user keys: dsa empty authorized_principals 828s 01:47:57.517710373 O: certified user keys: dsa wrong authorized_principals 828s 01:47:57.849159038 O: certified user keys: dsa correct authorized_principals 829s 01:47:58.046252319 O: certified user keys: dsa authorized_principals bad key opt 829s 01:47:58.233650041 O: certified user keys: dsa authorized_principals command=false 829s 01:47:58.551662400 O: certified user keys: dsa authorized_principals command=true 829s 01:47:58.752894954 O: certified user keys: dsa wrong principals key option 829s 01:47:58.957319777 O: certified user keys: dsa correct principals key option 830s 01:47:59.290475748 O: certified user keys: rsa missing authorized_principals 830s 01:47:59.472439736 O: certified user keys: rsa empty authorized_principals 830s 01:47:59.776209123 O: certified user keys: rsa wrong authorized_principals 831s 01:48:00.081647952 O: certified user keys: rsa correct authorized_principals 831s 01:48:00.398770237 O: certified user keys: rsa authorized_principals bad key opt 831s 01:48:00.581059488 O: certified user keys: rsa authorized_principals command=false 831s 01:48:00.902958166 O: certified user keys: rsa authorized_principals command=true 832s 01:48:01.101751288 O: certified user keys: rsa wrong principals key option 832s 01:48:01.286433806 O: certified user keys: rsa correct principals key option 832s 01:48:01.617546243 O: certified user keys: rsa-sha2-256 missing authorized_principals 832s 01:48:01.801674036 O: certified user keys: rsa-sha2-256 empty authorized_principals 833s 01:48:02.103098009 O: certified user keys: rsa-sha2-256 wrong authorized_principals 833s 01:48:02.286310955 O: certified user keys: rsa-sha2-256 correct authorized_principals 833s 01:48:02.599270339 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 833s 01:48:02.781768486 O: certified user keys: rsa-sha2-256 authorized_principals command=false 834s 01:48:03.097707182 O: certified user keys: rsa-sha2-256 authorized_principals command=true 834s 01:48:03.296225081 O: certified user keys: rsa-sha2-256 wrong principals key option 834s 01:48:03.482894379 O: certified user keys: rsa-sha2-256 correct principals key option 834s 01:48:03.685528448 O: certified user keys: rsa-sha2-512 missing authorized_principals 834s 01:48:03.881340938 O: certified user keys: rsa-sha2-512 empty authorized_principals 835s 01:48:04.196976746 O: certified user keys: rsa-sha2-512 wrong authorized_principals 835s 01:48:04.515602165 O: certified user keys: rsa-sha2-512 correct authorized_principals 835s 01:48:04.725964499 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 835s 01:48:04.925894200 O: certified user keys: rsa-sha2-512 authorized_principals command=false 836s 01:48:05.254513833 O: certified user keys: rsa-sha2-512 authorized_principals command=true 836s 01:48:05.460779710 O: certified user keys: rsa-sha2-512 wrong principals key option 836s 01:48:05.642486744 O: certified user keys: rsa-sha2-512 correct principals key option 836s 01:48:05.845460227 O: certified user keys: ed25519 authorized_keys connect 837s 01:48:06.042159771 O: certified user keys: ed25519 authorized_keys revoked key 837s 01:48:06.229429187 O: certified user keys: ed25519 authorized_keys revoked via KRL 837s 01:48:06.540874947 O: certified user keys: ed25519 authorized_keys empty KRL 837s 01:48:06.865752949 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 838s 01:48:07.070528925 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 838s 01:48:07.277239257 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 838s 01:48:07.606465896 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 838s 01:48:07.817626108 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 839s 01:48:08.023036234 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 839s 01:48:08.232924161 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 839s 01:48:08.572625578 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 839s 01:48:08.900899435 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 840s 01:48:09.106490307 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 840s 01:48:09.311552014 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 840s 01:48:09.520258572 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 840s 01:48:09.731599076 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 840s 01:48:09.962239678 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 841s 01:48:10.172298863 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 841s 01:48:10.384786828 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 841s 01:48:10.730239330 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 841s 01:48:10.934466438 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 842s 01:48:11.132546290 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 842s 01:48:11.333464926 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 842s 01:48:11.664864624 O: certified user keys: dsa authorized_keys connect 842s 01:48:11.857385392 O: certified user keys: dsa authorized_keys revoked key 843s 01:48:12.055358151 O: certified user keys: dsa authorized_keys revoked via KRL 843s 01:48:12.260789755 O: certified user keys: dsa authorized_keys empty KRL 843s 01:48:12.588572223 O: certified user keys: rsa authorized_keys connect 843s 01:48:12.795215447 O: certified user keys: rsa authorized_keys revoked key 843s 01:48:12.981588997 O: certified user keys: rsa authorized_keys revoked via KRL 844s 01:48:13.288567073 O: certified user keys: rsa authorized_keys empty KRL 844s 01:48:13.605702660 O: certified user keys: rsa-sha2-256 authorized_keys connect 844s 01:48:13.805620367 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 845s 01:48:14.001661477 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 845s 01:48:14.332484709 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 845s 01:48:14.659222193 O: certified user keys: rsa-sha2-512 authorized_keys connect 845s 01:48:14.857456108 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 846s 01:48:15.042063835 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 846s 01:48:15.344711203 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 846s 01:48:15.545686452 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 846s 01:48:15.733753393 O: certified user keys: authorized_keys CA does not authenticate 846s 01:48:15.740598334 O: certified user keys: ensure CA key does not authenticate user 847s 01:48:16.045537092 O: certified user keys: ed25519 TrustedUserCAKeys connect 847s 01:48:16.359087770 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 847s 01:48:16.564496021 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 847s 01:48:16.885519079 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 848s 01:48:17.222235942 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 848s 01:48:17.429600320 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 848s 01:48:17.624309467 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 848s 01:48:17.941585265 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 849s 01:48:18.264182241 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 849s 01:48:18.466861412 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 849s 01:48:18.676502807 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 850s 01:48:19.016499787 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 850s 01:48:19.352241069 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 850s 01:48:19.554458664 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 850s 01:48:19.752668503 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 850s 01:48:19.952550108 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 851s 01:48:20.163534643 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 851s 01:48:20.402635436 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 851s 01:48:20.616992218 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 851s 01:48:20.950507568 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 852s 01:48:21.191019635 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 852s 01:48:21.401892568 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 852s 01:48:21.598351264 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 852s 01:48:21.925950074 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 853s 01:48:22.252952407 O: certified user keys: dsa TrustedUserCAKeys connect 853s 01:48:22.450909323 O: certified user keys: dsa TrustedUserCAKeys revoked key 853s 01:48:22.645064980 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 853s 01:48:22.969614635 O: certified user keys: dsa TrustedUserCAKeys empty KRL 854s 01:48:23.295627483 O: certified user keys: rsa TrustedUserCAKeys connect 854s 01:48:23.491182510 O: certified user keys: rsa TrustedUserCAKeys revoked key 854s 01:48:23.689625944 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 855s 01:48:24.017570710 O: certified user keys: rsa TrustedUserCAKeys empty KRL 855s 01:48:24.351252117 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 855s 01:48:24.549773616 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 855s 01:48:24.736411990 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 856s 01:48:25.048475523 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 856s 01:48:25.367131566 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 856s 01:48:25.569829641 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 856s 01:48:25.761669063 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 857s 01:48:26.073616646 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 857s 01:48:26.401816678 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 857s 01:48:26.596580349 O: certified user keys: TrustedUserCAKeys CA does not authenticate 857s 01:48:26.600892531 O: certified user keys: ensure CA key does not authenticate user 857s 01:48:26.901922164 O: certified user keys: correct principal auth authorized_keys expect success rsa 858s 01:48:27.232131196 O: certified user keys: correct principal auth authorized_keys expect success ed25519 858s 01:48:27.446357294 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 858s 01:48:27.663962490 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 858s 01:48:27.872097031 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 859s 01:48:28.064571606 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 859s 01:48:28.388599480 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 859s 01:48:28.708308150 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 860s 01:48:29.021869340 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 860s 01:48:29.220442537 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 860s 01:48:29.540606772 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 860s 01:48:29.866781993 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 861s 01:48:30.201283629 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 861s 01:48:30.523282286 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 861s 01:48:30.845835143 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 862s 01:48:31.180504086 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 862s 01:48:31.502581073 O: certified user keys: cert expired auth authorized_keys expect failure rsa 862s 01:48:31.828615015 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 863s 01:48:32.157902855 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 863s 01:48:32.484583215 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 863s 01:48:32.814815693 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 864s 01:48:33.151241382 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 864s 01:48:33.362786914 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 864s 01:48:33.580109924 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 864s 01:48:33.797045543 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 865s 01:48:33.998640135 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 865s 01:48:34.324261643 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 865s 01:48:34.653204505 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 865s 01:48:34.982553213 O: certified user keys: force-command auth authorized_keys expect failure rsa 866s 01:48:35.315532222 O: certified user keys: force-command auth authorized_keys expect failure ed25519 866s 01:48:35.528093102 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 866s 01:48:35.746927223 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 866s 01:48:35.964534307 O: certified user keys: empty principals auth authorized_keys expect success rsa 867s 01:48:36.181229921 O: certified user keys: empty principals auth authorized_keys expect success ed25519 867s 01:48:36.391760015 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 867s 01:48:36.596606068 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 867s 01:48:36.928664011 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 868s 01:48:37.262829115 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 868s 01:48:37.480180669 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 868s 01:48:37.678638866 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 869s 01:48:38.008537889 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 869s 01:48:38.352179970 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 869s 01:48:38.559590527 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 869s 01:48:38.758775150 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 870s 01:48:39.087348098 O: certified user keys: force-command match true auth authorized_keys expect success rsa 870s 01:48:39.428161070 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 870s 01:48:39.637354489 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 870s 01:48:39.854909418 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 871s 01:48:40.068434466 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 871s 01:48:40.280521077 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 871s 01:48:40.616452631 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 871s 01:48:40.940574323 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 872s 01:48:41.276633254 O: certified user keys: user ed25519 connect wrong cert 872s 01:48:41.601360672 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 872s 01:48:41.894537355 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 873s 01:48:42.092355425 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 873s 01:48:42.412606809 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 873s 01:48:42.717018517 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 874s 01:48:43.010340016 O: certified user keys: user dsa connect wrong cert 874s 01:48:43.316708123 O: certified user keys: user rsa connect wrong cert 874s 01:48:43.619725276 O: certified user keys: user rsa-sha2-256 connect wrong cert 874s 01:48:43.812212972 O: certified user keys: user rsa-sha2-512 connect wrong cert 875s 01:48:44.004271717 O: ok certified user keys 875s 01:48:44.009694459 E: run test host-expand.sh ... 875s 01:48:44.455669918 O: ok expand %h and %n 875s 01:48:44.457808945 E: run test keys-command.sh ... 875s 01:48:44.621372308 O: SKIPPED: /var/run/keycommand_openssh-tests.45986 not executable (/var/run mounted noexec?) 875s 01:48:44.627286094 E: run test forward-control.sh ... 877s 01:48:46.290792917 O: check_lfwd done (expecting Y): default configuration 877s 01:48:46.747293982 O: check_rfwd done (expecting Y): default configuration 878s 01:48:47.206165576 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 878s 01:48:47.666831418 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 879s 01:48:48.884039482 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 880s 01:48:49.350764398 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 881s 01:48:50.825663555 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 882s 01:48:51.299420932 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 883s 01:48:52.529420172 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 884s 01:48:53.005528574 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 884s 01:48:53.484419241 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 884s 01:48:53.943702075 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 885s 01:48:54.164313903 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 885s 01:48:54.363411318 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 885s 01:48:54.583545331 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 885s 01:48:54.782008854 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 886s 01:48:55.257470149 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 886s 01:48:55.726793560 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 888s 01:48:57.194663159 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 888s 01:48:57.397878059 O: check_rfwd done (expecting N): AllowTcpForwarding=local 888s 01:48:57.616357030 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 888s 01:48:57.812757443 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 889s 01:48:58.292647392 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 889s 01:48:58.493258151 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 889s 01:48:58.716344674 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 889s 01:48:58.920356789 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 890s 01:48:59.405065191 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 890s 01:48:59.608884378 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 890s 01:48:59.833784443 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 891s 01:49:00.037480907 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 891s 01:49:00.262954173 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 891s 01:49:00.469250775 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 891s 01:49:00.948260945 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 892s 01:49:01.150412197 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 892s 01:49:01.372136204 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 892s 01:49:01.841656556 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 893s 01:49:02.059349277 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 894s 01:49:03.530782885 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 894s 01:49:03.753555060 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 895s 01:49:04.214958972 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 895s 01:49:04.434127396 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 895s 01:49:04.902844703 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 896s 01:49:05.124785605 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 896s 01:49:05.593699957 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 896s 01:49:05.815549470 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 897s 01:49:06.016455089 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 897s 01:49:06.235193953 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 897s 01:49:06.435121649 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 897s 01:49:06.657236445 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 899s 01:49:08.116104644 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 899s 01:49:08.334660806 O: check_lfwd done (expecting N): AllowTcpForwarding=no 899s 01:49:08.531264168 O: check_rfwd done (expecting N): AllowTcpForwarding=no 899s 01:49:08.748287927 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 899s 01:49:08.944742616 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 900s 01:49:09.158630129 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 900s 01:49:09.351771586 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 900s 01:49:09.568528120 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 900s 01:49:09.764282449 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 901s 01:49:10.984465406 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 902s 01:49:11.189653275 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 902s 01:49:11.409819144 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 902s 01:49:11.605408814 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 902s 01:49:11.823635150 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 903s 01:49:12.018657806 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 903s 01:49:12.237176754 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 903s 01:49:12.432361783 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 903s 01:49:12.908509547 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 904s 01:49:13.109571050 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 905s 01:49:14.580168569 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 906s 01:49:15.049924909 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 906s 01:49:15.513458745 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 906s 01:49:15.708314193 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 907s 01:49:16.166252853 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 907s 01:49:16.361599301 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 907s 01:49:16.584239132 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 907s 01:49:16.783591763 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 908s 01:49:17.007537699 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 908s 01:49:17.484383980 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 908s 01:49:17.706049417 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 908s 01:49:17.905032959 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 909s 01:49:18.124405157 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 909s 01:49:18.324218907 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 909s 01:49:18.341043128 O: ok sshd control of local and remote forwarding 909s 01:49:18.340477744 E: run test integrity.sh ... 909s 01:49:18.497766941 O: test integrity: hmac-sha1 @2900 909s 01:49:18.696494290 O: test integrity: hmac-sha1 @2901 909s 01:49:18.895616919 O: test integrity: hmac-sha1 @2902 910s 01:49:19.098535390 O: test integrity: hmac-sha1 @2903 910s 01:49:19.296456309 O: test integrity: hmac-sha1 @2904 910s 01:49:19.495420380 O: test integrity: hmac-sha1 @2905 910s 01:49:19.693726627 O: test integrity: hmac-sha1 @2906 910s 01:49:19.892707588 O: test integrity: hmac-sha1 @2907 911s 01:49:20.090459329 O: test integrity: hmac-sha1 @2908 911s 01:49:20.288407225 O: test integrity: hmac-sha1 @2909 911s 01:49:20.479500803 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 911s 01:49:20.492898257 O: test integrity: hmac-sha1-96 @2900 911s 01:49:20.690178357 O: test integrity: hmac-sha1-96 @2901 911s 01:49:20.889048401 O: test integrity: hmac-sha1-96 @2902 912s 01:49:21.088620476 O: test integrity: hmac-sha1-96 @2903 912s 01:49:21.284600067 O: test integrity: hmac-sha1-96 @2904 912s 01:49:21.480831957 O: test integrity: hmac-sha1-96 @2905 912s 01:49:21.677167212 O: test integrity: hmac-sha1-96 @2906 912s 01:49:21.874230764 O: test integrity: hmac-sha1-96 @2907 913s 01:49:22.071550014 O: test integrity: hmac-sha1-96 @2908 913s 01:49:22.268693350 O: test integrity: hmac-sha1-96 @2909 913s 01:49:22.457957230 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 913s 01:49:22.471369862 O: test integrity: hmac-sha2-256 @2900 913s 01:49:22.670859234 O: test integrity: hmac-sha2-256 @2901 913s 01:49:22.868783361 O: test integrity: hmac-sha2-256 @2902 914s 01:49:23.066617896 O: test integrity: hmac-sha2-256 @2903 914s 01:49:23.263334006 O: test integrity: hmac-sha2-256 @2904 914s 01:49:23.462309955 O: test integrity: hmac-sha2-256 @2905 914s 01:49:23.661041031 O: test integrity: hmac-sha2-256 @2906 914s 01:49:23.860414652 O: test integrity: hmac-sha2-256 @2907 915s 01:49:24.059769056 O: test integrity: hmac-sha2-256 @2908 915s 01:49:24.261070350 O: test integrity: hmac-sha2-256 @2909 915s 01:49:24.451071707 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 915s 01:49:24.463625408 O: test integrity: hmac-sha2-512 @2900 915s 01:49:24.661275311 O: test integrity: hmac-sha2-512 @2901 915s 01:49:24.858801301 O: test integrity: hmac-sha2-512 @2902 916s 01:49:25.057812110 O: test integrity: hmac-sha2-512 @2903 916s 01:49:25.258262987 O: test integrity: hmac-sha2-512 @2904 916s 01:49:25.460705426 O: test integrity: hmac-sha2-512 @2905 916s 01:49:25.662219488 O: test integrity: hmac-sha2-512 @2906 916s 01:49:25.859319754 O: test integrity: hmac-sha2-512 @2907 917s 01:49:26.064344505 O: test integrity: hmac-sha2-512 @2908 917s 01:49:26.263454870 O: test integrity: hmac-sha2-512 @2909 917s 01:49:26.449058732 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 917s 01:49:26.470788793 O: test integrity: hmac-md5 @2900 917s 01:49:26.670851051 O: test integrity: hmac-md5 @2901 917s 01:49:26.868724899 O: test integrity: hmac-md5 @2902 918s 01:49:27.066269021 O: test integrity: hmac-md5 @2903 918s 01:49:27.262798871 O: test integrity: hmac-md5 @2904 918s 01:49:27.463076253 O: test integrity: hmac-md5 @2905 918s 01:49:27.661605263 O: test integrity: hmac-md5 @2906 918s 01:49:27.859605126 O: test integrity: hmac-md5 @2907 919s 01:49:28.056875752 O: test integrity: hmac-md5 @2908 919s 01:49:28.253595489 O: test integrity: hmac-md5 @2909 919s 01:49:28.442283971 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 919s 01:49:28.455523874 O: test integrity: hmac-md5-96 @2900 919s 01:49:28.654871803 O: test integrity: hmac-md5-96 @2901 919s 01:49:28.856194875 O: test integrity: hmac-md5-96 @2902 920s 01:49:29.058327887 O: test integrity: hmac-md5-96 @2903 920s 01:49:29.259052167 O: test integrity: hmac-md5-96 @2904 920s 01:49:29.458279299 O: test integrity: hmac-md5-96 @2905 920s 01:49:29.659284781 O: test integrity: hmac-md5-96 @2906 920s 01:49:29.860424799 O: test integrity: hmac-md5-96 @2907 921s 01:49:30.061090694 O: test integrity: hmac-md5-96 @2908 921s 01:49:30.261254630 O: test integrity: hmac-md5-96 @2909 921s 01:49:30.455439340 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 921s 01:49:30.468947858 O: test integrity: umac-64@openssh.com @2900 921s 01:49:30.665275498 O: test integrity: umac-64@openssh.com @2901 921s 01:49:30.862729682 O: test integrity: umac-64@openssh.com @2902 922s 01:49:31.059096546 O: test integrity: umac-64@openssh.com @2903 922s 01:49:31.256518556 O: test integrity: umac-64@openssh.com @2904 922s 01:49:31.453250804 O: test integrity: umac-64@openssh.com @2905 922s 01:49:31.650712433 O: test integrity: umac-64@openssh.com @2906 922s 01:49:31.847284110 O: test integrity: umac-64@openssh.com @2907 923s 01:49:32.042903580 O: test integrity: umac-64@openssh.com @2908 923s 01:49:32.238542738 O: test integrity: umac-64@openssh.com @2909 923s 01:49:32.425323140 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 923s 01:49:32.438227320 O: test integrity: umac-128@openssh.com @2900 923s 01:49:32.642849649 O: test integrity: umac-128@openssh.com @2901 923s 01:49:32.848668268 O: test integrity: umac-128@openssh.com @2902 924s 01:49:33.052425917 O: test integrity: umac-128@openssh.com @2903 924s 01:49:33.256323971 O: test integrity: umac-128@openssh.com @2904 924s 01:49:33.471195658 O: test integrity: umac-128@openssh.com @2905 924s 01:49:33.674622271 O: test integrity: umac-128@openssh.com @2906 924s 01:49:33.878150522 O: test integrity: umac-128@openssh.com @2907 925s 01:49:34.080942745 O: test integrity: umac-128@openssh.com @2908 925s 01:49:34.283211382 O: test integrity: umac-128@openssh.com @2909 925s 01:49:34.478175650 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 925s 01:49:34.491078696 O: test integrity: hmac-sha1-etm@openssh.com @2900 925s 01:49:34.690476916 O: test integrity: hmac-sha1-etm@openssh.com @2901 925s 01:49:34.895501484 O: test integrity: hmac-sha1-etm@openssh.com @2902 926s 01:49:35.097038310 O: test integrity: hmac-sha1-etm@openssh.com @2903 926s 01:49:35.295299381 O: test integrity: hmac-sha1-etm@openssh.com @2904 926s 01:49:35.494848952 O: test integrity: hmac-sha1-etm@openssh.com @2905 926s 01:49:35.694287119 O: test integrity: hmac-sha1-etm@openssh.com @2906 926s 01:49:35.893741655 O: test integrity: hmac-sha1-etm@openssh.com @2907 927s 01:49:36.091027541 O: test integrity: hmac-sha1-etm@openssh.com @2908 927s 01:49:36.291208694 O: test integrity: hmac-sha1-etm@openssh.com @2909 927s 01:49:36.481675750 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 927s 01:49:36.494951256 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 927s 01:49:36.692552546 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 927s 01:49:36.890391625 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 928s 01:49:37.089665157 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 928s 01:49:37.288014466 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 928s 01:49:37.484724540 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 928s 01:49:37.681511480 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 928s 01:49:37.879108211 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 929s 01:49:38.076498038 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 929s 01:49:38.273812268 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 929s 01:49:38.461925881 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 929s 01:49:38.475351597 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 929s 01:49:38.670556860 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 929s 01:49:38.868876433 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 930s 01:49:39.071133950 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 930s 01:49:39.273364208 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 930s 01:49:39.469230514 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 930s 01:49:39.663746178 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 930s 01:49:39.860282602 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 931s 01:49:40.056410942 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 931s 01:49:40.252281367 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 931s 01:49:40.440136401 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 931s 01:49:40.452798464 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 931s 01:49:40.623456432 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 931s 01:49:40.795761193 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 931s 01:49:40.966126889 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 932s 01:49:41.136890463 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 932s 01:49:41.307172233 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 932s 01:49:41.477836074 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 932s 01:49:41.650757427 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 932s 01:49:41.821543133 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 933s 01:49:41.996414333 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 933s 01:49:42.157948977 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 933s 01:49:42.173441982 O: test integrity: hmac-md5-etm@openssh.com @2900 933s 01:49:42.376600435 O: test integrity: hmac-md5-etm@openssh.com @2901 933s 01:49:42.580675069 O: test integrity: hmac-md5-etm@openssh.com @2902 933s 01:49:42.782356105 O: test integrity: hmac-md5-etm@openssh.com @2903 933s 01:49:42.982186873 O: test integrity: hmac-md5-etm@openssh.com @2904 934s 01:49:43.183200276 O: test integrity: hmac-md5-etm@openssh.com @2905 934s 01:49:43.385494076 O: test integrity: hmac-md5-etm@openssh.com @2906 934s 01:49:43.587065896 O: test integrity: hmac-md5-etm@openssh.com @2907 934s 01:49:43.788873814 O: test integrity: hmac-md5-etm@openssh.com @2908 935s 01:49:43.993473267 O: test integrity: hmac-md5-etm@openssh.com @2909 935s 01:49:44.189577120 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 935s 01:49:44.201780086 O: test integrity: hmac-md5-96-etm@openssh.com @2900 935s 01:49:44.406897740 O: test integrity: hmac-md5-96-etm@openssh.com @2901 935s 01:49:44.611546012 O: test integrity: hmac-md5-96-etm@openssh.com @2902 935s 01:49:44.815221672 O: test integrity: hmac-md5-96-etm@openssh.com @2903 936s 01:49:45.020551647 O: test integrity: hmac-md5-96-etm@openssh.com @2904 936s 01:49:45.224530869 O: test integrity: hmac-md5-96-etm@openssh.com @2905 936s 01:49:45.429560758 O: test integrity: hmac-md5-96-etm@openssh.com @2906 936s 01:49:45.634677440 O: test integrity: hmac-md5-96-etm@openssh.com @2907 936s 01:49:45.840549816 O: test integrity: hmac-md5-96-etm@openssh.com @2908 937s 01:49:46.044534463 O: test integrity: hmac-md5-96-etm@openssh.com @2909 937s 01:49:46.246109661 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 01:49:46.259395505 O: test integrity: umac-64-etm@openssh.com @2900 937s 01:49:46.466068410 O: test integrity: umac-64-etm@openssh.com @2901 937s 01:49:46.675520852 O: test integrity: umac-64-etm@openssh.com @2902 937s 01:49:46.886313969 O: test integrity: umac-64-etm@openssh.com @2903 938s 01:49:47.098856290 O: test integrity: umac-64-etm@openssh.com @2904 938s 01:49:47.310500092 O: test integrity: umac-64-etm@openssh.com @2905 938s 01:49:47.520866253 O: test integrity: umac-64-etm@openssh.com @2906 938s 01:49:47.731444789 O: test integrity: umac-64-etm@openssh.com @2907 938s 01:49:47.942445470 O: test integrity: umac-64-etm@openssh.com @2908 939s 01:49:48.153248304 O: test integrity: umac-64-etm@openssh.com @2909 939s 01:49:48.352372804 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 01:49:48.366115349 O: test integrity: umac-128-etm@openssh.com @2900 939s 01:49:48.570921929 O: test integrity: umac-128-etm@openssh.com @2901 939s 01:49:48.770857640 O: test integrity: umac-128-etm@openssh.com @2902 939s 01:49:48.975555776 O: test integrity: umac-128-etm@openssh.com @2903 940s 01:49:49.173845795 O: test integrity: umac-128-etm@openssh.com @2904 940s 01:49:49.373381384 O: test integrity: umac-128-etm@openssh.com @2905 940s 01:49:49.570664864 O: test integrity: umac-128-etm@openssh.com @2906 940s 01:49:49.767074330 O: test integrity: umac-128-etm@openssh.com @2907 940s 01:49:49.963345460 O: test integrity: umac-128-etm@openssh.com @2908 941s 01:49:50.162523309 O: test integrity: umac-128-etm@openssh.com @2909 941s 01:49:50.351740623 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 01:49:50.365220925 O: test integrity: aes128-gcm@openssh.com @2900 941s 01:49:50.536099265 O: test integrity: aes128-gcm@openssh.com @2901 941s 01:49:50.704275040 O: test integrity: aes128-gcm@openssh.com @2902 941s 01:49:50.872974515 O: test integrity: aes128-gcm@openssh.com @2903 942s 01:49:51.041110331 O: test integrity: aes128-gcm@openssh.com @2904 942s 01:49:51.210782505 O: test integrity: aes128-gcm@openssh.com @2905 942s 01:49:51.378700276 O: test integrity: aes128-gcm@openssh.com @2906 942s 01:49:51.547011265 O: test integrity: aes128-gcm@openssh.com @2907 942s 01:49:51.715154307 O: test integrity: aes128-gcm@openssh.com @2908 942s 01:49:51.883416881 O: test integrity: aes128-gcm@openssh.com @2909 943s 01:49:52.048597857 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 01:49:52.060948321 O: test integrity: aes256-gcm@openssh.com @2900 943s 01:49:52.231287314 O: test integrity: aes256-gcm@openssh.com @2901 943s 01:49:52.399703225 O: test integrity: aes256-gcm@openssh.com @2902 943s 01:49:52.569405668 O: test integrity: aes256-gcm@openssh.com @2903 943s 01:49:52.740792021 O: test integrity: aes256-gcm@openssh.com @2904 943s 01:49:52.911701461 O: test integrity: aes256-gcm@openssh.com @2905 944s 01:49:53.082813531 O: test integrity: aes256-gcm@openssh.com @2906 944s 01:49:53.253237225 O: test integrity: aes256-gcm@openssh.com @2907 944s 01:49:53.424357367 O: test integrity: aes256-gcm@openssh.com @2908 944s 01:49:53.594405180 O: test integrity: aes256-gcm@openssh.com @2909 944s 01:49:53.756812709 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 944s 01:49:53.769401039 O: test integrity: chacha20-poly1305@openssh.com @2900 944s 01:49:53.940389364 O: test integrity: chacha20-poly1305@openssh.com @2901 945s 01:49:54.109604689 O: test integrity: chacha20-poly1305@openssh.com @2902 945s 01:49:54.279386179 O: test integrity: chacha20-poly1305@openssh.com @2903 945s 01:49:54.449259864 O: test integrity: chacha20-poly1305@openssh.com @2904 945s 01:49:54.618484822 O: test integrity: chacha20-poly1305@openssh.com @2905 945s 01:49:54.786500705 O: test integrity: chacha20-poly1305@openssh.com @2906 945s 01:49:54.955744456 O: test integrity: chacha20-poly1305@openssh.com @2907 946s 01:49:55.124332866 O: test integrity: chacha20-poly1305@openssh.com @2908 946s 01:49:55.293118236 O: test integrity: chacha20-poly1305@openssh.com @2909 946s 01:49:55.455638676 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 01:49:55.457396410 E: run test krl.sh ... 946s 01:49:55.458963502 O: ok integrity 946s 01:49:55.607045274 O: key revocation lists: generating test keys 948s 01:49:57.264336472 O: key revocation lists: generating KRLs 948s 01:49:57.363394890 O: key revocation lists: checking revocations for revoked keys 948s 01:49:57.765950656 O: key revocation lists: checking revocations for unrevoked keys 949s 01:49:58.161735771 O: key revocation lists: checking revocations for revoked certs 949s 01:49:58.881201478 O: key revocation lists: checking revocations for unrevoked certs 950s 01:49:59.621955705 O: key revocation lists: testing KRL update 951s 01:50:00.456276753 O: key revocation lists: checking revocations for revoked keys 951s 01:50:00.859176805 O: key revocation lists: checking revocations for unrevoked keys 952s 01:50:01.256431511 O: key revocation lists: checking revocations for revoked certs 952s 01:50:01.984951437 O: key revocation lists: checking revocations for unrevoked certs 953s 01:50:02.703424276 O: ok key revocation lists 953s 01:50:02.704568610 E: run test multipubkey.sh ... 956s 01:50:05.085880626 O: ok multiple pubkey 956s 01:50:05.087721079 E: run test limit-keytype.sh ... 957s 01:50:06.698089887 O: allow rsa,ed25519 958s 01:50:07.353502984 O: allow ed25519 958s 01:50:07.957878193 O: allow cert only 959s 01:50:08.589830876 O: match w/ no match 960s 01:50:09.466954538 O: match w/ matching 961s 01:50:10.005594827 O: ok restrict pubkey type 961s 01:50:10.006198385 E: run test hostkey-agent.sh ... 962s 01:50:11.650181037 O: key type ssh-ed25519 962s 01:50:11.813792678 O: key type sk-ssh-ed25519@openssh.com 962s 01:50:11.984407639 O: key type ecdsa-sha2-nistp256 963s 01:50:12.143780530 O: key type ecdsa-sha2-nistp384 963s 01:50:12.308897041 O: key type ecdsa-sha2-nistp521 963s 01:50:12.489080583 O: key type sk-ecdsa-sha2-nistp256@openssh.com 963s 01:50:12.644251878 O: key type ssh-dss 963s 01:50:12.794851402 O: key type ssh-rsa 963s 01:50:12.962709963 O: cert type ssh-ed25519-cert-v01@openssh.com 964s 01:50:13.155652643 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 964s 01:50:13.354715983 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 964s 01:50:13.542358824 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 964s 01:50:13.738912915 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 964s 01:50:13.956256634 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 965s 01:50:14.153594753 O: cert type ssh-dss-cert-v01@openssh.com 965s 01:50:14.345456152 O: cert type ssh-rsa-cert-v01@openssh.com 965s 01:50:14.542896038 O: cert type rsa-sha2-256-cert-v01@openssh.com 965s 01:50:14.738274849 O: cert type rsa-sha2-512-cert-v01@openssh.com 965s 01:50:14.937703441 E: run test hostkey-rotate.sh ... 965s 01:50:14.938287729 O: ok hostkey agent 967s 01:50:16.176535035 O: learn hostkey with StrictHostKeyChecking=no 967s 01:50:16.354447262 O: learn additional hostkeys 967s 01:50:16.585842192 O: learn additional hostkeys, type=ssh-ed25519 967s 01:50:16.775625234 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 967s 01:50:16.968437176 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 968s 01:50:17.158826084 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 968s 01:50:17.354440210 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 968s 01:50:17.554048313 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 968s 01:50:17.752087230 O: learn additional hostkeys, type=ssh-dss 968s 01:50:17.948235462 O: learn additional hostkeys, type=ssh-rsa 969s 01:50:18.146116630 O: learn changed non-primary hostkey type=ssh-rsa 969s 01:50:18.981890401 O: learn new primary hostkey 970s 01:50:19.182362383 O: rotate primary hostkey 970s 01:50:19.388956322 O: check rotate primary hostkey 970s 01:50:19.587752882 O: ok hostkey rotate 970s 01:50:19.590288350 E: run test principals-command.sh ... 971s 01:50:20.481935628 O: SKIPPED: /var/run/principals_command_openssh-tests.62623 not executable (/var/run mounted noexec?) 971s 01:50:20.489297966 E: run test cert-file.sh ... 971s 01:50:20.671497351 O: identity cert with no plain public file 971s 01:50:20.870609013 O: CertificateFile with no plain public file 972s 01:50:21.070572372 O: plain keys 972s 01:50:21.272830613 O: untrusted cert 972s 01:50:21.481352730 O: good cert, bad key 972s 01:50:21.822562503 O: single trusted 973s 01:50:22.026797934 O: multiple trusted 973s 01:50:22.873683470 E: run test cfginclude.sh ... 973s 01:50:22.874198528 O: ok ssh with certificates 974s 01:50:23.017271496 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.023718941 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.032942102 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.044965603 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.051111057 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.060433668 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.069563715 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.081322271 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.088433367 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.108309261 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.114957841 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.123591759 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.139287521 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.148214395 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.154574004 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.163577466 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.172586463 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.184261688 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.193334208 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.200267437 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.208843693 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.230211731 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.236290941 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.244187578 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 01:50:23.254101264 O: ok config include 974s 01:50:23.255081319 E: run test servcfginclude.sh ... 974s 01:50:23.633369237 E: run test allow-deny-users.sh ... 974s 01:50:23.634994746 O: ok server config include 976s 01:50:25.822460477 E: run test authinfo.sh ... 976s 01:50:25.822955654 O: ok AllowUsers/DenyUsers 976s 01:50:25.957439475 O: ExposeAuthInfo=no 977s 01:50:26.153840871 O: ExposeAuthInfo=yes 977s 01:50:26.344450120 E: run test sshsig.sh ... 977s 01:50:26.345890815 O: ok authinfo 977s 01:50:26.490779480 O: sshsig: make certificates 977s 01:50:26.528194184 O: sshsig: check signature for ssh-ed25519 977s 01:50:26.807534408 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 978s 01:50:27.107671741 O: sshsig: check signature for ecdsa-sha2-nistp256 978s 01:50:27.347961180 O: sshsig: check signature for ecdsa-sha2-nistp384 978s 01:50:27.706469300 O: sshsig: check signature for ecdsa-sha2-nistp521 979s 01:50:28.248273086 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 979s 01:50:28.537342171 O: sshsig: check signature for ssh-dss 979s 01:50:28.772743365 O: sshsig: check signature for ssh-rsa 980s 01:50:29.028595418 O: sshsig: check signature for ssh-ed25519-cert.pub 980s 01:50:29.664352793 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 981s 01:50:30.322600873 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 981s 01:50:30.889115809 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 982s 01:50:31.599727019 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 983s 01:50:32.529312530 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 984s 01:50:33.137171487 O: sshsig: check signature for ssh-dss-cert.pub 984s 01:50:33.689393833 O: sshsig: check signature for ssh-rsa-cert.pub 985s 01:50:34.251657001 O: sshsig: match principals 985s 01:50:34.276657121 O: sshsig: nomatch principals 985s 01:50:34.289458539 O: ok sshsig 985s 01:50:34.293558450 E: run test knownhosts.sh ... 986s 01:50:35.850543633 O: ok known hosts 986s 01:50:35.852631004 E: run test knownhosts-command.sh ... 986s 01:50:35.988426357 O: simple connection 987s 01:50:36.198765081 O: no keys 987s 01:50:36.324438377 O: bad exit status 987s 01:50:36.485937314 O: keytype ssh-ed25519 987s 01:50:36.866917364 O: keytype sk-ssh-ed25519@openssh.com 988s 01:50:37.070440861 O: keytype ecdsa-sha2-nistp256 988s 01:50:37.273303755 O: keytype ecdsa-sha2-nistp384 988s 01:50:37.475656943 O: keytype ecdsa-sha2-nistp521 988s 01:50:37.694599849 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 988s 01:50:37.894451170 O: keytype ssh-rsa 989s 01:50:38.097710010 O: ok known hosts command 989s 01:50:38.100281727 E: run test agent-restrict.sh ... 989s 01:50:38.234370401 O: generate keys 989s 01:50:38.296339168 O: prepare client config 989s 01:50:38.308899361 O: prepare known_hosts 989s 01:50:38.313258335 O: prepare server configs 989s 01:50:38.325801447 O: authentication w/o agent 991s 01:50:40.251620219 O: start agent 995s 01:50:44.259416651 O: authentication with agent (no restrict) 996s 01:50:45.855540572 O: unrestricted keylist 997s 01:50:46.735734980 O: authentication with agent (basic restrict) 998s 01:50:47.546950645 O: authentication with agent incorrect key (basic restrict) 999s 01:50:48.637507246 O: keylist (basic restrict) 1000s 01:50:49.627685058 O: username 1001s 01:50:50.421354270 O: username wildcard 1002s 01:50:51.225346478 O: username incorrect 1002s 01:50:51.294163841 O: agent restriction honours certificate principal 1002s 01:50:51.324327800 O: multihop without agent 1003s 01:50:52.536401552 O: multihop agent unrestricted 1004s 01:50:53.759177339 O: multihop restricted 1005s 01:50:54.963217805 O: multihop username 1007s 01:50:56.169188181 O: multihop wildcard username 1008s 01:50:57.358487079 O: multihop wrong username 1009s 01:50:58.251415940 O: multihop cycle no agent 1011s 01:51:00.089583943 O: multihop cycle agent unrestricted 1012s 01:51:01.949255877 O: multihop cycle restricted deny 1013s 01:51:02.623556973 O: multihop cycle restricted allow 1015s 01:51:04.490260970 O: ok agent restrictions 1015s 01:51:04.491322786 E: run test hostbased.sh ... 1015s 01:51:04.624672941 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1015s 01:51:04.627019987 E: run test channel-timeout.sh ... 1015s 01:51:04.760591298 O: no timeout 1020s 01:51:09.978386600 O: command timeout 1021s 01:51:10.253573361 O: command wildcard timeout 1022s 01:51:11.253263441 O: command irrelevant timeout 1027s 01:51:16.473676740 O: sftp no timeout 1032s 01:51:21.690930942 O: sftp timeout 1033s 01:51:22.253299077 E: Connection closed 1033s 01:51:22.253892421 O: sftp irrelevant timeout 1038s 01:51:27.474590184 O: ok channel timeout 1038s 01:51:27.476394536 E: run test connection-timeout.sh ... 1038s 01:51:27.630648331 O: no timeout 1043s 01:51:32.862285004 O: timeout 1052s 01:51:41.073761943 O: session inhibits timeout 1060s 01:51:49.306116143 O: timeout after session 1068s 01:51:57.311210169 O: timeout with listeners 1076s 01:52:05.530877285 O: ok unused connection timeout 1076s 01:52:05.534646730 E: run test match-subsystem.sh ... 1078s 01:52:07.598273314 O: ok sshd_config match subsystem 1078s 01:52:07.601004511 E: run test agent-pkcs11-restrict.sh ... 1078s 01:52:07.734549108 O: SKIPPED: No PKCS#11 library found 1078s 01:52:07.736668234 E: run test agent-pkcs11-cert.sh ... 1078s 01:52:07.870790785 O: SKIPPED: No PKCS#11 library found 1078s 01:52:07.876323701 O: set -e ; if test -z "" ; then \ 1078s 01:52:07.877189186 O: V="" ; \ 1078s 01:52:07.878015059 O: test "x" = "x" || \ 1078s 01:52:07.878858133 O: V=/tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1078s 01:52:07.879710536 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1078s 01:52:07.884742219 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1078s 01:52:07.888683534 O: -d /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1078s 01:52:07.892685161 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1078s 01:52:07.896674815 O: -d /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1078s 01:52:07.897519528 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1078s 01:52:07.900606144 O: -d /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1078s 01:52:07.904621188 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1078s 01:52:07.905411719 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1078s 01:52:07.906205134 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1078s 01:52:07.908658716 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1078s 01:52:07.912692221 O: -d /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1078s 01:52:07.916600090 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1078s 01:52:07.917476951 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1078s 01:52:07.920595434 O: if test "x" = "xyes" ; then \ 1078s 01:52:07.921382792 O: $V /tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1078s 01:52:07.924569723 O: fi \ 1078s 01:52:07.928553785 O: fi 1100s 01:52:29.220509673 O: test_sshbuf: ...................................................................................................... 103 tests ok 1391s 01:57:20.394994744 O: test_sshkey: ........................................................................................................ 104 tests ok 1391s 01:57:20.411851285 O: test_sshsig: ........ 8 tests ok 1391s 01:57:20.665417232 O: test_authopt: .................................................................................................................................................. 146 tests ok 1404s 01:57:33.579421391 O: test_bitmap: .. 2 tests ok 1404s 01:57:33.584149578 O: test_conversion: . 1 tests ok 1414s 01:57:43.086328953 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1414s 01:57:43.192633719 O: test_hostkeys: .................. 18 tests ok 1414s 01:57:43.196387622 O: test_match: ...... 6 tests ok 1414s 01:57:43.200408967 O: test_misc: ........................................... 43 tests ok 1414s 01:57:43.204322855 E: run test putty-transfer.sh ... 1415s 01:57:44.892792244 O: putty transfer data: compression 0 1417s 01:57:46.032993737 O: putty transfer data: compression 1 1418s 01:57:47.193419215 O: ok putty transfer data 1418s 01:57:47.195747772 E: run test putty-ciphers.sh ... 1418s 01:57:47.646494019 O: putty ciphers: cipher aes 1418s 01:57:47.786648340 O: putty ciphers: cipher 3des 1418s 01:57:47.925514231 O: putty ciphers: cipher aes128-ctr 1419s 01:57:48.061782465 O: putty ciphers: cipher aes192-ctr 1419s 01:57:48.202744106 O: putty ciphers: cipher aes256-ctr 1419s 01:57:48.346668337 O: putty ciphers: cipher chacha20 1419s 01:57:48.486068529 E: run test putty-kex.sh ... 1419s 01:57:48.485018732 O: ok putty ciphers 1419s 01:57:48.886139516 O: putty KEX: kex dh-gex-sha1 1419s 01:57:48.978317749 O: putty KEX: kex dh-group1-sha1 1420s 01:57:49.067766222 O: putty KEX: kex dh-group14-sha1 1420s 01:57:49.161565070 O: putty KEX: kex ecdh 1420s 01:57:49.289770494 O: ok putty KEX 1420s 01:57:49.292285699 E: run test conch-ciphers.sh ... 1420s 01:57:49.430654587 O: SKIPPED: conch interop tests requires a controlling terminal 1420s 01:57:49.433020881 E: run test dropbear-ciphers.sh ... 1420s 01:57:49.793772122 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1421s 01:57:50.124277093 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1421s 01:57:50.455298915 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1421s 01:57:50.785395061 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 01:57:51.119352881 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 01:57:51.446627070 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 01:57:51.778577344 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1423s 01:57:52.105421758 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1423s 01:57:52.433630971 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1423s 01:57:52.768368751 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1424s 01:57:53.097707105 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1424s 01:57:53.421591490 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1424s 01:57:53.748284838 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1425s 01:57:54.075120598 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1425s 01:57:54.399329988 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1425s 01:57:54.720877079 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1426s 01:57:55.063480165 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1426s 01:57:55.401178142 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1426s 01:57:55.713673329 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1427s 01:57:56.029136853 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1427s 01:57:56.376305382 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1427s 01:57:56.716302019 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1428s 01:57:57.030675014 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1428s 01:57:57.359734306 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1428s 01:57:57.690367208 O: ok dropbear ciphers 1428s 01:57:57.693428597 E: run test dropbear-kex.sh ... 1428s 01:57:57.856498790 O: dropbear kex: kex curve25519-sha256 1429s 01:57:58.176309185 O: dropbear kex: kex curve25519-sha256@libssh.org 1429s 01:57:58.500231652 O: dropbear kex: kex diffie-hellman-group14-sha256 1429s 01:57:58.842516592 O: dropbear kex: kex diffie-hellman-group14-sha1 1430s 01:57:59.195080072 O: ok dropbear kex 1430s 01:57:59.196760230 O: make: Leaving directory '/tmp/autopkgtest.lSKhDZ/autopkgtest_tmp/user/regress' 1430s 01:57:59.198170999 I: Finished with exitcode 0 1430s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1430s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1430s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1431s info: Looking for files to backup/remove ... 1431s info: Removing files ... 1431s info: Removing crontab ... 1431s info: Removing user `openssh-tests' ... 1431s autopkgtest [01:58:00]: test regress: -----------------------] 1432s autopkgtest [01:58:01]: test regress: - - - - - - - - - - results - - - - - - - - - - 1432s regress PASS 1433s autopkgtest [01:58:01]: test systemd-socket-activation: preparing testbed 1562s autopkgtest [02:00:11]: testbed dpkg architecture: ppc64el 1562s autopkgtest [02:00:11]: testbed apt version: 2.7.12 1562s autopkgtest [02:00:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1563s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1563s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [45.5 kB] 1563s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [448 kB] 1563s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 1563s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2835 kB] 1564s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [595 kB] 1564s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1564s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1564s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1564s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3189 kB] 1564s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1564s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [41.2 kB] 1564s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1567s Fetched 7290 kB in 2s (3498 kB/s) 1567s Reading package lists... 1569s Reading package lists... 1569s Building dependency tree... 1569s Reading state information... 1569s Calculating upgrade... 1570s The following packages will be REMOVED: 1570s libglib2.0-0 1570s The following NEW packages will be installed: 1570s libglib2.0-0t64 xdg-user-dirs 1570s The following packages will be upgraded: 1570s gir1.2-glib-2.0 libglib2.0-data 1570s 2 upgraded, 2 newly installed, 1 to remove and 0 not upgraded. 1570s Need to get 2022 kB of archives. 1570s After this operation, 204 kB of additional disk space will be used. 1570s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 1570s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 1570s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1570s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 1571s Fetched 2022 kB in 1s (2974 kB/s) 1571s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1571s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 1571s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1571s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 1571s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1571s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1571s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1571s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1571s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1571s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1571s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1571s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 1571s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1571s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 1571s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1571s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1571s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1571s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1571s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1571s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 1571s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1571s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 1571s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1571s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1571s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1571s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1571s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1571s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1571s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1571s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1571s fwupd depends on libglib2.0-0 (>= 2.79.0). 1571s bolt depends on libglib2.0-0 (>= 2.56.0). 1571s 1571s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1571s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 1571s Selecting previously unselected package libglib2.0-0t64:ppc64el. 1571s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70071 files and directories currently installed.) 1571s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 1571s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1571s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 1571s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1571s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1571s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1571s Selecting previously unselected package xdg-user-dirs. 1571s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 1571s Unpacking xdg-user-dirs (0.18-1) ... 1571s Setting up xdg-user-dirs (0.18-1) ... 1571s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1571s No schema files found: doing nothing. 1571s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1571s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 1571s Processing triggers for man-db (2.12.0-3) ... 1572s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1572s Reading package lists... 1572s Building dependency tree... 1572s Reading state information... 1572s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1572s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1572s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1573s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1573s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1574s Reading package lists... 1574s Reading package lists... 1574s Building dependency tree... 1574s Reading state information... 1574s Calculating upgrade... 1574s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1574s Reading package lists... 1575s Building dependency tree... 1575s Reading state information... 1575s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1580s Reading package lists... 1580s Building dependency tree... 1580s Reading state information... 1580s Starting pkgProblemResolver with broken count: 0 1580s Starting 2 pkgProblemResolver with broken count: 0 1580s Done 1580s The following NEW packages will be installed: 1580s autopkgtest-satdep 1580s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1580s Need to get 0 B/724 B of archives. 1580s After this operation, 0 B of additional disk space will be used. 1580s Get:1 /tmp/autopkgtest.lSKhDZ/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1581s Selecting previously unselected package autopkgtest-satdep. 1581s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70110 files and directories currently installed.) 1581s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1581s Unpacking autopkgtest-satdep (0) ... 1581s Setting up autopkgtest-satdep (0) ... 1583s (Reading database ... 70110 files and directories currently installed.) 1583s Removing autopkgtest-satdep (0) ... 1587s autopkgtest [02:00:36]: test systemd-socket-activation: [----------------------- 1589s Stopping ssh.service... 1589s Checking that ssh.socket is active and listening... 1589s Checking that ssh.service is inactive/dead... 1589s Checking that a connection attempt activates ssh.service... 1589s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1589s Checking that sshd can be re-executed... 1589s Checking sshd can run in debug mode... 1589s debug1: SELinux support disabled 1589s debug1: PAM: reinitializing credentials 1589s debug1: permanently_set_uid: 0/0 1589s debug3: Copy environment: XDG_SESSION_ID=7 1589s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1589s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1589s debug3: Copy environment: XDG_SESSION_TYPE=tty 1589s debug3: Copy environment: XDG_SESSION_CLASS=user 1589s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1589s debug3: Copy environment: TERM=linux 1589s debug3: Copy environment: http_proxy=http://squid.internal:3128 1589s debug3: Copy environment: https_proxy=http://squid.internal:3128 1589s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1589s debug3: Copy environment: LANG=C.UTF-8 1589s Environment: 1589s LANG=C.UTF-8 1589s USER=root 1589s LOGNAME=root 1589s HOME=/root 1589s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1589s SHELL=/bin/bash 1589s XDG_SESSION_ID=7 1589s XDG_RUNTIME_DIR=/run/user/0 1589s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1589s XDG_SESSION_TYPE=tty 1589s XDG_SESSION_CLASS=user 1589s TERM=linux 1589s http_proxy=http://squid.internal:3128 1589s https_proxy=http://squid.internal:3128 1589s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1589s SSH_CLIENT=::1 37924 22 1589s SSH_CONNECTION=::1 37924 ::1 22 1589s Done. 1590s autopkgtest [02:00:39]: test systemd-socket-activation: -----------------------] 1590s autopkgtest [02:00:39]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1590s systemd-socket-activation PASS 1591s autopkgtest [02:00:40]: @@@@@@@@@@@@@@@@@@@@ summary 1591s regress PASS 1591s systemd-socket-activation PASS 1605s Creating nova instance adt-noble-ppc64el-openssh-20240314-013409-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID 438daa89-732e-4eab-98ca-4d7eade8166d)... 1605s Creating nova instance adt-noble-ppc64el-openssh-20240314-013409-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID 438daa89-732e-4eab-98ca-4d7eade8166d)...