0s autopkgtest [15:24:51]: starting date and time: 2024-03-14 15:24:51+0000 0s autopkgtest [15:24:51]: git checkout: b506e79c ssh-setup/nova: fix ARCH having two lines of data 0s autopkgtest [15:24:51]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.wgzr_adk/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:e2fsprogs,src:borgbackup,src:borgbackup2,src:fuse --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.0-2.4~exp1ubuntu1 borgbackup/1.2.7-2build2 borgbackup2/2.0.0b8-2build1 fuse/2.9.9-8.1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-ppc64el-17.secgroup --name adt-noble-ppc64el-openssh-20240314-152451-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 132s autopkgtest [15:27:03]: testbed dpkg architecture: ppc64el 132s autopkgtest [15:27:03]: testbed apt version: 2.7.12 132s autopkgtest [15:27:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 133s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 133s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [47.8 kB] 133s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 133s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [453 kB] 133s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3004 kB] 134s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [604 kB] 134s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 134s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 134s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 134s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3294 kB] 134s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 134s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [42.2 kB] 134s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 137s Fetched 7580 kB in 2s (3689 kB/s) 137s Reading package lists... 139s Reading package lists... 139s Building dependency tree... 139s Reading state information... 140s Calculating upgrade... 140s The following packages will be REMOVED: 140s libext2fs2 140s The following NEW packages will be installed: 140s libext2fs2t64 140s The following packages will be upgraded: 140s dosfstools e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 140s 6 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 140s Need to get 1104 kB of archives. 140s After this operation, 125 kB of additional disk space will be used. 140s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 140s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 140s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 140s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 140s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 140s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 140s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el dosfstools ppc64el 4.2-1.1 [101 kB] 141s Fetched 1104 kB in 1s (1784 kB/s) 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 141s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 141s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 141s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 141s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 141s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 141s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 141s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 141s btrfs-progs depends on libext2fs2 (>= 1.42). 141s 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 141s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 141s Selecting previously unselected package libext2fs2t64:ppc64el. 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70089 files and directories currently installed.) 141s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 141s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 141s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 141s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 141s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 141s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 141s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70105 files and directories currently installed.) 141s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 141s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 141s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 141s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 141s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 141s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 141s Preparing to unpack .../dosfstools_4.2-1.1_ppc64el.deb ... 141s Unpacking dosfstools (4.2-1.1) over (4.2-1build3) ... 141s Setting up dosfstools (4.2-1.1) ... 141s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 141s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 141s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 141s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 141s update-initramfs: deferring update (trigger activated) 143s e2scrub_all.service is a disabled or a static unit not running, not starting it. 143s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 143s Processing triggers for man-db (2.12.0-3) ... 143s Processing triggers for libc-bin (2.39-0ubuntu2) ... 143s Processing triggers for initramfs-tools (0.142ubuntu20) ... 143s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 143s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 148s Reading package lists... 148s Building dependency tree... 148s Reading state information... 149s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 149s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 149s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 149s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 149s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 150s Reading package lists... 150s Reading package lists... 150s Building dependency tree... 150s Reading state information... 151s Calculating upgrade... 151s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 151s Reading package lists... 151s Building dependency tree... 151s Reading state information... 151s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 151s autopkgtest [15:27:22]: rebooting testbed after setup commands that affected boot 314s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 326s autopkgtest [15:30:17]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 329s autopkgtest [15:30:20]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 334s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 334s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 334s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 334s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 334s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 334s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 334s gpgv: issuer "jak@debian.org" 334s gpgv: Can't check signature: No public key 334s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 334s autopkgtest [15:30:25]: testing package openssh version 1:9.6p1-3ubuntu2 335s autopkgtest [15:30:26]: build not needed 336s autopkgtest [15:30:27]: test regress: preparing testbed 338s Reading package lists... 338s Building dependency tree... 338s Reading state information... 339s Starting pkgProblemResolver with broken count: 0 339s Starting 2 pkgProblemResolver with broken count: 0 339s Done 339s The following additional packages will be installed: 339s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 339s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 339s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 339s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 339s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 339s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 339s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 339s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 339s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 339s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 339s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 339s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 339s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 339s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 339s python3-incremental python3-pyasn1 python3-pyasn1-modules 339s python3-service-identity python3-twisted python3-zope.interface wdiff 339s Suggested packages: 339s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 339s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 339s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 339s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 339s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 339s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 339s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 339s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 339s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 339s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 339s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 339s Recommended packages: 339s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 339s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 339s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 339s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 339s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 339s The following NEW packages will be installed: 339s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 339s libb-hooks-op-check-perl libclass-method-modifiers-perl 339s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 339s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 339s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 339s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 339s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 339s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 339s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 339s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 339s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 339s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 339s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 339s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 339s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 339s python3-incremental python3-pyasn1 python3-pyasn1-modules 339s python3-service-identity python3-twisted python3-zope.interface wdiff 339s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 339s Need to get 9470 kB/9471 kB of archives. 339s After this operation, 40.9 MB of additional disk space will be used. 339s Get:1 /tmp/autopkgtest.CH8YF7/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 339s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 339s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 339s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 340s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 340s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 340s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 340s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 340s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 340s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 340s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 340s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 340s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 340s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 340s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 340s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 340s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 340s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 340s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 340s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 340s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 340s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 340s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 340s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 340s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 340s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 340s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 340s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 340s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 340s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 340s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 340s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 340s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 340s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 340s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 340s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 340s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 340s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 340s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 340s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 340s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 340s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 340s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 340s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 340s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 340s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 340s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 340s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 340s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 340s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 340s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 340s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 340s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 340s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 340s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 340s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 340s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 340s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 340s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 340s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 340s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 340s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 341s Fetched 9470 kB in 2s (6000 kB/s) 341s Selecting previously unselected package libtommath1:ppc64el. 341s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70104 files and directories currently installed.) 341s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 341s Unpacking libtommath1:ppc64el (1.2.1-2) ... 341s Selecting previously unselected package libtomcrypt1:ppc64el. 341s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 341s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 341s Selecting previously unselected package dropbear-bin. 341s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 341s Unpacking dropbear-bin (2022.83-4) ... 341s Selecting previously unselected package dropbear. 341s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 341s Unpacking dropbear (2022.83-4) ... 341s Selecting previously unselected package libhavege2:ppc64el. 341s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 341s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 341s Selecting previously unselected package haveged. 341s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 341s Unpacking haveged (1.9.14-1ubuntu1) ... 341s Selecting previously unselected package libfile-dirlist-perl. 341s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 341s Unpacking libfile-dirlist-perl (0.05-3) ... 341s Selecting previously unselected package libfile-which-perl. 341s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 341s Unpacking libfile-which-perl (1.27-2) ... 341s Selecting previously unselected package libfile-homedir-perl. 341s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 341s Unpacking libfile-homedir-perl (1.006-2) ... 341s Selecting previously unselected package libfile-touch-perl. 341s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 341s Unpacking libfile-touch-perl (0.12-2) ... 341s Selecting previously unselected package libio-pty-perl. 341s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 341s Unpacking libio-pty-perl (1:1.20-1) ... 341s Selecting previously unselected package libipc-run-perl. 341s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 341s Unpacking libipc-run-perl (20231003.0-1) ... 341s Selecting previously unselected package libclass-method-modifiers-perl. 341s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 341s Unpacking libclass-method-modifiers-perl (2.15-1) ... 341s Selecting previously unselected package libclass-xsaccessor-perl. 341s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 341s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 341s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 341s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 341s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 341s Selecting previously unselected package libdynaloader-functions-perl. 341s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 341s Unpacking libdynaloader-functions-perl (0.003-3) ... 341s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 341s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 341s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 341s Selecting previously unselected package libparams-classify-perl:ppc64el. 341s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 341s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 341s Selecting previously unselected package libmodule-runtime-perl. 341s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 341s Unpacking libmodule-runtime-perl (0.016-2) ... 341s Selecting previously unselected package libimport-into-perl. 341s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 341s Unpacking libimport-into-perl (1.002005-2) ... 341s Selecting previously unselected package librole-tiny-perl. 341s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 341s Unpacking librole-tiny-perl (2.002004-1) ... 341s Selecting previously unselected package libsub-quote-perl. 341s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 341s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 341s Selecting previously unselected package libmoo-perl. 341s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 341s Unpacking libmoo-perl (2.005005-1) ... 341s Selecting previously unselected package libencode-locale-perl. 341s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 341s Unpacking libencode-locale-perl (1.05-3) ... 341s Selecting previously unselected package libtimedate-perl. 341s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 341s Unpacking libtimedate-perl (2.3300-2) ... 341s Selecting previously unselected package libhttp-date-perl. 341s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 341s Unpacking libhttp-date-perl (6.06-1) ... 341s Selecting previously unselected package libfile-listing-perl. 341s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 341s Unpacking libfile-listing-perl (6.16-1) ... 341s Selecting previously unselected package libhtml-tagset-perl. 341s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 341s Unpacking libhtml-tagset-perl (3.20-6) ... 341s Selecting previously unselected package liburi-perl. 341s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 341s Unpacking liburi-perl (5.27-1) ... 341s Selecting previously unselected package libhtml-parser-perl:ppc64el. 341s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 341s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 341s Selecting previously unselected package libhtml-tree-perl. 341s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 341s Unpacking libhtml-tree-perl (5.07-3) ... 341s Selecting previously unselected package libclone-perl:ppc64el. 341s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 341s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 341s Selecting previously unselected package libio-html-perl. 341s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 342s Unpacking libio-html-perl (1.004-3) ... 342s Selecting previously unselected package liblwp-mediatypes-perl. 342s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 342s Unpacking liblwp-mediatypes-perl (6.04-2) ... 342s Selecting previously unselected package libhttp-message-perl. 342s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 342s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 342s Selecting previously unselected package libhttp-cookies-perl. 342s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 342s Unpacking libhttp-cookies-perl (6.11-1) ... 342s Selecting previously unselected package libhttp-negotiate-perl. 342s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 342s Unpacking libhttp-negotiate-perl (6.01-2) ... 342s Selecting previously unselected package perl-openssl-defaults:ppc64el. 342s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 342s Unpacking perl-openssl-defaults:ppc64el (7) ... 342s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 342s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 342s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 342s Selecting previously unselected package libio-socket-ssl-perl. 342s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 342s Unpacking libio-socket-ssl-perl (2.085-1) ... 342s Selecting previously unselected package libnet-http-perl. 342s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 342s Unpacking libnet-http-perl (6.23-1) ... 342s Selecting previously unselected package liblwp-protocol-https-perl. 342s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 342s Unpacking liblwp-protocol-https-perl (6.13-1) ... 342s Selecting previously unselected package libtry-tiny-perl. 342s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 342s Unpacking libtry-tiny-perl (0.31-2) ... 342s Selecting previously unselected package libwww-robotrules-perl. 342s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 342s Unpacking libwww-robotrules-perl (6.02-1) ... 342s Selecting previously unselected package libwww-perl. 342s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 342s Unpacking libwww-perl (6.76-1) ... 342s Selecting previously unselected package patchutils. 342s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 342s Unpacking patchutils (0.4.2-1build2) ... 342s Selecting previously unselected package wdiff. 342s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 342s Unpacking wdiff (1.2.2-6) ... 342s Selecting previously unselected package devscripts. 342s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 342s Unpacking devscripts (2.23.7) ... 342s Selecting previously unselected package putty-tools. 342s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 342s Unpacking putty-tools (0.80-1) ... 342s Selecting previously unselected package python3-bcrypt. 342s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 342s Unpacking python3-bcrypt (3.2.2-1) ... 342s Selecting previously unselected package python3-hamcrest. 342s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 342s Unpacking python3-hamcrest (2.1.0-1) ... 342s Selecting previously unselected package python3-pyasn1. 342s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 342s Unpacking python3-pyasn1 (0.4.8-4) ... 342s Selecting previously unselected package python3-pyasn1-modules. 342s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 342s Unpacking python3-pyasn1-modules (0.2.8-1) ... 342s Selecting previously unselected package python3-service-identity. 342s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 342s Unpacking python3-service-identity (24.1.0-1) ... 342s Selecting previously unselected package python3-automat. 342s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 342s Unpacking python3-automat (22.10.0-2) ... 342s Selecting previously unselected package python3-constantly. 342s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 342s Unpacking python3-constantly (23.10.4-1) ... 342s Selecting previously unselected package python3-hyperlink. 342s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 342s Unpacking python3-hyperlink (21.0.0-5) ... 342s Selecting previously unselected package python3-incremental. 342s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 342s Unpacking python3-incremental (22.10.0-1) ... 342s Selecting previously unselected package python3-zope.interface. 342s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 342s Unpacking python3-zope.interface (6.1-1) ... 342s Selecting previously unselected package python3-twisted. 342s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 342s Unpacking python3-twisted (23.10.0-2) ... 342s Selecting previously unselected package openssh-tests. 342s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 342s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 342s Selecting previously unselected package autopkgtest-satdep. 342s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 342s Unpacking autopkgtest-satdep (0) ... 342s Setting up wdiff (1.2.2-6) ... 342s Setting up libfile-which-perl (1.27-2) ... 342s Setting up libdynaloader-functions-perl (0.003-3) ... 342s Setting up libclass-method-modifiers-perl (2.15-1) ... 342s Setting up libio-pty-perl (1:1.20-1) ... 342s Setting up python3-zope.interface (6.1-1) ... 343s Setting up libclone-perl:ppc64el (0.46-1build1) ... 343s Setting up libtommath1:ppc64el (1.2.1-2) ... 343s Setting up libhtml-tagset-perl (3.20-6) ... 343s Setting up python3-bcrypt (3.2.2-1) ... 343s Setting up python3-automat (22.10.0-2) ... 343s Setting up liblwp-mediatypes-perl (6.04-2) ... 343s Setting up libtry-tiny-perl (0.31-2) ... 343s Setting up perl-openssl-defaults:ppc64el (7) ... 343s Setting up libencode-locale-perl (1.05-3) ... 343s Setting up python3-hamcrest (2.1.0-1) ... 343s Setting up putty-tools (0.80-1) ... 343s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 343s Setting up patchutils (0.4.2-1build2) ... 343s Setting up python3-incremental (22.10.0-1) ... 343s Setting up python3-hyperlink (21.0.0-5) ... 343s Setting up libio-html-perl (1.004-3) ... 343s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 343s Setting up libipc-run-perl (20231003.0-1) ... 343s Setting up libtimedate-perl (2.3300-2) ... 343s Setting up librole-tiny-perl (2.002004-1) ... 343s Setting up python3-pyasn1 (0.4.8-4) ... 344s Setting up python3-constantly (23.10.4-1) ... 344s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 344s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 344s Setting up libfile-dirlist-perl (0.05-3) ... 344s Setting up libfile-homedir-perl (1.006-2) ... 344s Setting up liburi-perl (5.27-1) ... 344s Setting up libfile-touch-perl (0.12-2) ... 344s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 344s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 344s Setting up libhttp-date-perl (6.06-1) ... 344s Setting up haveged (1.9.14-1ubuntu1) ... 344s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 345s Setting up dropbear-bin (2022.83-4) ... 345s Setting up libfile-listing-perl (6.16-1) ... 345s Setting up libnet-http-perl (6.23-1) ... 345s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 345s Setting up dropbear (2022.83-4) ... 345s Converting existing OpenSSH RSA host key to Dropbear format. 345s Key is a ssh-rsa key 345s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 345s 3072 SHA256:whVvRjfg7lVHB5VEC+JltdORUULuaifSCNH9XNVtXE4 /etc/dropbear/dropbear_rsa_host_key (RSA) 345s +---[RSA 3072]----+ 345s | . ooo=BXE| 345s | *.o+o.B%| 345s | o *.. o==| 345s | . . = = o.| 345s | o S . . + | 345s | . o + . | 345s | + = . | 345s | o o | 345s | | 345s +----[SHA256]-----+ 345s Converting existing OpenSSH ECDSA host key to Dropbear format. 345s Key is a ecdsa-sha2-nistp256 key 345s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 345s 256 SHA256:al6Qg/ry0+D0qNCVj+SxxfYgGvUKzAYnBmlh0LATCOU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 345s +---[ECDSA 256]---+ 345s |XBo | 345s |==. | 345s |*.E . | 345s |.B . = . | 345s | * B X S | 345s | o OoX * | 345s |. +o==+ o | 345s | ...+oo. | 345s | .+o.. | 345s +----[SHA256]-----+ 345s Converting existing OpenSSH ED25519 host key to Dropbear format. 345s Key is a ssh-ed25519 key 345s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 345s 256 SHA256:fZYGj7EIqr1YWpBXKoxqs9GPMr2ni8S3FHpd+8OFf3o /etc/dropbear/dropbear_ed25519_host_key (ED25519) 345s +--[ED25519 256]--+ 345s | | 345s | | 345s | o o | 345s | o . + . o * . | 345s |. =.+ .S = * | 345s |o o*o . .. = | 345s |.Bo=+. .. o | 345s |ooO*+o .o . E | 345s | o=**. ...+ | 345s +----[SHA256]-----+ 345s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 346s Setting up python3-pyasn1-modules (0.2.8-1) ... 346s Setting up python3-service-identity (24.1.0-1) ... 346s Setting up libwww-robotrules-perl (6.02-1) ... 346s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 346s Setting up libio-socket-ssl-perl (2.085-1) ... 346s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 346s Setting up libhttp-negotiate-perl (6.01-2) ... 346s Setting up libhttp-cookies-perl (6.11-1) ... 346s Setting up libhtml-tree-perl (5.07-3) ... 346s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 346s Setting up libmodule-runtime-perl (0.016-2) ... 346s Setting up python3-twisted (23.10.0-2) ... 349s Setting up libimport-into-perl (1.002005-2) ... 349s Setting up libmoo-perl (2.005005-1) ... 349s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 349s Setting up liblwp-protocol-https-perl (6.13-1) ... 349s Setting up libwww-perl (6.76-1) ... 349s Setting up devscripts (2.23.7) ... 349s Setting up autopkgtest-satdep (0) ... 349s Processing triggers for libc-bin (2.39-0ubuntu2) ... 349s Processing triggers for man-db (2.12.0-3) ... 350s Processing triggers for install-info (7.1-3) ... 353s (Reading database ... 73244 files and directories currently installed.) 353s Removing autopkgtest-satdep (0) ... 354s autopkgtest [15:30:45]: test regress: [----------------------- 354s info: Adding user `openssh-tests' ... 354s info: Selecting UID/GID from range 1000 to 59999 ... 354s info: Adding new group `openssh-tests' (1001) ... 354s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 354s info: Creating home directory `/home/openssh-tests' ... 354s info: Copying files from `/etc/skel' ... 354s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 354s info: Adding user `openssh-tests' to group `users' ... 354s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 354s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 355s 15:30:46.405170311 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user 355s 15:30:46.436878382 O: make: Entering directory '/tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress' 355s 15:30:46.442333067 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/valgrind-out 355s 15:30:46.444276872 O: ssh-keygen -if /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.prv 355s 15:30:46.446366163 O: tr '\n' '\r' /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 355s 15:30:46.450988858 O: ssh-keygen -if /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.prv 355s 15:30:46.452654983 O: awk '{print $0 "\r"}' /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 355s 15:30:46.455585641 O: ssh-keygen -if /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.prv 355s 15:30:46.461360624 O: cat /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t2.out 355s 15:30:46.463892665 O: chmod 600 /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t2.out 355s 15:30:46.466612905 O: ssh-keygen -yf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.pub 355s 15:30:46.471480583 O: ssh-keygen -ef /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t3.out 355s 15:30:46.475733216 O: ssh-keygen -if /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.pub 355s 15:30:46.480783720 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 355s 15:30:46.481811139 O: awk '{print $2}' | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t4.ok 355s 15:30:46.488171442 O: ssh-keygen -Bf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 355s 15:30:46.489919356 O: awk '{print $2}' | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t5.ok 355s 15:30:46.495653583 O: ssh-keygen -if /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t6.out1 355s 15:30:46.500258061 O: ssh-keygen -if /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t6.out2 355s 15:30:46.504387251 O: chmod 600 /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t6.out1 355s 15:30:46.510761284 O: ssh-keygen -yf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t6.out2 355s 15:30:46.512408509 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t7.out 356s 15:30:47.329333389 O: ssh-keygen -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t7.out > /dev/null 356s 15:30:47.333945923 O: ssh-keygen -Bf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t7.out > /dev/null 356s 15:30:47.338291540 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t8.out 356s 15:30:47.379101356 O: ssh-keygen -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t8.out > /dev/null 356s 15:30:47.383481259 O: ssh-keygen -Bf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t8.out > /dev/null 356s 15:30:47.387747313 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 356s 15:30:47.390359266 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t9.out 356s 15:30:47.398803700 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 356s 15:30:47.402717483 O: ssh-keygen -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t9.out > /dev/null 356s 15:30:47.408982427 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 356s 15:30:47.413888190 O: ssh-keygen -Bf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t9.out > /dev/null 356s 15:30:47.418532280 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t10.out 356s 15:30:47.423368222 O: ssh-keygen -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t10.out > /dev/null 356s 15:30:47.427828382 O: ssh-keygen -Bf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t10.out > /dev/null 356s 15:30:47.432323329 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 356s 15:30:47.435904454 O: awk '{print $2}' | diff - /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t11.ok 356s 15:30:47.439812048 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t12.out 356s 15:30:47.444663696 O: ssh-keygen -lf /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 356s 15:30:47.452874444 E: run test connect.sh ... 358s 15:30:49.891212839 O: ok simple connect 358s 15:30:49.893670868 E: run test proxy-connect.sh ... 359s 15:30:50.047665163 O: plain username comp=no 359s 15:30:50.262549870 O: plain username comp=yes 359s 15:30:50.478546169 O: username with style 359s 15:30:50.687123624 O: ok proxy connect 359s 15:30:50.688421684 E: run test sshfp-connect.sh ... 359s 15:30:50.826194735 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 359s 15:30:50.828339079 E: run test connect-privsep.sh ... 362s 15:30:53.407500686 O: ok proxy connect with privsep 362s 15:30:53.409356069 E: run test connect-uri.sh ... 363s 15:30:54.605784725 O: uri connect: no trailing slash 363s 15:30:54.859980618 O: uri connect: trailing slash 364s 15:30:55.110477153 O: uri connect: with path name 364s 15:30:55.130723374 O: ok uri connect 364s 15:30:55.132487657 E: run test proto-version.sh ... 364s 15:30:55.292696173 O: ok sshd version with different protocol combinations 364s 15:30:55.293933309 E: run test proto-mismatch.sh ... 364s 15:30:55.451256753 O: ok protocol version mismatch 364s 15:30:55.452356735 E: run test exit-status.sh ... 364s 15:30:55.584751429 O: test remote exit status: status 0 369s 15:31:00.965149102 O: test remote exit status: status 1 375s 15:31:06.348244309 O: test remote exit status: status 4 380s 15:31:11.729837796 O: test remote exit status: status 5 386s 15:31:17.132344786 O: test remote exit status: status 44 391s 15:31:22.523456785 O: ok remote exit status 391s 15:31:22.524137017 E: run test exit-status-signal.sh ... 392s 15:31:23.670098852 O: ok exit status on signal 392s 15:31:23.672204400 E: run test envpass.sh ... 392s 15:31:23.806393428 O: test environment passing: pass env, don't accept 393s 15:31:23.993915234 O: test environment passing: setenv, don't accept 393s 15:31:24.184058329 O: test environment passing: don't pass env, accept 393s 15:31:24.372059653 O: test environment passing: pass single env, accept single env 393s 15:31:24.560202715 O: test environment passing: pass multiple env, accept multiple env 393s 15:31:24.748724946 O: test environment passing: setenv, accept 393s 15:31:24.938331996 O: test environment passing: setenv, first match wins 394s 15:31:25.125991799 O: test environment passing: server setenv wins 394s 15:31:25.314156203 O: test environment passing: server setenv wins 394s 15:31:25.504497386 E: run test transfer.sh ... 394s 15:31:25.503953639 O: ok environment passing 396s 15:31:27.204939939 O: ok transfer data 396s 15:31:27.206239387 E: run test banner.sh ... 396s 15:31:27.337064338 O: test banner: missing banner file 396s 15:31:27.533153674 O: test banner: size 0 396s 15:31:27.728621384 O: test banner: size 10 396s 15:31:27.931114929 O: test banner: size 100 397s 15:31:28.130611924 O: test banner: size 1000 397s 15:31:28.330842349 O: test banner: size 10000 397s 15:31:28.532361885 O: test banner: size 100000 397s 15:31:28.732958668 O: test banner: suppress banner (-q) 397s 15:31:28.921819572 O: ok banner 397s 15:31:28.921231032 E: run test rekey.sh ... 398s 15:31:29.071795882 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 399s 15:31:30.447036232 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 400s 15:31:31.818656014 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 402s 15:31:33.211662633 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 403s 15:31:34.584560443 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 404s 15:31:35.962535587 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 406s 15:31:37.333974536 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 407s 15:31:38.710341482 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 409s 15:31:40.083142988 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 410s 15:31:41.471347698 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 411s 15:31:42.847577133 O: client rekey KexAlgorithms=curve25519-sha256 413s 15:31:44.223161000 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 414s 15:31:45.595321378 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 416s 15:31:46.975015907 O: client rekey Ciphers=3des-cbc 417s 15:31:48.347027320 O: client rekey Ciphers=aes128-cbc 418s 15:31:49.724411617 O: client rekey Ciphers=aes192-cbc 420s 15:31:51.103971326 O: client rekey Ciphers=aes256-cbc 421s 15:31:52.479561913 O: client rekey Ciphers=aes128-ctr 422s 15:31:53.866129867 O: client rekey Ciphers=aes192-ctr 424s 15:31:55.258224027 O: client rekey Ciphers=aes256-ctr 425s 15:31:56.643715221 O: client rekey Ciphers=aes128-gcm@openssh.com 427s 15:31:58.027415510 O: client rekey Ciphers=aes256-gcm@openssh.com 428s 15:31:59.421979291 O: client rekey Ciphers=chacha20-poly1305@openssh.com 429s 15:32:00.835335213 O: client rekey MACs=hmac-sha1 431s 15:32:02.212475618 O: client rekey MACs=hmac-sha1-96 432s 15:32:03.602780054 O: client rekey MACs=hmac-sha2-256 434s 15:32:04.977385812 O: client rekey MACs=hmac-sha2-512 435s 15:32:06.347472684 O: client rekey MACs=hmac-md5 436s 15:32:07.722232203 O: client rekey MACs=hmac-md5-96 438s 15:32:09.095663229 O: client rekey MACs=umac-64@openssh.com 439s 15:32:10.470676505 O: client rekey MACs=umac-128@openssh.com 440s 15:32:11.844194781 O: client rekey MACs=hmac-sha1-etm@openssh.com 442s 15:32:13.218720004 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 444s 15:32:14.603475620 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 445s 15:32:15.974551551 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 446s 15:32:17.342836714 O: client rekey MACs=hmac-md5-etm@openssh.com 447s 15:32:18.711583495 O: client rekey MACs=hmac-md5-96-etm@openssh.com 449s 15:32:20.084441828 O: client rekey MACs=umac-64-etm@openssh.com 450s 15:32:21.473406068 O: client rekey MACs=umac-128-etm@openssh.com 451s 15:32:22.865879243 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 453s 15:32:24.236895980 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 454s 15:32:25.618263583 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 456s 15:32:26.990418027 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 457s 15:32:28.372255748 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 458s 15:32:29.750811752 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 460s 15:32:31.122053162 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 461s 15:32:32.496257952 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 462s 15:32:33.875899976 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 464s 15:32:35.254331231 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 465s 15:32:36.733090756 O: client rekey aes128-gcm@openssh.com curve25519-sha256 467s 15:32:38.122062779 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 468s 15:32:39.494032504 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 469s 15:32:40.875738913 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 471s 15:32:42.264089712 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 472s 15:32:43.636029805 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 474s 15:32:45.008096707 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 475s 15:32:46.382443519 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 476s 15:32:47.754965483 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 478s 15:32:49.123210919 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 479s 15:32:50.506575654 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 480s 15:32:51.878744948 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 482s 15:32:53.250817376 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 483s 15:32:54.631134295 O: client rekey aes256-gcm@openssh.com curve25519-sha256 485s 15:32:56.009931078 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 486s 15:32:57.382119203 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 487s 15:32:58.766023758 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 489s 15:33:00.140211504 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 490s 15:33:01.516039253 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 491s 15:33:02.890663713 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 493s 15:33:04.280629720 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 494s 15:33:05.650676109 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 496s 15:33:07.026041815 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 497s 15:33:08.400437812 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 498s 15:33:09.774908971 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 500s 15:33:11.152385998 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 501s 15:33:12.525210378 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 502s 15:33:13.908213540 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 504s 15:33:15.279979884 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 505s 15:33:16.656299502 O: client rekeylimit 16 507s 15:33:18.530658479 O: client rekeylimit 1k 509s 15:33:20.243103092 O: client rekeylimit 128k 510s 15:33:21.615595478 O: client rekeylimit 256k 512s 15:33:22.999322432 O: client rekeylimit default 5 527s 15:33:38.289145312 O: client rekeylimit default 10 547s 15:33:58.582470306 O: client rekeylimit default 5 no data 562s 15:34:13.867965580 O: client rekeylimit default 10 no data 583s 15:34:34.153053471 O: server rekeylimit 16 585s 15:34:36.045927275 O: server rekeylimit 1k 586s 15:34:37.771364601 O: server rekeylimit 128k 588s 15:34:39.237945811 O: server rekeylimit 256k 589s 15:34:40.620458116 O: server rekeylimit default 5 no data 604s 15:34:55.910841352 O: server rekeylimit default 10 no data 625s 15:35:16.195093138 O: rekeylimit parsing 630s 15:35:21.480336109 O: ok rekey 630s 15:35:21.481925341 E: run test dhgex.sh ... 630s 15:35:21.621306535 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 630s 15:35:21.749407464 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 630s 15:35:21.884131935 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 631s 15:35:22.008653069 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 631s 15:35:22.138124129 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 631s 15:35:22.262010926 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 631s 15:35:22.381832480 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 631s 15:35:22.510262661 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 631s 15:35:22.641852168 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 631s 15:35:22.801197065 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 631s 15:35:22.958033101 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 632s 15:35:23.112949968 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 632s 15:35:23.279888812 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 632s 15:35:23.441964680 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 632s 15:35:23.602022774 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 632s 15:35:23.766123634 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 632s 15:35:23.925099127 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 633s 15:35:24.082311576 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 633s 15:35:24.246273345 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 633s 15:35:24.446088086 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 633s 15:35:24.644166560 O: ok dhgex 633s 15:35:24.645944588 E: run test stderr-data.sh ... 633s 15:35:24.775014226 O: test stderr data transfer: () 640s 15:35:31.178600771 O: test stderr data transfer: (-n) 646s 15:35:37.567272089 O: ok stderr data transfer 646s 15:35:37.569183665 E: run test stderr-after-eof.sh ... 648s 15:35:39.939925854 O: ok stderr data after eof 648s 15:35:39.941289024 E: run test broken-pipe.sh ... 649s 15:35:40.106930801 O: ok broken pipe test 649s 15:35:40.109497073 E: run test try-ciphers.sh ... 649s 15:35:40.267537235 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 649s 15:35:40.479216808 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 649s 15:35:40.686051661 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 649s 15:35:40.890065849 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 650s 15:35:41.100000214 O: test try ciphers: cipher 3des-cbc mac hmac-md5 650s 15:35:41.296818342 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 650s 15:35:41.504186534 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 650s 15:35:41.716914651 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 650s 15:35:41.928475725 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 651s 15:35:42.144884906 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 651s 15:35:42.366174615 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 651s 15:35:42.576676091 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 651s 15:35:42.793691363 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 652s 15:35:43.004251695 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 652s 15:35:43.211657530 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 652s 15:35:43.418124387 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 652s 15:35:43.634070442 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 652s 15:35:43.848197014 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 653s 15:35:44.055486754 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 653s 15:35:44.270752399 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 653s 15:35:44.464628226 O: test try ciphers: cipher aes128-cbc mac hmac-md5 653s 15:35:44.657103225 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 653s 15:35:44.850133884 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 654s 15:35:45.051813068 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 654s 15:35:45.254018061 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 654s 15:35:45.450238959 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 654s 15:35:45.656071773 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 654s 15:35:45.861875991 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 655s 15:35:46.062096450 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 655s 15:35:46.264263743 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 655s 15:35:46.462030552 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 655s 15:35:46.659958744 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 655s 15:35:46.856740039 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 656s 15:35:47.059524998 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 656s 15:35:47.256539636 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 656s 15:35:47.452780938 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 656s 15:35:47.654200706 O: test try ciphers: cipher aes192-cbc mac hmac-md5 656s 15:35:47.861996884 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 657s 15:35:48.067529987 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 657s 15:35:48.263667207 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 657s 15:35:48.460382469 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 657s 15:35:48.665710129 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 657s 15:35:48.864157757 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 658s 15:35:49.072004055 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 658s 15:35:49.267515717 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 658s 15:35:49.469981754 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 658s 15:35:49.705949686 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 658s 15:35:49.907936116 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 659s 15:35:50.108602390 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 659s 15:35:50.308587942 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 659s 15:35:50.516153248 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 659s 15:35:50.705990743 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 659s 15:35:50.905995357 O: test try ciphers: cipher aes256-cbc mac hmac-md5 660s 15:35:51.108689497 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 660s 15:35:51.308712612 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 660s 15:35:51.511507194 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 660s 15:35:51.708812484 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 660s 15:35:51.908773990 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 661s 15:35:52.104782909 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 661s 15:35:52.305945553 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 661s 15:35:52.507074353 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 661s 15:35:52.708707811 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 661s 15:35:52.906062700 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 662s 15:35:53.108341131 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 662s 15:35:53.309938345 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 662s 15:35:53.513097496 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 662s 15:35:53.708730274 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 662s 15:35:53.908542081 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 663s 15:35:54.109984614 O: test try ciphers: cipher aes128-ctr mac hmac-md5 663s 15:35:54.314191937 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 663s 15:35:54.510119411 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 664s 15:35:54.707560822 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 664s 15:35:54.903098854 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 664s 15:35:55.101738241 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 664s 15:35:55.296548665 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 664s 15:35:55.494118292 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 664s 15:35:55.692480223 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 664s 15:35:55.892031638 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 665s 15:35:56.094026840 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 665s 15:35:56.301057723 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 665s 15:35:56.506023605 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 665s 15:35:56.705001826 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 665s 15:35:56.904869189 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 666s 15:35:57.105201763 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 666s 15:35:57.308336464 O: test try ciphers: cipher aes192-ctr mac hmac-md5 666s 15:35:57.509211795 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 666s 15:35:57.718190328 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 666s 15:35:57.911971434 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 667s 15:35:58.110889125 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 667s 15:35:58.312728351 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 667s 15:35:58.512963796 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 667s 15:35:58.711897530 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 667s 15:35:58.916892027 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 668s 15:35:59.115165427 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 668s 15:35:59.315246893 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 668s 15:35:59.516779928 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 668s 15:35:59.721068907 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 668s 15:35:59.912550603 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 669s 15:36:00.109989415 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 669s 15:36:00.314196547 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 669s 15:36:00.504262898 O: test try ciphers: cipher aes256-ctr mac hmac-md5 669s 15:36:00.708726004 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 669s 15:36:00.910063664 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 670s 15:36:01.104071594 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 670s 15:36:01.303940192 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 670s 15:36:01.503780493 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 670s 15:36:01.705089431 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 670s 15:36:01.904080135 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 671s 15:36:02.101364346 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 671s 15:36:02.324409449 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 671s 15:36:02.522064969 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 671s 15:36:02.719434832 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 671s 15:36:02.926025755 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 672s 15:36:03.126460447 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 672s 15:36:03.324317057 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 672s 15:36:03.522181413 O: ok try ciphers 672s 15:36:03.522773527 E: run test yes-head.sh ... 675s 15:36:06.656862396 O: ok yes pipe head 675s 15:36:06.657859022 E: run test login-timeout.sh ... 692s 15:36:23.132891381 O: ok connect after login grace timeout 692s 15:36:23.134311445 E: run test agent.sh ... 699s 15:36:30.841248684 E: run test agent-getpeereid.sh ... 699s 15:36:30.843416174 O: ok simple agent test 700s 15:36:30.996925636 O: ok disallow agent attach from other uid 700s 15:36:30.998939701 E: run test agent-timeout.sh ... 720s 15:36:51.188923718 O: ok agent timeout test 720s 15:36:51.189886009 E: run test agent-ptrace.sh ... 720s 15:36:51.324057430 O: skipped (gdb not found) 720s 15:36:51.325875028 E: run test agent-subprocess.sh ... 730s 15:37:01.480370549 O: ok agent subprocess 730s 15:37:01.482872058 E: run test keyscan.sh ... 732s 15:37:03.050005073 E: run test keygen-change.sh ... 732s 15:37:03.050524067 O: ok keyscan 738s 15:37:09.714716253 O: ok change passphrase for key 738s 15:37:09.716990169 E: run test keygen-comment.sh ... 743s 15:37:14.577197593 E: run test keygen-convert.sh ... 743s 15:37:14.578733873 O: ok Comment extraction from private key 748s 15:37:19.743487111 E: run test keygen-knownhosts.sh ... 748s 15:37:19.742937949 O: ok convert keys 749s 15:37:20.003859647 O: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts updated. 749s 15:37:20.006482333 O: Original contents retained as /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts.old 749s 15:37:20.021742848 O: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts updated. 749s 15:37:20.023496046 O: Original contents retained as /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts.old 749s 15:37:20.029889609 O: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts updated. 749s 15:37:20.032136970 O: Original contents retained as /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts.old 749s 15:37:20.041261778 O: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts updated. 749s 15:37:20.042436895 O: Original contents retained as /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hosts.old 749s 15:37:20.071341346 O: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hashed updated. 749s 15:37:20.072430549 E: run test keygen-moduli.sh ... 749s 15:37:20.073794644 O: Original contents retained as /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/kh.hashed.old 749s 15:37:20.075238557 O: ok ssh-keygen known_hosts 751s 15:37:22.194360974 O: ok keygen moduli 751s 15:37:22.195002497 E: run test keygen-sshfp.sh ... 751s 15:37:22.371226953 O: ok keygen-sshfp 751s 15:37:22.373930104 E: run test key-options.sh ... 751s 15:37:22.516246476 O: key option command="echo bar" 751s 15:37:22.711855666 O: key option no-pty,command="echo bar" 751s 15:37:22.907649145 O: key option pty default 752s 15:37:23.139330029 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 752s 15:37:23.327793088 O: key option pty restrict 752s 15:37:23.524065325 O: key option pty restrict,pty 752s 15:37:23.774487673 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 754s 15:37:25.234713616 O: key option from="127.0.0.1" 754s 15:37:25.902691020 O: key option from="127.0.0.0/8" 755s 15:37:26.365628526 O: key option expiry-time default 755s 15:37:26.557824329 O: key option expiry-time invalid 755s 15:37:26.766418505 O: key option expiry-time expired 756s 15:37:26.973941881 O: key option expiry-time valid 756s 15:37:27.178542288 O: ok key options 756s 15:37:27.180482369 E: run test scp.sh ... 756s 15:37:27.316196016 O: scp: scp mode: simple copy local file to local file 756s 15:37:27.323901293 O: scp: scp mode: simple copy local file to remote file 756s 15:37:27.331401845 O: scp: scp mode: simple copy remote file to local file 756s 15:37:27.339384879 O: scp: scp mode: copy local file to remote file in place 756s 15:37:27.347650597 O: scp: scp mode: copy remote file to local file in place 756s 15:37:27.355092114 O: scp: scp mode: copy local file to remote file clobber 756s 15:37:27.363668440 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 15:37 /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/copy 756s 15:37:27.365996737 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 15:37 /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/data 756s 15:37:27.368311234 O: scp: scp mode: copy remote file to local file clobber 756s 15:37:27.375216418 O: scp: scp mode: simple copy local file to remote dir 756s 15:37:27.383824751 O: scp: scp mode: simple copy local file to local dir 756s 15:37:27.390954021 O: scp: scp mode: simple copy remote file to local dir 756s 15:37:27.400110430 O: scp: scp mode: recursive local dir to remote dir 756s 15:37:27.414349497 O: scp: scp mode: recursive local dir to local dir 756s 15:37:27.428809662 O: scp: scp mode: recursive remote dir to local dir 756s 15:37:27.445890851 O: scp: scp mode: unmatched glob file local->remote 756s 15:37:27.454036540 O: scp: scp mode: unmatched glob file remote->local 756s 15:37:27.458713517 O: scp: scp mode: unmatched glob dir recursive local->remote 756s 15:37:27.470635690 O: scp: scp mode: unmatched glob dir recursive remote->local 756s 15:37:27.476943186 O: scp: scp mode: shell metacharacters 756s 15:37:27.485168579 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 756s 15:37:27.516991224 O: scp: scp mode: disallow bad server #0 756s 15:37:27.534716529 O: scp: scp mode: disallow bad server #1 756s 15:37:27.553877872 O: scp: scp mode: disallow bad server #2 756s 15:37:27.571844081 O: scp: scp mode: disallow bad server #3 756s 15:37:27.590972319 O: scp: scp mode: disallow bad server #4 756s 15:37:27.610043688 O: scp: scp mode: disallow bad server #5 756s 15:37:27.628748027 O: scp: scp mode: disallow bad server #6 756s 15:37:27.645992591 O: scp: scp mode: disallow bad server #7 756s 15:37:27.664055112 O: scp: scp mode: detect non-directory target 756s 15:37:27.668695338 E: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/copy2: Not a directory 756s 15:37:27.671347608 O: scp: sftp mode: simple copy local file to local file 756s 15:37:27.677872946 O: scp: sftp mode: simple copy local file to remote file 756s 15:37:27.685823891 O: scp: sftp mode: simple copy remote file to local file 756s 15:37:27.692795109 O: scp: sftp mode: copy local file to remote file in place 756s 15:37:27.701001611 O: scp: sftp mode: copy remote file to local file in place 756s 15:37:27.708952089 O: scp: sftp mode: copy local file to remote file clobber 756s 15:37:27.718529737 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 15:37 /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/copy 756s 15:37:27.720374637 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 15:37 /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/data 756s 15:37:27.722297687 O: scp: sftp mode: copy remote file to local file clobber 756s 15:37:27.729004844 O: scp: sftp mode: simple copy local file to remote dir 756s 15:37:27.737650776 O: scp: sftp mode: simple copy local file to local dir 756s 15:37:27.745641088 O: scp: sftp mode: simple copy remote file to local dir 756s 15:37:27.753967050 O: scp: sftp mode: recursive local dir to remote dir 756s 15:37:27.769331956 O: scp: sftp mode: recursive local dir to local dir 756s 15:37:27.783683571 O: scp: sftp mode: recursive remote dir to local dir 756s 15:37:27.801018785 O: scp: sftp mode: unmatched glob file local->remote 756s 15:37:27.808064893 O: scp: sftp mode: unmatched glob file remote->local 756s 15:37:27.815161325 O: scp: sftp mode: unmatched glob dir recursive local->remote 756s 15:37:27.826942132 O: scp: sftp mode: unmatched glob dir recursive remote->local 756s 15:37:27.836240515 O: scp: sftp mode: shell metacharacters 756s 15:37:27.842032001 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 756s 15:37:27.873895710 O: scp: sftp mode: disallow bad server #0 756s 15:37:27.894268083 O: scp: sftp mode: disallow bad server #1 756s 15:37:27.915586502 O: scp: sftp mode: disallow bad server #2 756s 15:37:27.935999898 O: scp: sftp mode: disallow bad server #3 756s 15:37:27.956834824 O: scp: sftp mode: disallow bad server #4 757s 15:37:27.976632003 O: scp: sftp mode: disallow bad server #5 757s 15:37:27.996875420 O: scp: sftp mode: disallow bad server #6 757s 15:37:28.017962759 O: scp: sftp mode: disallow bad server #7 757s 15:37:28.039181074 O: scp: sftp mode: detect non-directory target 757s 15:37:28.043522137 E: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/copy2: Not a directory 757s 15:37:28.048292956 O: ok scp 757s 15:37:28.049926883 E: run test scp3.sh ... 757s 15:37:28.184770323 O: scp3: scp mode: simple copy remote file to remote file 757s 15:37:28.551199974 O: scp3: scp mode: simple copy remote file to remote dir 757s 15:37:28.918116516 O: scp3: scp mode: recursive remote dir to remote dir 758s 15:37:29.310069558 O: scp3: scp mode: detect non-directory target 759s 15:37:30.030067290 O: scp3: sftp mode: simple copy remote file to remote file 759s 15:37:30.038129951 O: scp3: sftp mode: simple copy remote file to remote dir 759s 15:37:30.046679816 O: scp3: sftp mode: recursive remote dir to remote dir 759s 15:37:30.068471801 O: scp3: sftp mode: detect non-directory target 759s 15:37:30.071790127 E: scp: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/copy2: destination is not a directory 759s 15:37:30.073879707 E: scp: /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/copy2: destination is not a directory 759s 15:37:30.078896218 O: ok scp3 759s 15:37:30.080968668 E: run test scp-uri.sh ... 759s 15:37:30.224132268 O: scp-uri: scp mode: simple copy local file to remote file 759s 15:37:30.230721584 O: scp-uri: scp mode: simple copy remote file to local file 759s 15:37:30.238626932 O: scp-uri: scp mode: simple copy local file to remote dir 759s 15:37:30.245127663 O: scp-uri: scp mode: simple copy remote file to local dir 759s 15:37:30.252347365 O: scp-uri: scp mode: recursive local dir to remote dir 759s 15:37:30.260002853 O: scp-uri: scp mode: recursive remote dir to local dir 759s 15:37:30.268239553 O: scp-uri: sftp mode: simple copy local file to remote file 759s 15:37:30.275943821 O: scp-uri: sftp mode: simple copy remote file to local file 759s 15:37:30.281033380 O: scp-uri: sftp mode: simple copy local file to remote dir 759s 15:37:30.288235706 O: scp-uri: sftp mode: simple copy remote file to local dir 759s 15:37:30.295212261 O: scp-uri: sftp mode: recursive local dir to remote dir 759s 15:37:30.302853079 O: scp-uri: sftp mode: recursive remote dir to local dir 759s 15:37:30.314733965 O: ok scp-uri 759s 15:37:30.315251616 E: run test sftp.sh ... 759s 15:37:30.453822840 O: test basic sftp put/get: buffer_size 5 num_requests 1 763s 15:37:34.285370431 O: test basic sftp put/get: buffer_size 5 num_requests 2 766s 15:37:37.399488633 O: test basic sftp put/get: buffer_size 5 num_requests 10 768s 15:37:39.860904560 O: test basic sftp put/get: buffer_size 1000 num_requests 1 768s 15:37:39.888562494 O: test basic sftp put/get: buffer_size 1000 num_requests 2 768s 15:37:39.910237222 O: test basic sftp put/get: buffer_size 1000 num_requests 10 768s 15:37:39.929990907 O: test basic sftp put/get: buffer_size 32000 num_requests 1 768s 15:37:39.937955361 O: test basic sftp put/get: buffer_size 32000 num_requests 2 768s 15:37:39.946626924 O: test basic sftp put/get: buffer_size 32000 num_requests 10 768s 15:37:39.952746186 O: test basic sftp put/get: buffer_size 64000 num_requests 1 768s 15:37:39.960309410 O: test basic sftp put/get: buffer_size 64000 num_requests 2 768s 15:37:39.968109844 O: test basic sftp put/get: buffer_size 64000 num_requests 10 769s 15:37:39.976821112 O: ok basic sftp put/get 769s 15:37:39.977362091 E: run test sftp-chroot.sh ... 770s 15:37:41.193277953 O: test sftp in chroot: get 770s 15:37:41.471426193 O: test sftp in chroot: match 771s 15:37:42.806698716 O: ok sftp in chroot 771s 15:37:42.814097734 E: run test sftp-cmds.sh ... 771s 15:37:42.951749540 O: sftp commands: lls 771s 15:37:42.956165403 O: sftp commands: lls w/path 771s 15:37:42.962260745 O: sftp commands: ls 771s 15:37:42.969359587 O: sftp commands: shell 772s 15:37:42.973295472 O: sftp commands: pwd 772s 15:37:42.976549120 O: sftp commands: lpwd 772s 15:37:42.979586799 O: sftp commands: quit 772s 15:37:42.982598816 O: sftp commands: help 772s 15:37:42.986952938 O: sftp commands: get 772s 15:37:42.991454053 O: sftp commands: get quoted 772s 15:37:42.998001946 O: sftp commands: get filename with quotes 772s 15:37:43.005945222 O: sftp commands: get filename with spaces 772s 15:37:43.012513331 O: sftp commands: get filename with glob metacharacters 772s 15:37:43.016956572 O: sftp commands: get to directory 772s 15:37:43.022590934 O: sftp commands: glob get to directory 772s 15:37:43.083270986 O: sftp commands: get to local dir 772s 15:37:43.090100393 O: sftp commands: glob get to local dir 772s 15:37:43.128682618 O: sftp commands: put 772s 15:37:43.134211162 O: sftp commands: put filename with quotes 772s 15:37:43.139858286 O: sftp commands: put filename with spaces 772s 15:37:43.149709839 O: sftp commands: put to directory 772s 15:37:43.154376122 O: sftp commands: glob put to directory 772s 15:37:43.162708601 O: sftp commands: put to local dir 772s 15:37:43.167255516 O: sftp commands: glob put to local dir 772s 15:37:43.173914335 O: sftp commands: rename 772s 15:37:43.177980283 O: sftp commands: rename directory 772s 15:37:43.181141174 O: sftp commands: ln 772s 15:37:43.185226556 O: sftp commands: ln -s 772s 15:37:43.188872533 O: sftp commands: cp 772s 15:37:43.193944917 O: sftp commands: mkdir 772s 15:37:43.197991118 O: sftp commands: chdir 772s 15:37:43.199680095 O: sftp commands: rmdir 772s 15:37:43.203724280 O: sftp commands: lmkdir 772s 15:37:43.205974276 O: sftp commands: lchdir 772s 15:37:43.211145731 O: ok sftp commands 772s 15:37:43.213664427 E: run test sftp-badcmds.sh ... 772s 15:37:43.346295989 O: sftp invalid commands: get nonexistent 772s 15:37:43.350980233 O: sftp invalid commands: glob get to nonexistent directory 772s 15:37:43.364336004 O: sftp invalid commands: put nonexistent 772s 15:37:43.368001779 O: sftp invalid commands: glob put to nonexistent directory 772s 15:37:43.372667268 O: sftp invalid commands: rename nonexistent 772s 15:37:43.378519546 O: sftp invalid commands: rename target exists (directory) 772s 15:37:43.384756367 O: sftp invalid commands: glob put files to local file 772s 15:37:43.390327779 O: ok sftp invalid commands 772s 15:37:43.392122319 E: run test sftp-batch.sh ... 772s 15:37:43.530312500 O: sftp batchfile: good commands 772s 15:37:43.534297476 O: sftp batchfile: bad commands 772s 15:37:43.541929805 O: sftp batchfile: comments and blanks 772s 15:37:43.548005372 O: sftp batchfile: junk command 772s 15:37:43.552053662 O: ok sftp batchfile 772s 15:37:43.552655429 E: run test sftp-glob.sh ... 772s 15:37:43.691200559 O: sftp glob: file glob 772s 15:37:43.699146101 O: sftp glob: dir glob 772s 15:37:43.706736990 O: sftp glob: quoted glob 772s 15:37:43.714020469 O: sftp glob: escaped glob 772s 15:37:43.719718364 O: sftp glob: escaped quote 772s 15:37:43.725975620 O: sftp glob: quoted quote 772s 15:37:43.731959212 O: sftp glob: single-quoted quote 772s 15:37:43.737819469 O: sftp glob: escaped space 772s 15:37:43.743838717 O: sftp glob: quoted space 772s 15:37:43.749903913 O: sftp glob: escaped slash 772s 15:37:43.755680980 O: sftp glob: quoted slash 772s 15:37:43.763555531 O: sftp glob: escaped slash at EOL 772s 15:37:43.769944079 O: sftp glob: quoted slash at EOL 772s 15:37:43.774904894 O: sftp glob: escaped slash+quote 772s 15:37:43.780916482 O: sftp glob: quoted slash+quote 772s 15:37:43.786773579 O: ok sftp glob 772s 15:37:43.788597332 E: run test sftp-perm.sh ... 772s 15:37:43.922098567 O: sftp permissions: read-only upload 772s 15:37:43.934352376 O: sftp permissions: read-only setstat 772s 15:37:43.947192199 O: sftp permissions: read-only rm 772s 15:37:43.959191535 O: sftp permissions: read-only mkdir 772s 15:37:43.970692604 O: sftp permissions: read-only rmdir 773s 15:37:43.982635708 O: sftp permissions: read-only posix-rename 773s 15:37:43.993258407 O: sftp permissions: read-only oldrename 773s 15:37:44.005414252 O: sftp permissions: read-only symlink 773s 15:37:44.018211247 O: sftp permissions: read-only hardlink 773s 15:37:44.030548667 O: sftp permissions: explicit open 773s 15:37:44.053087503 O: sftp permissions: explicit read 773s 15:37:44.075753380 O: sftp permissions: explicit write 773s 15:37:44.100641112 O: sftp permissions: explicit lstat 773s 15:37:44.123443531 O: sftp permissions: explicit opendir 773s 15:37:44.152416505 O: sftp permissions: explicit readdir 773s 15:37:44.179627461 O: sftp permissions: explicit setstat 773s 15:37:44.203918814 O: sftp permissions: explicit remove 773s 15:37:44.226622725 O: sftp permissions: explicit mkdir 773s 15:37:44.244688742 O: sftp permissions: explicit rmdir 773s 15:37:44.267680186 O: sftp permissions: explicit rename 773s 15:37:44.289848944 O: sftp permissions: explicit symlink 773s 15:37:44.311738837 O: sftp permissions: explicit hardlink 773s 15:37:44.333044054 O: sftp permissions: explicit statvfs 773s 15:37:44.350678448 E: run test sftp-uri.sh ... 773s 15:37:44.350088938 O: ok sftp permissions 774s 15:37:45.551622054 O: sftp-uri: non-interactive fetch to local file 774s 15:37:45.809890759 O: sftp-uri: non-interactive fetch to local dir 775s 15:37:46.060054020 O: sftp-uri: put to remote directory (trailing slash) 775s 15:37:46.312972683 O: sftp-uri: put to remote directory (no slash) 775s 15:37:46.579605891 O: ok sftp-uri 775s 15:37:46.581575006 E: run test reconfigure.sh ... 789s 15:38:00.846595641 O: ok simple connect after reconfigure 789s 15:38:00.848587577 E: run test dynamic-forward.sh ... 791s 15:38:02.066956984 O: test -D forwarding 792s 15:38:03.338687514 O: test -R forwarding 794s 15:38:05.786645709 O: PermitRemoteOpen=any 796s 15:38:07.196793672 O: PermitRemoteOpen=none 796s 15:38:07.586631790 O: PermitRemoteOpen=explicit 798s 15:38:09.002517291 O: PermitRemoteOpen=disallowed 798s 15:38:09.404283716 O: ok dynamic forwarding 798s 15:38:09.405917787 E: run test forwarding.sh ... 805s 15:38:15.994812600 O: ok local and remote forwarding 805s 15:38:15.996013902 E: run test multiplex.sh ... 807s 15:38:18.219989811 O: test connection multiplexing: setenv 807s 15:38:18.233153916 O: test connection multiplexing: envpass 807s 15:38:18.244529343 O: test connection multiplexing: transfer 807s 15:38:18.327005171 O: test connection multiplexing: forward 809s 15:38:20.375702983 O: test connection multiplexing: status 0 () 814s 15:38:25.409173563 O: test connection multiplexing: status 0 (-Oproxy) 819s 15:38:30.440730480 O: test connection multiplexing: status 1 () 824s 15:38:35.480840664 O: test connection multiplexing: status 1 (-Oproxy) 829s 15:38:40.511084989 O: test connection multiplexing: status 4 () 834s 15:38:45.550203161 O: test connection multiplexing: status 4 (-Oproxy) 839s 15:38:50.579061854 O: test connection multiplexing: status 5 () 844s 15:38:55.614345774 O: test connection multiplexing: status 5 (-Oproxy) 849s 15:39:00.643081081 O: test connection multiplexing: status 44 () 854s 15:39:05.678018727 O: test connection multiplexing: status 44 (-Oproxy) 859s 15:39:10.709219123 O: test connection multiplexing: cmd check 859s 15:39:10.722123473 O: test connection multiplexing: cmd forward local (TCP) 861s 15:39:12.014241924 O: test connection multiplexing: cmd forward remote (TCP) 862s 15:39:13.297236147 O: test connection multiplexing: cmd forward local (UNIX) 863s 15:39:14.322702594 O: test connection multiplexing: cmd forward remote (UNIX) 864s 15:39:15.347536880 O: test connection multiplexing: cmd exit 864s 15:39:15.359067680 O: test connection multiplexing: cmd stop 875s 15:39:26.423415891 O: ok connection multiplexing 875s 15:39:26.425892349 E: run test reexec.sh ... 875s 15:39:26.556132870 O: test config passing 876s 15:39:27.910414046 O: test reexec fallback 876s 15:39:27.912560925 E: ln: failed to create hard link '/tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 878s 15:39:29.250636209 O: ok reexec tests 878s 15:39:29.252514596 E: run test brokenkeys.sh ... 879s 15:39:30.713970891 O: ok broken keys 879s 15:39:30.716321584 E: run test sshcfgparse.sh ... 879s 15:39:30.847227539 O: reparse minimal config 879s 15:39:30.862076188 O: ssh -W opts 879s 15:39:30.909974510 O: user first match 879s 15:39:30.942870341 O: pubkeyacceptedalgorithms 880s 15:39:31.022659235 O: agentforwarding 880s 15:39:31.062526401 O: command line override 880s 15:39:31.084250682 E: run test cfgparse.sh ... 880s 15:39:31.083635125 O: ok ssh config parse 880s 15:39:31.223084807 O: reparse minimal config 880s 15:39:31.290635195 O: reparse regress config 880s 15:39:31.356407866 O: listenaddress order 880s 15:39:31.430715087 O: ok sshd config parse 880s 15:39:31.431995955 E: run test cfgmatch.sh ... 887s 15:39:38.851875838 O: ok sshd_config match 887s 15:39:38.852767685 E: run test cfgmatchlisten.sh ... 899s 15:39:50.345027948 O: ok sshd_config matchlisten 899s 15:39:50.346940029 E: run test percent.sh ... 899s 15:39:50.486121286 O: percent expansions matchexec percent 902s 15:39:53.592626793 O: percent expansions localcommand percent 904s 15:39:55.935800665 O: percent expansions remotecommand percent 905s 15:39:56.059607690 O: percent expansions controlpath percent 905s 15:39:56.186998433 O: percent expansions identityagent percent 905s 15:39:56.307743854 O: percent expansions forwardagent percent 905s 15:39:56.428713358 O: percent expansions localforward percent 905s 15:39:56.550484221 O: percent expansions remoteforward percent 905s 15:39:56.673898019 O: percent expansions revokedhostkeys percent 905s 15:39:56.796804821 O: percent expansions userknownhostsfile percent 907s 15:39:58.681368067 O: percent expansions controlpath dollar 907s 15:39:58.693326397 O: percent expansions identityagent dollar 907s 15:39:58.705155687 O: percent expansions forwardagent dollar 907s 15:39:58.716491141 O: percent expansions localforward dollar 907s 15:39:58.728081417 O: percent expansions remoteforward dollar 907s 15:39:58.739499992 O: percent expansions userknownhostsfile dollar 907s 15:39:58.932469767 O: percent expansions controlpath tilde 908s 15:39:58.954499053 O: percent expansions identityagent tilde 908s 15:39:58.976244449 O: percent expansions forwardagent tilde 908s 15:39:58.998703530 O: ok percent expansions 908s 15:39:58.999714956 E: run test addrmatch.sh ... 908s 15:39:59.136112685 O: test first entry for user 192.168.0.1 somehost 908s 15:39:59.165213927 O: test negative match for user 192.168.30.1 somehost 908s 15:39:59.194083053 O: test no match for user 19.0.0.1 somehost 908s 15:39:59.222759244 O: test list middle for user 10.255.255.254 somehost 908s 15:39:59.251148434 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 908s 15:39:59.279646841 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 908s 15:39:59.308190362 O: test localaddress for user 19.0.0.1 somehost 908s 15:39:59.336610951 O: test localport for user 19.0.0.1 somehost 908s 15:39:59.365906449 O: test bare IP6 address for user ::1 somehost.example.com 908s 15:39:59.397778176 O: test deny IPv6 for user ::2 somehost.example.com 908s 15:39:59.422526574 O: test IP6 negated for user ::3 somehost 908s 15:39:59.451299676 O: test IP6 no match for user ::4 somehost 908s 15:39:59.480318497 O: test IP6 network for user 2000::1 somehost 908s 15:39:59.509132082 O: test IP6 network for user 2001::1 somehost 908s 15:39:59.538007770 O: test IP6 localaddress for user ::5 somehost 908s 15:39:59.567538973 O: test IP6 localport for user ::5 somehost 908s 15:39:59.596154127 O: test invalid Match address 10.0.1.0/8 908s 15:39:59.607981930 O: test invalid Match localaddress 10.0.1.0/8 908s 15:39:59.620788104 O: test invalid Match address 10.0.0.1/24 908s 15:39:59.630922484 O: test invalid Match localaddress 10.0.0.1/24 908s 15:39:59.642457741 O: test invalid Match address 2000:aa:bb:01::/56 908s 15:39:59.653979687 O: test invalid Match localaddress 2000:aa:bb:01::/56 908s 15:39:59.667181332 O: ok address match 908s 15:39:59.669691839 E: run test localcommand.sh ... 908s 15:39:59.799666754 O: test localcommand: proto localcommand 909s 15:39:59.992609121 E: run test forcecommand.sh ... 909s 15:39:59.993966877 O: ok localcommand 909s 15:40:00.928553456 E: Connection closed. 909s 15:40:00.932367991 E: Connection closed 910s 15:40:01.308588980 E: Connection closed. 910s 15:40:01.312381413 E: Connection closed 910s 15:40:01.505992930 O: ok forced command 910s 15:40:01.508262846 E: run test portnum.sh ... 910s 15:40:01.640477332 O: port number parsing: invalid port 0 910s 15:40:01.647613092 O: port number parsing: invalid port 65536 910s 15:40:01.655043361 O: port number parsing: invalid port 131073 910s 15:40:01.662084987 O: port number parsing: invalid port 2000blah 910s 15:40:01.668704134 O: port number parsing: invalid port blah2000 910s 15:40:01.677039093 O: port number parsing: valid port 1 910s 15:40:01.872973663 O: port number parsing: valid port 22 911s 15:40:02.069948335 O: port number parsing: valid port 2222 911s 15:40:02.267839144 O: port number parsing: valid port 22222 911s 15:40:02.460580113 O: port number parsing: valid port 65535 911s 15:40:02.652593140 O: ok port number parsing 911s 15:40:02.654144975 E: run test keytype.sh ... 911s 15:40:02.796615929 O: keygen ed25519, 512 bits 911s 15:40:02.805917694 O: keygen ed25519-sk, n/a bits 911s 15:40:02.820865950 O: keygen ecdsa, 256 bits 911s 15:40:02.826103797 O: keygen ecdsa, 384 bits 911s 15:40:02.835272830 O: keygen ecdsa, 521 bits 911s 15:40:02.846262539 O: keygen ecdsa-sk, n/a bits 911s 15:40:02.858384787 O: keygen dsa, 1024 bits 911s 15:40:02.904490819 O: keygen rsa, 2048 bits 912s 15:40:03.148352093 O: keygen rsa, 3072 bits 913s 15:40:03.642090973 O: userkey ed25519-512, hostkey ed25519-512 913s 15:40:03.791127357 O: userkey ed25519-512, hostkey ed25519-512 913s 15:40:03.944059499 O: userkey ed25519-512, hostkey ed25519-512 913s 15:40:04.102297552 O: userkey ed25519-sk, hostkey ed25519-sk 913s 15:40:04.264087560 O: userkey ed25519-sk, hostkey ed25519-sk 913s 15:40:04.423778661 O: userkey ed25519-sk, hostkey ed25519-sk 913s 15:40:04.583941918 O: userkey ecdsa-256, hostkey ecdsa-256 913s 15:40:04.731868605 O: userkey ecdsa-256, hostkey ecdsa-256 913s 15:40:04.879176326 O: userkey ecdsa-256, hostkey ecdsa-256 914s 15:40:05.032706433 O: userkey ecdsa-384, hostkey ecdsa-384 914s 15:40:05.199891006 O: userkey ecdsa-384, hostkey ecdsa-384 914s 15:40:05.364761470 O: userkey ecdsa-384, hostkey ecdsa-384 914s 15:40:05.534099727 O: userkey ecdsa-521, hostkey ecdsa-521 914s 15:40:05.738421895 O: userkey ecdsa-521, hostkey ecdsa-521 914s 15:40:05.953013984 O: userkey ecdsa-521, hostkey ecdsa-521 915s 15:40:06.174239882 O: userkey ecdsa-sk, hostkey ecdsa-sk 915s 15:40:06.329177096 O: userkey ecdsa-sk, hostkey ecdsa-sk 915s 15:40:06.487158204 O: userkey ecdsa-sk, hostkey ecdsa-sk 915s 15:40:06.648598569 O: userkey dsa-1024, hostkey dsa-1024 915s 15:40:06.800050847 O: userkey dsa-1024, hostkey dsa-1024 915s 15:40:06.951224844 O: userkey dsa-1024, hostkey dsa-1024 916s 15:40:07.108400585 O: userkey rsa-2048, hostkey rsa-2048 916s 15:40:07.252307354 O: userkey rsa-2048, hostkey rsa-2048 916s 15:40:07.400581834 O: userkey rsa-2048, hostkey rsa-2048 916s 15:40:07.552868828 O: userkey rsa-3072, hostkey rsa-3072 916s 15:40:07.706967360 O: userkey rsa-3072, hostkey rsa-3072 916s 15:40:07.863595403 O: userkey rsa-3072, hostkey rsa-3072 917s 15:40:08.016447338 O: ok login with different key types 917s 15:40:08.016960534 E: run test kextype.sh ... 917s 15:40:08.162270133 O: kex diffie-hellman-group1-sha1 917s 15:40:08.617312820 O: kex diffie-hellman-group14-sha1 918s 15:40:09.091750195 O: kex diffie-hellman-group14-sha256 918s 15:40:09.563734736 O: kex diffie-hellman-group16-sha512 919s 15:40:10.101641256 O: kex diffie-hellman-group18-sha512 919s 15:40:10.855970623 O: kex diffie-hellman-group-exchange-sha1 920s 15:40:11.648333422 O: kex diffie-hellman-group-exchange-sha256 921s 15:40:12.440371723 O: kex ecdh-sha2-nistp256 921s 15:40:12.888435856 O: kex ecdh-sha2-nistp384 922s 15:40:13.364744113 O: kex ecdh-sha2-nistp521 922s 15:40:13.883544917 O: kex curve25519-sha256 923s 15:40:14.378156822 O: kex curve25519-sha256@libssh.org 923s 15:40:14.883654307 O: kex sntrup761x25519-sha512@openssh.com 924s 15:40:15.653060095 O: ok login with different key exchange algorithms 924s 15:40:15.655652997 E: run test cert-hostkey.sh ... 925s 15:40:16.673945016 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/host_ca_key.pub 925s 15:40:16.678453677 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/host_ca_key2.pub 925s 15:40:16.682351990 O: certified host keys: sign host ed25519 cert 925s 15:40:16.684235342 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 925s 15:40:16.695956373 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 925s 15:40:16.700999736 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 925s 15:40:16.708589149 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 925s 15:40:16.719370404 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 925s 15:40:16.722402174 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 925s 15:40:16.729360881 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 925s 15:40:16.740237866 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 925s 15:40:16.746351536 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 925s 15:40:16.752494979 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 925s 15:40:16.769507898 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 925s 15:40:16.770421433 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 925s 15:40:16.780825598 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 925s 15:40:16.796668398 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 925s 15:40:16.799611935 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 925s 15:40:16.810124659 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 925s 15:40:16.821106812 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 925s 15:40:16.826348713 O: certified host keys: sign host dsa cert 925s 15:40:16.871871557 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 925s 15:40:16.882976881 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 925s 15:40:16.886029490 O: certified host keys: sign host rsa cert 926s 15:40:17.864334816 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 926s 15:40:17.875388437 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 926s 15:40:17.881934761 O: certified host keys: sign host rsa-sha2-256 cert 928s 15:40:19.748006854 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 928s 15:40:19.759926833 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 928s 15:40:19.762967825 O: certified host keys: sign host rsa-sha2-512 cert 929s 15:40:20.265924326 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 929s 15:40:20.275701347 O: Revoking from /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 929s 15:40:20.278926015 O: certified host keys: host ed25519 cert connect 929s 15:40:20.282011806 O: certified host keys: ed25519 basic connect expect success yes 929s 15:40:20.466862660 O: certified host keys: ed25519 empty KRL expect success yes 929s 15:40:20.648168654 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 929s 15:40:20.754375643 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 929s 15:40:20.862219227 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 930s 15:40:21.086012747 O: certified host keys: ed25519 empty plaintext revocation expect success yes 930s 15:40:21.396636538 O: certified host keys: ed25519 plain key plaintext revocation expect success no 930s 15:40:21.508347999 O: certified host keys: ed25519 cert plaintext revocation expect success no 930s 15:40:21.736037843 O: certified host keys: ed25519 CA plaintext revocation expect success no 930s 15:40:21.958778791 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 931s 15:40:21.973990892 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 931s 15:40:22.281907220 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 931s 15:40:22.464388286 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 931s 15:40:22.579213976 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 931s 15:40:22.802576808 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 932s 15:40:23.046228429 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 932s 15:40:23.363922330 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 932s 15:40:23.484235114 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 932s 15:40:23.721962404 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 933s 15:40:23.950658635 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 933s 15:40:23.962227040 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 933s 15:40:24.268684583 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 933s 15:40:24.452991334 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 933s 15:40:24.570020364 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 933s 15:40:24.790525752 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 934s 15:40:25.014367164 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 934s 15:40:25.325325678 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 934s 15:40:25.435144579 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 934s 15:40:25.670523674 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 934s 15:40:25.887192566 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 934s 15:40:25.901915125 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 935s 15:40:26.224545466 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 935s 15:40:26.416672752 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 935s 15:40:26.534196460 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 935s 15:40:26.778038202 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 936s 15:40:27.014022063 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 936s 15:40:27.332730425 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 936s 15:40:27.452773733 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 936s 15:40:27.699398164 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 936s 15:40:27.934262132 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 936s 15:40:27.942568536 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 937s 15:40:28.269104349 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 937s 15:40:28.485068924 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 937s 15:40:28.618505759 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 937s 15:40:28.868242485 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 938s 15:40:29.118065665 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 938s 15:40:29.443610716 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 938s 15:40:29.579323972 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 938s 15:40:29.843015283 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 939s 15:40:30.090452593 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 939s 15:40:30.098994693 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 939s 15:40:30.404797958 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 939s 15:40:30.592445733 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 939s 15:40:30.710506660 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 939s 15:40:30.945938855 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 940s 15:40:31.182104478 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 940s 15:40:31.488692600 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 940s 15:40:31.611399115 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 940s 15:40:31.866551267 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 941s 15:40:32.094423963 O: certified host keys: host dsa cert connect 941s 15:40:32.107288296 O: certified host keys: dsa basic connect expect success yes 941s 15:40:32.402258537 O: certified host keys: dsa empty KRL expect success yes 941s 15:40:32.585884618 O: certified host keys: dsa KRL w/ plain key revoked expect success no 941s 15:40:32.693290774 O: certified host keys: dsa KRL w/ cert revoked expect success no 941s 15:40:32.803323666 O: certified host keys: dsa KRL w/ CA revoked expect success no 942s 15:40:33.034200389 O: certified host keys: dsa empty plaintext revocation expect success yes 942s 15:40:33.337234353 O: certified host keys: dsa plain key plaintext revocation expect success no 942s 15:40:33.445837260 O: certified host keys: dsa cert plaintext revocation expect success no 942s 15:40:33.575211715 O: certified host keys: dsa CA plaintext revocation expect success no 942s 15:40:33.790584741 O: certified host keys: host rsa cert connect 942s 15:40:33.806115548 O: certified host keys: rsa basic connect expect success yes 943s 15:40:34.112096967 O: certified host keys: rsa empty KRL expect success yes 943s 15:40:34.301416320 O: certified host keys: rsa KRL w/ plain key revoked expect success no 943s 15:40:34.418007808 O: certified host keys: rsa KRL w/ cert revoked expect success no 943s 15:40:34.650186594 O: certified host keys: rsa KRL w/ CA revoked expect success no 943s 15:40:34.889953547 O: certified host keys: rsa empty plaintext revocation expect success yes 944s 15:40:35.193324063 O: certified host keys: rsa plain key plaintext revocation expect success no 944s 15:40:35.311156401 O: certified host keys: rsa cert plaintext revocation expect success no 944s 15:40:35.569774265 O: certified host keys: rsa CA plaintext revocation expect success no 944s 15:40:35.794895268 O: certified host keys: host rsa-sha2-256 cert connect 944s 15:40:35.814341379 O: certified host keys: rsa-sha2-256 basic connect expect success yes 945s 15:40:36.118327378 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 945s 15:40:36.301918092 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 945s 15:40:36.409786888 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 945s 15:40:36.514823740 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 945s 15:40:36.620537319 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 945s 15:40:36.803154914 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 945s 15:40:36.918448803 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 946s 15:40:37.170269570 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 946s 15:40:37.386089624 O: certified host keys: host rsa-sha2-512 cert connect 946s 15:40:37.400774276 O: certified host keys: rsa-sha2-512 basic connect expect success yes 946s 15:40:37.705100213 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 946s 15:40:37.885976646 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 947s 15:40:37.992346686 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 947s 15:40:38.096947219 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 947s 15:40:38.314775935 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 947s 15:40:38.513326095 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 947s 15:40:38.629993098 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 947s 15:40:38.883330282 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 948s 15:40:39.118875209 O: certified host keys: host ed25519 revoked cert 948s 15:40:39.238915880 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 948s 15:40:39.483379546 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 948s 15:40:39.723063349 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 948s 15:40:39.970771835 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 949s 15:40:40.227580171 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 949s 15:40:40.479494748 O: certified host keys: host dsa revoked cert 949s 15:40:40.720919769 O: certified host keys: host rsa revoked cert 949s 15:40:40.967553063 O: certified host keys: host rsa-sha2-256 revoked cert 950s 15:40:41.206804366 O: certified host keys: host rsa-sha2-512 revoked cert 950s 15:40:41.454382658 O: certified host keys: host ed25519 revoked cert 950s 15:40:41.685943215 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 950s 15:40:41.917388779 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 951s 15:40:42.042185239 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 951s 15:40:42.282441329 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 951s 15:40:42.543021365 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 951s 15:40:42.779125252 O: certified host keys: host dsa revoked cert 952s 15:40:43.006228938 O: certified host keys: host rsa revoked cert 952s 15:40:43.250925275 O: certified host keys: host rsa-sha2-256 revoked cert 952s 15:40:43.362479851 O: certified host keys: host rsa-sha2-512 revoked cert 965s 15:40:56.163063081 O: certified host keys: host ed25519 cert downgrade to raw key 965s 15:40:56.540488103 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 965s 15:40:56.916347288 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 966s 15:40:57.287910635 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 966s 15:40:57.702015927 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 967s 15:40:58.152195561 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 967s 15:40:58.541986824 O: certified host keys: host dsa cert downgrade to raw key 967s 15:40:58.944220089 O: certified host keys: host rsa cert downgrade to raw key 969s 15:41:00.051954894 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 970s 15:41:01.489778915 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 972s 15:41:03.162128675 O: certified host keys: host ed25519 connect wrong cert 972s 15:41:03.282236304 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 972s 15:41:03.531498182 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 972s 15:41:03.762041269 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 973s 15:41:04.019401366 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 973s 15:41:04.302893285 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 973s 15:41:04.548401978 O: certified host keys: host dsa connect wrong cert 973s 15:41:04.702127754 O: certified host keys: host rsa connect wrong cert 974s 15:41:05.184600043 O: certified host keys: host rsa-sha2-256 connect wrong cert 975s 15:41:06.165920023 O: certified host keys: host rsa-sha2-512 connect wrong cert 977s 15:41:08.227147639 O: ok certified host keys 977s 15:41:08.229971188 E: run test cert-userkey.sh ... 978s 15:41:09.139875753 O: certified user keys: sign user ed25519 cert 978s 15:41:09.152219056 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 978s 15:41:09.173623636 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 978s 15:41:09.177996074 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 978s 15:41:09.191489602 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 978s 15:41:09.207859516 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 978s 15:41:09.222959540 O: certified user keys: sign user dsa cert 978s 15:41:09.314809832 O: certified user keys: sign user rsa cert 980s 15:41:11.300231608 O: certified user keys: sign user rsa-sha2-256 cert 981s 15:41:12.330017449 O: certified user keys: sign user rsa-sha2-512 cert 981s 15:41:12.806306939 O: certified user keys: ed25519 missing authorized_principals 982s 15:41:12.999133902 O: certified user keys: ed25519 empty authorized_principals 982s 15:41:13.311463815 O: certified user keys: ed25519 wrong authorized_principals 982s 15:41:13.625730164 O: certified user keys: ed25519 correct authorized_principals 983s 15:41:13.941196951 O: certified user keys: ed25519 authorized_principals bad key opt 983s 15:41:14.134783036 O: certified user keys: ed25519 authorized_principals command=false 983s 15:41:14.456244840 O: certified user keys: ed25519 authorized_principals command=true 983s 15:41:14.665911705 O: certified user keys: ed25519 wrong principals key option 983s 15:41:14.855918934 O: certified user keys: ed25519 correct principals key option 984s 15:41:15.174491794 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 984s 15:41:15.378987385 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 984s 15:41:15.702087731 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 985s 15:41:16.027517317 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 985s 15:41:16.352062271 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 985s 15:41:16.555811852 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 985s 15:41:16.885777756 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 986s 15:41:17.102206671 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 986s 15:41:17.292325640 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 986s 15:41:17.608547209 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 986s 15:41:17.813948541 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 987s 15:41:18.139882748 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 987s 15:41:18.459637697 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 987s 15:41:18.668105242 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 987s 15:41:18.891061659 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 988s 15:41:19.249310727 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 988s 15:41:19.471314298 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 988s 15:41:19.667766898 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 988s 15:41:19.873388092 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 989s 15:41:20.078218081 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 989s 15:41:20.399314914 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 989s 15:41:20.603732772 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 989s 15:41:20.927832370 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 990s 15:41:21.131178017 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 990s 15:41:21.457407966 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 990s 15:41:21.666939134 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 990s 15:41:21.863187081 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 991s 15:41:22.064398699 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 991s 15:41:22.263794969 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 991s 15:41:22.464069404 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 991s 15:41:22.663494699 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 991s 15:41:22.881703157 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 992s 15:41:23.083442590 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 992s 15:41:23.427156166 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 992s 15:41:23.648639201 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 992s 15:41:23.852197028 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 993s 15:41:24.195912108 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 993s 15:41:24.398461144 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 993s 15:41:24.727790174 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 994s 15:41:25.056070448 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 994s 15:41:25.380870381 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 994s 15:41:25.603719914 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 994s 15:41:25.816240174 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 995s 15:41:26.023485158 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 995s 15:41:26.215424913 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 995s 15:41:26.416847400 O: certified user keys: dsa missing authorized_principals 995s 15:41:26.603189760 O: certified user keys: dsa empty authorized_principals 995s 15:41:26.911219555 O: certified user keys: dsa wrong authorized_principals 996s 15:41:27.215909490 O: certified user keys: dsa correct authorized_principals 996s 15:41:27.531743172 O: certified user keys: dsa authorized_principals bad key opt 996s 15:41:27.718858938 O: certified user keys: dsa authorized_principals command=false 997s 15:41:28.023955708 O: certified user keys: dsa authorized_principals command=true 997s 15:41:28.217939814 O: certified user keys: dsa wrong principals key option 997s 15:41:28.410920629 O: certified user keys: dsa correct principals key option 997s 15:41:28.727812143 O: certified user keys: rsa missing authorized_principals 997s 15:41:28.911086309 O: certified user keys: rsa empty authorized_principals 998s 15:41:29.211844456 O: certified user keys: rsa wrong authorized_principals 998s 15:41:29.514288981 O: certified user keys: rsa correct authorized_principals 998s 15:41:29.828372657 O: certified user keys: rsa authorized_principals bad key opt 999s 15:41:30.014321331 O: certified user keys: rsa authorized_principals command=false 999s 15:41:30.327416384 O: certified user keys: rsa authorized_principals command=true 999s 15:41:30.522973193 O: certified user keys: rsa wrong principals key option 999s 15:41:30.707207992 O: certified user keys: rsa correct principals key option 1000s 15:41:31.027676996 O: certified user keys: rsa-sha2-256 missing authorized_principals 1000s 15:41:31.211161321 O: certified user keys: rsa-sha2-256 empty authorized_principals 1000s 15:41:31.514586165 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1000s 15:41:31.819251832 O: certified user keys: rsa-sha2-256 correct authorized_principals 1001s 15:41:32.136509404 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1001s 15:41:32.322615101 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1001s 15:41:32.635865812 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1001s 15:41:32.830273435 O: certified user keys: rsa-sha2-256 wrong principals key option 1002s 15:41:33.017797977 O: certified user keys: rsa-sha2-256 correct principals key option 1002s 15:41:33.218387955 O: certified user keys: rsa-sha2-512 missing authorized_principals 1002s 15:41:33.403108959 O: certified user keys: rsa-sha2-512 empty authorized_principals 1002s 15:41:33.703189473 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1003s 15:41:34.006525357 O: certified user keys: rsa-sha2-512 correct authorized_principals 1003s 15:41:34.323592858 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1003s 15:41:34.507845878 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1003s 15:41:34.824265456 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1004s 15:41:35.034374692 O: certified user keys: rsa-sha2-512 wrong principals key option 1004s 15:41:35.224053088 O: certified user keys: rsa-sha2-512 correct principals key option 1004s 15:41:35.542085896 O: certified user keys: ed25519 authorized_keys connect 1004s 15:41:35.731211314 O: certified user keys: ed25519 authorized_keys revoked key 1004s 15:41:35.921329920 O: certified user keys: ed25519 authorized_keys revoked via KRL 1005s 15:41:36.114003354 O: certified user keys: ed25519 authorized_keys empty KRL 1005s 15:41:36.319491495 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1005s 15:41:36.527352550 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1005s 15:41:36.715321256 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1006s 15:41:37.034419893 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1006s 15:41:37.352881760 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1006s 15:41:37.548748284 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1006s 15:41:37.747230569 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1007s 15:41:38.071099627 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1007s 15:41:38.392627786 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1007s 15:41:38.595956590 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1007s 15:41:38.797969977 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1008s 15:41:39.101485219 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1008s 15:41:39.301391118 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1008s 15:41:39.525043008 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1008s 15:41:39.731233365 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1008s 15:41:39.939310933 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1009s 15:41:40.164546955 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1009s 15:41:40.363699317 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1009s 15:41:40.566433826 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1009s 15:41:40.898024921 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1010s 15:41:41.220725137 O: certified user keys: dsa authorized_keys connect 1010s 15:41:41.420648043 O: certified user keys: dsa authorized_keys revoked key 1010s 15:41:41.611165538 O: certified user keys: dsa authorized_keys revoked via KRL 1010s 15:41:41.925987801 O: certified user keys: dsa authorized_keys empty KRL 1011s 15:41:42.232908153 O: certified user keys: rsa authorized_keys connect 1011s 15:41:42.439011313 O: certified user keys: rsa authorized_keys revoked key 1011s 15:41:42.634435912 O: certified user keys: rsa authorized_keys revoked via KRL 1011s 15:41:42.953880017 O: certified user keys: rsa authorized_keys empty KRL 1012s 15:41:43.271447305 O: certified user keys: rsa-sha2-256 authorized_keys connect 1012s 15:41:43.471046739 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1012s 15:41:43.655193930 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1012s 15:41:43.962426847 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1013s 15:41:44.276394333 O: certified user keys: rsa-sha2-512 authorized_keys connect 1013s 15:41:44.470835202 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1013s 15:41:44.681961894 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1014s 15:41:44.981955813 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1014s 15:41:45.299115427 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1014s 15:41:45.491167855 O: certified user keys: authorized_keys CA does not authenticate 1014s 15:41:45.498143254 O: certified user keys: ensure CA key does not authenticate user 1014s 15:41:45.794188123 O: certified user keys: ed25519 TrustedUserCAKeys connect 1015s 15:41:46.108588204 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1015s 15:41:46.309964153 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1015s 15:41:46.615049044 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1015s 15:41:46.939310378 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1016s 15:41:47.143388533 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1016s 15:41:47.339217031 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1016s 15:41:47.670096597 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1017s 15:41:47.988643756 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1017s 15:41:48.187028003 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1017s 15:41:48.383205728 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1017s 15:41:48.709982084 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1018s 15:41:49.025826774 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1018s 15:41:49.235028849 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1018s 15:41:49.437890097 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1018s 15:41:49.766087789 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1019s 15:41:50.082076298 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1019s 15:41:50.306572210 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1019s 15:41:50.518139967 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1019s 15:41:50.829186131 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1020s 15:41:51.176643391 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1020s 15:41:51.375270684 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1020s 15:41:51.575426930 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1020s 15:41:51.902072632 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1021s 15:41:52.217877944 O: certified user keys: dsa TrustedUserCAKeys connect 1021s 15:41:52.419051264 O: certified user keys: dsa TrustedUserCAKeys revoked key 1021s 15:41:52.614818274 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1021s 15:41:52.926196555 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1022s 15:41:53.236796481 O: certified user keys: rsa TrustedUserCAKeys connect 1022s 15:41:53.435286731 O: certified user keys: rsa TrustedUserCAKeys revoked key 1022s 15:41:53.631166584 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1022s 15:41:53.943207020 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1023s 15:41:54.267947611 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1023s 15:41:54.475057331 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1023s 15:41:54.662871047 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1024s 15:41:54.967208508 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1024s 15:41:55.287304753 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1024s 15:41:55.491113302 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1024s 15:41:55.674467041 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1025s 15:41:55.978432041 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1025s 15:41:56.295021019 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1025s 15:41:56.482233002 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1025s 15:41:56.485896056 O: certified user keys: ensure CA key does not authenticate user 1025s 15:41:56.794085247 O: certified user keys: correct principal auth authorized_keys expect success rsa 1026s 15:41:57.117994191 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1026s 15:41:57.328294792 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1026s 15:41:57.533566564 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1026s 15:41:57.732711137 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1026s 15:41:57.924675786 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1027s 15:41:58.235403165 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1027s 15:41:58.540035771 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1027s 15:41:58.849946597 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1028s 15:41:59.164881079 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1028s 15:41:59.490064043 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1028s 15:41:59.791505160 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1029s 15:42:00.104127104 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1029s 15:42:00.424237076 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1029s 15:42:00.740052684 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1030s 15:42:01.051463087 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1030s 15:42:01.364128786 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1030s 15:42:01.680829964 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1031s 15:42:01.995403743 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1031s 15:42:02.306309675 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1031s 15:42:02.616753107 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1031s 15:42:02.940945728 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1032s 15:42:03.145783486 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1032s 15:42:03.348486828 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1032s 15:42:03.557653131 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1032s 15:42:03.754033432 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1033s 15:42:04.072068245 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1033s 15:42:04.382863134 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1033s 15:42:04.690695896 O: certified user keys: force-command auth authorized_keys expect failure rsa 1033s 15:42:04.900823797 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1034s 15:42:05.109905227 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1034s 15:42:05.316268457 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1034s 15:42:05.514480875 O: certified user keys: empty principals auth authorized_keys expect success rsa 1034s 15:42:05.725102079 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1034s 15:42:05.929939216 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1035s 15:42:06.130203199 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1035s 15:42:06.436145162 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1035s 15:42:06.769625173 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1036s 15:42:06.981915624 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1036s 15:42:07.186244725 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1036s 15:42:07.521267886 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1036s 15:42:07.870324472 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1037s 15:42:08.101252498 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1037s 15:42:08.308806173 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1037s 15:42:08.632254606 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1037s 15:42:08.965892131 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1038s 15:42:09.177411562 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1038s 15:42:09.388935745 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1038s 15:42:09.598405607 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1038s 15:42:09.802053543 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1039s 15:42:10.116136506 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1039s 15:42:10.429822576 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1039s 15:42:10.639059248 O: certified user keys: user ed25519 connect wrong cert 1039s 15:42:10.958198100 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1040s 15:42:11.259957462 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1040s 15:42:11.567594535 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1040s 15:42:11.864236804 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1041s 15:42:12.064371818 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1041s 15:42:12.359010942 O: certified user keys: user dsa connect wrong cert 1041s 15:42:12.663652158 O: certified user keys: user rsa connect wrong cert 1041s 15:42:12.967771858 O: certified user keys: user rsa-sha2-256 connect wrong cert 1042s 15:42:13.174251612 O: certified user keys: user rsa-sha2-512 connect wrong cert 1042s 15:42:13.484842292 E: run test host-expand.sh ... 1042s 15:42:13.484245434 O: ok certified user keys 1042s 15:42:13.808283753 O: ok expand %h and %n 1042s 15:42:13.809986057 E: run test keys-command.sh ... 1042s 15:42:13.963655879 O: SKIPPED: /var/run/keycommand_openssh-tests.45098 not executable (/var/run mounted noexec?) 1042s 15:42:13.970946257 E: run test forward-control.sh ... 1044s 15:42:15.642032671 O: check_lfwd done (expecting Y): default configuration 1045s 15:42:16.115463928 O: check_rfwd done (expecting Y): default configuration 1045s 15:42:16.583729105 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1046s 15:42:17.040346870 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1046s 15:42:17.259756961 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1047s 15:42:18.719337035 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1048s 15:42:19.196564221 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1049s 15:42:20.686664480 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1049s 15:42:20.902213330 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1050s 15:42:21.356957559 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1050s 15:42:21.835623675 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1051s 15:42:22.297994514 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1051s 15:42:22.516916541 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1051s 15:42:22.722403948 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1051s 15:42:22.940978692 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1052s 15:42:23.139567963 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1052s 15:42:23.597815065 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1053s 15:42:24.065029861 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1054s 15:42:25.530731446 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1054s 15:42:25.729076416 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1054s 15:42:25.947619995 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1055s 15:42:26.147916672 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1055s 15:42:26.619093822 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1055s 15:42:26.815002348 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1056s 15:42:27.041862841 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1056s 15:42:27.241364991 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1056s 15:42:27.714892410 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1056s 15:42:27.915118006 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1057s 15:42:28.136894953 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1057s 15:42:28.336067932 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1057s 15:42:28.555887354 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1057s 15:42:28.755108146 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1058s 15:42:29.232450305 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1058s 15:42:29.430769820 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1058s 15:42:29.646297662 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1060s 15:42:31.112790512 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1060s 15:42:31.334908720 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1060s 15:42:31.807156188 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1061s 15:42:32.022017845 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1061s 15:42:32.472625174 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1061s 15:42:32.686510739 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1063s 15:42:34.140129619 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1063s 15:42:34.356556566 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1063s 15:42:34.824395353 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1064s 15:42:35.037988856 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1064s 15:42:35.230360835 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1064s 15:42:35.444402574 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1064s 15:42:35.637886592 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1064s 15:42:35.851778108 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1066s 15:42:37.311098421 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1066s 15:42:37.535779666 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1066s 15:42:37.736817771 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1066s 15:42:37.955680253 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1067s 15:42:38.153949917 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1067s 15:42:38.372090538 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1067s 15:42:38.571182022 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1067s 15:42:38.789611440 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1068s 15:42:38.989997391 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1068s 15:42:39.208911585 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1068s 15:42:39.408029290 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1068s 15:42:39.625850339 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1068s 15:42:39.827535878 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1069s 15:42:40.047819737 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1069s 15:42:40.246043354 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1069s 15:42:40.467638472 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1069s 15:42:40.668331342 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1070s 15:42:41.178193699 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1070s 15:42:41.379774813 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1071s 15:42:42.854898524 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1072s 15:42:43.332043492 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1073s 15:42:44.816664129 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1074s 15:42:45.012388143 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1074s 15:42:45.475846527 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1074s 15:42:45.676043130 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1074s 15:42:45.898671546 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1075s 15:42:46.096740773 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1075s 15:42:46.312154479 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1075s 15:42:46.780255540 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1076s 15:42:46.993890026 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1076s 15:42:47.186481137 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1076s 15:42:47.405078947 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1076s 15:42:47.605661076 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1076s 15:42:47.619846475 O: ok sshd control of local and remote forwarding 1076s 15:42:47.621617303 E: run test integrity.sh ... 1076s 15:42:47.774672269 O: test integrity: hmac-sha1 @2900 1077s 15:42:47.973535991 O: test integrity: hmac-sha1 @2901 1077s 15:42:48.171526371 O: test integrity: hmac-sha1 @2902 1077s 15:42:48.370420817 O: test integrity: hmac-sha1 @2903 1077s 15:42:48.569258118 O: test integrity: hmac-sha1 @2904 1077s 15:42:48.768786186 O: test integrity: hmac-sha1 @2905 1077s 15:42:48.966344235 O: test integrity: hmac-sha1 @2906 1078s 15:42:49.165374041 O: test integrity: hmac-sha1 @2907 1078s 15:42:49.363644057 O: test integrity: hmac-sha1 @2908 1078s 15:42:49.562286480 O: test integrity: hmac-sha1 @2909 1078s 15:42:49.753063934 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1078s 15:42:49.765895756 O: test integrity: hmac-sha1-96 @2900 1078s 15:42:49.963889366 O: test integrity: hmac-sha1-96 @2901 1079s 15:42:50.160679643 O: test integrity: hmac-sha1-96 @2902 1079s 15:42:50.358418607 O: test integrity: hmac-sha1-96 @2903 1079s 15:42:50.555180721 O: test integrity: hmac-sha1-96 @2904 1079s 15:42:50.754270992 O: test integrity: hmac-sha1-96 @2905 1079s 15:42:50.954030302 O: test integrity: hmac-sha1-96 @2906 1080s 15:42:51.151788693 O: test integrity: hmac-sha1-96 @2907 1080s 15:42:51.351407032 O: test integrity: hmac-sha1-96 @2908 1080s 15:42:51.549945203 O: test integrity: hmac-sha1-96 @2909 1080s 15:42:51.740314798 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1080s 15:42:51.753353524 O: test integrity: hmac-sha2-256 @2900 1080s 15:42:51.950900556 O: test integrity: hmac-sha2-256 @2901 1081s 15:42:52.146779407 O: test integrity: hmac-sha2-256 @2902 1081s 15:42:52.341355901 O: test integrity: hmac-sha2-256 @2903 1081s 15:42:52.536293795 O: test integrity: hmac-sha2-256 @2904 1081s 15:42:52.731772400 O: test integrity: hmac-sha2-256 @2905 1081s 15:42:52.945199011 O: test integrity: hmac-sha2-256 @2906 1082s 15:42:53.142291649 O: test integrity: hmac-sha2-256 @2907 1082s 15:42:53.338329078 O: test integrity: hmac-sha2-256 @2908 1082s 15:42:53.534433874 O: test integrity: hmac-sha2-256 @2909 1082s 15:42:53.721134555 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1082s 15:42:53.734128414 O: test integrity: hmac-sha2-512 @2900 1082s 15:42:53.929282643 O: test integrity: hmac-sha2-512 @2901 1083s 15:42:54.133200089 O: test integrity: hmac-sha2-512 @2902 1083s 15:42:54.329945729 O: test integrity: hmac-sha2-512 @2903 1083s 15:42:54.532458086 O: test integrity: hmac-sha2-512 @2904 1083s 15:42:54.733097804 O: test integrity: hmac-sha2-512 @2905 1083s 15:42:54.934133754 O: test integrity: hmac-sha2-512 @2906 1084s 15:42:55.135131478 O: test integrity: hmac-sha2-512 @2907 1084s 15:42:55.340762806 O: test integrity: hmac-sha2-512 @2908 1084s 15:42:55.539104337 O: test integrity: hmac-sha2-512 @2909 1084s 15:42:55.726966581 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1084s 15:42:55.750672363 O: test integrity: hmac-md5 @2900 1084s 15:42:55.954236520 O: test integrity: hmac-md5 @2901 1085s 15:42:56.162084887 O: test integrity: hmac-md5 @2902 1085s 15:42:56.364975516 O: test integrity: hmac-md5 @2903 1085s 15:42:56.571057017 O: test integrity: hmac-md5 @2904 1085s 15:42:56.773960733 O: test integrity: hmac-md5 @2905 1085s 15:42:56.975714191 O: test integrity: hmac-md5 @2906 1086s 15:42:57.178276607 O: test integrity: hmac-md5 @2907 1086s 15:42:57.379050242 O: test integrity: hmac-md5 @2908 1086s 15:42:57.582428823 O: test integrity: hmac-md5 @2909 1086s 15:42:57.775124222 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1086s 15:42:57.787603882 O: test integrity: hmac-md5-96 @2900 1087s 15:42:57.983546741 O: test integrity: hmac-md5-96 @2901 1087s 15:42:58.181350943 O: test integrity: hmac-md5-96 @2902 1087s 15:42:58.375839456 O: test integrity: hmac-md5-96 @2903 1087s 15:42:58.570550495 O: test integrity: hmac-md5-96 @2904 1087s 15:42:58.764382071 O: test integrity: hmac-md5-96 @2905 1087s 15:42:58.958700988 O: test integrity: hmac-md5-96 @2906 1088s 15:42:59.152627262 O: test integrity: hmac-md5-96 @2907 1088s 15:42:59.346639486 O: test integrity: hmac-md5-96 @2908 1088s 15:42:59.541370038 O: test integrity: hmac-md5-96 @2909 1088s 15:42:59.728001971 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1088s 15:42:59.740407054 O: test integrity: umac-64@openssh.com @2900 1088s 15:42:59.936409382 O: test integrity: umac-64@openssh.com @2901 1089s 15:43:00.133822257 O: test integrity: umac-64@openssh.com @2902 1089s 15:43:00.331016485 O: test integrity: umac-64@openssh.com @2903 1089s 15:43:00.528796003 O: test integrity: umac-64@openssh.com @2904 1089s 15:43:00.726032530 O: test integrity: umac-64@openssh.com @2905 1089s 15:43:00.923539169 O: test integrity: umac-64@openssh.com @2906 1090s 15:43:01.121097005 O: test integrity: umac-64@openssh.com @2907 1090s 15:43:01.318592375 O: test integrity: umac-64@openssh.com @2908 1090s 15:43:01.515582214 O: test integrity: umac-64@openssh.com @2909 1090s 15:43:01.703246432 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1090s 15:43:01.716197616 O: test integrity: umac-128@openssh.com @2900 1090s 15:43:01.915908935 O: test integrity: umac-128@openssh.com @2901 1091s 15:43:02.116463015 O: test integrity: umac-128@openssh.com @2902 1091s 15:43:02.319771002 O: test integrity: umac-128@openssh.com @2903 1091s 15:43:02.520916120 O: test integrity: umac-128@openssh.com @2904 1091s 15:43:02.720512020 O: test integrity: umac-128@openssh.com @2905 1091s 15:43:02.920266266 O: test integrity: umac-128@openssh.com @2906 1092s 15:43:03.120988575 O: test integrity: umac-128@openssh.com @2907 1092s 15:43:03.320389376 O: test integrity: umac-128@openssh.com @2908 1092s 15:43:03.530061783 O: test integrity: umac-128@openssh.com @2909 1092s 15:43:03.731927676 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1092s 15:43:03.746799446 O: test integrity: hmac-sha1-etm@openssh.com @2900 1092s 15:43:03.958321599 O: test integrity: hmac-sha1-etm@openssh.com @2901 1093s 15:43:04.168610908 O: test integrity: hmac-sha1-etm@openssh.com @2902 1093s 15:43:04.378815930 O: test integrity: hmac-sha1-etm@openssh.com @2903 1093s 15:43:04.586238672 O: test integrity: hmac-sha1-etm@openssh.com @2904 1093s 15:43:04.794293870 O: test integrity: hmac-sha1-etm@openssh.com @2905 1094s 15:43:05.002561035 O: test integrity: hmac-sha1-etm@openssh.com @2906 1094s 15:43:05.212851498 O: test integrity: hmac-sha1-etm@openssh.com @2907 1094s 15:43:05.419721697 O: test integrity: hmac-sha1-etm@openssh.com @2908 1094s 15:43:05.627708110 O: test integrity: hmac-sha1-etm@openssh.com @2909 1094s 15:43:05.826638075 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1094s 15:43:05.840314642 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1095s 15:43:06.044113345 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1095s 15:43:06.246348459 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1095s 15:43:06.446935276 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1095s 15:43:06.651481764 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1095s 15:43:06.853018529 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1096s 15:43:07.056672394 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1096s 15:43:07.259045370 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1096s 15:43:07.463679948 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1096s 15:43:07.667246315 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1096s 15:43:07.859335897 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1096s 15:43:07.873905389 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1097s 15:43:08.074814761 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1097s 15:43:08.275986665 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1097s 15:43:08.480074479 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1097s 15:43:08.678850591 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1097s 15:43:08.879826699 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1098s 15:43:09.079257839 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1098s 15:43:09.277881547 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1098s 15:43:09.478096529 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1098s 15:43:09.678841999 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1098s 15:43:09.868688894 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1098s 15:43:09.882902251 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1099s 15:43:10.056893602 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1099s 15:43:10.226821239 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1099s 15:43:10.398524882 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1099s 15:43:10.570312867 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1099s 15:43:10.743378427 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1099s 15:43:10.914537168 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1100s 15:43:11.086083463 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1100s 15:43:11.258477126 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1100s 15:43:11.450261761 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1100s 15:43:11.612489968 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1100s 15:43:11.626461944 O: test integrity: hmac-md5-etm@openssh.com @2900 1100s 15:43:11.833368367 O: test integrity: hmac-md5-etm@openssh.com @2901 1101s 15:43:12.043262416 O: test integrity: hmac-md5-etm@openssh.com @2902 1101s 15:43:12.253085997 O: test integrity: hmac-md5-etm@openssh.com @2903 1101s 15:43:12.464629982 O: test integrity: hmac-md5-etm@openssh.com @2904 1101s 15:43:12.671145875 O: test integrity: hmac-md5-etm@openssh.com @2905 1101s 15:43:12.876564492 O: test integrity: hmac-md5-etm@openssh.com @2906 1102s 15:43:13.084242251 O: test integrity: hmac-md5-etm@openssh.com @2907 1102s 15:43:13.292563845 O: test integrity: hmac-md5-etm@openssh.com @2908 1102s 15:43:13.502161463 O: test integrity: hmac-md5-etm@openssh.com @2909 1102s 15:43:13.700810086 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1102s 15:43:13.715026561 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1102s 15:43:13.921880993 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1103s 15:43:14.123504675 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1103s 15:43:14.325981045 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1103s 15:43:14.534035922 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1103s 15:43:14.740995557 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1103s 15:43:14.948216209 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1104s 15:43:15.151873943 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1104s 15:43:15.356710816 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1104s 15:43:15.563702471 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1104s 15:43:15.761051656 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1104s 15:43:15.774714320 O: test integrity: umac-64-etm@openssh.com @2900 1105s 15:43:15.980844745 O: test integrity: umac-64-etm@openssh.com @2901 1105s 15:43:16.185272712 O: test integrity: umac-64-etm@openssh.com @2902 1105s 15:43:16.388092111 O: test integrity: umac-64-etm@openssh.com @2903 1105s 15:43:16.592654099 O: test integrity: umac-64-etm@openssh.com @2904 1105s 15:43:16.797265224 O: test integrity: umac-64-etm@openssh.com @2905 1106s 15:43:17.001896261 O: test integrity: umac-64-etm@openssh.com @2906 1106s 15:43:17.204901099 O: test integrity: umac-64-etm@openssh.com @2907 1106s 15:43:17.410191338 O: test integrity: umac-64-etm@openssh.com @2908 1106s 15:43:17.616772653 O: test integrity: umac-64-etm@openssh.com @2909 1106s 15:43:17.812709727 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1106s 15:43:17.826278442 O: test integrity: umac-128-etm@openssh.com @2900 1107s 15:43:18.032140668 O: test integrity: umac-128-etm@openssh.com @2901 1107s 15:43:18.237916628 O: test integrity: umac-128-etm@openssh.com @2902 1107s 15:43:18.444071765 O: test integrity: umac-128-etm@openssh.com @2903 1107s 15:43:18.650357567 O: test integrity: umac-128-etm@openssh.com @2904 1107s 15:43:18.856692706 O: test integrity: umac-128-etm@openssh.com @2905 1108s 15:43:19.063030158 O: test integrity: umac-128-etm@openssh.com @2906 1108s 15:43:19.266163889 O: test integrity: umac-128-etm@openssh.com @2907 1108s 15:43:19.467968995 O: test integrity: umac-128-etm@openssh.com @2908 1108s 15:43:19.671071185 O: test integrity: umac-128-etm@openssh.com @2909 1108s 15:43:19.866129357 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1108s 15:43:19.880598871 O: test integrity: aes128-gcm@openssh.com @2900 1109s 15:43:20.050464849 O: test integrity: aes128-gcm@openssh.com @2901 1109s 15:43:20.220969289 O: test integrity: aes128-gcm@openssh.com @2902 1109s 15:43:20.389906457 O: test integrity: aes128-gcm@openssh.com @2903 1109s 15:43:20.560339448 O: test integrity: aes128-gcm@openssh.com @2904 1109s 15:43:20.730335464 O: test integrity: aes128-gcm@openssh.com @2905 1109s 15:43:20.919495461 O: test integrity: aes128-gcm@openssh.com @2906 1110s 15:43:21.089966933 O: test integrity: aes128-gcm@openssh.com @2907 1110s 15:43:21.258157511 O: test integrity: aes128-gcm@openssh.com @2908 1110s 15:43:21.426067218 O: test integrity: aes128-gcm@openssh.com @2909 1110s 15:43:21.590605658 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1110s 15:43:21.605048241 O: test integrity: aes256-gcm@openssh.com @2900 1110s 15:43:21.780007254 O: test integrity: aes256-gcm@openssh.com @2901 1110s 15:43:21.953378712 O: test integrity: aes256-gcm@openssh.com @2902 1111s 15:43:22.128485696 O: test integrity: aes256-gcm@openssh.com @2903 1111s 15:43:22.306074965 O: test integrity: aes256-gcm@openssh.com @2904 1111s 15:43:22.474970788 O: test integrity: aes256-gcm@openssh.com @2905 1111s 15:43:22.642240177 O: test integrity: aes256-gcm@openssh.com @2906 1111s 15:43:22.810944023 O: test integrity: aes256-gcm@openssh.com @2907 1112s 15:43:22.978573064 O: test integrity: aes256-gcm@openssh.com @2908 1112s 15:43:23.146462537 O: test integrity: aes256-gcm@openssh.com @2909 1112s 15:43:23.304643305 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1112s 15:43:23.317943260 O: test integrity: chacha20-poly1305@openssh.com @2900 1112s 15:43:23.486395041 O: test integrity: chacha20-poly1305@openssh.com @2901 1112s 15:43:23.654395346 O: test integrity: chacha20-poly1305@openssh.com @2902 1112s 15:43:23.822348933 O: test integrity: chacha20-poly1305@openssh.com @2903 1113s 15:43:23.989067201 O: test integrity: chacha20-poly1305@openssh.com @2904 1113s 15:43:24.156942361 O: test integrity: chacha20-poly1305@openssh.com @2905 1113s 15:43:24.324057956 O: test integrity: chacha20-poly1305@openssh.com @2906 1113s 15:43:24.491713928 O: test integrity: chacha20-poly1305@openssh.com @2907 1113s 15:43:24.660257214 O: test integrity: chacha20-poly1305@openssh.com @2908 1113s 15:43:24.827859876 O: test integrity: chacha20-poly1305@openssh.com @2909 1114s 15:43:24.987526745 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1114s 15:43:24.990151243 O: ok integrity 1114s 15:43:24.990682756 E: run test krl.sh ... 1114s 15:43:25.138878004 O: key revocation lists: generating test keys 1115s 15:43:26.780673972 O: key revocation lists: generating KRLs 1115s 15:43:26.876197799 O: key revocation lists: checking revocations for revoked keys 1116s 15:43:27.271264102 O: key revocation lists: checking revocations for unrevoked keys 1116s 15:43:27.664562977 O: key revocation lists: checking revocations for revoked certs 1117s 15:43:28.368051699 O: key revocation lists: checking revocations for unrevoked certs 1118s 15:43:29.063726506 O: key revocation lists: testing KRL update 1118s 15:43:29.868770561 O: key revocation lists: checking revocations for revoked keys 1119s 15:43:30.261958979 O: key revocation lists: checking revocations for unrevoked keys 1119s 15:43:30.647998300 O: key revocation lists: checking revocations for revoked certs 1120s 15:43:31.354066809 O: key revocation lists: checking revocations for unrevoked certs 1121s 15:43:32.056112713 O: ok key revocation lists 1121s 15:43:32.056934634 E: run test multipubkey.sh ... 1123s 15:43:34.264371060 O: ok multiple pubkey 1123s 15:43:34.266310829 E: run test limit-keytype.sh ... 1125s 15:43:36.683267949 O: allow rsa,ed25519 1126s 15:43:37.347938523 O: allow ed25519 1126s 15:43:37.955193192 O: allow cert only 1127s 15:43:38.710368611 O: match w/ no match 1128s 15:43:39.601003441 O: match w/ matching 1129s 15:43:40.130074685 O: ok restrict pubkey type 1129s 15:43:40.132428681 E: run test hostkey-agent.sh ... 1130s 15:43:41.619647712 O: key type ssh-ed25519 1130s 15:43:41.782106676 O: key type sk-ssh-ed25519@openssh.com 1130s 15:43:41.937870918 O: key type ecdsa-sha2-nistp256 1131s 15:43:42.096399858 O: key type ecdsa-sha2-nistp384 1131s 15:43:42.255632848 O: key type ecdsa-sha2-nistp521 1131s 15:43:42.437056696 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1131s 15:43:42.596011183 O: key type ssh-dss 1131s 15:43:42.746495378 O: key type ssh-rsa 1131s 15:43:42.904366589 O: cert type ssh-ed25519-cert-v01@openssh.com 1132s 15:43:43.096062192 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1132s 15:43:43.293332064 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1132s 15:43:43.484358300 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1132s 15:43:43.679802204 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1132s 15:43:43.884109550 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1133s 15:43:44.080455099 O: cert type ssh-dss-cert-v01@openssh.com 1133s 15:43:44.272690135 O: cert type ssh-rsa-cert-v01@openssh.com 1133s 15:43:44.472098086 O: cert type rsa-sha2-256-cert-v01@openssh.com 1133s 15:43:44.672308416 O: cert type rsa-sha2-512-cert-v01@openssh.com 1133s 15:43:44.874751111 O: ok hostkey agent 1133s 15:43:44.877280037 E: run test hostkey-rotate.sh ... 1135s 15:43:46.149980416 O: learn hostkey with StrictHostKeyChecking=no 1135s 15:43:46.332339213 O: learn additional hostkeys 1135s 15:43:46.565701590 O: learn additional hostkeys, type=ssh-ed25519 1135s 15:43:46.765360819 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1135s 15:43:46.958020586 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1136s 15:43:47.144232961 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1136s 15:43:47.340136789 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1136s 15:43:47.536238410 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1136s 15:43:47.732229780 O: learn additional hostkeys, type=ssh-dss 1136s 15:43:47.920768885 O: learn additional hostkeys, type=ssh-rsa 1137s 15:43:48.116629953 O: learn changed non-primary hostkey type=ssh-rsa 1138s 15:43:49.062085669 O: learn new primary hostkey 1138s 15:43:49.262647806 O: rotate primary hostkey 1138s 15:43:49.466050325 O: check rotate primary hostkey 1138s 15:43:49.659889271 O: ok hostkey rotate 1138s 15:43:49.662399368 E: run test principals-command.sh ... 1139s 15:43:50.808967161 O: SKIPPED: /var/run/principals_command_openssh-tests.61732 not executable (/var/run mounted noexec?) 1139s 15:43:50.817216976 E: run test cert-file.sh ... 1140s 15:43:50.997994787 O: identity cert with no plain public file 1140s 15:43:51.207651548 O: CertificateFile with no plain public file 1140s 15:43:51.401865306 O: plain keys 1140s 15:43:51.605170274 O: untrusted cert 1140s 15:43:51.814315598 O: good cert, bad key 1141s 15:43:52.028255032 O: single trusted 1141s 15:43:52.225275941 O: multiple trusted 1142s 15:43:53.071019098 O: ok ssh with certificates 1142s 15:43:53.072798391 E: run test cfginclude.sh ... 1142s 15:43:53.210759957 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.222683722 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.228894637 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.237984338 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.249852235 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.256165019 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.265181445 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.274289979 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.285859077 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.302631539 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.311479599 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.316929723 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.329972012 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.338630125 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.350600873 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.359606656 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.366022875 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.374877968 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.386924637 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.393055806 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.402140995 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.419270350 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.432554209 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.441813377 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1142s 15:43:53.449100022 O: ok config include 1142s 15:43:53.450005668 E: run test servcfginclude.sh ... 1142s 15:43:53.860641165 E: run test allow-deny-users.sh ... 1142s 15:43:53.861974243 O: ok server config include 1145s 15:43:56.018339264 O: ok AllowUsers/DenyUsers 1145s 15:43:56.023317320 E: run test authinfo.sh ... 1145s 15:43:56.306478961 O: ExposeAuthInfo=no 1145s 15:43:56.506114579 O: ExposeAuthInfo=yes 1145s 15:43:56.709197178 O: ok authinfo 1145s 15:43:56.711218977 E: run test sshsig.sh ... 1145s 15:43:56.873757880 O: sshsig: make certificates 1145s 15:43:56.905051967 O: sshsig: check signature for ssh-ed25519 1146s 15:43:57.182259299 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1146s 15:43:57.489238067 O: sshsig: check signature for ecdsa-sha2-nistp256 1146s 15:43:57.728198313 O: sshsig: check signature for ecdsa-sha2-nistp384 1147s 15:43:58.096036178 O: sshsig: check signature for ecdsa-sha2-nistp521 1147s 15:43:58.645980352 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1147s 15:43:58.932904534 O: sshsig: check signature for ssh-dss 1148s 15:43:59.172605035 O: sshsig: check signature for ssh-rsa 1148s 15:43:59.435538450 O: sshsig: check signature for ssh-ed25519-cert.pub 1149s 15:44:00.087490047 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1149s 15:44:00.761916199 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1150s 15:44:01.339586866 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1151s 15:44:02.071931421 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1152s 15:44:03.033907788 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1152s 15:44:03.659142898 O: sshsig: check signature for ssh-dss-cert.pub 1153s 15:44:04.209189790 O: sshsig: check signature for ssh-rsa-cert.pub 1153s 15:44:04.779046312 O: sshsig: match principals 1153s 15:44:04.800820200 O: sshsig: nomatch principals 1153s 15:44:04.814041317 O: ok sshsig 1153s 15:44:04.815098759 E: run test knownhosts.sh ... 1155s 15:44:06.352612527 O: ok known hosts 1155s 15:44:06.354454537 E: run test knownhosts-command.sh ... 1155s 15:44:06.502104918 O: simple connection 1155s 15:44:06.717359546 O: no keys 1155s 15:44:06.845937390 O: bad exit status 1156s 15:44:07.014079324 O: keytype ssh-ed25519 1156s 15:44:07.388406438 O: keytype sk-ssh-ed25519@openssh.com 1156s 15:44:07.595681371 O: keytype ecdsa-sha2-nistp256 1156s 15:44:07.796292049 O: keytype ecdsa-sha2-nistp384 1157s 15:44:08.000627227 O: keytype ecdsa-sha2-nistp521 1157s 15:44:08.211997204 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1157s 15:44:08.412701657 O: keytype ssh-rsa 1157s 15:44:08.616054546 O: ok known hosts command 1157s 15:44:08.616521716 E: run test agent-restrict.sh ... 1157s 15:44:08.753933832 O: generate keys 1157s 15:44:08.814958188 O: prepare client config 1157s 15:44:08.826579962 O: prepare known_hosts 1157s 15:44:08.830934083 O: prepare server configs 1157s 15:44:08.844574104 O: authentication w/o agent 1159s 15:44:10.761934342 O: start agent 1163s 15:44:14.768653693 O: authentication with agent (no restrict) 1165s 15:44:16.327442826 O: unrestricted keylist 1166s 15:44:17.232472823 O: authentication with agent (basic restrict) 1167s 15:44:18.024393147 O: authentication with agent incorrect key (basic restrict) 1168s 15:44:19.107886583 O: keylist (basic restrict) 1169s 15:44:19.981002507 O: username 1169s 15:44:20.786473698 O: username wildcard 1170s 15:44:21.567723096 O: username incorrect 1170s 15:44:21.637111308 O: agent restriction honours certificate principal 1170s 15:44:21.670494059 O: multihop without agent 1171s 15:44:22.884444514 O: multihop agent unrestricted 1173s 15:44:24.081912236 O: multihop restricted 1174s 15:44:25.295703173 O: multihop username 1175s 15:44:26.491165797 O: multihop wildcard username 1176s 15:44:27.691117108 O: multihop wrong username 1177s 15:44:28.570247342 O: multihop cycle no agent 1179s 15:44:30.403079663 O: multihop cycle agent unrestricted 1181s 15:44:32.240385729 O: multihop cycle restricted deny 1181s 15:44:32.925125290 O: multihop cycle restricted allow 1183s 15:44:34.860392614 O: ok agent restrictions 1183s 15:44:34.862291374 E: run test hostbased.sh ... 1184s 15:44:35.000731396 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1184s 15:44:35.001928593 E: run test channel-timeout.sh ... 1184s 15:44:35.143820584 O: no timeout 1189s 15:44:40.365113583 O: command timeout 1190s 15:44:41.394078895 O: command wildcard timeout 1191s 15:44:42.395769748 O: command irrelevant timeout 1196s 15:44:47.615752405 O: sftp no timeout 1201s 15:44:52.839187656 O: sftp timeout 1202s 15:44:53.394405293 E: Connection closed 1202s 15:44:53.395417523 O: sftp irrelevant timeout 1207s 15:44:58.616696826 E: run test connection-timeout.sh ... 1207s 15:44:58.617290339 O: ok channel timeout 1207s 15:44:58.750914160 O: no timeout 1214s 15:45:04.970769535 O: timeout 1222s 15:45:13.175921919 O: session inhibits timeout 1230s 15:45:21.404368394 O: timeout after session 1238s 15:45:29.409010639 O: timeout with listeners 1246s 15:45:37.626022463 O: ok unused connection timeout 1246s 15:45:37.628468753 E: run test match-subsystem.sh ... 1248s 15:45:39.671805440 O: ok sshd_config match subsystem 1248s 15:45:39.673959668 E: run test agent-pkcs11-restrict.sh ... 1248s 15:45:39.805170481 O: SKIPPED: No PKCS#11 library found 1248s 15:45:39.807242463 E: run test agent-pkcs11-cert.sh ... 1248s 15:45:39.938437175 O: SKIPPED: No PKCS#11 library found 1248s 15:45:39.941929154 O: set -e ; if test -z "" ; then \ 1248s 15:45:39.942798465 O: V="" ; \ 1248s 15:45:39.946353228 O: test "x" = "x" || \ 1248s 15:45:39.950314982 O: V=/tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1248s 15:45:39.954281605 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1248s 15:45:39.955137169 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1248s 15:45:39.958279683 O: -d /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1248s 15:45:39.962283750 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1248s 15:45:39.966296271 O: -d /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1249s 15:45:39.967140157 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1249s 15:45:39.970213538 O: -d /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1249s 15:45:39.974223369 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1249s 15:45:39.978223825 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1249s 15:45:39.979002148 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1249s 15:45:39.979797188 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1249s 15:45:39.982233248 O: -d /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1249s 15:45:39.986230868 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1249s 15:45:39.987005065 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1249s 15:45:39.990183269 O: if test "x" = "xyes" ; then \ 1249s 15:45:39.994217897 O: $V /tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1249s 15:45:39.994946666 O: fi \ 1249s 15:45:39.995670565 O: fi 1270s 15:46:01.231059439 O: test_sshbuf: ...................................................................................................... 103 tests ok 1562s 15:50:53.848364214 O: test_sshkey: ........................................................................................................ 104 tests ok 1562s 15:50:53.858888014 O: test_sshsig: ........ 8 tests ok 1563s 15:50:54.114890361 O: test_authopt: .................................................................................................................................................. 146 tests ok 1575s 15:51:06.839556292 O: test_bitmap: .. 2 tests ok 1575s 15:51:06.843178499 O: test_conversion: . 1 tests ok 1584s 15:51:15.933278384 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1585s 15:51:16.045643278 O: test_hostkeys: .................. 18 tests ok 1585s 15:51:16.047712622 O: test_match: ...... 6 tests ok 1585s 15:51:16.050627562 O: test_misc: ........................................... 43 tests ok 1585s 15:51:16.051767377 E: run test putty-transfer.sh ... 1585s 15:51:16.680285666 O: putty transfer data: compression 0 1586s 15:51:17.784391410 O: putty transfer data: compression 1 1587s 15:51:18.869693207 O: ok putty transfer data 1587s 15:51:18.870749726 E: run test putty-ciphers.sh ... 1589s 15:51:20.151811727 O: putty ciphers: cipher aes 1589s 15:51:20.295807866 O: putty ciphers: cipher 3des 1589s 15:51:20.436415512 O: putty ciphers: cipher aes128-ctr 1589s 15:51:20.581393457 O: putty ciphers: cipher aes192-ctr 1589s 15:51:20.725915304 O: putty ciphers: cipher aes256-ctr 1589s 15:51:20.868280844 O: putty ciphers: cipher chacha20 1590s 15:51:21.005164191 O: ok putty ciphers 1590s 15:51:21.007184821 E: run test putty-kex.sh ... 1590s 15:51:21.508955038 O: putty KEX: kex dh-gex-sha1 1590s 15:51:21.602049103 O: putty KEX: kex dh-group1-sha1 1590s 15:51:21.697390819 O: putty KEX: kex dh-group14-sha1 1590s 15:51:21.787317123 O: putty KEX: kex ecdh 1590s 15:51:21.915807704 O: ok putty KEX 1590s 15:51:21.917064672 E: run test conch-ciphers.sh ... 1591s 15:51:22.063356938 O: SKIPPED: conch interop tests requires a controlling terminal 1591s 15:51:22.064297351 E: run test dropbear-ciphers.sh ... 1591s 15:51:22.500331469 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1591s 15:51:22.817899888 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1592s 15:51:23.137005167 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1592s 15:51:23.469913232 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1592s 15:51:23.801912179 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1593s 15:51:24.128466647 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1593s 15:51:24.446031954 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1593s 15:51:24.767446111 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1594s 15:51:25.092491782 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1594s 15:51:25.408448997 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1594s 15:51:25.719321450 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1595s 15:51:26.047130637 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1595s 15:51:26.369049810 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1595s 15:51:26.678534950 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1596s 15:51:26.996867548 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1596s 15:51:27.325919104 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1596s 15:51:27.634912852 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1596s 15:51:27.956204040 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1597s 15:51:28.265912344 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1597s 15:51:28.587427802 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1597s 15:51:28.910925549 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1598s 15:51:29.240157397 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1598s 15:51:29.553869728 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1598s 15:51:29.888353052 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1599s 15:51:30.478885360 O: ok dropbear ciphers 1599s 15:51:30.482754209 E: run test dropbear-kex.sh ... 1599s 15:51:30.692284477 O: dropbear kex: kex curve25519-sha256 1600s 15:51:31.016727476 O: dropbear kex: kex curve25519-sha256@libssh.org 1600s 15:51:31.335858863 O: dropbear kex: kex diffie-hellman-group14-sha256 1600s 15:51:31.676621746 O: dropbear kex: kex diffie-hellman-group14-sha1 1601s 15:51:32.010484262 O: ok dropbear kex 1601s 15:51:32.012212627 O: make: Leaving directory '/tmp/autopkgtest.CH8YF7/autopkgtest_tmp/user/regress' 1601s 15:51:32.013570277 I: Finished with exitcode 0 1601s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1601s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1601s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1602s info: Looking for files to backup/remove ... 1602s info: Removing files ... 1602s info: Removing crontab ... 1602s info: Removing user `openssh-tests' ... 1602s autopkgtest [15:51:33]: test regress: -----------------------] 1603s autopkgtest [15:51:34]: test regress: - - - - - - - - - - results - - - - - - - - - - 1603s regress PASS 1603s autopkgtest [15:51:34]: test systemd-socket-activation: preparing testbed 1726s autopkgtest [15:53:37]: testbed dpkg architecture: ppc64el 1726s autopkgtest [15:53:37]: testbed apt version: 2.7.12 1726s autopkgtest [15:53:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1727s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1727s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3004 kB] 1729s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [453 kB] 1730s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [47.8 kB] 1730s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 1730s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [604 kB] 1730s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1730s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1730s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1730s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3294 kB] 1732s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1732s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [42.2 kB] 1732s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1735s Fetched 7580 kB in 6s (1183 kB/s) 1735s Reading package lists... 1738s Reading package lists... 1738s Building dependency tree... 1738s Reading state information... 1738s Calculating upgrade... 1738s The following packages will be REMOVED: 1738s libext2fs2 1738s The following NEW packages will be installed: 1738s libext2fs2t64 1738s The following packages will be upgraded: 1738s dosfstools e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 1738s 6 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 1738s Need to get 1104 kB of archives. 1738s After this operation, 125 kB of additional disk space will be used. 1738s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 1738s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 1738s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 1738s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 1739s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 1739s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 1739s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el dosfstools ppc64el 4.2-1.1 [101 kB] 1739s Fetched 1104 kB in 1s (1802 kB/s) 1739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1739s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 1739s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1739s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1739s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1739s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 1739s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 1739s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1739s btrfs-progs depends on libext2fs2 (>= 1.42). 1739s 1739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1739s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 1739s Selecting previously unselected package libext2fs2t64:ppc64el. 1739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70089 files and directories currently installed.) 1739s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1739s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1739s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1739s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1739s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1739s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1739s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70105 files and directories currently installed.) 1739s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1739s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1739s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1739s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1739s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1739s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1739s Preparing to unpack .../dosfstools_4.2-1.1_ppc64el.deb ... 1739s Unpacking dosfstools (4.2-1.1) over (4.2-1build3) ... 1739s Setting up dosfstools (4.2-1.1) ... 1739s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1739s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1739s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 1739s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 1739s update-initramfs: deferring update (trigger activated) 1740s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1740s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 1740s Processing triggers for man-db (2.12.0-3) ... 1741s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1741s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1741s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1741s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1746s Reading package lists... 1747s Building dependency tree... 1747s Reading state information... 1747s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1747s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1747s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1747s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1747s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1748s Reading package lists... 1748s Reading package lists... 1749s Building dependency tree... 1749s Reading state information... 1749s Calculating upgrade... 1749s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1749s Reading package lists... 1749s Building dependency tree... 1749s Reading state information... 1749s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1749s autopkgtest [15:54:00]: rebooting testbed after setup commands that affected boot 1922s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1936s Reading package lists... 1936s Building dependency tree... 1936s Reading state information... 1936s Starting pkgProblemResolver with broken count: 0 1936s Starting 2 pkgProblemResolver with broken count: 0 1936s Done 1937s The following NEW packages will be installed: 1937s autopkgtest-satdep 1937s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1937s Need to get 0 B/728 B of archives. 1937s After this operation, 0 B of additional disk space will be used. 1937s Get:1 /tmp/autopkgtest.CH8YF7/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1937s Selecting previously unselected package autopkgtest-satdep. 1937s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70104 files and directories currently installed.) 1937s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1937s Unpacking autopkgtest-satdep (0) ... 1937s Setting up autopkgtest-satdep (0) ... 1939s (Reading database ... 70104 files and directories currently installed.) 1939s Removing autopkgtest-satdep (0) ... 1942s autopkgtest [15:57:13]: test systemd-socket-activation: [----------------------- 1944s Stopping ssh.service... 1944s Checking that ssh.socket is active and listening... 1944s Checking that ssh.service is inactive/dead... 1944s Checking that a connection attempt activates ssh.service... 1944s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1945s Checking that sshd can be re-executed... 1945s Checking sshd can run in debug mode... 1945s Done. 1945s debug1: SELinux support disabled 1945s debug1: PAM: reinitializing credentials 1945s debug1: permanently_set_uid: 0/0 1945s debug3: Copy environment: XDG_SESSION_ID=5 1945s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1945s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1945s debug3: Copy environment: XDG_SESSION_TYPE=tty 1945s debug3: Copy environment: XDG_SESSION_CLASS=user 1945s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1945s debug3: Copy environment: TERM=linux 1945s debug3: Copy environment: http_proxy=http://squid.internal:3128 1945s debug3: Copy environment: https_proxy=http://squid.internal:3128 1945s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1945s debug3: Copy environment: LANG=C.UTF-8 1945s Environment: 1945s LANG=C.UTF-8 1945s USER=root 1945s LOGNAME=root 1945s HOME=/root 1945s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1945s SHELL=/bin/bash 1945s XDG_SESSION_ID=5 1945s XDG_RUNTIME_DIR=/run/user/0 1945s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1945s XDG_SESSION_TYPE=tty 1945s XDG_SESSION_CLASS=user 1945s TERM=linux 1945s http_proxy=http://squid.internal:3128 1945s https_proxy=http://squid.internal:3128 1945s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1945s SSH_CLIENT=::1 58536 22 1945s SSH_CONNECTION=::1 58536 ::1 22 1945s autopkgtest [15:57:16]: test systemd-socket-activation: -----------------------] 1946s autopkgtest [15:57:17]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1946s systemd-socket-activation PASS 1946s autopkgtest [15:57:17]: @@@@@@@@@@@@@@@@@@@@ summary 1946s regress PASS 1946s systemd-socket-activation PASS 1975s Creating nova instance adt-noble-ppc64el-openssh-20240314-152451-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID 438daa89-732e-4eab-98ca-4d7eade8166d)... 1975s Creating nova instance adt-noble-ppc64el-openssh-20240314-152451-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID 438daa89-732e-4eab-98ca-4d7eade8166d)...