0s autopkgtest [01:38:18]: starting date and time: 2024-04-09 01:38:18+0000 0s autopkgtest [01:38:18]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [01:38:18]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.7vy2p_g0/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:e2fsprogs --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.0-2.4~exp1ubuntu4' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-ppc64el-21.secgroup --name adt-noble-ppc64el-openssh-20240409-013817-juju-7f2275-prod-proposed-migration-environment-3-8dd00c20-4019-48af-936b-c4b348d19f66 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 123s autopkgtest [01:40:21]: testbed dpkg architecture: ppc64el 123s autopkgtest [01:40:21]: testbed apt version: 2.7.14build2 123s autopkgtest [01:40:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 124s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 124s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6004 B] 125s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [831 kB] 125s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [10.6 kB] 125s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [360 kB] 125s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [347 kB] 125s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 125s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 125s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 125s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [1002 kB] 125s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 125s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [9108 B] 125s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 128s Fetched 2697 kB in 1s (2228 kB/s) 128s Reading package lists... 130s Reading package lists... 130s Building dependency tree... 130s Reading state information... 131s Calculating upgrade... 131s The following packages will be upgraded: 131s bash e2fsprogs e2fsprogs-l10n grub-common grub-ieee1275 grub-ieee1275-bin 131s grub2-common libcom-err2 libext2fs2t64 libpython3.12-minimal 131s libpython3.12-stdlib libss2 logsave python3-gi python3.12 python3.12-minimal 131s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 131s Need to get 12.2 MB of archives. 131s After this operation, 570 kB disk space will be freed. 131s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu4 [977 kB] 131s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu4 [23.0 kB] 131s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4 [5998 B] 131s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu4 [270 kB] 131s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu4 [663 kB] 131s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-5ubuntu3 [644 kB] 131s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-5ubuntu3 [2123 kB] 131s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-5ubuntu3 [2495 kB] 132s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-5ubuntu3 [834 kB] 132s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu4 [22.9 kB] 132s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu4 [18.0 kB] 132s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.48.2-1 [262 kB] 132s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu7 [63.1 kB] 132s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu7 [752 kB] 132s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu7 [687 kB] 132s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu7 [2356 kB] 132s Preconfiguring packages ... 132s Fetched 12.2 MB in 1s (9081 kB/s) 132s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 132s Preparing to unpack .../bash_5.2.21-2ubuntu4_ppc64el.deb ... 132s Unpacking bash (5.2.21-2ubuntu4) over (5.2.21-2ubuntu2) ... 133s Setting up bash (5.2.21-2ubuntu4) ... 133s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 133s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 133s Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 133s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4_all.deb ... 133s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 133s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 133s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 133s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 133s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 133s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 133s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 133s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 133s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 133s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 133s Preparing to unpack .../01-python3.12_3.12.2-5ubuntu3_ppc64el.deb ... 133s Unpacking python3.12 (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 133s Preparing to unpack .../02-libpython3.12-stdlib_3.12.2-5ubuntu3_ppc64el.deb ... 133s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 133s Preparing to unpack .../03-python3.12-minimal_3.12.2-5ubuntu3_ppc64el.deb ... 133s Unpacking python3.12-minimal (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 133s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-5ubuntu3_ppc64el.deb ... 133s Unpacking libpython3.12-minimal:ppc64el (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 133s Preparing to unpack .../05-libcom-err2_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 133s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 133s Preparing to unpack .../06-libss2_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 133s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 133s Preparing to unpack .../07-python3-gi_3.48.2-1_ppc64el.deb ... 134s Unpacking python3-gi (3.48.2-1) over (3.48.1-1build1) ... 134s Preparing to unpack .../08-grub-ieee1275_2.12-1ubuntu7_ppc64el.deb ... 134s Unpacking grub-ieee1275 (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 134s Preparing to unpack .../09-grub2-common_2.12-1ubuntu7_ppc64el.deb ... 134s Unpacking grub2-common (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 134s Preparing to unpack .../10-grub-ieee1275-bin_2.12-1ubuntu7_ppc64el.deb ... 134s Unpacking grub-ieee1275-bin (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 134s Preparing to unpack .../11-grub-common_2.12-1ubuntu7_ppc64el.deb ... 134s Unpacking grub-common (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 134s Setting up libpython3.12-minimal:ppc64el (3.12.2-5ubuntu3) ... 134s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 134s Setting up grub-common (2.12-1ubuntu7) ... 135s Setting up python3-gi (3.48.2-1) ... 135s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 135s Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... 135s Setting up python3.12-minimal (3.12.2-5ubuntu3) ... 136s Setting up libpython3.12-stdlib:ppc64el (3.12.2-5ubuntu3) ... 136s Setting up grub2-common (2.12-1ubuntu7) ... 136s Setting up python3.12 (3.12.2-5ubuntu3) ... 137s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... 137s update-initramfs: deferring update (trigger activated) 138s e2scrub_all.service is a disabled or a static unit not running, not starting it. 138s Setting up grub-ieee1275-bin (2.12-1ubuntu7) ... 138s Setting up grub-ieee1275 (2.12-1ubuntu7) ... 138s Installing for powerpc-ieee1275 platform. 138s Installation finished. No error reported. 138s Sourcing file `/etc/default/grub' 138s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 138s Generating grub configuration file ... 138s Found linux image: /boot/vmlinux-6.8.0-22-generic 138s Found initrd image: /boot/initrd.img-6.8.0-22-generic 139s Found linux image: /boot/vmlinux-6.8.0-11-generic 139s Found initrd image: /boot/initrd.img-6.8.0-11-generic 139s Warning: os-prober will not be executed to detect other bootable partitions. 139s Systems on them will not be added to the GRUB boot configuration. 139s Check GRUB_DISABLE_OS_PROBER documentation entry. 139s Adding boot menu entry for UEFI Firmware Settings ... 139s done 139s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) ... 139s Processing triggers for systemd (255.4-1ubuntu7) ... 139s Processing triggers for man-db (2.12.0-4build1) ... 140s Processing triggers for debianutils (5.17build1) ... 140s Processing triggers for install-info (7.1-3build2) ... 140s Processing triggers for libc-bin (2.39-0ubuntu8) ... 140s Processing triggers for initramfs-tools (0.142ubuntu24) ... 140s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 140s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 146s Reading package lists... 146s Building dependency tree... 146s Reading state information... 147s The following packages will be REMOVED: 147s linux-headers-6.8.0-11* linux-headers-6.8.0-11-generic* 147s linux-image-6.8.0-11-generic* linux-modules-6.8.0-11-generic* 147s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 147s After this operation, 207 MB disk space will be freed. 147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103389 files and directories currently installed.) 147s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 147s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 149s Removing linux-image-6.8.0-11-generic (6.8.0-11.11) ... 149s I: /boot/vmlinux.old is now a symlink to vmlinux-6.8.0-22-generic 149s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-22-generic 149s /etc/kernel/postrm.d/initramfs-tools: 149s update-initramfs: Deleting /boot/initrd.img-6.8.0-11-generic 149s /etc/kernel/postrm.d/zz-update-grub: 149s Sourcing file `/etc/default/grub' 149s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 149s Generating grub configuration file ... 149s Found linux image: /boot/vmlinux-6.8.0-22-generic 149s Found initrd image: /boot/initrd.img-6.8.0-22-generic 149s Warning: os-prober will not be executed to detect other bootable partitions. 149s Systems on them will not be added to the GRUB boot configuration. 149s Check GRUB_DISABLE_OS_PROBER documentation entry. 149s Adding boot menu entry for UEFI Firmware Settings ... 149s done 149s Removing linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72693 files and directories currently installed.) 149s Purging configuration files for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 149s Purging configuration files for linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 150s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 150s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 150s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 150s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 151s Reading package lists... 151s Reading package lists... 151s Building dependency tree... 151s Reading state information... 152s Calculating upgrade... 152s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 152s Reading package lists... 152s Building dependency tree... 152s Reading state information... 152s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 152s autopkgtest [01:40:50]: rebooting testbed after setup commands that affected boot 319s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 331s autopkgtest [01:43:49]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 22:47:57 UTC 2024 334s autopkgtest [01:43:52]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 338s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (dsc) [3184 B] 338s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (tar) [1858 kB] 338s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (diff) [201 kB] 338s gpgv: Signature made Sun Mar 31 09:23:29 2024 UTC 338s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 338s gpgv: issuer "steve.langasek@ubuntu.com" 338s gpgv: Can't check signature: No public key 338s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu12.dsc: no acceptable signature found 338s autopkgtest [01:43:56]: testing package openssh version 1:9.6p1-3ubuntu12 339s autopkgtest [01:43:57]: build not needed 340s autopkgtest [01:43:58]: test regress: preparing testbed 342s Reading package lists... 342s Building dependency tree... 342s Reading state information... 342s Starting pkgProblemResolver with broken count: 0 342s Starting 2 pkgProblemResolver with broken count: 0 342s Done 342s The following additional packages will be installed: 342s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 342s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 342s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 342s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 342s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 342s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 342s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 342s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 342s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 342s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 342s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 342s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 342s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 342s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 342s python3-incremental python3-pyasn1 python3-pyasn1-modules 342s python3-service-identity python3-twisted python3-zope.interface wdiff 342s Suggested packages: 342s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 342s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 342s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 342s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 342s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 342s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 342s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 342s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 342s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 342s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 342s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 342s Recommended packages: 342s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 342s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 342s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 342s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 342s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 342s The following NEW packages will be installed: 342s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 342s libb-hooks-op-check-perl libclass-method-modifiers-perl 342s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 342s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 342s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 342s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 342s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 342s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 342s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 342s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 342s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 342s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 342s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 342s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 342s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 342s python3-incremental python3-pyasn1 python3-pyasn1-modules 342s python3-service-identity python3-twisted python3-zope.interface wdiff 342s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 342s Need to get 8686 kB/8687 kB of archives. 342s After this operation, 40.9 MB of additional disk space will be used. 342s Get:1 /tmp/autopkgtest.mjVKoZ/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 342s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 343s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 343s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 343s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 343s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 343s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 343s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 343s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 343s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 343s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 343s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 343s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 343s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 343s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 343s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 343s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 343s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 343s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 343s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 343s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 343s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 343s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 343s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 343s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 343s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 343s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 343s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 343s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 343s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 343s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 343s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 343s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 343s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 343s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 343s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 343s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 343s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 343s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build2 [6574 B] 343s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build3 [327 kB] 343s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 343s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 343s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 343s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 343s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 343s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 343s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 343s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 343s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 343s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1build3 [851 kB] 344s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 344s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 344s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 344s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 344s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 344s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 344s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 344s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 344s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 344s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 344s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 344s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu12 [1503 kB] 344s Fetched 8686 kB in 1s (5792 kB/s) 344s Selecting previously unselected package libtommath1:ppc64el. 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72692 files and directories currently installed.) 344s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 344s Unpacking libtommath1:ppc64el (1.2.1-2) ... 344s Selecting previously unselected package libtomcrypt1:ppc64el. 344s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 344s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 344s Selecting previously unselected package dropbear-bin. 344s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 344s Unpacking dropbear-bin (2022.83-4) ... 344s Selecting previously unselected package dropbear. 344s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 344s Unpacking dropbear (2022.83-4) ... 344s Selecting previously unselected package libhavege2:ppc64el. 344s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 344s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 344s Selecting previously unselected package haveged. 344s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 344s Unpacking haveged (1.9.14-1ubuntu1) ... 344s Selecting previously unselected package libfile-dirlist-perl. 344s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 344s Unpacking libfile-dirlist-perl (0.05-3) ... 344s Selecting previously unselected package libfile-which-perl. 344s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 344s Unpacking libfile-which-perl (1.27-2) ... 344s Selecting previously unselected package libfile-homedir-perl. 344s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 344s Unpacking libfile-homedir-perl (1.006-2) ... 344s Selecting previously unselected package libfile-touch-perl. 344s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 344s Unpacking libfile-touch-perl (0.12-2) ... 344s Selecting previously unselected package libio-pty-perl. 344s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 344s Unpacking libio-pty-perl (1:1.20-1build2) ... 344s Selecting previously unselected package libipc-run-perl. 344s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 344s Unpacking libipc-run-perl (20231003.0-1) ... 344s Selecting previously unselected package libclass-method-modifiers-perl. 344s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 344s Unpacking libclass-method-modifiers-perl (2.15-1) ... 344s Selecting previously unselected package libclass-xsaccessor-perl. 344s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 344s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 344s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 344s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 344s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 344s Selecting previously unselected package libdynaloader-functions-perl. 344s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 344s Unpacking libdynaloader-functions-perl (0.003-3) ... 344s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 344s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 344s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 344s Selecting previously unselected package libparams-classify-perl:ppc64el. 344s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 344s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 345s Selecting previously unselected package libmodule-runtime-perl. 345s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 345s Unpacking libmodule-runtime-perl (0.016-2) ... 345s Selecting previously unselected package libimport-into-perl. 345s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 345s Unpacking libimport-into-perl (1.002005-2) ... 345s Selecting previously unselected package librole-tiny-perl. 345s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 345s Unpacking librole-tiny-perl (2.002004-1) ... 345s Selecting previously unselected package libsub-quote-perl. 345s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 345s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 345s Selecting previously unselected package libmoo-perl. 345s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 345s Unpacking libmoo-perl (2.005005-1) ... 345s Selecting previously unselected package libencode-locale-perl. 345s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 345s Unpacking libencode-locale-perl (1.05-3) ... 345s Selecting previously unselected package libtimedate-perl. 345s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 345s Unpacking libtimedate-perl (2.3300-2) ... 345s Selecting previously unselected package libhttp-date-perl. 345s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 345s Unpacking libhttp-date-perl (6.06-1) ... 345s Selecting previously unselected package libfile-listing-perl. 345s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 345s Unpacking libfile-listing-perl (6.16-1) ... 345s Selecting previously unselected package libhtml-tagset-perl. 345s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 345s Unpacking libhtml-tagset-perl (3.20-6) ... 345s Selecting previously unselected package liburi-perl. 345s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 345s Unpacking liburi-perl (5.27-1) ... 345s Selecting previously unselected package libhtml-parser-perl:ppc64el. 345s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 345s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 345s Selecting previously unselected package libhtml-tree-perl. 345s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 345s Unpacking libhtml-tree-perl (5.07-3) ... 345s Selecting previously unselected package libclone-perl:ppc64el. 345s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 345s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 345s Selecting previously unselected package libio-html-perl. 345s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 345s Unpacking libio-html-perl (1.004-3) ... 345s Selecting previously unselected package liblwp-mediatypes-perl. 345s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 345s Unpacking liblwp-mediatypes-perl (6.04-2) ... 345s Selecting previously unselected package libhttp-message-perl. 345s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 345s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 345s Selecting previously unselected package libhttp-cookies-perl. 345s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 345s Unpacking libhttp-cookies-perl (6.11-1) ... 345s Selecting previously unselected package libhttp-negotiate-perl. 345s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 345s Unpacking libhttp-negotiate-perl (6.01-2) ... 345s Selecting previously unselected package perl-openssl-defaults:ppc64el. 345s Preparing to unpack .../37-perl-openssl-defaults_7build2_ppc64el.deb ... 345s Unpacking perl-openssl-defaults:ppc64el (7build2) ... 345s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 345s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build3_ppc64el.deb ... 345s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build3) ... 345s Selecting previously unselected package libio-socket-ssl-perl. 345s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 345s Unpacking libio-socket-ssl-perl (2.085-1) ... 345s Selecting previously unselected package libnet-http-perl. 345s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 345s Unpacking libnet-http-perl (6.23-1) ... 345s Selecting previously unselected package liblwp-protocol-https-perl. 345s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 345s Unpacking liblwp-protocol-https-perl (6.13-1) ... 345s Selecting previously unselected package libtry-tiny-perl. 345s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 345s Unpacking libtry-tiny-perl (0.31-2) ... 345s Selecting previously unselected package libwww-robotrules-perl. 345s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 345s Unpacking libwww-robotrules-perl (6.02-1) ... 345s Selecting previously unselected package libwww-perl. 345s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 345s Unpacking libwww-perl (6.76-1) ... 345s Selecting previously unselected package patchutils. 345s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 345s Unpacking patchutils (0.4.2-1build2) ... 345s Selecting previously unselected package wdiff. 345s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 345s Unpacking wdiff (1.2.2-6) ... 345s Selecting previously unselected package devscripts. 345s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 345s Unpacking devscripts (2.23.7) ... 345s Selecting previously unselected package putty-tools. 345s Preparing to unpack .../48-putty-tools_0.80-1build3_ppc64el.deb ... 345s Unpacking putty-tools (0.80-1build3) ... 345s Selecting previously unselected package python3-bcrypt. 345s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 345s Unpacking python3-bcrypt (3.2.2-1) ... 345s Selecting previously unselected package python3-hamcrest. 345s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 345s Unpacking python3-hamcrest (2.1.0-1) ... 345s Selecting previously unselected package python3-pyasn1. 345s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 345s Unpacking python3-pyasn1 (0.4.8-4) ... 345s Selecting previously unselected package python3-pyasn1-modules. 345s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 345s Unpacking python3-pyasn1-modules (0.2.8-1) ... 345s Selecting previously unselected package python3-service-identity. 345s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 345s Unpacking python3-service-identity (24.1.0-1) ... 345s Selecting previously unselected package python3-automat. 345s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 345s Unpacking python3-automat (22.10.0-2) ... 345s Selecting previously unselected package python3-constantly. 345s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 345s Unpacking python3-constantly (23.10.4-1) ... 345s Selecting previously unselected package python3-hyperlink. 345s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 345s Unpacking python3-hyperlink (21.0.0-5) ... 345s Selecting previously unselected package python3-incremental. 345s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 345s Unpacking python3-incremental (22.10.0-1) ... 345s Selecting previously unselected package python3-zope.interface. 345s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 345s Unpacking python3-zope.interface (6.1-1) ... 345s Selecting previously unselected package python3-twisted. 345s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 345s Unpacking python3-twisted (24.3.0-1) ... 346s Selecting previously unselected package openssh-tests. 346s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 346s Unpacking openssh-tests (1:9.6p1-3ubuntu12) ... 346s Selecting previously unselected package autopkgtest-satdep. 346s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 346s Unpacking autopkgtest-satdep (0) ... 346s Setting up wdiff (1.2.2-6) ... 346s Setting up libfile-which-perl (1.27-2) ... 346s Setting up libdynaloader-functions-perl (0.003-3) ... 346s Setting up libclass-method-modifiers-perl (2.15-1) ... 346s Setting up libio-pty-perl (1:1.20-1build2) ... 346s Setting up python3-zope.interface (6.1-1) ... 346s Setting up libclone-perl:ppc64el (0.46-1build3) ... 346s Setting up libtommath1:ppc64el (1.2.1-2) ... 346s Setting up libhtml-tagset-perl (3.20-6) ... 346s Setting up python3-bcrypt (3.2.2-1) ... 346s Setting up python3-automat (22.10.0-2) ... 346s Setting up liblwp-mediatypes-perl (6.04-2) ... 346s Setting up libtry-tiny-perl (0.31-2) ... 346s Setting up perl-openssl-defaults:ppc64el (7build2) ... 346s Setting up libencode-locale-perl (1.05-3) ... 346s Setting up python3-hamcrest (2.1.0-1) ... 347s Setting up putty-tools (0.80-1build3) ... 347s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 347s Setting up patchutils (0.4.2-1build2) ... 347s Setting up python3-incremental (22.10.0-1) ... 347s Setting up python3-hyperlink (21.0.0-5) ... 347s Setting up libio-html-perl (1.004-3) ... 347s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 347s Setting up libipc-run-perl (20231003.0-1) ... 347s Setting up libtimedate-perl (2.3300-2) ... 347s Setting up librole-tiny-perl (2.002004-1) ... 347s Setting up python3-pyasn1 (0.4.8-4) ... 347s Setting up python3-constantly (23.10.4-1) ... 347s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 347s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 347s Setting up libfile-dirlist-perl (0.05-3) ... 347s Setting up libfile-homedir-perl (1.006-2) ... 347s Setting up liburi-perl (5.27-1) ... 347s Setting up libfile-touch-perl (0.12-2) ... 347s Setting up libnet-ssleay-perl:ppc64el (1.94-1build3) ... 347s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 347s Setting up libhttp-date-perl (6.06-1) ... 347s Setting up haveged (1.9.14-1ubuntu1) ... 348s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 348s Setting up dropbear-bin (2022.83-4) ... 348s Setting up libfile-listing-perl (6.16-1) ... 348s Setting up libnet-http-perl (6.23-1) ... 348s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 348s Setting up dropbear (2022.83-4) ... 348s Converting existing OpenSSH RSA host key to Dropbear format. 348s Key is a ssh-rsa key 348s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 348s 3072 SHA256:CPYN8zYqzVS5T8MKJVP04ykLRysOTPE5Sd8CmLuyTpM /etc/dropbear/dropbear_rsa_host_key (RSA) 348s +---[RSA 3072]----+ 348s | .oo.o | 348s | o+ * + | 348s | +.X B + | 348s | +.o & * o | 348s | o.B S * | 348s | ...* B B . | 348s | Eo. = o . | 348s | ... . | 348s | .. | 348s +----[SHA256]-----+ 348s Converting existing OpenSSH ECDSA host key to Dropbear format. 348s Key is a ecdsa-sha2-nistp256 key 348s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 348s 256 SHA256:uRe0D+N73gaI/RtncrTHl9L1Jej1SOhNJlvqGcu+wDo /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 348s +---[ECDSA 256]---+ 348s | | 348s | | 348s | . | 348s | o . o | 348s | So=.+ O o| 348s | .+oB.%.*=| 348s | . =.XoBo*| 348s | Eo =o@o..| 348s | ...+X+. | 348s +----[SHA256]-----+ 348s Converting existing OpenSSH ED25519 host key to Dropbear format. 348s Key is a ssh-ed25519 key 348s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 348s 256 SHA256:wUvng+71qbCBsJoAWx9poLkF1dy8MMp5Voq2bsmiG7g /etc/dropbear/dropbear_ed25519_host_key (ED25519) 348s +--[ED25519 256]--+ 348s | .o o | 348s | . = +. | 348s |...+ = .+ . | 348s | +*.+... * | 348s |+.o+= S o | 348s |o=.o + o . | 348s |*o .o . + . | 348s |.+=o . = . . | 348s |E+o o ..o | 348s +----[SHA256]-----+ 349s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 349s Setting up python3-pyasn1-modules (0.2.8-1) ... 350s Setting up python3-service-identity (24.1.0-1) ... 350s Setting up libwww-robotrules-perl (6.02-1) ... 350s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 350s Setting up libio-socket-ssl-perl (2.085-1) ... 350s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 350s Setting up libhttp-negotiate-perl (6.01-2) ... 350s Setting up libhttp-cookies-perl (6.11-1) ... 350s Setting up libhtml-tree-perl (5.07-3) ... 350s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 350s Setting up libmodule-runtime-perl (0.016-2) ... 350s Setting up python3-twisted (24.3.0-1) ... 353s Setting up libimport-into-perl (1.002005-2) ... 353s Setting up libmoo-perl (2.005005-1) ... 353s Setting up openssh-tests (1:9.6p1-3ubuntu12) ... 353s Setting up liblwp-protocol-https-perl (6.13-1) ... 353s Setting up libwww-perl (6.76-1) ... 353s Setting up devscripts (2.23.7) ... 353s Setting up autopkgtest-satdep (0) ... 353s Processing triggers for libc-bin (2.39-0ubuntu8) ... 353s Processing triggers for man-db (2.12.0-4build1) ... 355s Processing triggers for install-info (7.1-3build2) ... 357s (Reading database ... 75831 files and directories currently installed.) 357s Removing autopkgtest-satdep (0) ... 358s autopkgtest [01:44:16]: test regress: [----------------------- 358s info: Adding user `openssh-tests' ... 358s info: Selecting UID/GID from range 1000 to 59999 ... 358s info: Adding new group `openssh-tests' (1001) ... 358s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 358s info: Creating home directory `/home/openssh-tests' ... 358s info: Copying files from `/etc/skel' ... 358s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 358s info: Adding user `openssh-tests' to group `users' ... 358s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 358s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 359s 01:44:17.546728917 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user 359s 01:44:17.578316892 O: make: Entering directory '/tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress' 359s 01:44:17.583916023 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/valgrind-out 359s 01:44:17.585562828 O: ssh-keygen -if /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.prv 359s 01:44:17.586850307 O: tr '\n' '\r' /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 359s 01:44:17.589088770 O: ssh-keygen -if /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.prv 359s 01:44:17.595631362 O: awk '{print $0 "\r"}' /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 359s 01:44:17.602683578 O: ssh-keygen -if /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.prv 359s 01:44:17.608853743 O: cat /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t2.out 359s 01:44:17.610457131 O: chmod 600 /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t2.out 359s 01:44:17.615737356 O: ssh-keygen -yf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.pub 359s 01:44:17.619650432 O: ssh-keygen -ef /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t3.out 359s 01:44:17.624139105 O: ssh-keygen -if /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.pub 359s 01:44:17.628878626 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 359s 01:44:17.630357754 O: awk '{print $2}' | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t4.ok 359s 01:44:17.637401163 O: ssh-keygen -Bf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 359s 01:44:17.639802700 O: awk '{print $2}' | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t5.ok 359s 01:44:17.644916059 O: ssh-keygen -if /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t6.out1 359s 01:44:17.650343038 O: ssh-keygen -if /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t6.out2 359s 01:44:17.655708300 O: chmod 600 /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t6.out1 359s 01:44:17.659554979 O: ssh-keygen -yf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t6.out2 359s 01:44:17.663939043 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t7.out 360s 01:44:18.593826213 O: ssh-keygen -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t7.out > /dev/null 360s 01:44:18.598684868 O: ssh-keygen -Bf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t7.out > /dev/null 360s 01:44:18.603606161 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t8.out 360s 01:44:18.635730941 O: ssh-keygen -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t8.out > /dev/null 360s 01:44:18.640610308 O: ssh-keygen -Bf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t8.out > /dev/null 360s 01:44:18.645294628 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 360s 01:44:18.647038502 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t9.out 360s 01:44:18.658218341 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 360s 01:44:18.663494915 O: ssh-keygen -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t9.out > /dev/null 360s 01:44:18.669280176 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 360s 01:44:18.671595869 O: ssh-keygen -Bf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t9.out > /dev/null 360s 01:44:18.680583712 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t10.out 360s 01:44:18.685997697 O: ssh-keygen -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t10.out > /dev/null 360s 01:44:18.691609947 O: ssh-keygen -Bf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t10.out > /dev/null 360s 01:44:18.697319456 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 360s 01:44:18.701931044 O: awk '{print $2}' | diff - /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t11.ok 360s 01:44:18.705605744 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t12.out 360s 01:44:18.711883797 O: ssh-keygen -lf /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 360s 01:44:18.719696679 E: run test connect.sh ... 363s 01:44:21.092098544 O: ok simple connect 363s 01:44:21.093224326 E: run test proxy-connect.sh ... 363s 01:44:21.236429459 O: plain username comp=no 363s 01:44:21.430775220 O: plain username comp=yes 363s 01:44:21.628526119 O: username with style 363s 01:44:21.829319197 O: ok proxy connect 363s 01:44:21.829969178 E: run test sshfp-connect.sh ... 364s 01:44:21.981340893 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 364s 01:44:21.983584762 E: run test connect-privsep.sh ... 366s 01:44:24.694757945 O: ok proxy connect with privsep 366s 01:44:24.695754894 E: run test connect-uri.sh ... 367s 01:44:25.903263085 O: uri connect: no trailing slash 368s 01:44:26.165207076 O: uri connect: trailing slash 368s 01:44:26.420628482 O: uri connect: with path name 368s 01:44:26.442594814 E: run test proto-version.sh ... 368s 01:44:26.443741775 O: ok uri connect 368s 01:44:26.605686798 O: ok sshd version with different protocol combinations 368s 01:44:26.607520267 E: run test proto-mismatch.sh ... 368s 01:44:26.769943706 O: ok protocol version mismatch 368s 01:44:26.770759783 E: run test exit-status.sh ... 368s 01:44:26.906459528 O: test remote exit status: status 0 374s 01:44:32.292208678 O: test remote exit status: status 1 379s 01:44:37.674622321 O: test remote exit status: status 4 385s 01:44:43.058791605 O: test remote exit status: status 5 390s 01:44:48.453741079 O: test remote exit status: status 44 395s 01:44:53.850196739 O: ok remote exit status 395s 01:44:53.850726851 E: run test exit-status-signal.sh ... 397s 01:44:54.992719040 E: run test envpass.sh ... 397s 01:44:54.991882493 O: ok exit status on signal 397s 01:44:55.129905035 O: test environment passing: pass env, don't accept 397s 01:44:55.326427231 O: test environment passing: setenv, don't accept 397s 01:44:55.526900553 O: test environment passing: don't pass env, accept 397s 01:44:55.725546173 O: test environment passing: pass single env, accept single env 397s 01:44:55.919683250 O: test environment passing: pass multiple env, accept multiple env 398s 01:44:56.109921077 O: test environment passing: setenv, accept 398s 01:44:56.296876437 O: test environment passing: setenv, first match wins 398s 01:44:56.488064324 O: test environment passing: server setenv wins 398s 01:44:56.687647101 O: test environment passing: server setenv wins 398s 01:44:56.878166372 O: ok environment passing 398s 01:44:56.878687442 E: run test transfer.sh ... 400s 01:44:58.603832398 O: ok transfer data 400s 01:44:58.605662240 E: run test banner.sh ... 400s 01:44:58.744196717 O: test banner: missing banner file 400s 01:44:58.948777601 O: test banner: size 0 401s 01:44:59.150526206 O: test banner: size 10 401s 01:44:59.352018589 O: test banner: size 100 401s 01:44:59.553094076 O: test banner: size 1000 401s 01:44:59.752938466 O: test banner: size 10000 401s 01:44:59.953447135 O: test banner: size 100000 402s 01:45:00.151648484 O: test banner: suppress banner (-q) 402s 01:45:00.343641233 O: ok banner 402s 01:45:00.344812915 E: run test rekey.sh ... 402s 01:45:00.501405148 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 403s 01:45:01.897677758 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 405s 01:45:03.291601605 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 406s 01:45:04.692319991 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 408s 01:45:06.095852410 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 409s 01:45:07.492750151 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 410s 01:45:08.894984147 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 412s 01:45:10.308264441 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 413s 01:45:11.705270251 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 415s 01:45:13.097151307 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 416s 01:45:14.484411445 O: client rekey KexAlgorithms=curve25519-sha256 417s 01:45:15.877016816 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 419s 01:45:17.271782736 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 420s 01:45:18.671821061 O: client rekey Ciphers=3des-cbc 422s 01:45:20.075815458 O: client rekey Ciphers=aes128-cbc 423s 01:45:21.474425331 O: client rekey Ciphers=aes192-cbc 424s 01:45:22.868149913 O: client rekey Ciphers=aes256-cbc 426s 01:45:24.261834353 O: client rekey Ciphers=aes128-ctr 427s 01:45:25.647606892 O: client rekey Ciphers=aes192-ctr 429s 01:45:27.037823260 O: client rekey Ciphers=aes256-ctr 430s 01:45:28.426384050 O: client rekey Ciphers=aes128-gcm@openssh.com 431s 01:45:29.817647908 O: client rekey Ciphers=aes256-gcm@openssh.com 433s 01:45:31.217143843 O: client rekey Ciphers=chacha20-poly1305@openssh.com 434s 01:45:32.612763961 O: client rekey MACs=hmac-sha1 436s 01:45:34.005924655 O: client rekey MACs=hmac-sha1-96 437s 01:45:35.402607211 O: client rekey MACs=hmac-sha2-256 438s 01:45:36.792863265 O: client rekey MACs=hmac-sha2-512 440s 01:45:38.186163149 O: client rekey MACs=hmac-md5 441s 01:45:39.583945958 O: client rekey MACs=hmac-md5-96 443s 01:45:40.980686444 O: client rekey MACs=umac-64@openssh.com 444s 01:45:42.375848968 O: client rekey MACs=umac-128@openssh.com 445s 01:45:43.775781709 O: client rekey MACs=hmac-sha1-etm@openssh.com 447s 01:45:45.173573753 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 448s 01:45:46.575766603 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 450s 01:45:47.977047490 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 451s 01:45:49.382705898 O: client rekey MACs=hmac-md5-etm@openssh.com 452s 01:45:50.783659802 O: client rekey MACs=hmac-md5-96-etm@openssh.com 454s 01:45:52.204348471 O: client rekey MACs=umac-64-etm@openssh.com 455s 01:45:53.600643943 O: client rekey MACs=umac-128-etm@openssh.com 457s 01:45:55.020553285 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 458s 01:45:56.424543190 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 459s 01:45:57.819765403 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 461s 01:45:59.212446585 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 462s 01:46:00.605585535 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 464s 01:46:02.003631025 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 465s 01:46:03.398244098 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 466s 01:46:04.803735079 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 468s 01:46:06.204795167 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 469s 01:46:07.616641934 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 471s 01:46:09.012213467 O: client rekey aes128-gcm@openssh.com curve25519-sha256 472s 01:46:10.404539753 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 473s 01:46:11.784744720 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 475s 01:46:13.180318772 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 476s 01:46:14.569991264 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 477s 01:46:15.953463731 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 479s 01:46:17.336521045 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 480s 01:46:18.723643382 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 482s 01:46:20.108653778 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 483s 01:46:21.496567444 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 484s 01:46:22.891624069 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 486s 01:46:24.284232367 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 487s 01:46:25.674068650 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 489s 01:46:27.062377284 O: client rekey aes256-gcm@openssh.com curve25519-sha256 490s 01:46:28.461607920 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 491s 01:46:29.841801563 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 493s 01:46:31.236635563 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 494s 01:46:32.628212637 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 496s 01:46:34.016958223 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 497s 01:46:35.408780538 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 498s 01:46:36.785657693 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 500s 01:46:38.172568446 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 501s 01:46:39.557696744 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 502s 01:46:40.943805330 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 504s 01:46:42.336705711 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 505s 01:46:43.723603345 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 507s 01:46:45.112351095 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 508s 01:46:46.497075740 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 509s 01:46:47.899983956 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 511s 01:46:49.295681310 O: client rekeylimit 16 513s 01:46:51.209180811 O: client rekeylimit 1k 514s 01:46:52.936674862 O: client rekeylimit 128k 516s 01:46:54.322297582 O: client rekeylimit 256k 517s 01:46:55.708053871 O: client rekeylimit default 5 533s 01:47:10.995579314 O: client rekeylimit default 10 553s 01:47:31.199556483 O: client rekeylimit default 5 no data 568s 01:47:46.490452964 O: client rekeylimit default 10 no data 588s 01:48:06.783877410 O: server rekeylimit 16 590s 01:48:08.675571879 O: server rekeylimit 1k 592s 01:48:10.419934267 O: server rekeylimit 128k 593s 01:48:11.907906451 O: server rekeylimit 256k 595s 01:48:13.319725388 O: server rekeylimit default 5 no data 610s 01:48:28.613168203 O: server rekeylimit default 10 no data 630s 01:48:48.909595651 O: rekeylimit parsing 636s 01:48:54.601511643 O: ok rekey 636s 01:48:54.603468820 E: run test dhgex.sh ... 636s 01:48:54.750385490 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 636s 01:48:54.886741112 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 637s 01:48:55.036782282 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 637s 01:48:55.163919504 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 637s 01:48:55.290535266 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 637s 01:48:55.420645947 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 637s 01:48:55.547771110 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 637s 01:48:55.674658143 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 637s 01:48:55.810853754 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 638s 01:48:55.974161404 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 638s 01:48:56.135499441 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 638s 01:48:56.299687934 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 638s 01:48:56.471415254 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 638s 01:48:56.640109479 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 638s 01:48:56.813058038 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 639s 01:48:56.983050880 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 639s 01:48:57.154606299 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 639s 01:48:57.325268144 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 639s 01:48:57.493115160 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 639s 01:48:57.703597798 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 639s 01:48:57.909930236 O: ok dhgex 639s 01:48:57.911954905 E: run test stderr-data.sh ... 640s 01:48:58.050832970 O: test stderr data transfer: () 646s 01:49:04.454981818 O: test stderr data transfer: (-n) 652s 01:49:10.852215937 O: ok stderr data transfer 652s 01:49:10.854049820 E: run test stderr-after-eof.sh ... 655s 01:49:13.212498832 O: ok stderr data after eof 655s 01:49:13.213493604 E: run test broken-pipe.sh ... 655s 01:49:13.381482413 O: ok broken pipe test 655s 01:49:13.384110843 E: run test try-ciphers.sh ... 655s 01:49:13.534899021 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 655s 01:49:13.751995845 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 655s 01:49:13.959636016 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 656s 01:49:14.170399396 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 656s 01:49:14.385833454 O: test try ciphers: cipher 3des-cbc mac hmac-md5 656s 01:49:14.619580915 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 656s 01:49:14.829721911 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 657s 01:49:15.035548122 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 657s 01:49:15.231661266 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 657s 01:49:15.435873656 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 657s 01:49:15.639718445 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 657s 01:49:15.844313065 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 658s 01:49:16.050165195 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 658s 01:49:16.262671780 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 658s 01:49:16.470963311 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 658s 01:49:16.674614064 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 658s 01:49:16.891899285 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 659s 01:49:17.091568808 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 659s 01:49:17.294601661 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 659s 01:49:17.494806437 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 659s 01:49:17.688535583 O: test try ciphers: cipher aes128-cbc mac hmac-md5 659s 01:49:17.895671440 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 660s 01:49:18.098652585 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 660s 01:49:18.303359064 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 660s 01:49:18.505565839 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 660s 01:49:18.710626291 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 660s 01:49:18.905014169 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 661s 01:49:19.106946698 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 661s 01:49:19.306899341 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 661s 01:49:19.506588205 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 661s 01:49:19.711638044 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 661s 01:49:19.914367069 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 662s 01:49:20.119679742 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 662s 01:49:20.314331309 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 662s 01:49:20.511885199 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 662s 01:49:20.710837846 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 662s 01:49:20.915824268 O: test try ciphers: cipher aes192-cbc mac hmac-md5 663s 01:49:21.118514426 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 663s 01:49:21.322225770 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 663s 01:49:21.526464754 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 663s 01:49:21.729992988 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 663s 01:49:21.935803957 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 664s 01:49:22.137533950 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 664s 01:49:22.341486171 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 664s 01:49:22.555676881 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 664s 01:49:22.761376492 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 665s 01:49:22.966658733 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 665s 01:49:23.169633421 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 665s 01:49:23.379689050 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 665s 01:49:23.579750858 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 665s 01:49:23.791863711 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 666s 01:49:23.997668439 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 666s 01:49:24.203555360 O: test try ciphers: cipher aes256-cbc mac hmac-md5 666s 01:49:24.415435250 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 666s 01:49:24.618407159 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 666s 01:49:24.822332712 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 667s 01:49:25.024999337 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 667s 01:49:25.227766673 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 667s 01:49:25.435654835 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 667s 01:49:25.644901414 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 667s 01:49:25.852112579 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 668s 01:49:26.055795102 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 668s 01:49:26.270044671 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 668s 01:49:26.472512913 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 668s 01:49:26.679506980 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 668s 01:49:26.878072077 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 669s 01:49:27.076531227 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 669s 01:49:27.287806189 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 669s 01:49:27.499910405 O: test try ciphers: cipher aes128-ctr mac hmac-md5 669s 01:49:27.709110965 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 669s 01:49:27.913848475 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 670s 01:49:28.122905249 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 670s 01:49:28.326582424 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 670s 01:49:28.535780735 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 670s 01:49:28.746702668 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 671s 01:49:28.966799324 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 671s 01:49:29.179050037 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 671s 01:49:29.387705305 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 671s 01:49:29.592031064 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 671s 01:49:29.791883856 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 672s 01:49:30.002052464 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 672s 01:49:30.208949266 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 672s 01:49:30.411978682 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 672s 01:49:30.619664379 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 672s 01:49:30.823740411 O: test try ciphers: cipher aes192-ctr mac hmac-md5 673s 01:49:31.027618272 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 673s 01:49:31.232634540 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 673s 01:49:31.437543926 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 673s 01:49:31.639906657 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 673s 01:49:31.841669830 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 674s 01:49:32.051720123 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 674s 01:49:32.260665020 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 674s 01:49:32.459704892 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 674s 01:49:32.672341637 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 674s 01:49:32.871563210 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 675s 01:49:33.077654346 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 675s 01:49:33.283633922 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 675s 01:49:33.491736040 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 675s 01:49:33.694350876 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 675s 01:49:33.909326831 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 676s 01:49:34.112435593 O: test try ciphers: cipher aes256-ctr mac hmac-md5 676s 01:49:34.314361039 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 676s 01:49:34.515634164 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 676s 01:49:34.719883859 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 676s 01:49:34.926337669 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 677s 01:49:35.131731254 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 677s 01:49:35.343727703 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 677s 01:49:35.546936406 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 677s 01:49:35.757088086 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 677s 01:49:35.963551575 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 678s 01:49:36.169336676 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 678s 01:49:36.369186364 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 678s 01:49:36.575701998 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 678s 01:49:36.784663240 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 679s 01:49:36.992053281 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 679s 01:49:37.195391021 E: run test yes-head.sh ... 679s 01:49:37.196255390 O: ok try ciphers 682s 01:49:40.334503679 O: ok yes pipe head 682s 01:49:40.336665528 E: run test login-timeout.sh ... 698s 01:49:56.840174888 O: ok connect after login grace timeout 698s 01:49:56.841586860 E: run test agent.sh ... 706s 01:50:04.052030445 E: run test agent-getpeereid.sh ... 706s 01:50:04.051509672 O: ok simple agent test 706s 01:50:04.212559268 O: ok disallow agent attach from other uid 706s 01:50:04.213075028 E: run test agent-timeout.sh ... 726s 01:50:24.412164086 O: ok agent timeout test 726s 01:50:24.414647345 E: run test agent-ptrace.sh ... 726s 01:50:24.553053233 O: skipped (gdb not found) 726s 01:50:24.555544139 E: run test agent-subprocess.sh ... 736s 01:50:34.710587564 O: ok agent subprocess 736s 01:50:34.713177583 E: run test keyscan.sh ... 739s 01:50:37.330131395 E: run test keygen-change.sh ... 739s 01:50:37.329518986 O: ok keyscan 746s 01:50:44.952749461 E: run test keygen-comment.sh ... 746s 01:50:44.951507724 O: ok change passphrase for key 751s 01:50:49.737144305 O: ok Comment extraction from private key 751s 01:50:49.739179636 E: run test keygen-convert.sh ... 757s 01:50:54.970364312 O: ok convert keys 757s 01:50:54.971572592 E: run test keygen-knownhosts.sh ... 757s 01:50:55.236217618 O: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts updated. 757s 01:50:55.239560703 O: Original contents retained as /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts.old 757s 01:50:55.252526784 O: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts updated. 757s 01:50:55.256000679 O: Original contents retained as /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts.old 757s 01:50:55.260617435 O: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts updated. 757s 01:50:55.262533716 O: Original contents retained as /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts.old 757s 01:50:55.276258277 O: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts updated. 757s 01:50:55.277842955 O: Original contents retained as /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hosts.old 757s 01:50:55.299646039 O: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hashed updated. 757s 01:50:55.302502890 O: Original contents retained as /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/kh.hashed.old 757s 01:50:55.304148955 O: ok ssh-keygen known_hosts 757s 01:50:55.305791866 E: run test keygen-moduli.sh ... 759s 01:50:57.392472061 O: ok keygen moduli 759s 01:50:57.393000106 E: run test keygen-sshfp.sh ... 759s 01:50:57.569469371 O: ok keygen-sshfp 759s 01:50:57.571438788 E: run test key-options.sh ... 759s 01:50:57.712312988 O: key option command="echo bar" 759s 01:50:57.904096026 O: key option no-pty,command="echo bar" 760s 01:50:58.098979249 O: key option pty default 760s 01:50:58.352297245 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 760s 01:50:58.524034981 O: key option pty restrict 760s 01:50:58.715978628 O: key option pty restrict,pty 761s 01:50:58.979796742 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 762s 01:51:00.417497532 O: key option from="127.0.0.1" 763s 01:51:01.085806960 O: key option from="127.0.0.0/8" 763s 01:51:01.567762766 O: key option expiry-time default 763s 01:51:01.769285237 O: key option expiry-time invalid 764s 01:51:01.982977865 O: key option expiry-time expired 764s 01:51:02.199674012 O: key option expiry-time valid 764s 01:51:02.414573022 O: ok key options 764s 01:51:02.415642920 E: run test scp.sh ... 764s 01:51:02.570553186 O: scp: scp mode: simple copy local file to local file 764s 01:51:02.578909560 O: scp: scp mode: simple copy local file to remote file 764s 01:51:02.587577723 O: scp: scp mode: simple copy remote file to local file 764s 01:51:02.595845470 O: scp: scp mode: copy local file to remote file in place 764s 01:51:02.605673319 O: scp: scp mode: copy remote file to local file in place 764s 01:51:02.614998224 O: scp: scp mode: copy local file to remote file clobber 764s 01:51:02.623697285 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 9 01:51 /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/copy 764s 01:51:02.625803600 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 9 01:51 /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/data 764s 01:51:02.627657921 O: scp: scp mode: copy remote file to local file clobber 764s 01:51:02.637535699 O: scp: scp mode: simple copy local file to remote dir 764s 01:51:02.647581487 O: scp: scp mode: simple copy local file to local dir 764s 01:51:02.657084182 O: scp: scp mode: simple copy remote file to local dir 764s 01:51:02.665885833 O: scp: scp mode: recursive local dir to remote dir 764s 01:51:02.684768981 O: scp: scp mode: recursive local dir to local dir 764s 01:51:02.701632253 O: scp: scp mode: recursive remote dir to local dir 764s 01:51:02.719555798 O: scp: scp mode: unmatched glob file local->remote 764s 01:51:02.727617448 O: scp: scp mode: unmatched glob file remote->local 764s 01:51:02.733479198 O: scp: scp mode: unmatched glob dir recursive local->remote 764s 01:51:02.745073163 O: scp: scp mode: unmatched glob dir recursive remote->local 764s 01:51:02.750966526 O: scp: scp mode: shell metacharacters 764s 01:51:02.758224530 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 764s 01:51:02.790263977 O: scp: scp mode: disallow bad server #0 764s 01:51:02.809421311 O: scp: scp mode: disallow bad server #1 764s 01:51:02.829356543 O: scp: scp mode: disallow bad server #2 764s 01:51:02.848275123 O: scp: scp mode: disallow bad server #3 764s 01:51:02.867485980 O: scp: scp mode: disallow bad server #4 764s 01:51:02.886801083 O: scp: scp mode: disallow bad server #5 764s 01:51:02.905483878 O: scp: scp mode: disallow bad server #6 764s 01:51:02.925475728 O: scp: scp mode: disallow bad server #7 764s 01:51:02.944697104 O: scp: scp mode: detect non-directory target 764s 01:51:02.948719446 E: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/copy2: Not a directory 764s 01:51:02.951378687 O: scp: sftp mode: simple copy local file to local file 764s 01:51:02.958231901 O: scp: sftp mode: simple copy local file to remote file 764s 01:51:02.966148859 O: scp: sftp mode: simple copy remote file to local file 764s 01:51:02.972813774 O: scp: sftp mode: copy local file to remote file in place 765s 01:51:02.981391177 O: scp: sftp mode: copy remote file to local file in place 765s 01:51:02.990880226 O: scp: sftp mode: copy local file to remote file clobber 765s 01:51:02.998894717 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 9 01:51 /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/copy 765s 01:51:03.001567885 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 9 01:51 /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/data 765s 01:51:03.003653171 O: scp: sftp mode: copy remote file to local file clobber 765s 01:51:03.010591124 O: scp: sftp mode: simple copy local file to remote dir 765s 01:51:03.018459905 O: scp: sftp mode: simple copy local file to local dir 765s 01:51:03.026563384 O: scp: sftp mode: simple copy remote file to local dir 765s 01:51:03.035929343 O: scp: sftp mode: recursive local dir to remote dir 765s 01:51:03.051535549 O: scp: sftp mode: recursive local dir to local dir 765s 01:51:03.067063325 O: scp: sftp mode: recursive remote dir to local dir 765s 01:51:03.084905289 O: scp: sftp mode: unmatched glob file local->remote 765s 01:51:03.091623597 O: scp: sftp mode: unmatched glob file remote->local 765s 01:51:03.098913522 O: scp: sftp mode: unmatched glob dir recursive local->remote 765s 01:51:03.111012582 O: scp: sftp mode: unmatched glob dir recursive remote->local 765s 01:51:03.120705717 O: scp: sftp mode: shell metacharacters 765s 01:51:03.127593311 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 765s 01:51:03.159383221 O: scp: sftp mode: disallow bad server #0 765s 01:51:03.181131834 O: scp: sftp mode: disallow bad server #1 765s 01:51:03.202406489 O: scp: sftp mode: disallow bad server #2 765s 01:51:03.223001115 O: scp: sftp mode: disallow bad server #3 765s 01:51:03.243887295 O: scp: sftp mode: disallow bad server #4 765s 01:51:03.265247042 O: scp: sftp mode: disallow bad server #5 765s 01:51:03.289460838 O: scp: sftp mode: disallow bad server #6 765s 01:51:03.313392903 O: scp: sftp mode: disallow bad server #7 765s 01:51:03.336114268 O: scp: sftp mode: detect non-directory target 765s 01:51:03.341716357 E: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/copy2: Not a directory 765s 01:51:03.346862614 O: ok scp 765s 01:51:03.349087448 E: run test scp3.sh ... 765s 01:51:03.490984279 O: scp3: scp mode: simple copy remote file to remote file 765s 01:51:03.864579887 O: scp3: scp mode: simple copy remote file to remote dir 766s 01:51:04.236126380 O: scp3: scp mode: recursive remote dir to remote dir 766s 01:51:04.629492976 O: scp3: scp mode: detect non-directory target 767s 01:51:05.372439351 O: scp3: sftp mode: simple copy remote file to remote file 767s 01:51:05.379606829 O: scp3: sftp mode: simple copy remote file to remote dir 767s 01:51:05.388894056 O: scp3: sftp mode: recursive remote dir to remote dir 767s 01:51:05.407666568 O: scp3: sftp mode: detect non-directory target 767s 01:51:05.412484759 E: scp: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/copy2: destination is not a directory 767s 01:51:05.413765769 E: scp: /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/copy2: destination is not a directory 767s 01:51:05.418687849 O: ok scp3 767s 01:51:05.419755962 E: run test scp-uri.sh ... 767s 01:51:05.562496998 O: scp-uri: scp mode: simple copy local file to remote file 767s 01:51:05.569749643 O: scp-uri: scp mode: simple copy remote file to local file 767s 01:51:05.577018857 O: scp-uri: scp mode: simple copy local file to remote dir 767s 01:51:05.582726284 O: scp-uri: scp mode: simple copy remote file to local dir 767s 01:51:05.589958933 O: scp-uri: scp mode: recursive local dir to remote dir 767s 01:51:05.598446965 O: scp-uri: scp mode: recursive remote dir to local dir 767s 01:51:05.605784198 O: scp-uri: sftp mode: simple copy local file to remote file 767s 01:51:05.612995766 O: scp-uri: sftp mode: simple copy remote file to local file 767s 01:51:05.618797870 O: scp-uri: sftp mode: simple copy local file to remote dir 767s 01:51:05.626035857 O: scp-uri: sftp mode: simple copy remote file to local dir 767s 01:51:05.633282455 O: scp-uri: sftp mode: recursive local dir to remote dir 767s 01:51:05.641674432 O: scp-uri: sftp mode: recursive remote dir to local dir 767s 01:51:05.651917262 E: run test sftp.sh ... 767s 01:51:05.652507646 O: ok scp-uri 767s 01:51:05.790657997 O: test basic sftp put/get: buffer_size 5 num_requests 1 771s 01:51:09.625471335 O: test basic sftp put/get: buffer_size 5 num_requests 2 774s 01:51:12.837925096 O: test basic sftp put/get: buffer_size 5 num_requests 10 777s 01:51:15.276341594 O: test basic sftp put/get: buffer_size 1000 num_requests 1 777s 01:51:15.301466477 O: test basic sftp put/get: buffer_size 1000 num_requests 2 777s 01:51:15.324190034 O: test basic sftp put/get: buffer_size 1000 num_requests 10 777s 01:51:15.344073231 O: test basic sftp put/get: buffer_size 32000 num_requests 1 777s 01:51:15.351801437 O: test basic sftp put/get: buffer_size 32000 num_requests 2 777s 01:51:15.360296103 O: test basic sftp put/get: buffer_size 32000 num_requests 10 777s 01:51:15.366237489 O: test basic sftp put/get: buffer_size 64000 num_requests 1 777s 01:51:15.373865544 O: test basic sftp put/get: buffer_size 64000 num_requests 2 777s 01:51:15.380099519 O: test basic sftp put/get: buffer_size 64000 num_requests 10 777s 01:51:15.387922354 O: ok basic sftp put/get 777s 01:51:15.390290244 E: run test sftp-chroot.sh ... 778s 01:51:16.600907183 O: test sftp in chroot: get 778s 01:51:16.872218173 O: test sftp in chroot: match 780s 01:51:18.222043124 O: ok sftp in chroot 780s 01:51:18.231289679 E: run test sftp-cmds.sh ... 780s 01:51:18.374419359 O: sftp commands: lls 780s 01:51:18.381429027 O: sftp commands: lls w/path 780s 01:51:18.388325410 O: sftp commands: ls 780s 01:51:18.396978981 O: sftp commands: shell 780s 01:51:18.401438605 O: sftp commands: pwd 780s 01:51:18.405056369 O: sftp commands: lpwd 780s 01:51:18.409313444 O: sftp commands: quit 780s 01:51:18.411796698 O: sftp commands: help 780s 01:51:18.415838295 O: sftp commands: get 780s 01:51:18.421908671 O: sftp commands: get quoted 780s 01:51:18.428990350 O: sftp commands: get filename with quotes 780s 01:51:18.437836467 O: sftp commands: get filename with spaces 780s 01:51:18.444616284 O: sftp commands: get filename with glob metacharacters 780s 01:51:18.452086299 O: sftp commands: get to directory 780s 01:51:18.457357075 O: sftp commands: glob get to directory 780s 01:51:18.523618262 O: sftp commands: get to local dir 780s 01:51:18.530608530 O: sftp commands: glob get to local dir 780s 01:51:18.572504010 O: sftp commands: put 780s 01:51:18.578286763 O: sftp commands: put filename with quotes 780s 01:51:18.584853587 O: sftp commands: put filename with spaces 780s 01:51:18.594553048 O: sftp commands: put to directory 780s 01:51:18.601337955 O: sftp commands: glob put to directory 780s 01:51:18.609295281 O: sftp commands: put to local dir 780s 01:51:18.617406255 O: sftp commands: glob put to local dir 780s 01:51:18.623737500 O: sftp commands: rename 780s 01:51:18.628741074 O: sftp commands: rename directory 780s 01:51:18.632459762 O: sftp commands: ln 780s 01:51:18.637271217 O: sftp commands: ln -s 780s 01:51:18.641641064 O: sftp commands: cp 780s 01:51:18.648096229 O: sftp commands: mkdir 780s 01:51:18.652381147 O: sftp commands: chdir 780s 01:51:18.654640239 O: sftp commands: rmdir 780s 01:51:18.657952707 O: sftp commands: lmkdir 780s 01:51:18.661952197 O: sftp commands: lchdir 780s 01:51:18.668083308 O: ok sftp commands 780s 01:51:18.669280506 E: run test sftp-badcmds.sh ... 780s 01:51:18.823589449 O: sftp invalid commands: get nonexistent 780s 01:51:18.826239361 O: sftp invalid commands: glob get to nonexistent directory 780s 01:51:18.842485660 O: sftp invalid commands: put nonexistent 780s 01:51:18.847626545 O: sftp invalid commands: glob put to nonexistent directory 780s 01:51:18.852097281 O: sftp invalid commands: rename nonexistent 780s 01:51:18.858200666 O: sftp invalid commands: rename target exists (directory) 780s 01:51:18.866418928 O: sftp invalid commands: glob put files to local file 780s 01:51:18.872539986 O: ok sftp invalid commands 780s 01:51:18.874472633 E: run test sftp-batch.sh ... 781s 01:51:19.028294320 O: sftp batchfile: good commands 781s 01:51:19.033012745 O: sftp batchfile: bad commands 781s 01:51:19.041439542 O: sftp batchfile: comments and blanks 781s 01:51:19.048571886 O: sftp batchfile: junk command 781s 01:51:19.051827836 O: ok sftp batchfile 781s 01:51:19.053687865 E: run test sftp-glob.sh ... 781s 01:51:19.195975143 O: sftp glob: file glob 781s 01:51:19.204645656 O: sftp glob: dir glob 781s 01:51:19.212707761 O: sftp glob: quoted glob 781s 01:51:19.218903060 O: sftp glob: escaped glob 781s 01:51:19.228921888 O: sftp glob: escaped quote 781s 01:51:19.233020613 O: sftp glob: quoted quote 781s 01:51:19.239032767 O: sftp glob: single-quoted quote 781s 01:51:19.245082656 O: sftp glob: escaped space 781s 01:51:19.253259111 O: sftp glob: quoted space 781s 01:51:19.258514530 O: sftp glob: escaped slash 781s 01:51:19.263661776 O: sftp glob: quoted slash 781s 01:51:19.270123961 O: sftp glob: escaped slash at EOL 781s 01:51:19.276341602 O: sftp glob: quoted slash at EOL 781s 01:51:19.283635395 O: sftp glob: escaped slash+quote 781s 01:51:19.290626463 O: sftp glob: quoted slash+quote 781s 01:51:19.296706048 O: ok sftp glob 781s 01:51:19.297564754 E: run test sftp-perm.sh ... 781s 01:51:19.440473403 O: sftp permissions: read-only upload 781s 01:51:19.454229898 O: sftp permissions: read-only setstat 781s 01:51:19.469255972 O: sftp permissions: read-only rm 781s 01:51:19.481635812 O: sftp permissions: read-only mkdir 781s 01:51:19.492933517 O: sftp permissions: read-only rmdir 781s 01:51:19.504410650 O: sftp permissions: read-only posix-rename 781s 01:51:19.517679236 O: sftp permissions: read-only oldrename 781s 01:51:19.530245047 O: sftp permissions: read-only symlink 781s 01:51:19.542999099 O: sftp permissions: read-only hardlink 781s 01:51:19.556256809 O: sftp permissions: explicit open 781s 01:51:19.579550154 O: sftp permissions: explicit read 781s 01:51:19.605637107 O: sftp permissions: explicit write 781s 01:51:19.631025481 O: sftp permissions: explicit lstat 781s 01:51:19.655868433 O: sftp permissions: explicit opendir 781s 01:51:19.689662630 O: sftp permissions: explicit readdir 781s 01:51:19.720822952 O: sftp permissions: explicit setstat 781s 01:51:19.747618529 O: sftp permissions: explicit remove 781s 01:51:19.770840855 O: sftp permissions: explicit mkdir 781s 01:51:19.789846318 O: sftp permissions: explicit rmdir 781s 01:51:19.814562530 O: sftp permissions: explicit rename 781s 01:51:19.838534184 O: sftp permissions: explicit symlink 781s 01:51:19.861799237 O: sftp permissions: explicit hardlink 781s 01:51:19.884519569 O: sftp permissions: explicit statvfs 781s 01:51:19.901422777 E: run test sftp-uri.sh ... 781s 01:51:19.901943468 O: ok sftp permissions 783s 01:51:21.113957213 O: sftp-uri: non-interactive fetch to local file 783s 01:51:21.379677129 O: sftp-uri: non-interactive fetch to local dir 783s 01:51:21.650524715 O: sftp-uri: put to remote directory (trailing slash) 783s 01:51:21.914464568 O: sftp-uri: put to remote directory (no slash) 784s 01:51:22.195040956 O: ok sftp-uri 784s 01:51:22.197510825 E: run test reconfigure.sh ... 798s 01:51:36.552367133 O: ok simple connect after reconfigure 798s 01:51:36.554340421 E: run test dynamic-forward.sh ... 799s 01:51:37.769000937 O: test -D forwarding 801s 01:51:39.094976994 O: test -R forwarding 802s 01:51:40.571635801 O: PermitRemoteOpen=any 804s 01:51:42.089810320 O: PermitRemoteOpen=none 804s 01:51:42.488584082 O: PermitRemoteOpen=explicit 806s 01:51:44.014849115 O: PermitRemoteOpen=disallowed 806s 01:51:44.437426460 O: ok dynamic forwarding 806s 01:51:44.438377789 E: run test forwarding.sh ... 813s 01:51:51.243635992 O: ok local and remote forwarding 813s 01:51:51.245778568 E: run test multiplex.sh ... 815s 01:51:53.492352466 O: test connection multiplexing: setenv 815s 01:51:53.506962853 O: test connection multiplexing: envpass 815s 01:51:53.520507055 O: test connection multiplexing: transfer 815s 01:51:53.612401520 O: test connection multiplexing: forward 817s 01:51:55.657459030 O: test connection multiplexing: status 0 () 822s 01:52:00.692307916 O: test connection multiplexing: status 0 (-Oproxy) 827s 01:52:05.722773948 O: test connection multiplexing: status 1 () 832s 01:52:10.764320116 O: test connection multiplexing: status 1 (-Oproxy) 837s 01:52:15.794550642 O: test connection multiplexing: status 4 () 842s 01:52:20.826455624 O: test connection multiplexing: status 4 (-Oproxy) 847s 01:52:25.857300106 O: test connection multiplexing: status 5 () 853s 01:52:30.895811311 O: test connection multiplexing: status 5 (-Oproxy) 857s 01:52:35.926531897 O: test connection multiplexing: status 44 () 862s 01:52:40.969600213 O: test connection multiplexing: status 44 (-Oproxy) 868s 01:52:45.997767573 O: test connection multiplexing: cmd check 868s 01:52:46.007757364 O: test connection multiplexing: cmd forward local (TCP) 869s 01:52:47.304647500 O: test connection multiplexing: cmd forward remote (TCP) 870s 01:52:48.609528105 O: test connection multiplexing: cmd forward local (UNIX) 871s 01:52:49.633569783 O: test connection multiplexing: cmd forward remote (UNIX) 872s 01:52:50.657521453 O: test connection multiplexing: cmd exit 872s 01:52:50.669721335 O: test connection multiplexing: cmd stop 883s 01:53:01.727800943 O: ok connection multiplexing 883s 01:53:01.730068723 E: run test reexec.sh ... 883s 01:53:01.870084041 O: test config passing 885s 01:53:03.218044189 O: test reexec fallback 885s 01:53:03.219675940 E: ln: failed to create hard link '/tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 886s 01:53:04.572605415 O: ok reexec tests 886s 01:53:04.573892580 E: run test brokenkeys.sh ... 887s 01:53:05.077613613 O: ok broken keys 887s 01:53:05.079544899 E: run test sshcfgparse.sh ... 887s 01:53:05.218737196 O: reparse minimal config 887s 01:53:05.233965189 O: ssh -W opts 887s 01:53:05.282897207 O: user first match 887s 01:53:05.318310070 O: pubkeyacceptedalgorithms 887s 01:53:05.403767518 O: agentforwarding 887s 01:53:05.444408289 O: command line override 887s 01:53:05.466951481 O: ok ssh config parse 887s 01:53:05.467638737 E: run test cfgparse.sh ... 887s 01:53:05.605640553 O: reparse minimal config 887s 01:53:05.674603662 O: reparse regress config 887s 01:53:05.742900445 O: listenaddress order 887s 01:53:05.818145015 O: ok sshd config parse 887s 01:53:05.818994237 E: run test cfgmatch.sh ... 896s 01:53:14.300350735 O: ok sshd_config match 896s 01:53:14.301195693 E: run test cfgmatchlisten.sh ... 907s 01:53:25.880071872 O: ok sshd_config matchlisten 907s 01:53:25.881992450 E: run test percent.sh ... 908s 01:53:26.037592163 O: percent expansions matchexec percent 911s 01:53:29.414044351 O: percent expansions localcommand percent 913s 01:53:31.779779638 O: percent expansions remotecommand percent 913s 01:53:31.908277626 O: percent expansions controlpath percent 914s 01:53:32.036949657 O: percent expansions identityagent percent 914s 01:53:32.162721304 O: percent expansions forwardagent percent 914s 01:53:32.288375633 O: percent expansions localforward percent 914s 01:53:32.417347850 O: percent expansions remoteforward percent 914s 01:53:32.545569748 O: percent expansions revokedhostkeys percent 914s 01:53:32.674323785 O: percent expansions userknownhostsfile percent 916s 01:53:34.558830878 O: percent expansions controlpath dollar 916s 01:53:34.570927670 O: percent expansions identityagent dollar 916s 01:53:34.583065386 O: percent expansions forwardagent dollar 916s 01:53:34.596571963 O: percent expansions localforward dollar 916s 01:53:34.607782450 O: percent expansions remoteforward dollar 916s 01:53:34.619927775 O: percent expansions userknownhostsfile dollar 916s 01:53:34.812184983 O: percent expansions controlpath tilde 916s 01:53:34.837179294 O: percent expansions identityagent tilde 916s 01:53:34.860725649 O: percent expansions forwardagent tilde 916s 01:53:34.885532839 O: ok percent expansions 916s 01:53:34.887588193 E: run test addrmatch.sh ... 917s 01:53:35.035516898 O: test first entry for user 192.168.0.1 somehost 917s 01:53:35.069259307 O: test negative match for user 192.168.30.1 somehost 917s 01:53:35.100790964 O: test no match for user 19.0.0.1 somehost 917s 01:53:35.133618319 O: test list middle for user 10.255.255.254 somehost 917s 01:53:35.166375195 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 917s 01:53:35.200709106 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 917s 01:53:35.230491832 O: test localaddress for user 19.0.0.1 somehost 917s 01:53:35.261027017 O: test localport for user 19.0.0.1 somehost 917s 01:53:35.295776440 O: test bare IP6 address for user ::1 somehost.example.com 917s 01:53:35.330905428 O: test deny IPv6 for user ::2 somehost.example.com 917s 01:53:35.364118797 O: test IP6 negated for user ::3 somehost 917s 01:53:35.398558958 O: test IP6 no match for user ::4 somehost 917s 01:53:35.431529189 O: test IP6 network for user 2000::1 somehost 917s 01:53:35.466230859 O: test IP6 network for user 2001::1 somehost 917s 01:53:35.499849602 O: test IP6 localaddress for user ::5 somehost 917s 01:53:35.533893184 O: test IP6 localport for user ::5 somehost 917s 01:53:35.569070331 O: test invalid Match address 10.0.1.0/8 917s 01:53:35.581193003 O: test invalid Match localaddress 10.0.1.0/8 917s 01:53:35.594860818 O: test invalid Match address 10.0.0.1/24 917s 01:53:35.609010814 O: test invalid Match localaddress 10.0.0.1/24 917s 01:53:35.622141196 O: test invalid Match address 2000:aa:bb:01::/56 917s 01:53:35.636514526 O: test invalid Match localaddress 2000:aa:bb:01::/56 917s 01:53:35.654157580 O: ok address match 917s 01:53:35.656253891 E: run test localcommand.sh ... 917s 01:53:35.818086943 O: test localcommand: proto localcommand 918s 01:53:36.014958581 O: ok localcommand 918s 01:53:36.016863745 E: run test forcecommand.sh ... 918s 01:53:36.957537449 E: Connection closed. 918s 01:53:36.960930848 E: Connection closed 919s 01:53:37.347437609 E: Connection closed. 919s 01:53:37.349574950 E: Connection closed 919s 01:53:37.541878460 O: ok forced command 919s 01:53:37.543902225 E: run test portnum.sh ... 919s 01:53:37.680000140 O: port number parsing: invalid port 0 919s 01:53:37.688030932 O: port number parsing: invalid port 65536 919s 01:53:37.695609322 O: port number parsing: invalid port 131073 919s 01:53:37.702911381 O: port number parsing: invalid port 2000blah 919s 01:53:37.710536209 O: port number parsing: invalid port blah2000 919s 01:53:37.718070850 O: port number parsing: valid port 1 919s 01:53:37.914827945 O: port number parsing: valid port 22 920s 01:53:38.110157099 O: port number parsing: valid port 2222 920s 01:53:38.302204509 O: port number parsing: valid port 22222 920s 01:53:38.497041581 O: port number parsing: valid port 65535 920s 01:53:38.691596520 E: run test keytype.sh ... 920s 01:53:38.692116613 O: ok port number parsing 920s 01:53:38.833975977 O: keygen ed25519, 512 bits 920s 01:53:38.844335381 O: keygen ed25519-sk, n/a bits 920s 01:53:38.856271180 O: keygen ecdsa, 256 bits 920s 01:53:38.865313072 O: keygen ecdsa, 384 bits 920s 01:53:38.879279794 O: keygen ecdsa, 521 bits 920s 01:53:38.886861895 O: keygen ecdsa-sk, n/a bits 920s 01:53:38.903386082 O: keygen dsa, 1024 bits 920s 01:53:38.955765147 O: keygen rsa, 2048 bits 921s 01:53:39.209153065 O: keygen rsa, 3072 bits 922s 01:53:40.382504908 O: userkey ed25519-512, hostkey ed25519-512 922s 01:53:40.532553156 O: userkey ed25519-512, hostkey ed25519-512 922s 01:53:40.689407266 O: userkey ed25519-512, hostkey ed25519-512 922s 01:53:40.847874752 O: userkey ed25519-sk, hostkey ed25519-sk 923s 01:53:41.005683480 O: userkey ed25519-sk, hostkey ed25519-sk 923s 01:53:41.165671370 O: userkey ed25519-sk, hostkey ed25519-sk 923s 01:53:41.330623227 O: userkey ecdsa-256, hostkey ecdsa-256 923s 01:53:41.481913507 O: userkey ecdsa-256, hostkey ecdsa-256 923s 01:53:41.628913390 O: userkey ecdsa-256, hostkey ecdsa-256 923s 01:53:41.784004386 O: userkey ecdsa-384, hostkey ecdsa-384 923s 01:53:41.954982579 O: userkey ecdsa-384, hostkey ecdsa-384 924s 01:53:42.126288297 O: userkey ecdsa-384, hostkey ecdsa-384 924s 01:53:42.302719715 O: userkey ecdsa-521, hostkey ecdsa-521 924s 01:53:42.519475344 O: userkey ecdsa-521, hostkey ecdsa-521 924s 01:53:42.729089002 O: userkey ecdsa-521, hostkey ecdsa-521 924s 01:53:42.945857536 O: userkey ecdsa-sk, hostkey ecdsa-sk 925s 01:53:43.109678687 O: userkey ecdsa-sk, hostkey ecdsa-sk 925s 01:53:43.269678395 O: userkey ecdsa-sk, hostkey ecdsa-sk 925s 01:53:43.433944146 O: userkey dsa-1024, hostkey dsa-1024 925s 01:53:43.582731908 O: userkey dsa-1024, hostkey dsa-1024 925s 01:53:43.729198003 O: userkey dsa-1024, hostkey dsa-1024 925s 01:53:43.882885883 O: userkey rsa-2048, hostkey rsa-2048 926s 01:53:44.037360361 O: userkey rsa-2048, hostkey rsa-2048 926s 01:53:44.190923319 O: userkey rsa-2048, hostkey rsa-2048 926s 01:53:44.350129953 O: userkey rsa-3072, hostkey rsa-3072 926s 01:53:44.509710232 O: userkey rsa-3072, hostkey rsa-3072 926s 01:53:44.666974685 O: userkey rsa-3072, hostkey rsa-3072 926s 01:53:44.825930532 E: run test kextype.sh ... 926s 01:53:44.825395236 O: ok login with different key types 927s 01:53:44.977715458 O: kex diffie-hellman-group1-sha1 927s 01:53:45.438320081 O: kex diffie-hellman-group14-sha1 927s 01:53:45.913667855 O: kex diffie-hellman-group14-sha256 928s 01:53:46.386347830 O: kex diffie-hellman-group16-sha512 928s 01:53:46.914382135 O: kex diffie-hellman-group18-sha512 929s 01:53:47.669541018 O: kex diffie-hellman-group-exchange-sha1 930s 01:53:48.495579354 O: kex diffie-hellman-group-exchange-sha256 931s 01:53:49.327607484 O: kex ecdh-sha2-nistp256 931s 01:53:49.790995557 O: kex ecdh-sha2-nistp384 932s 01:53:50.280726302 O: kex ecdh-sha2-nistp521 932s 01:53:50.805163465 O: kex curve25519-sha256 933s 01:53:51.302788652 O: kex curve25519-sha256@libssh.org 933s 01:53:51.794368974 O: kex sntrup761x25519-sha512@openssh.com 934s 01:53:52.594483279 O: ok login with different key exchange algorithms 934s 01:53:52.595763270 E: run test cert-hostkey.sh ... 935s 01:53:53.379533866 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/host_ca_key.pub 935s 01:53:53.384167033 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/host_ca_key2.pub 935s 01:53:53.385103965 O: certified host keys: sign host ed25519 cert 935s 01:53:53.390375628 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 935s 01:53:53.407702165 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 935s 01:53:53.408774277 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 935s 01:53:53.417718446 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 935s 01:53:53.435725274 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 935s 01:53:53.436728961 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 935s 01:53:53.441617136 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 935s 01:53:53.453846991 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 935s 01:53:53.457360851 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 935s 01:53:53.468260119 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 935s 01:53:53.482860901 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 935s 01:53:53.488178820 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 935s 01:53:53.500418910 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 935s 01:53:53.520361884 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 935s 01:53:53.524112674 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 935s 01:53:53.534725078 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 935s 01:53:53.551186383 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 935s 01:53:53.552361505 O: certified host keys: sign host dsa cert 935s 01:53:53.585037958 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 935s 01:53:53.596770218 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 935s 01:53:53.599838513 O: certified host keys: sign host rsa cert 936s 01:53:54.339822331 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 936s 01:53:54.349497025 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 936s 01:53:54.355609770 O: certified host keys: sign host rsa-sha2-256 cert 937s 01:53:55.095920197 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 937s 01:53:55.108225232 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 937s 01:53:55.112052296 O: certified host keys: sign host rsa-sha2-512 cert 937s 01:53:55.659577331 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 937s 01:53:55.670812527 O: Revoking from /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 937s 01:53:55.673900537 O: certified host keys: host ed25519 cert connect 937s 01:53:55.676431064 O: certified host keys: ed25519 basic connect expect success yes 937s 01:53:55.868887402 O: certified host keys: ed25519 empty KRL expect success yes 938s 01:53:56.061162522 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 938s 01:53:56.174062643 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 938s 01:53:56.395524768 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 938s 01:53:56.643727176 O: certified host keys: ed25519 empty plaintext revocation expect success yes 939s 01:53:56.987513339 O: certified host keys: ed25519 plain key plaintext revocation expect success no 939s 01:53:57.094879153 O: certified host keys: ed25519 cert plaintext revocation expect success no 939s 01:53:57.321479127 O: certified host keys: ed25519 CA plaintext revocation expect success no 939s 01:53:57.568213748 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 939s 01:53:57.579684215 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 939s 01:53:57.926870623 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 940s 01:53:58.127599327 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 940s 01:53:58.243756083 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 940s 01:53:58.468776984 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 940s 01:53:58.724162107 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 941s 01:53:59.074464618 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 941s 01:53:59.189365994 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 941s 01:53:59.435713186 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 941s 01:53:59.684287522 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 941s 01:53:59.694488833 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 942s 01:54:00.030058260 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 942s 01:54:00.214970574 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 942s 01:54:00.327891824 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 942s 01:54:00.551867380 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 942s 01:54:00.797795459 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 943s 01:54:01.143622114 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 943s 01:54:01.256596375 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 943s 01:54:01.495846527 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 943s 01:54:01.728813002 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 943s 01:54:01.743844828 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 944s 01:54:02.106503431 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 944s 01:54:02.305465975 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 944s 01:54:02.431620469 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 944s 01:54:02.664147837 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 944s 01:54:02.919527331 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 945s 01:54:03.268791640 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 945s 01:54:03.392978721 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 945s 01:54:03.652343328 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 945s 01:54:03.893369519 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 945s 01:54:03.905508600 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 946s 01:54:04.268853447 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 946s 01:54:04.485719957 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 946s 01:54:04.618461243 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 946s 01:54:04.876944749 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 947s 01:54:05.149924835 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 947s 01:54:05.499012372 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 947s 01:54:05.636948081 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 947s 01:54:05.917941332 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 948s 01:54:06.176951425 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 948s 01:54:06.187698756 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 948s 01:54:06.505734651 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 948s 01:54:06.691656894 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 948s 01:54:06.811809844 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 949s 01:54:07.040187993 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 949s 01:54:07.312500566 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 949s 01:54:07.658040651 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 949s 01:54:07.780935663 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 950s 01:54:08.052193744 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 950s 01:54:08.283462211 O: certified host keys: host dsa cert connect 950s 01:54:08.288111201 O: certified host keys: dsa basic connect expect success yes 950s 01:54:08.488999944 O: certified host keys: dsa empty KRL expect success yes 950s 01:54:08.675406611 O: certified host keys: dsa KRL w/ plain key revoked expect success no 950s 01:54:08.786586935 O: certified host keys: dsa KRL w/ cert revoked expect success no 951s 01:54:09.004206295 O: certified host keys: dsa KRL w/ CA revoked expect success no 951s 01:54:09.256042164 O: certified host keys: dsa empty plaintext revocation expect success yes 951s 01:54:09.607688250 O: certified host keys: dsa plain key plaintext revocation expect success no 951s 01:54:09.721402950 O: certified host keys: dsa cert plaintext revocation expect success no 952s 01:54:09.987792757 O: certified host keys: dsa CA plaintext revocation expect success no 952s 01:54:10.204310317 O: certified host keys: host rsa cert connect 952s 01:54:10.219733632 O: certified host keys: rsa basic connect expect success yes 952s 01:54:10.570708282 O: certified host keys: rsa empty KRL expect success yes 952s 01:54:10.762866492 O: certified host keys: rsa KRL w/ plain key revoked expect success no 952s 01:54:10.880998270 O: certified host keys: rsa KRL w/ cert revoked expect success no 953s 01:54:11.115894738 O: certified host keys: rsa KRL w/ CA revoked expect success no 953s 01:54:11.371974066 O: certified host keys: rsa empty plaintext revocation expect success yes 953s 01:54:11.724616262 O: certified host keys: rsa plain key plaintext revocation expect success no 953s 01:54:11.846156013 O: certified host keys: rsa cert plaintext revocation expect success no 954s 01:54:12.122025038 O: certified host keys: rsa CA plaintext revocation expect success no 954s 01:54:12.349913564 O: certified host keys: host rsa-sha2-256 cert connect 954s 01:54:12.360680138 O: certified host keys: rsa-sha2-256 basic connect expect success yes 954s 01:54:12.563493464 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 954s 01:54:12.746806840 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 954s 01:54:12.852615362 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 954s 01:54:12.962981557 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 955s 01:54:13.070657548 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 955s 01:54:13.249952877 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 955s 01:54:13.367745491 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 955s 01:54:13.638441056 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 955s 01:54:13.861842743 O: certified host keys: host rsa-sha2-512 cert connect 955s 01:54:13.869058160 O: certified host keys: rsa-sha2-512 basic connect expect success yes 956s 01:54:14.065673654 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 956s 01:54:14.247585197 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 956s 01:54:14.354998174 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 956s 01:54:14.462388323 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 956s 01:54:14.575607863 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 956s 01:54:14.893613273 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 957s 01:54:15.013499444 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 957s 01:54:15.280141319 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 957s 01:54:15.522819290 O: certified host keys: host ed25519 revoked cert 957s 01:54:15.669197177 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 957s 01:54:15.923876419 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 958s 01:54:16.176043040 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 958s 01:54:16.459742646 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 958s 01:54:16.745230695 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 959s 01:54:17.000400356 O: certified host keys: host dsa revoked cert 959s 01:54:17.252085686 O: certified host keys: host rsa revoked cert 959s 01:54:17.520370610 O: certified host keys: host rsa-sha2-256 revoked cert 959s 01:54:17.780161644 O: certified host keys: host rsa-sha2-512 revoked cert 960s 01:54:18.060050393 O: certified host keys: host ed25519 revoked cert 960s 01:54:18.296386806 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 960s 01:54:18.552411513 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 960s 01:54:18.807695249 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 961s 01:54:19.076165240 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 961s 01:54:19.360409399 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 961s 01:54:19.593839592 O: certified host keys: host dsa revoked cert 961s 01:54:19.725436412 O: certified host keys: host rsa revoked cert 961s 01:54:19.956887053 O: certified host keys: host rsa-sha2-256 revoked cert 962s 01:54:20.202491837 O: certified host keys: host rsa-sha2-512 revoked cert 975s 01:54:33.907613657 O: certified host keys: host ed25519 cert downgrade to raw key 976s 01:54:34.294253427 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 976s 01:54:34.683549376 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 977s 01:54:35.066790568 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 977s 01:54:35.474708178 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 977s 01:54:35.907672846 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 978s 01:54:36.295293381 O: certified host keys: host dsa cert downgrade to raw key 978s 01:54:36.694541676 O: certified host keys: host rsa cert downgrade to raw key 979s 01:54:37.394553164 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 980s 01:54:38.807807522 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 982s 01:54:40.123256598 O: certified host keys: host ed25519 connect wrong cert 982s 01:54:40.244980610 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 982s 01:54:40.501308886 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 982s 01:54:40.627927149 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 982s 01:54:40.884184584 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 983s 01:54:41.184933753 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 983s 01:54:41.454044360 O: certified host keys: host dsa connect wrong cert 983s 01:54:41.596787108 O: certified host keys: host rsa connect wrong cert 984s 01:54:42.364806672 O: certified host keys: host rsa-sha2-256 connect wrong cert 985s 01:54:43.325315425 O: certified host keys: host rsa-sha2-512 connect wrong cert 986s 01:54:44.588233857 O: ok certified host keys 986s 01:54:44.590904650 E: run test cert-userkey.sh ... 987s 01:54:45.316338599 O: certified user keys: sign user ed25519 cert 987s 01:54:45.330725028 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 987s 01:54:45.346984322 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 987s 01:54:45.363205994 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 987s 01:54:45.373164102 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 987s 01:54:45.390118169 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 987s 01:54:45.405885179 O: certified user keys: sign user dsa cert 987s 01:54:45.444051524 O: certified user keys: sign user rsa cert 988s 01:54:46.140936622 O: certified user keys: sign user rsa-sha2-256 cert 988s 01:54:46.624248721 O: certified user keys: sign user rsa-sha2-512 cert 989s 01:54:47.440276505 O: certified user keys: ed25519 missing authorized_principals 989s 01:54:47.636999978 O: certified user keys: ed25519 empty authorized_principals 989s 01:54:47.969474120 O: certified user keys: ed25519 wrong authorized_principals 990s 01:54:48.300780849 O: certified user keys: ed25519 correct authorized_principals 990s 01:54:48.633467771 O: certified user keys: ed25519 authorized_principals bad key opt 990s 01:54:48.832785373 O: certified user keys: ed25519 authorized_principals command=false 991s 01:54:49.161949871 O: certified user keys: ed25519 authorized_principals command=true 991s 01:54:49.371699984 O: certified user keys: ed25519 wrong principals key option 991s 01:54:49.565857102 O: certified user keys: ed25519 correct principals key option 991s 01:54:49.912788656 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 992s 01:54:50.116953551 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 992s 01:54:50.454290962 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 992s 01:54:50.789280520 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 993s 01:54:51.129793326 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 993s 01:54:51.333580094 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 993s 01:54:51.669753789 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 993s 01:54:51.876839316 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 994s 01:54:52.073833498 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 994s 01:54:52.411832680 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 994s 01:54:52.613025679 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 994s 01:54:52.949210314 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 995s 01:54:53.293649409 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 995s 01:54:53.633902251 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 995s 01:54:53.837875616 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 996s 01:54:54.182447310 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 996s 01:54:54.391898282 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 996s 01:54:54.585226857 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 996s 01:54:54.928061920 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 997s 01:54:55.118015550 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 997s 01:54:55.309146295 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 997s 01:54:55.499769146 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 997s 01:54:55.699667176 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 997s 01:54:55.887766679 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 998s 01:54:56.089595118 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 998s 01:54:56.288487191 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 998s 01:54:56.475505415 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 998s 01:54:56.690729479 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 998s 01:54:56.900044900 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 999s 01:54:57.256916729 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 999s 01:54:57.594630425 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 999s 01:54:57.824375907 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1000s 01:54:58.033376742 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1000s 01:54:58.255582421 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1000s 01:54:58.491794844 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1000s 01:54:58.700040789 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1001s 01:54:59.062791785 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1001s 01:54:59.259746060 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1001s 01:54:59.461043176 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1001s 01:54:59.790720627 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1002s 01:54:59.991014159 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1002s 01:55:00.183716364 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1002s 01:55:00.518982121 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1002s 01:55:00.723557425 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1002s 01:55:00.920911683 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1003s 01:55:01.258589624 O: certified user keys: dsa missing authorized_principals 1003s 01:55:01.457793132 O: certified user keys: dsa empty authorized_principals 1003s 01:55:01.793254349 O: certified user keys: dsa wrong authorized_principals 1004s 01:55:02.128141549 O: certified user keys: dsa correct authorized_principals 1004s 01:55:02.460589910 O: certified user keys: dsa authorized_principals bad key opt 1004s 01:55:02.660053767 O: certified user keys: dsa authorized_principals command=false 1005s 01:55:02.990493949 O: certified user keys: dsa authorized_principals command=true 1005s 01:55:03.196640646 O: certified user keys: dsa wrong principals key option 1005s 01:55:03.387719710 O: certified user keys: dsa correct principals key option 1005s 01:55:03.720950640 O: certified user keys: rsa missing authorized_principals 1005s 01:55:03.912764485 O: certified user keys: rsa empty authorized_principals 1006s 01:55:04.241556800 O: certified user keys: rsa wrong authorized_principals 1006s 01:55:04.568326400 O: certified user keys: rsa correct authorized_principals 1006s 01:55:04.920032091 O: certified user keys: rsa authorized_principals bad key opt 1007s 01:55:05.121960330 O: certified user keys: rsa authorized_principals command=false 1007s 01:55:05.479151485 O: certified user keys: rsa authorized_principals command=true 1007s 01:55:05.688789598 O: certified user keys: rsa wrong principals key option 1007s 01:55:05.888755670 O: certified user keys: rsa correct principals key option 1008s 01:55:06.232698313 O: certified user keys: rsa-sha2-256 missing authorized_principals 1008s 01:55:06.428819713 O: certified user keys: rsa-sha2-256 empty authorized_principals 1008s 01:55:06.760804243 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1009s 01:55:07.093587160 O: certified user keys: rsa-sha2-256 correct authorized_principals 1009s 01:55:07.441788591 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1009s 01:55:07.641037768 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1010s 01:55:07.986772506 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1010s 01:55:08.196431955 O: certified user keys: rsa-sha2-256 wrong principals key option 1010s 01:55:08.384333533 O: certified user keys: rsa-sha2-256 correct principals key option 1010s 01:55:08.723587823 O: certified user keys: rsa-sha2-512 missing authorized_principals 1010s 01:55:08.925049896 O: certified user keys: rsa-sha2-512 empty authorized_principals 1011s 01:55:09.260073953 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1011s 01:55:09.604906598 O: certified user keys: rsa-sha2-512 correct authorized_principals 1011s 01:55:09.956923958 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1012s 01:55:10.169228660 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1012s 01:55:10.529668529 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1012s 01:55:10.744232467 O: certified user keys: rsa-sha2-512 wrong principals key option 1012s 01:55:10.940806020 O: certified user keys: rsa-sha2-512 correct principals key option 1013s 01:55:11.284767995 O: certified user keys: ed25519 authorized_keys connect 1013s 01:55:11.485356623 O: certified user keys: ed25519 authorized_keys revoked key 1013s 01:55:11.684921886 O: certified user keys: ed25519 authorized_keys revoked via KRL 1014s 01:55:12.027718287 O: certified user keys: ed25519 authorized_keys empty KRL 1014s 01:55:12.369154804 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1014s 01:55:12.568945043 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1014s 01:55:12.763545329 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1015s 01:55:13.099570804 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1015s 01:55:13.442516657 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1015s 01:55:13.644550003 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1015s 01:55:13.840945063 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1016s 01:55:14.188010901 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1016s 01:55:14.532006530 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1016s 01:55:14.737646515 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1016s 01:55:14.934095500 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1017s 01:55:15.140941240 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1017s 01:55:15.483698091 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1017s 01:55:15.710745319 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1017s 01:55:15.943916200 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1018s 01:55:16.296205535 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1018s 01:55:16.657169473 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1018s 01:55:16.862675828 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1019s 01:55:17.061075778 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1019s 01:55:17.267729117 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1019s 01:55:17.611734919 O: certified user keys: dsa authorized_keys connect 1019s 01:55:17.821461913 O: certified user keys: dsa authorized_keys revoked key 1020s 01:55:18.025112896 O: certified user keys: dsa authorized_keys revoked via KRL 1020s 01:55:18.395945483 O: certified user keys: dsa authorized_keys empty KRL 1020s 01:55:18.747707419 O: certified user keys: rsa authorized_keys connect 1020s 01:55:18.965415540 O: certified user keys: rsa authorized_keys revoked key 1021s 01:55:19.165096567 O: certified user keys: rsa authorized_keys revoked via KRL 1021s 01:55:19.517047820 O: certified user keys: rsa authorized_keys empty KRL 1021s 01:55:19.872201652 O: certified user keys: rsa-sha2-256 authorized_keys connect 1022s 01:55:20.079028218 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1022s 01:55:20.271881184 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1022s 01:55:20.599927077 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1022s 01:55:20.941312248 O: certified user keys: rsa-sha2-512 authorized_keys connect 1023s 01:55:21.154115480 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1023s 01:55:21.352526849 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1023s 01:55:21.684271578 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1023s 01:55:21.894768890 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1024s 01:55:22.084750660 O: certified user keys: authorized_keys CA does not authenticate 1024s 01:55:22.092314359 O: certified user keys: ensure CA key does not authenticate user 1024s 01:55:22.412634002 O: certified user keys: ed25519 TrustedUserCAKeys connect 1024s 01:55:22.625850589 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1024s 01:55:22.815693733 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1025s 01:55:23.151777578 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1026s 01:55:23.485767256 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1026s 01:55:23.689235599 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1026s 01:55:23.885981077 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1026s 01:55:24.229334876 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1026s 01:55:24.582895810 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1026s 01:55:24.784972013 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1027s 01:55:24.976863537 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1027s 01:55:25.315807033 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1027s 01:55:25.652776667 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1027s 01:55:25.865257263 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1028s 01:55:26.065832552 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1028s 01:55:26.271926524 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1028s 01:55:26.620741971 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1028s 01:55:26.849163621 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1029s 01:55:27.075897617 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1029s 01:55:27.417111593 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1029s 01:55:27.636051941 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1029s 01:55:27.846684022 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1030s 01:55:28.067678824 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1030s 01:55:28.415809230 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1030s 01:55:28.759434747 O: certified user keys: dsa TrustedUserCAKeys connect 1031s 01:55:28.976688107 O: certified user keys: dsa TrustedUserCAKeys revoked key 1031s 01:55:29.176977207 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1031s 01:55:29.512187719 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1031s 01:55:29.859646882 O: certified user keys: rsa TrustedUserCAKeys connect 1032s 01:55:30.069567381 O: certified user keys: rsa TrustedUserCAKeys revoked key 1032s 01:55:30.269937745 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1032s 01:55:30.619768175 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1032s 01:55:30.962755015 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1033s 01:55:31.162200772 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1033s 01:55:31.349011140 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1033s 01:55:31.675792335 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1033s 01:55:31.877706094 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1034s 01:55:32.081798505 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1034s 01:55:32.280768596 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1034s 01:55:32.612150420 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1034s 01:55:32.953049327 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1035s 01:55:33.149014939 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1035s 01:55:33.156086850 O: certified user keys: ensure CA key does not authenticate user 1035s 01:55:33.478683787 O: certified user keys: correct principal auth authorized_keys expect success rsa 1035s 01:55:33.826673605 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1036s 01:55:34.034439908 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1036s 01:55:34.250182634 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1036s 01:55:34.468095460 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1036s 01:55:34.656873226 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1036s 01:55:34.847887493 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1037s 01:55:35.177772074 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1037s 01:55:35.523722668 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1037s 01:55:35.854225659 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1038s 01:55:36.193857723 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1038s 01:55:36.537404983 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1038s 01:55:36.899792749 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1039s 01:55:37.249042092 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1039s 01:55:37.604006716 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1039s 01:55:37.954748688 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1040s 01:55:38.322652643 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1040s 01:55:38.664579916 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1041s 01:55:39.008057408 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1041s 01:55:39.369416060 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1041s 01:55:39.724790852 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1042s 01:55:40.079663236 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1042s 01:55:40.286469817 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1042s 01:55:40.497733741 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1042s 01:55:40.715632318 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1042s 01:55:40.920989930 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1043s 01:55:41.292832200 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1043s 01:55:41.646044529 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1044s 01:55:42.003978640 O: certified user keys: force-command auth authorized_keys expect failure rsa 1044s 01:55:42.368529688 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1044s 01:55:42.575201547 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1044s 01:55:42.787754242 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1045s 01:55:43.012128602 O: certified user keys: empty principals auth authorized_keys expect success rsa 1045s 01:55:43.233542840 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1045s 01:55:43.446879024 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1045s 01:55:43.657075581 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1046s 01:55:44.019905061 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1046s 01:55:44.384705369 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1046s 01:55:44.594073710 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1046s 01:55:44.797377568 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1047s 01:55:45.133687103 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1047s 01:55:45.487305217 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1047s 01:55:45.703197914 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1047s 01:55:45.898096365 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1048s 01:55:46.240588686 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1048s 01:55:46.595626692 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1048s 01:55:46.807063641 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1049s 01:55:47.019591677 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1049s 01:55:47.231034970 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1049s 01:55:47.430575451 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1049s 01:55:47.771879184 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1050s 01:55:48.117953786 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1050s 01:55:48.467891202 O: certified user keys: user ed25519 connect wrong cert 1050s 01:55:48.800577422 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1051s 01:55:49.116506788 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1051s 01:55:49.432750870 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1051s 01:55:49.652560606 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1052s 01:55:50.007909052 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1052s 01:55:50.335849433 O: certified user keys: user dsa connect wrong cert 1052s 01:55:50.657514664 O: certified user keys: user rsa connect wrong cert 1052s 01:55:50.865344807 O: certified user keys: user rsa-sha2-256 connect wrong cert 1053s 01:55:51.221134169 O: certified user keys: user rsa-sha2-512 connect wrong cert 1053s 01:55:51.570638179 O: ok certified user keys 1053s 01:55:51.576501176 E: run test host-expand.sh ... 1054s 01:55:52.071664877 O: ok expand %h and %n 1054s 01:55:52.072753177 E: run test keys-command.sh ... 1054s 01:55:52.235606076 O: SKIPPED: /var/run/keycommand_openssh-tests.45108 not executable (/var/run mounted noexec?) 1054s 01:55:52.241980788 E: run test forward-control.sh ... 1055s 01:55:53.940197950 O: check_lfwd done (expecting Y): default configuration 1056s 01:55:54.422943708 O: check_rfwd done (expecting Y): default configuration 1056s 01:55:54.896095124 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1057s 01:55:55.365647830 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1057s 01:55:55.602654732 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1058s 01:55:56.100190120 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1058s 01:55:56.586778921 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1059s 01:55:57.071831326 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1059s 01:55:57.298761054 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1059s 01:55:57.784297336 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1060s 01:55:58.279791795 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1060s 01:55:58.770817081 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1061s 01:55:58.997574202 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1061s 01:55:59.197682357 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1061s 01:55:59.426207876 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1061s 01:55:59.629861761 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1062s 01:56:00.108371600 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1062s 01:56:00.582759720 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1063s 01:56:01.077065533 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1063s 01:56:01.282232580 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1063s 01:56:01.502998997 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1063s 01:56:01.704361601 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1065s 01:56:03.194833657 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1065s 01:56:03.401352844 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1066s 01:56:04.641217051 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1066s 01:56:04.863673878 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1067s 01:56:05.385567438 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1067s 01:56:05.603666827 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1067s 01:56:05.839553220 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1068s 01:56:06.049789689 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1068s 01:56:06.287677674 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1068s 01:56:06.497284069 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1069s 01:56:06.976829952 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1069s 01:56:07.190132809 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1069s 01:56:07.411633839 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1069s 01:56:07.893744977 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1070s 01:56:08.127564188 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1071s 01:56:09.608612860 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1071s 01:56:09.837512212 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1072s 01:56:10.318004816 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1072s 01:56:10.542751507 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1073s 01:56:11.012887064 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1073s 01:56:11.238742187 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1074s 01:56:12.715521744 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1074s 01:56:12.949259213 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1075s 01:56:13.158223316 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1075s 01:56:13.393991468 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1075s 01:56:13.607684239 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1075s 01:56:13.844720159 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1076s 01:56:14.353130902 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1076s 01:56:14.578372781 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1076s 01:56:14.777815770 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1077s 01:56:15.008992837 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1077s 01:56:15.214815777 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1077s 01:56:15.442689519 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1077s 01:56:15.647767044 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1077s 01:56:15.866058978 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1078s 01:56:16.064509339 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1078s 01:56:16.285956687 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1078s 01:56:16.481659809 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1078s 01:56:16.705550765 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1078s 01:56:16.908649692 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1079s 01:56:17.141139841 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1079s 01:56:17.344281368 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1079s 01:56:17.573750307 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1079s 01:56:17.781175392 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1080s 01:56:18.279614178 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1080s 01:56:18.485666272 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1081s 01:56:18.984769286 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1081s 01:56:19.493410672 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1082s 01:56:19.995649615 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1082s 01:56:20.199630494 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1082s 01:56:20.693074186 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1082s 01:56:20.895730721 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1083s 01:56:21.114576072 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1083s 01:56:21.317509786 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1083s 01:56:21.546445671 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1084s 01:56:22.019543678 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1084s 01:56:22.247276637 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1084s 01:56:22.450160453 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1084s 01:56:22.677563421 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1084s 01:56:22.882472104 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1084s 01:56:22.897194965 O: ok sshd control of local and remote forwarding 1084s 01:56:22.899584422 E: run test integrity.sh ... 1085s 01:56:23.058561500 O: test integrity: hmac-sha1 @2900 1085s 01:56:23.261178042 O: test integrity: hmac-sha1 @2901 1085s 01:56:23.459654889 O: test integrity: hmac-sha1 @2902 1085s 01:56:23.660160878 O: test integrity: hmac-sha1 @2903 1085s 01:56:23.858526165 O: test integrity: hmac-sha1 @2904 1086s 01:56:24.059016462 O: test integrity: hmac-sha1 @2905 1086s 01:56:24.260318432 O: test integrity: hmac-sha1 @2906 1086s 01:56:24.458833397 O: test integrity: hmac-sha1 @2907 1086s 01:56:24.657250902 O: test integrity: hmac-sha1 @2908 1086s 01:56:24.855886613 O: test integrity: hmac-sha1 @2909 1087s 01:56:25.047333122 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1087s 01:56:25.062574966 O: test integrity: hmac-sha1-96 @2900 1087s 01:56:25.264383693 O: test integrity: hmac-sha1-96 @2901 1087s 01:56:25.464043509 O: test integrity: hmac-sha1-96 @2902 1087s 01:56:25.662512565 O: test integrity: hmac-sha1-96 @2903 1087s 01:56:25.860419849 O: test integrity: hmac-sha1-96 @2904 1088s 01:56:26.058091211 O: test integrity: hmac-sha1-96 @2905 1088s 01:56:26.256914612 O: test integrity: hmac-sha1-96 @2906 1088s 01:56:26.458950325 O: test integrity: hmac-sha1-96 @2907 1088s 01:56:26.658567338 O: test integrity: hmac-sha1-96 @2908 1088s 01:56:26.858594683 O: test integrity: hmac-sha1-96 @2909 1089s 01:56:27.050245876 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1089s 01:56:27.065397869 O: test integrity: hmac-sha2-256 @2900 1089s 01:56:27.270624967 O: test integrity: hmac-sha2-256 @2901 1089s 01:56:27.476485169 O: test integrity: hmac-sha2-256 @2902 1089s 01:56:27.681556793 O: test integrity: hmac-sha2-256 @2903 1089s 01:56:27.883714886 O: test integrity: hmac-sha2-256 @2904 1090s 01:56:28.088923232 O: test integrity: hmac-sha2-256 @2905 1090s 01:56:28.292510005 O: test integrity: hmac-sha2-256 @2906 1090s 01:56:28.496657487 O: test integrity: hmac-sha2-256 @2907 1090s 01:56:28.704876671 O: test integrity: hmac-sha2-256 @2908 1090s 01:56:28.908105795 O: test integrity: hmac-sha2-256 @2909 1091s 01:56:29.102878285 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1091s 01:56:29.116646916 O: test integrity: hmac-sha2-512 @2900 1091s 01:56:29.320875228 O: test integrity: hmac-sha2-512 @2901 1091s 01:56:29.524691061 O: test integrity: hmac-sha2-512 @2902 1091s 01:56:29.740092342 O: test integrity: hmac-sha2-512 @2903 1091s 01:56:29.948033106 O: test integrity: hmac-sha2-512 @2904 1092s 01:56:30.154505272 O: test integrity: hmac-sha2-512 @2905 1092s 01:56:30.365046333 O: test integrity: hmac-sha2-512 @2906 1092s 01:56:30.574257842 O: test integrity: hmac-sha2-512 @2907 1092s 01:56:30.788798285 O: test integrity: hmac-sha2-512 @2908 1093s 01:56:30.998999165 O: test integrity: hmac-sha2-512 @2909 1093s 01:56:31.185356814 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1093s 01:56:31.210014419 O: test integrity: hmac-md5 @2900 1093s 01:56:31.412920541 O: test integrity: hmac-md5 @2901 1094s 01:56:31.613520206 O: test integrity: hmac-md5 @2902 1094s 01:56:31.813983146 O: test integrity: hmac-md5 @2903 1094s 01:56:32.014646970 O: test integrity: hmac-md5 @2904 1094s 01:56:32.215037932 O: test integrity: hmac-md5 @2905 1094s 01:56:32.418478068 O: test integrity: hmac-md5 @2906 1094s 01:56:32.618843217 O: test integrity: hmac-md5 @2907 1094s 01:56:32.822624912 O: test integrity: hmac-md5 @2908 1095s 01:56:33.023979657 O: test integrity: hmac-md5 @2909 1095s 01:56:33.219605481 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1095s 01:56:33.233006288 O: test integrity: hmac-md5-96 @2900 1095s 01:56:33.434950534 O: test integrity: hmac-md5-96 @2901 1095s 01:56:33.637514268 O: test integrity: hmac-md5-96 @2902 1095s 01:56:33.840379202 O: test integrity: hmac-md5-96 @2903 1096s 01:56:34.041717578 O: test integrity: hmac-md5-96 @2904 1096s 01:56:34.242682020 O: test integrity: hmac-md5-96 @2905 1096s 01:56:34.444417368 O: test integrity: hmac-md5-96 @2906 1096s 01:56:34.644887276 O: test integrity: hmac-md5-96 @2907 1096s 01:56:34.844928009 O: test integrity: hmac-md5-96 @2908 1097s 01:56:35.044957271 O: test integrity: hmac-md5-96 @2909 1097s 01:56:35.236205140 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1097s 01:56:35.249863079 O: test integrity: umac-64@openssh.com @2900 1097s 01:56:35.462654860 O: test integrity: umac-64@openssh.com @2901 1097s 01:56:35.671716466 O: test integrity: umac-64@openssh.com @2902 1097s 01:56:35.877895512 O: test integrity: umac-64@openssh.com @2903 1098s 01:56:36.088361613 O: test integrity: umac-64@openssh.com @2904 1098s 01:56:36.297086568 O: test integrity: umac-64@openssh.com @2905 1098s 01:56:36.505466908 O: test integrity: umac-64@openssh.com @2906 1098s 01:56:36.713468120 O: test integrity: umac-64@openssh.com @2907 1098s 01:56:36.917550356 O: test integrity: umac-64@openssh.com @2908 1099s 01:56:37.122641079 O: test integrity: umac-64@openssh.com @2909 1099s 01:56:37.319618398 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1099s 01:56:37.332402650 O: test integrity: umac-128@openssh.com @2900 1099s 01:56:37.532659629 O: test integrity: umac-128@openssh.com @2901 1099s 01:56:37.734875677 O: test integrity: umac-128@openssh.com @2902 1099s 01:56:37.936833863 O: test integrity: umac-128@openssh.com @2903 1100s 01:56:38.137933439 O: test integrity: umac-128@openssh.com @2904 1100s 01:56:38.339627955 O: test integrity: umac-128@openssh.com @2905 1100s 01:56:38.541198003 O: test integrity: umac-128@openssh.com @2906 1100s 01:56:38.742037529 O: test integrity: umac-128@openssh.com @2907 1100s 01:56:38.941951693 O: test integrity: umac-128@openssh.com @2908 1101s 01:56:39.141966363 O: test integrity: umac-128@openssh.com @2909 1101s 01:56:39.331633929 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1101s 01:56:39.345455427 O: test integrity: hmac-sha1-etm@openssh.com @2900 1101s 01:56:39.550205497 O: test integrity: hmac-sha1-etm@openssh.com @2901 1101s 01:56:39.752739292 O: test integrity: hmac-sha1-etm@openssh.com @2902 1101s 01:56:39.956755401 O: test integrity: hmac-sha1-etm@openssh.com @2903 1102s 01:56:40.161068707 O: test integrity: hmac-sha1-etm@openssh.com @2904 1102s 01:56:40.365728385 O: test integrity: hmac-sha1-etm@openssh.com @2905 1102s 01:56:40.570075756 O: test integrity: hmac-sha1-etm@openssh.com @2906 1102s 01:56:40.773658369 O: test integrity: hmac-sha1-etm@openssh.com @2907 1103s 01:56:40.976909775 O: test integrity: hmac-sha1-etm@openssh.com @2908 1103s 01:56:41.181078558 O: test integrity: hmac-sha1-etm@openssh.com @2909 1103s 01:56:41.377768699 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1103s 01:56:41.391680717 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1103s 01:56:41.596623955 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1103s 01:56:41.803914933 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1104s 01:56:42.008125697 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1104s 01:56:42.210171673 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1104s 01:56:42.412525744 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1104s 01:56:42.615821700 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1104s 01:56:42.822047642 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1105s 01:56:43.027120825 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1105s 01:56:43.231302430 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1105s 01:56:43.425103634 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1105s 01:56:43.438745123 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1105s 01:56:43.651159403 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1105s 01:56:43.863770637 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1106s 01:56:44.071946762 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1106s 01:56:44.279802349 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1106s 01:56:44.486369980 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1106s 01:56:44.692231930 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1106s 01:56:44.902621263 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1107s 01:56:45.111460729 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1107s 01:56:45.318146227 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1107s 01:56:45.521020023 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1107s 01:56:45.536325451 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1107s 01:56:45.709950406 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1107s 01:56:45.884501757 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1108s 01:56:46.059632303 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1108s 01:56:46.233055637 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1108s 01:56:46.407551960 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1108s 01:56:46.580576704 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1108s 01:56:46.754681856 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1108s 01:56:46.927322359 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1109s 01:56:47.100204581 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1109s 01:56:47.261637593 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1109s 01:56:47.277384176 O: test integrity: hmac-md5-etm@openssh.com @2900 1109s 01:56:47.482639415 O: test integrity: hmac-md5-etm@openssh.com @2901 1109s 01:56:47.689947122 O: test integrity: hmac-md5-etm@openssh.com @2902 1109s 01:56:47.895857663 O: test integrity: hmac-md5-etm@openssh.com @2903 1110s 01:56:48.103451328 O: test integrity: hmac-md5-etm@openssh.com @2904 1110s 01:56:48.310744146 O: test integrity: hmac-md5-etm@openssh.com @2905 1110s 01:56:48.518899710 O: test integrity: hmac-md5-etm@openssh.com @2906 1110s 01:56:48.725771776 O: test integrity: hmac-md5-etm@openssh.com @2907 1110s 01:56:48.932681475 O: test integrity: hmac-md5-etm@openssh.com @2908 1111s 01:56:49.140145215 O: test integrity: hmac-md5-etm@openssh.com @2909 1111s 01:56:49.337025364 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1111s 01:56:49.350670662 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1111s 01:56:49.552809283 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1111s 01:56:49.754682580 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1111s 01:56:49.955978138 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1112s 01:56:50.157207899 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1112s 01:56:50.358747956 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1112s 01:56:50.560710697 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1112s 01:56:50.761257426 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1112s 01:56:50.965810622 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1113s 01:56:51.169634190 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1113s 01:56:51.362994326 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1113s 01:56:51.375709988 O: test integrity: umac-64-etm@openssh.com @2900 1113s 01:56:51.577308762 O: test integrity: umac-64-etm@openssh.com @2901 1113s 01:56:51.779678461 O: test integrity: umac-64-etm@openssh.com @2902 1114s 01:56:51.979543974 O: test integrity: umac-64-etm@openssh.com @2903 1114s 01:56:52.181481657 O: test integrity: umac-64-etm@openssh.com @2904 1114s 01:56:52.380784699 O: test integrity: umac-64-etm@openssh.com @2905 1114s 01:56:52.581358853 O: test integrity: umac-64-etm@openssh.com @2906 1114s 01:56:52.780777282 O: test integrity: umac-64-etm@openssh.com @2907 1115s 01:56:52.985022599 O: test integrity: umac-64-etm@openssh.com @2908 1115s 01:56:53.194079158 O: test integrity: umac-64-etm@openssh.com @2909 1115s 01:56:53.389089794 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1115s 01:56:53.403499954 O: test integrity: umac-128-etm@openssh.com @2900 1115s 01:56:53.610402343 O: test integrity: umac-128-etm@openssh.com @2901 1115s 01:56:53.817292450 O: test integrity: umac-128-etm@openssh.com @2902 1116s 01:56:54.022319959 O: test integrity: umac-128-etm@openssh.com @2903 1116s 01:56:54.227658669 O: test integrity: umac-128-etm@openssh.com @2904 1116s 01:56:54.432876770 O: test integrity: umac-128-etm@openssh.com @2905 1116s 01:56:54.638918013 O: test integrity: umac-128-etm@openssh.com @2906 1116s 01:56:54.848523030 O: test integrity: umac-128-etm@openssh.com @2907 1117s 01:56:55.054181723 O: test integrity: umac-128-etm@openssh.com @2908 1117s 01:56:55.257978804 O: test integrity: umac-128-etm@openssh.com @2909 1117s 01:56:55.455609349 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1117s 01:56:55.469758748 O: test integrity: aes128-gcm@openssh.com @2900 1117s 01:56:55.642068813 O: test integrity: aes128-gcm@openssh.com @2901 1117s 01:56:55.813553167 O: test integrity: aes128-gcm@openssh.com @2902 1118s 01:56:55.988044889 O: test integrity: aes128-gcm@openssh.com @2903 1118s 01:56:56.161388925 O: test integrity: aes128-gcm@openssh.com @2904 1118s 01:56:56.333426211 O: test integrity: aes128-gcm@openssh.com @2905 1118s 01:56:56.508066054 O: test integrity: aes128-gcm@openssh.com @2906 1118s 01:56:56.681104325 O: test integrity: aes128-gcm@openssh.com @2907 1118s 01:56:56.854106815 O: test integrity: aes128-gcm@openssh.com @2908 1119s 01:56:57.027472490 O: test integrity: aes128-gcm@openssh.com @2909 1119s 01:56:57.190187584 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1119s 01:56:57.203681424 O: test integrity: aes256-gcm@openssh.com @2900 1119s 01:56:57.376077078 O: test integrity: aes256-gcm@openssh.com @2901 1119s 01:56:57.547690480 O: test integrity: aes256-gcm@openssh.com @2902 1119s 01:56:57.721403380 O: test integrity: aes256-gcm@openssh.com @2903 1119s 01:56:57.905323419 O: test integrity: aes256-gcm@openssh.com @2904 1120s 01:56:58.083677261 O: test integrity: aes256-gcm@openssh.com @2905 1120s 01:56:58.258964853 O: test integrity: aes256-gcm@openssh.com @2906 1120s 01:56:58.432737727 O: test integrity: aes256-gcm@openssh.com @2907 1120s 01:56:58.606290137 O: test integrity: aes256-gcm@openssh.com @2908 1120s 01:56:58.780792244 O: test integrity: aes256-gcm@openssh.com @2909 1120s 01:56:58.945772344 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1120s 01:56:58.959848633 O: test integrity: chacha20-poly1305@openssh.com @2900 1121s 01:56:59.136605624 O: test integrity: chacha20-poly1305@openssh.com @2901 1121s 01:56:59.312461543 O: test integrity: chacha20-poly1305@openssh.com @2902 1121s 01:56:59.491237666 O: test integrity: chacha20-poly1305@openssh.com @2903 1121s 01:56:59.667742951 O: test integrity: chacha20-poly1305@openssh.com @2904 1121s 01:56:59.852821424 O: test integrity: chacha20-poly1305@openssh.com @2905 1122s 01:57:00.035745913 O: test integrity: chacha20-poly1305@openssh.com @2906 1122s 01:57:00.210073416 O: test integrity: chacha20-poly1305@openssh.com @2907 1122s 01:57:00.381963092 O: test integrity: chacha20-poly1305@openssh.com @2908 1122s 01:57:00.554450794 O: test integrity: chacha20-poly1305@openssh.com @2909 1122s 01:57:00.716760392 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1122s 01:57:00.718508693 E: run test krl.sh ... 1122s 01:57:00.719033728 O: ok integrity 1122s 01:57:00.873896516 O: key revocation lists: generating test keys 1125s 01:57:02.983655569 O: key revocation lists: generating KRLs 1125s 01:57:03.087613484 O: key revocation lists: checking revocations for revoked keys 1125s 01:57:03.525407957 O: key revocation lists: checking revocations for unrevoked keys 1125s 01:57:03.958914927 O: key revocation lists: checking revocations for revoked certs 1126s 01:57:04.735004068 O: key revocation lists: checking revocations for unrevoked certs 1127s 01:57:05.496673642 O: key revocation lists: testing KRL update 1128s 01:57:06.367807600 O: key revocation lists: checking revocations for revoked keys 1128s 01:57:06.811983829 O: key revocation lists: checking revocations for unrevoked keys 1129s 01:57:07.249777298 O: key revocation lists: checking revocations for revoked certs 1130s 01:57:08.008848881 O: key revocation lists: checking revocations for unrevoked certs 1130s 01:57:08.762799286 O: ok key revocation lists 1130s 01:57:08.763869909 E: run test multipubkey.sh ... 1133s 01:57:11.192819987 E: run test limit-keytype.sh ... 1133s 01:57:11.193354192 O: ok multiple pubkey 1135s 01:57:13.009254320 O: allow rsa,ed25519 1135s 01:57:13.701429143 O: allow ed25519 1136s 01:57:14.341244580 O: allow cert only 1137s 01:57:15.157056853 O: match w/ no match 1138s 01:57:16.121619697 O: match w/ matching 1138s 01:57:16.669636907 O: ok restrict pubkey type 1138s 01:57:16.672283145 E: run test hostkey-agent.sh ... 1139s 01:57:17.314408107 O: key type ssh-ed25519 1139s 01:57:17.472099503 O: key type sk-ssh-ed25519@openssh.com 1139s 01:57:17.634659984 O: key type ecdsa-sha2-nistp256 1139s 01:57:17.787395931 O: key type ecdsa-sha2-nistp384 1139s 01:57:17.949270986 O: key type ecdsa-sha2-nistp521 1140s 01:57:18.129409090 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1140s 01:57:18.288717798 O: key type ssh-dss 1140s 01:57:18.446482566 O: key type ssh-rsa 1140s 01:57:18.616528478 O: cert type ssh-ed25519-cert-v01@openssh.com 1140s 01:57:18.814180182 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1141s 01:57:19.014208189 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1141s 01:57:19.212432382 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1141s 01:57:19.421389281 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1141s 01:57:19.638786709 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1141s 01:57:19.839588892 O: cert type ssh-dss-cert-v01@openssh.com 1142s 01:57:20.034173896 O: cert type ssh-rsa-cert-v01@openssh.com 1142s 01:57:20.226634027 O: cert type rsa-sha2-256-cert-v01@openssh.com 1142s 01:57:20.429426441 O: cert type rsa-sha2-512-cert-v01@openssh.com 1142s 01:57:20.627016402 O: ok hostkey agent 1142s 01:57:20.629449142 E: run test hostkey-rotate.sh ... 1143s 01:57:21.331648408 O: learn hostkey with StrictHostKeyChecking=no 1143s 01:57:21.514073339 O: learn additional hostkeys 1143s 01:57:21.754926093 O: learn additional hostkeys, type=ssh-ed25519 1143s 01:57:21.944769155 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1144s 01:57:22.142013506 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1144s 01:57:22.330716089 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1144s 01:57:22.527801008 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1144s 01:57:22.739592797 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1144s 01:57:22.931842306 O: learn additional hostkeys, type=ssh-dss 1145s 01:57:23.124087209 O: learn additional hostkeys, type=ssh-rsa 1145s 01:57:23.318930258 O: learn changed non-primary hostkey type=ssh-rsa 1146s 01:57:24.396927519 O: learn new primary hostkey 1146s 01:57:24.607548172 O: rotate primary hostkey 1146s 01:57:24.824992502 O: check rotate primary hostkey 1147s 01:57:25.028022355 E: run test principals-command.sh ... 1147s 01:57:25.028478015 O: ok hostkey rotate 1147s 01:57:25.934435239 O: SKIPPED: /var/run/principals_command_openssh-tests.61736 not executable (/var/run mounted noexec?) 1147s 01:57:25.942411392 E: run test cert-file.sh ... 1148s 01:57:26.131582557 O: identity cert with no plain public file 1148s 01:57:26.339062306 O: CertificateFile with no plain public file 1148s 01:57:26.538106957 O: plain keys 1148s 01:57:26.738018451 O: untrusted cert 1148s 01:57:26.945002590 O: good cert, bad key 1149s 01:57:27.290279224 O: single trusted 1149s 01:57:27.493827692 O: multiple trusted 1150s 01:57:28.350889428 O: ok ssh with certificates 1150s 01:57:28.352970181 E: run test cfginclude.sh ... 1150s 01:57:28.501356133 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.510907659 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.520603362 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.527624841 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.536773527 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.548623800 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.555554030 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.567617843 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.576721818 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.594763957 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.607321882 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.608929310 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.621895961 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.631582487 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.641307572 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.652556777 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.659560536 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.673785401 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.682262787 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.693806417 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.701090927 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.717994231 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.726660145 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.735673570 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1150s 01:57:28.745299945 O: ok config include 1150s 01:57:28.747830261 E: run test servcfginclude.sh ... 1151s 01:57:29.142590973 O: ok server config include 1151s 01:57:29.144596668 E: run test allow-deny-users.sh ... 1153s 01:57:31.042200613 O: ok AllowUsers/DenyUsers 1153s 01:57:31.044036337 E: run test authinfo.sh ... 1153s 01:57:31.192538903 O: ExposeAuthInfo=no 1153s 01:57:31.388571108 O: ExposeAuthInfo=yes 1153s 01:57:31.586408446 O: ok authinfo 1153s 01:57:31.587607725 E: run test sshsig.sh ... 1153s 01:57:31.738573656 O: sshsig: make certificates 1153s 01:57:31.777215125 O: sshsig: check signature for ssh-ed25519 1154s 01:57:32.064968633 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1154s 01:57:32.387504098 O: sshsig: check signature for ecdsa-sha2-nistp256 1154s 01:57:32.656095530 O: sshsig: check signature for ecdsa-sha2-nistp384 1155s 01:57:33.040277696 O: sshsig: check signature for ecdsa-sha2-nistp521 1155s 01:57:33.609789243 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1155s 01:57:33.907506142 O: sshsig: check signature for ssh-dss 1156s 01:57:34.156148585 O: sshsig: check signature for ssh-rsa 1156s 01:57:34.417138684 O: sshsig: check signature for ssh-ed25519-cert.pub 1157s 01:57:35.067577199 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1157s 01:57:35.737917014 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1158s 01:57:36.316585166 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1159s 01:57:37.050278414 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1160s 01:57:38.025000088 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1160s 01:57:38.663923254 O: sshsig: check signature for ssh-dss-cert.pub 1161s 01:57:39.237498251 O: sshsig: check signature for ssh-rsa-cert.pub 1161s 01:57:39.829035692 O: sshsig: match principals 1161s 01:57:39.857219465 O: sshsig: nomatch principals 1161s 01:57:39.872807430 O: ok sshsig 1161s 01:57:39.875545479 E: run test knownhosts.sh ... 1163s 01:57:41.409872297 O: ok known hosts 1163s 01:57:41.411704352 E: run test knownhosts-command.sh ... 1163s 01:57:41.551952558 O: simple connection 1163s 01:57:41.766404610 O: no keys 1163s 01:57:41.895329574 O: bad exit status 1164s 01:57:42.057702233 O: keytype ssh-ed25519 1164s 01:57:42.456839652 O: keytype sk-ssh-ed25519@openssh.com 1164s 01:57:42.665337946 O: keytype ecdsa-sha2-nistp256 1164s 01:57:42.866899605 O: keytype ecdsa-sha2-nistp384 1165s 01:57:43.070998203 O: keytype ecdsa-sha2-nistp521 1165s 01:57:43.296173182 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1165s 01:57:43.504901849 O: keytype ssh-rsa 1165s 01:57:43.712787393 O: ok known hosts command 1165s 01:57:43.714483126 E: run test agent-restrict.sh ... 1165s 01:57:43.856450695 O: generate keys 1165s 01:57:43.920415352 O: prepare client config 1165s 01:57:43.931997846 O: prepare known_hosts 1165s 01:57:43.936321393 O: prepare server configs 1165s 01:57:43.950747930 O: authentication w/o agent 1167s 01:57:45.859894481 O: start agent 1171s 01:57:49.866931278 O: authentication with agent (no restrict) 1173s 01:57:51.430353808 O: unrestricted keylist 1174s 01:57:52.325024065 O: authentication with agent (basic restrict) 1175s 01:57:53.149302707 O: authentication with agent incorrect key (basic restrict) 1176s 01:57:54.320314686 O: keylist (basic restrict) 1177s 01:57:55.249081505 O: username 1178s 01:57:56.076064850 O: username wildcard 1178s 01:57:56.904166044 O: username incorrect 1179s 01:57:56.987620956 O: agent restriction honours certificate principal 1179s 01:57:57.027417071 O: multihop without agent 1180s 01:57:58.282872201 O: multihop agent unrestricted 1181s 01:57:59.555467812 O: multihop restricted 1182s 01:58:00.820301193 O: multihop username 1184s 01:58:02.041488692 O: multihop wildcard username 1185s 01:58:03.258965302 O: multihop wrong username 1186s 01:58:04.173922259 O: multihop cycle no agent 1188s 01:58:06.013472576 O: multihop cycle agent unrestricted 1189s 01:58:07.859610173 O: multihop cycle restricted deny 1190s 01:58:08.550316329 O: multihop cycle restricted allow 1192s 01:58:10.404995110 O: ok agent restrictions 1192s 01:58:10.405538315 E: run test hostbased.sh ... 1192s 01:58:10.544557583 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1192s 01:58:10.545634391 E: run test channel-timeout.sh ... 1192s 01:58:10.681523711 O: no timeout 1197s 01:58:15.902224998 O: command timeout 1198s 01:58:16.232387426 O: command wildcard timeout 1199s 01:58:17.233045862 O: command irrelevant timeout 1204s 01:58:22.458039879 O: sftp no timeout 1209s 01:58:27.686046281 O: sftp timeout 1210s 01:58:28.231146032 E: Connection closed 1210s 01:58:28.234811793 O: sftp irrelevant timeout 1215s 01:58:33.459756915 O: ok channel timeout 1216s 01:58:33.460968810 E: run test connection-timeout.sh ... 1216s 01:58:33.602540580 O: no timeout 1220s 01:58:38.823716774 O: timeout 1229s 01:58:47.030904936 O: session inhibits timeout 1237s 01:58:55.258873535 O: timeout after session 1245s 01:59:03.264435609 O: timeout with listeners 1253s 01:59:11.484717997 O: ok unused connection timeout 1253s 01:59:11.487015136 E: run test match-subsystem.sh ... 1255s 01:59:13.596234135 O: ok sshd_config match subsystem 1255s 01:59:13.597153158 E: run test agent-pkcs11-restrict.sh ... 1255s 01:59:13.742689177 O: SKIPPED: No PKCS#11 library found 1255s 01:59:13.745157648 E: run test agent-pkcs11-cert.sh ... 1255s 01:59:13.878016213 O: SKIPPED: No PKCS#11 library found 1255s 01:59:13.879541695 O: set -e ; if test -z "" ; then \ 1255s 01:59:13.883713463 O: V="" ; \ 1255s 01:59:13.884580501 O: test "x" = "x" || \ 1255s 01:59:13.887991905 O: V=/tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1255s 01:59:13.892033469 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1255s 01:59:13.896039912 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1255s 01:59:13.896920569 O: -d /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1255s 01:59:13.899966903 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1255s 01:59:13.903987005 O: -d /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1255s 01:59:13.907958969 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1255s 01:59:13.911919464 O: -d /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1255s 01:59:13.915894819 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1255s 01:59:13.916702413 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1255s 01:59:13.919880336 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1255s 01:59:13.920688255 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1255s 01:59:13.923890292 O: -d /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1255s 01:59:13.924668879 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1255s 01:59:13.927881687 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1255s 01:59:13.931876325 O: if test "x" = "xyes" ; then \ 1255s 01:59:13.932661620 O: $V /tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1255s 01:59:13.935848071 O: fi \ 1255s 01:59:13.939835426 O: fi 1278s 01:59:36.383548616 O: test_sshbuf: ...................................................................................................... 103 tests ok 1602s 02:05:00.547678872 O: test_sshkey: ........................................................................................................ 104 tests ok 1602s 02:05:00.554710552 O: test_sshsig: ........ 8 tests ok 1602s 02:05:00.815544064 O: test_authopt: .................................................................................................................................................. 146 tests ok 1615s 02:05:13.733156496 O: test_bitmap: .. 2 tests ok 1615s 02:05:13.737598809 O: test_conversion: . 1 tests ok 1624s 02:05:22.883648761 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1625s 02:05:22.988626575 O: test_hostkeys: .................. 18 tests ok 1625s 02:05:22.995606735 O: test_match: ...... 6 tests ok 1625s 02:05:22.996561437 O: test_misc: ........................................... 43 tests ok 1625s 02:05:22.999881836 E: run test putty-transfer.sh ... 1625s 02:05:23.575063982 O: putty transfer data: compression 0 1626s 02:05:24.703776588 O: putty transfer data: compression 1 1627s 02:05:25.843624822 O: ok putty transfer data 1627s 02:05:25.846270466 E: run test putty-ciphers.sh ... 1628s 02:05:26.666942880 O: putty ciphers: cipher aes 1628s 02:05:26.813329133 O: putty ciphers: cipher 3des 1629s 02:05:26.957891516 O: putty ciphers: cipher aes128-ctr 1629s 02:05:27.107622158 O: putty ciphers: cipher aes192-ctr 1629s 02:05:27.256883666 O: putty ciphers: cipher aes256-ctr 1629s 02:05:27.403616203 O: putty ciphers: cipher chacha20 1629s 02:05:27.548847533 O: ok putty ciphers 1629s 02:05:27.550026923 E: run test putty-kex.sh ... 1630s 02:05:28.170488146 O: putty KEX: kex dh-gex-sha1 1630s 02:05:28.261413371 O: putty KEX: kex dh-group1-sha1 1630s 02:05:28.353804054 O: putty KEX: kex dh-group14-sha1 1630s 02:05:28.445129498 O: putty KEX: kex ecdh 1630s 02:05:28.567911171 O: ok putty KEX 1630s 02:05:28.570543635 E: run test conch-ciphers.sh ... 1630s 02:05:28.711775533 E: run test dropbear-ciphers.sh ... 1630s 02:05:28.712292596 O: SKIPPED: conch interop tests requires a controlling terminal 1631s 02:05:29.345324016 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1631s 02:05:29.685025718 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1632s 02:05:30.035632901 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1632s 02:05:30.368882547 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1632s 02:05:30.714617234 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1633s 02:05:31.051558969 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1633s 02:05:31.399622384 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1633s 02:05:31.727553859 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1634s 02:05:32.061291833 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1634s 02:05:32.381272450 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1634s 02:05:32.711597491 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1635s 02:05:33.059558219 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1635s 02:05:33.387546350 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1635s 02:05:33.711616301 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1636s 02:05:34.029890935 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1636s 02:05:34.371562644 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1636s 02:05:34.710555490 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1637s 02:05:35.041107272 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1637s 02:05:35.367580046 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1637s 02:05:35.695561073 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1638s 02:05:36.016697288 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1638s 02:05:36.349468101 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1638s 02:05:36.672494268 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1639s 02:05:37.019638529 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1639s 02:05:37.354451023 O: ok dropbear ciphers 1639s 02:05:37.356257051 E: run test dropbear-kex.sh ... 1639s 02:05:37.524176479 O: dropbear kex: kex curve25519-sha256 1639s 02:05:37.868453575 O: dropbear kex: kex curve25519-sha256@libssh.org 1640s 02:05:38.209103943 O: dropbear kex: kex diffie-hellman-group14-sha256 1640s 02:05:38.558823395 O: dropbear kex: kex diffie-hellman-group14-sha1 1640s 02:05:38.892527065 O: ok dropbear kex 1640s 02:05:38.895505268 O: make: Leaving directory '/tmp/autopkgtest.mjVKoZ/autopkgtest_tmp/user/regress' 1640s 02:05:38.896777888 I: Finished with exitcode 0 1640s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1640s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1641s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1642s info: Looking for files to backup/remove ... 1642s info: Removing files ... 1642s info: Removing crontab ... 1642s info: Removing user `openssh-tests' ... 1642s autopkgtest [02:05:40]: test regress: -----------------------] 1643s autopkgtest [02:05:41]: test regress: - - - - - - - - - - results - - - - - - - - - - 1643s regress PASS 1643s autopkgtest [02:05:41]: test systemd-socket-activation: preparing testbed 1820s autopkgtest [02:08:38]: testbed dpkg architecture: ppc64el 1821s autopkgtest [02:08:39]: testbed apt version: 2.7.14build2 1821s autopkgtest [02:08:39]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1821s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1822s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [831 kB] 1822s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6004 B] 1822s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [10.6 kB] 1822s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [360 kB] 1822s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [347 kB] 1822s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1822s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 1822s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1822s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [1002 kB] 1823s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1823s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [9108 B] 1823s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1826s Fetched 2697 kB in 2s (1637 kB/s) 1826s Reading package lists... 1828s Reading package lists... 1828s Building dependency tree... 1828s Reading state information... 1829s Calculating upgrade... 1829s The following packages will be upgraded: 1829s bash e2fsprogs e2fsprogs-l10n grub-common grub-ieee1275 grub-ieee1275-bin 1829s grub2-common libcom-err2 libext2fs2t64 libpython3.12-minimal 1829s libpython3.12-stdlib libss2 logsave python3-gi python3.12 python3.12-minimal 1829s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1829s Need to get 12.2 MB of archives. 1829s After this operation, 570 kB disk space will be freed. 1829s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu4 [977 kB] 1829s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu4 [23.0 kB] 1829s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4 [5998 B] 1829s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu4 [270 kB] 1829s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu4 [663 kB] 1830s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-5ubuntu3 [644 kB] 1830s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-5ubuntu3 [2123 kB] 1830s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-5ubuntu3 [2495 kB] 1831s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-5ubuntu3 [834 kB] 1831s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu4 [22.9 kB] 1831s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu4 [18.0 kB] 1831s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.48.2-1 [262 kB] 1831s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu7 [63.1 kB] 1831s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu7 [752 kB] 1831s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu7 [687 kB] 1831s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu7 [2356 kB] 1832s Preconfiguring packages ... 1832s Fetched 12.2 MB in 3s (4560 kB/s) 1832s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 1832s Preparing to unpack .../bash_5.2.21-2ubuntu4_ppc64el.deb ... 1832s Unpacking bash (5.2.21-2ubuntu4) over (5.2.21-2ubuntu2) ... 1832s Setting up bash (5.2.21-2ubuntu4) ... 1832s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 1832s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 1832s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 1832s Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1832s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4_all.deb ... 1832s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1832s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 1832s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1832s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1832s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1832s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1832s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1832s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 1832s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 1832s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 1832s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1832s Preparing to unpack .../01-python3.12_3.12.2-5ubuntu3_ppc64el.deb ... 1832s Unpacking python3.12 (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 1832s Preparing to unpack .../02-libpython3.12-stdlib_3.12.2-5ubuntu3_ppc64el.deb ... 1832s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 1833s Preparing to unpack .../03-python3.12-minimal_3.12.2-5ubuntu3_ppc64el.deb ... 1833s Unpacking python3.12-minimal (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 1833s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-5ubuntu3_ppc64el.deb ... 1833s Unpacking libpython3.12-minimal:ppc64el (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 1833s Preparing to unpack .../05-libcom-err2_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 1833s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1833s Preparing to unpack .../06-libss2_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 1833s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1833s Preparing to unpack .../07-python3-gi_3.48.2-1_ppc64el.deb ... 1833s Unpacking python3-gi (3.48.2-1) over (3.48.1-1build1) ... 1833s Preparing to unpack .../08-grub-ieee1275_2.12-1ubuntu7_ppc64el.deb ... 1833s Unpacking grub-ieee1275 (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 1833s Preparing to unpack .../09-grub2-common_2.12-1ubuntu7_ppc64el.deb ... 1833s Unpacking grub2-common (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 1833s Preparing to unpack .../10-grub-ieee1275-bin_2.12-1ubuntu7_ppc64el.deb ... 1833s Unpacking grub-ieee1275-bin (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 1833s Preparing to unpack .../11-grub-common_2.12-1ubuntu7_ppc64el.deb ... 1833s Unpacking grub-common (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 1833s Setting up libpython3.12-minimal:ppc64el (3.12.2-5ubuntu3) ... 1833s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 1833s Setting up grub-common (2.12-1ubuntu7) ... 1834s Setting up python3-gi (3.48.2-1) ... 1835s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 1835s Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... 1835s Setting up python3.12-minimal (3.12.2-5ubuntu3) ... 1835s Setting up libpython3.12-stdlib:ppc64el (3.12.2-5ubuntu3) ... 1835s Setting up grub2-common (2.12-1ubuntu7) ... 1835s Setting up python3.12 (3.12.2-5ubuntu3) ... 1837s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... 1837s update-initramfs: deferring update (trigger activated) 1837s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1837s Setting up grub-ieee1275-bin (2.12-1ubuntu7) ... 1837s Setting up grub-ieee1275 (2.12-1ubuntu7) ... 1838s Installing for powerpc-ieee1275 platform. 1838s Installation finished. No error reported. 1838s Sourcing file `/etc/default/grub' 1838s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 1838s Generating grub configuration file ... 1838s Found linux image: /boot/vmlinux-6.8.0-22-generic 1838s Found initrd image: /boot/initrd.img-6.8.0-22-generic 1838s Found linux image: /boot/vmlinux-6.8.0-11-generic 1838s Found initrd image: /boot/initrd.img-6.8.0-11-generic 1838s Warning: os-prober will not be executed to detect other bootable partitions. 1838s Systems on them will not be added to the GRUB boot configuration. 1838s Check GRUB_DISABLE_OS_PROBER documentation entry. 1838s Adding boot menu entry for UEFI Firmware Settings ... 1838s done 1838s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) ... 1838s Processing triggers for systemd (255.4-1ubuntu7) ... 1838s Processing triggers for man-db (2.12.0-4build1) ... 1839s Processing triggers for debianutils (5.17build1) ... 1839s Processing triggers for install-info (7.1-3build2) ... 1840s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1840s Processing triggers for initramfs-tools (0.142ubuntu24) ... 1840s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 1840s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1846s Reading package lists... 1846s Building dependency tree... 1846s Reading state information... 1847s The following packages will be REMOVED: 1847s linux-headers-6.8.0-11* linux-headers-6.8.0-11-generic* 1847s linux-image-6.8.0-11-generic* linux-modules-6.8.0-11-generic* 1847s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 1847s After this operation, 207 MB disk space will be freed. 1847s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103389 files and directories currently installed.) 1847s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 1847s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 1849s Removing linux-image-6.8.0-11-generic (6.8.0-11.11) ... 1849s I: /boot/vmlinux.old is now a symlink to vmlinux-6.8.0-22-generic 1849s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-22-generic 1849s /etc/kernel/postrm.d/initramfs-tools: 1849s update-initramfs: Deleting /boot/initrd.img-6.8.0-11-generic 1849s /etc/kernel/postrm.d/zz-update-grub: 1849s Sourcing file `/etc/default/grub' 1849s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 1849s Generating grub configuration file ... 1850s Found linux image: /boot/vmlinux-6.8.0-22-generic 1850s Found initrd image: /boot/initrd.img-6.8.0-22-generic 1850s Warning: os-prober will not be executed to detect other bootable partitions. 1850s Systems on them will not be added to the GRUB boot configuration. 1850s Check GRUB_DISABLE_OS_PROBER documentation entry. 1850s Adding boot menu entry for UEFI Firmware Settings ... 1850s done 1850s Removing linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 1850s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72693 files and directories currently installed.) 1850s Purging configuration files for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 1850s Purging configuration files for linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 1851s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1851s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1851s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1851s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1852s Reading package lists... 1852s Reading package lists... 1852s Building dependency tree... 1852s Reading state information... 1852s Calculating upgrade... 1853s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1853s Reading package lists... 1853s Building dependency tree... 1853s Reading state information... 1853s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1853s autopkgtest [02:09:11]: rebooting testbed after setup commands that affected boot 2015s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2048s Reading package lists... 2048s Building dependency tree... 2048s Reading state information... 2048s Starting pkgProblemResolver with broken count: 0 2048s Starting 2 pkgProblemResolver with broken count: 0 2048s Done 2048s The following NEW packages will be installed: 2048s autopkgtest-satdep 2048s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2048s Need to get 0 B/724 B of archives. 2048s After this operation, 0 B of additional disk space will be used. 2048s Get:1 /tmp/autopkgtest.mjVKoZ/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2049s Selecting previously unselected package autopkgtest-satdep. 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72692 files and directories currently installed.) 2049s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2049s Unpacking autopkgtest-satdep (0) ... 2049s Setting up autopkgtest-satdep (0) ... 2051s (Reading database ... 72692 files and directories currently installed.) 2051s Removing autopkgtest-satdep (0) ... 2054s autopkgtest [02:12:32]: test systemd-socket-activation: [----------------------- 2056s Stopping ssh.service... 2056s Checking that ssh.socket is active and listening... 2056s Checking that ssh.service is inactive/dead... 2056s Checking that a connection attempt activates ssh.service... 2056s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2057s Checking that sshd can be re-executed... 2057s Checking sshd can run in debug mode... 2057s debug1: SELinux support disabled 2057s debug1: PAM: reinitializing credentials 2057s debug1: permanently_set_uid: 0/0 2057s debug3: Copy environment: XDG_SESSION_ID=5 2057s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2057s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2057s debug3: Copy environment: XDG_SESSION_TYPE=tty 2057s debug3: Copy environment: XDG_SESSION_CLASS=user 2057s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2057s debug3: Copy environment: TERM=linux 2057s debug3: Copy environment: http_proxy=http://squid.internal:3128 2057s debug3: Copy environment: https_proxy=http://squid.internal:3128 2057s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2057s debug3: Copy environment: LANG=C.UTF-8 2057s Environment: 2057s LANG=C.UTF-8 2057s USER=root 2057s LOGNAME=root 2057s HOME=/root 2057s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2057s SHELL=/bin/bash 2057s XDG_SESSION_ID=5 2057s XDG_RUNTIME_DIR=/run/user/0 2057s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2057s XDG_SESSION_TYPE=tty 2057s XDG_SESSION_CLASS=user 2057s TERM=linux 2057s http_proxy=http://squid.internal:3128 2057s https_proxy=http://squid.internal:3128 2057s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2057s SSH_CLIENT=::1 57638 22 2057s SSH_CONNECTION=::1 57638 ::1 22 2057s Done. 2057s autopkgtest [02:12:35]: test systemd-socket-activation: -----------------------] 2058s autopkgtest [02:12:36]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2058s systemd-socket-activation PASS 2058s autopkgtest [02:12:36]: test sshd-socket-generator: preparing testbed 2066s Reading package lists... 2066s Building dependency tree... 2066s Reading state information... 2066s Starting pkgProblemResolver with broken count: 0 2066s Starting 2 pkgProblemResolver with broken count: 0 2066s Done 2067s The following NEW packages will be installed: 2067s autopkgtest-satdep 2067s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2067s Need to get 0 B/728 B of archives. 2067s After this operation, 0 B of additional disk space will be used. 2067s Get:1 /tmp/autopkgtest.mjVKoZ/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2067s Selecting previously unselected package autopkgtest-satdep. 2067s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72692 files and directories currently installed.) 2067s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2067s Unpacking autopkgtest-satdep (0) ... 2067s Setting up autopkgtest-satdep (0) ... 2069s (Reading database ... 72692 files and directories currently installed.) 2069s Removing autopkgtest-satdep (0) ... 2069s autopkgtest [02:12:47]: test sshd-socket-generator: [----------------------- 2070s test_default...PASS 2070s test_custom_port...PASS 2070s test_mutiple_custom_ports...PASS 2070s test_custom_listenaddress...PASS 2070s test_custom_listenaddress_and_port...PASS 2070s test_custom_ipv6_listenaddress...PASS 2070s autopkgtest [02:12:48]: test sshd-socket-generator: -----------------------] 2071s autopkgtest [02:12:49]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2071s sshd-socket-generator PASS 2071s autopkgtest [02:12:49]: test ssh-gssapi: preparing testbed 2292s autopkgtest [02:16:30]: testbed dpkg architecture: ppc64el 2292s autopkgtest [02:16:30]: testbed apt version: 2.7.14build2 2292s autopkgtest [02:16:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2293s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2294s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6004 B] 2294s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [831 kB] 2294s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [361 kB] 2294s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [10.6 kB] 2294s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [348 kB] 2294s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2294s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 2294s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2294s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [1002 kB] 2294s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2294s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [9108 B] 2294s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2297s Fetched 2699 kB in 1s (2408 kB/s) 2297s Reading package lists... 2299s Reading package lists... 2299s Building dependency tree... 2299s Reading state information... 2300s Calculating upgrade... 2300s The following packages will be upgraded: 2300s bash e2fsprogs e2fsprogs-l10n grub-common grub-ieee1275 grub-ieee1275-bin 2300s grub2-common libcom-err2 libext2fs2t64 libpython3.12-minimal 2300s libpython3.12-stdlib libss2 logsave python3-gi python3.12 python3.12-minimal 2300s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2300s Need to get 12.2 MB of archives. 2300s After this operation, 570 kB disk space will be freed. 2300s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu4 [977 kB] 2300s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu4 [23.0 kB] 2300s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4 [5998 B] 2300s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu4 [270 kB] 2300s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu4 [663 kB] 2300s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-5ubuntu3 [644 kB] 2300s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-5ubuntu3 [2123 kB] 2301s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-5ubuntu3 [2495 kB] 2301s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-5ubuntu3 [834 kB] 2301s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu4 [22.9 kB] 2301s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu4 [18.0 kB] 2301s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.48.2-1 [262 kB] 2301s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu7 [63.1 kB] 2301s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu7 [752 kB] 2301s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu7 [687 kB] 2301s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu7 [2356 kB] 2301s Preconfiguring packages ... 2301s Fetched 12.2 MB in 1s (9148 kB/s) 2302s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 2302s Preparing to unpack .../bash_5.2.21-2ubuntu4_ppc64el.deb ... 2302s Unpacking bash (5.2.21-2ubuntu4) over (5.2.21-2ubuntu2) ... 2302s Setting up bash (5.2.21-2ubuntu4) ... 2302s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2302s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 2302s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 2302s Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2302s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4_all.deb ... 2302s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2302s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 2302s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2302s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2302s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2302s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2302s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2302s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 2302s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103388 files and directories currently installed.) 2302s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 2302s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2302s Preparing to unpack .../01-python3.12_3.12.2-5ubuntu3_ppc64el.deb ... 2302s Unpacking python3.12 (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 2302s Preparing to unpack .../02-libpython3.12-stdlib_3.12.2-5ubuntu3_ppc64el.deb ... 2302s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 2302s Preparing to unpack .../03-python3.12-minimal_3.12.2-5ubuntu3_ppc64el.deb ... 2302s Unpacking python3.12-minimal (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 2302s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-5ubuntu3_ppc64el.deb ... 2302s Unpacking libpython3.12-minimal:ppc64el (3.12.2-5ubuntu3) over (3.12.2-4build4) ... 2302s Preparing to unpack .../05-libcom-err2_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 2302s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2302s Preparing to unpack .../06-libss2_1.47.0-2.4~exp1ubuntu4_ppc64el.deb ... 2302s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2302s Preparing to unpack .../07-python3-gi_3.48.2-1_ppc64el.deb ... 2303s Unpacking python3-gi (3.48.2-1) over (3.48.1-1build1) ... 2303s Preparing to unpack .../08-grub-ieee1275_2.12-1ubuntu7_ppc64el.deb ... 2303s Unpacking grub-ieee1275 (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 2303s Preparing to unpack .../09-grub2-common_2.12-1ubuntu7_ppc64el.deb ... 2303s Unpacking grub2-common (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 2303s Preparing to unpack .../10-grub-ieee1275-bin_2.12-1ubuntu7_ppc64el.deb ... 2303s Unpacking grub-ieee1275-bin (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 2303s Preparing to unpack .../11-grub-common_2.12-1ubuntu7_ppc64el.deb ... 2303s Unpacking grub-common (2.12-1ubuntu7) over (2.12-1ubuntu6) ... 2303s Setting up libpython3.12-minimal:ppc64el (3.12.2-5ubuntu3) ... 2303s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 2303s Setting up grub-common (2.12-1ubuntu7) ... 2304s Setting up python3-gi (3.48.2-1) ... 2304s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu4) ... 2304s Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... 2304s Setting up python3.12-minimal (3.12.2-5ubuntu3) ... 2305s Setting up libpython3.12-stdlib:ppc64el (3.12.2-5ubuntu3) ... 2305s Setting up grub2-common (2.12-1ubuntu7) ... 2305s Setting up python3.12 (3.12.2-5ubuntu3) ... 2306s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... 2306s update-initramfs: deferring update (trigger activated) 2307s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2307s Setting up grub-ieee1275-bin (2.12-1ubuntu7) ... 2307s Setting up grub-ieee1275 (2.12-1ubuntu7) ... 2307s Installing for powerpc-ieee1275 platform. 2307s Installation finished. No error reported. 2307s Sourcing file `/etc/default/grub' 2307s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 2307s Generating grub configuration file ... 2307s Found linux image: /boot/vmlinux-6.8.0-22-generic 2307s Found initrd image: /boot/initrd.img-6.8.0-22-generic 2308s Found linux image: /boot/vmlinux-6.8.0-11-generic 2308s Found initrd image: /boot/initrd.img-6.8.0-11-generic 2308s Warning: os-prober will not be executed to detect other bootable partitions. 2308s Systems on them will not be added to the GRUB boot configuration. 2308s Check GRUB_DISABLE_OS_PROBER documentation entry. 2308s Adding boot menu entry for UEFI Firmware Settings ... 2308s done 2308s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) ... 2308s Processing triggers for systemd (255.4-1ubuntu7) ... 2308s Processing triggers for man-db (2.12.0-4build1) ... 2309s Processing triggers for debianutils (5.17build1) ... 2309s Processing triggers for install-info (7.1-3build2) ... 2309s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2309s Processing triggers for initramfs-tools (0.142ubuntu24) ... 2309s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 2309s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2315s Reading package lists... 2315s Building dependency tree... 2315s Reading state information... 2316s The following packages will be REMOVED: 2316s linux-headers-6.8.0-11* linux-headers-6.8.0-11-generic* 2316s linux-image-6.8.0-11-generic* linux-modules-6.8.0-11-generic* 2316s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 2316s After this operation, 207 MB disk space will be freed. 2316s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103389 files and directories currently installed.) 2316s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 2316s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 2318s Removing linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2318s I: /boot/vmlinux.old is now a symlink to vmlinux-6.8.0-22-generic 2318s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-22-generic 2318s /etc/kernel/postrm.d/initramfs-tools: 2318s update-initramfs: Deleting /boot/initrd.img-6.8.0-11-generic 2318s /etc/kernel/postrm.d/zz-update-grub: 2318s Sourcing file `/etc/default/grub' 2318s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 2318s Generating grub configuration file ... 2318s Found linux image: /boot/vmlinux-6.8.0-22-generic 2318s Found initrd image: /boot/initrd.img-6.8.0-22-generic 2318s Warning: os-prober will not be executed to detect other bootable partitions. 2318s Systems on them will not be added to the GRUB boot configuration. 2318s Check GRUB_DISABLE_OS_PROBER documentation entry. 2318s Adding boot menu entry for UEFI Firmware Settings ... 2318s done 2318s Removing linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 2319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72693 files and directories currently installed.) 2319s Purging configuration files for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2319s Purging configuration files for linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 2319s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2319s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2319s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2319s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2321s Reading package lists... 2321s Reading package lists... 2321s Building dependency tree... 2321s Reading state information... 2321s Calculating upgrade... 2321s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2321s Reading package lists... 2321s Building dependency tree... 2321s Reading state information... 2322s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2322s autopkgtest [02:17:00]: rebooting testbed after setup commands that affected boot 2501s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2525s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2548s Reading package lists... 2548s Building dependency tree... 2548s Reading state information... 2549s Starting pkgProblemResolver with broken count: 0 2549s Starting 2 pkgProblemResolver with broken count: 0 2549s Done 2549s The following additional packages will be installed: 2549s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2549s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2549s libverto-libevent1t64 libverto1t64 2549s Suggested packages: 2549s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2549s The following NEW packages will be installed: 2549s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2549s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2549s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2549s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2549s Need to get 871 kB/872 kB of archives. 2549s After this operation, 3870 kB of additional disk space will be used. 2549s Get:1 /tmp/autopkgtest.mjVKoZ/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2549s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2549s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 2549s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 2549s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 2549s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 2549s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 2549s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 2549s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 2549s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 2549s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 2549s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 2550s Preconfiguring packages ... 2550s Fetched 871 kB in 1s (1504 kB/s) 2550s Selecting previously unselected package krb5-config. 2550s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72692 files and directories currently installed.) 2550s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2550s Unpacking krb5-config (2.7) ... 2550s Selecting previously unselected package libgssrpc4t64:ppc64el. 2550s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2550s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package libkdb5-10t64:ppc64el. 2550s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2550s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package krb5-user. 2550s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 2550s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 2550s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2550s Selecting previously unselected package libverto1t64:ppc64el. 2550s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2550s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2550s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2550s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2550s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2550s Selecting previously unselected package krb5-kdc. 2550s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package krb5-admin-server. 2550s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 2550s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2550s Selecting previously unselected package autopkgtest-satdep. 2550s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2550s Unpacking autopkgtest-satdep (0) ... 2550s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2550s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2550s Setting up krb5-config (2.7) ... 2551s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2551s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2551s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2551s Setting up krb5-user (1.20.1-6ubuntu2) ... 2551s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2551s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2551s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2551s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2551s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2551s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2551s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2551s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2551s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2551s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2551s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2551s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2552s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2552s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2552s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2553s Setting up autopkgtest-satdep (0) ... 2553s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2553s Processing triggers for man-db (2.12.0-4build1) ... 2556s (Reading database ... 72805 files and directories currently installed.) 2556s Removing autopkgtest-satdep (0) ... 2560s autopkgtest [02:20:58]: test ssh-gssapi: [----------------------- 2560s ## Setting up test environment 2560s ## Creating Kerberos realm EXAMPLE.FAKE 2560s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2560s master key name 'K/M@EXAMPLE.FAKE' 2560s ## Creating principals 2560s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2560s Principal "testuser1664@EXAMPLE.FAKE" created. 2560s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2560s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2560s ## Extracting service principal host/sshd-gssapi.example.fake 2560s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2560s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2560s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2560s ## Adjusting /etc/krb5.conf 2560s ## TESTS 2560s 2560s ## TEST test_gssapi_login 2560s ## Configuring sshd for gssapi-with-mic authentication 2560s ## Restarting ssh 2560s ## Obtaining TGT 2560s Password for testuser1664@EXAMPLE.FAKE: 2560s Ticket cache: FILE:/tmp/krb5cc_0 2560s Default principal: testuser1664@EXAMPLE.FAKE 2560s 2560s Valid starting Expires Service principal 2560s 04/09/24 02:20:58 04/09/24 12:20:58 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2560s renew until 04/10/24 02:20:58 2560s 2560s ## ssh'ing into localhost using gssapi-with-mic auth 2560s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2561s Tue Apr 9 02:20:59 UTC 2024 2561s 2561s ## checking that we got a service ticket for ssh (host/) 2561s 04/09/24 02:20:58 04/09/24 12:20:58 host/sshd-gssapi.example.fake@ 2561s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2561s 2561s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2561s Apr 09 02:20:58 sshd-gssapi.example.fake sshd[1734]: Accepted gssapi-with-mic for testuser1664 from 127.0.0.1 port 43512 ssh2: testuser1664@EXAMPLE.FAKE 2561s ## PASS test_gssapi_login 2561s 2561s ## TEST test_gssapi_keyex_login 2561s ## Configuring sshd for gssapi-keyex authentication 2561s ## Restarting ssh 2561s ## Obtaining TGT 2561s Password for testuser1664@EXAMPLE.FAKE: 2561s Ticket cache: FILE:/tmp/krb5cc_0 2561s Default principal: testuser1664@EXAMPLE.FAKE 2561s 2561s Valid starting Expires Service principal 2561s 04/09/24 02:20:59 04/09/24 12:20:59 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2561s renew until 04/10/24 02:20:59 2561s 2561s ## ssh'ing into localhost using gssapi-keyex auth 2561s Tue Apr 9 02:20:59 UTC 2024 2561s 2561s ## checking that we got a service ticket for ssh (host/) 2561s 04/09/24 02:20:59 04/09/24 12:20:59 host/sshd-gssapi.example.fake@ 2561s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2561s 2561s ## Checking ssh logs to confirm gssapi-keyex auth was used 2561s Apr 09 02:20:59 sshd-gssapi.example.fake sshd[1783]: Accepted gssapi-keyex for testuser1664 from 127.0.0.1 port 43524 ssh2: testuser1664@EXAMPLE.FAKE 2561s ## PASS test_gssapi_keyex_login 2561s 2561s ## ALL TESTS PASSED 2561s ## Cleaning up 2561s autopkgtest [02:20:59]: test ssh-gssapi: -----------------------] 2562s autopkgtest [02:21:00]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2562s ssh-gssapi PASS 2562s autopkgtest [02:21:00]: @@@@@@@@@@@@@@@@@@@@ summary 2562s regress PASS 2562s systemd-socket-activation PASS 2562s sshd-socket-generator PASS 2562s ssh-gssapi PASS 2578s Creating nova instance adt-noble-ppc64el-openssh-20240409-013817-juju-7f2275-prod-proposed-migration-environment-3-8dd00c20-4019-48af-936b-c4b348d19f66 from image adt/ubuntu-noble-ppc64el-server-20240408.img (UUID b56d2c0c-5ffd-49d5-aeeb-f4687ff0a945)... 2578s Creating nova instance adt-noble-ppc64el-openssh-20240409-013817-juju-7f2275-prod-proposed-migration-environment-3-8dd00c20-4019-48af-936b-c4b348d19f66 from image adt/ubuntu-noble-ppc64el-server-20240408.img (UUID b56d2c0c-5ffd-49d5-aeeb-f4687ff0a945)... 2578s Creating nova instance adt-noble-ppc64el-openssh-20240409-013817-juju-7f2275-prod-proposed-migration-environment-3-8dd00c20-4019-48af-936b-c4b348d19f66 from image adt/ubuntu-noble-ppc64el-server-20240408.img (UUID b56d2c0c-5ffd-49d5-aeeb-f4687ff0a945)...