0s autopkgtest [00:38:51]: starting date and time: 2024-03-20 00:38:51+0000 0s autopkgtest [00:38:51]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [00:38:51]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.sdso6hut/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0,src:elfutils --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=glib2.0/2.79.3-3ubuntu5 elfutils/0.190-1.1build1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-3.secgroup --name adt-noble-s390x-openssh-20240320-003851-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 69s autopkgtest [00:40:00]: testbed dpkg architecture: s390x 69s autopkgtest [00:40:00]: testbed apt version: 2.7.12 69s autopkgtest [00:40:00]: @@@@@@@@@@@@@@@@@@@@ test bed setup 70s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 70s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3802 kB] 72s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [491 kB] 72s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 72s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 72s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [648 kB] 72s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 72s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 72s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 72s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3990 kB] 73s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 73s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [34.4 kB] 73s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 74s Fetched 9154 kB in 3s (2707 kB/s) 74s Reading package lists... 77s Reading package lists... 77s Building dependency tree... 77s Reading state information... 77s Calculating upgrade... 77s The following packages will be REMOVED: 77s libglib2.0-0 77s The following NEW packages will be installed: 77s libglib2.0-0t64 xdg-user-dirs 77s The following packages will be upgraded: 77s gir1.2-glib-2.0 libglib2.0-data 77s 2 upgraded, 2 newly installed, 1 to remove and 0 not upgraded. 77s Need to get 1811 kB of archives. 77s After this operation, 159 kB of additional disk space will be used. 77s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 78s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 78s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 78s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 78s Fetched 1811 kB in 1s (2995 kB/s) 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 78s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 78s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 78s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 78s udisks2 depends on libglib2.0-0 (>= 2.77.0). 78s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 78s s390-tools depends on libglib2.0-0 (>= 2.77.0). 78s python3-gi depends on libglib2.0-0 (>= 2.77.0). 78s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 78s netplan.io depends on libglib2.0-0 (>= 2.70.0). 78s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 78s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 78s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 78s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 78s libqrtr-glib0:s390x depends on libglib2.0-0 (>= 2.56). 78s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 78s libqmi-glib5:s390x depends on libglib2.0-0 (>= 2.54.0). 78s libpolkit-gobject-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 78s libpolkit-agent-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 78s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 78s libmm-glib0:s390x depends on libglib2.0-0 (>= 2.62.0). 78s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 78s libmbim-glib4:s390x depends on libglib2.0-0 (>= 2.56). 78s libjson-glib-1.0-0:s390x depends on libglib2.0-0 (>= 2.75.3). 78s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 78s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 78s libgudev-1.0-0:s390x depends on libglib2.0-0 (>= 2.38.0). 78s libgirepository-1.0-1:s390x depends on libglib2.0-0 (>= 2.79.0). 78s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 78s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 78s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 78s fwupd depends on libglib2.0-0 (>= 2.79.0). 78s bolt depends on libglib2.0-0 (>= 2.56.0). 78s 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 78s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 78s Selecting previously unselected package libglib2.0-0t64:s390x. 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52146 files and directories currently installed.) 78s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 78s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 78s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 78s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 78s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 78s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 78s Selecting previously unselected package xdg-user-dirs. 78s Preparing to unpack .../xdg-user-dirs_0.18-1_s390x.deb ... 78s Unpacking xdg-user-dirs (0.18-1) ... 78s Setting up xdg-user-dirs (0.18-1) ... 78s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 78s No schema files found: doing nothing. 78s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 78s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 78s Processing triggers for man-db (2.12.0-3) ... 79s Processing triggers for libc-bin (2.39-0ubuntu2) ... 79s Reading package lists... 79s Building dependency tree... 79s Reading state information... 79s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 80s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 80s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 80s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 81s Reading package lists... 81s Reading package lists... 81s Building dependency tree... 81s Reading state information... 81s Calculating upgrade... 81s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 81s Reading package lists... 82s Building dependency tree... 82s Reading state information... 82s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 84s autopkgtest [00:40:15]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 85s autopkgtest [00:40:16]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 89s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 89s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 89s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 89s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 90s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 90s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 90s gpgv: issuer "jak@debian.org" 90s gpgv: Can't check signature: No public key 90s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 90s autopkgtest [00:40:21]: testing package openssh version 1:9.6p1-3ubuntu2 90s autopkgtest [00:40:21]: build not needed 92s autopkgtest [00:40:23]: test regress: preparing testbed 94s Reading package lists... 94s Building dependency tree... 94s Reading state information... 95s Starting pkgProblemResolver with broken count: 0 95s Starting 2 pkgProblemResolver with broken count: 0 95s Done 95s The following additional packages will be installed: 95s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 95s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 95s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 95s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 95s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 95s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 95s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 95s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 95s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 95s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 95s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 95s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 95s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 95s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 95s python3-incremental python3-pyasn1 python3-pyasn1-modules 95s python3-service-identity python3-twisted python3-zope.interface wdiff 95s Suggested packages: 95s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 95s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 95s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 95s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 95s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 95s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 95s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 95s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 95s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 95s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 95s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 95s Recommended packages: 95s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 95s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 95s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 95s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 95s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 95s The following NEW packages will be installed: 95s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 95s libb-hooks-op-check-perl libclass-method-modifiers-perl 95s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 95s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 95s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 95s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 95s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 95s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 95s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 95s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 95s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 95s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 95s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 95s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 95s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 95s python3-incremental python3-pyasn1 python3-pyasn1-modules 95s python3-service-identity python3-twisted python3-zope.interface wdiff 95s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 95s Need to get 9078 kB/9079 kB of archives. 95s After this operation, 37.0 MB of additional disk space will be used. 95s Get:1 /tmp/autopkgtest.Rkm9kx/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 95s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 95s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 95s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 95s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 95s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 95s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 95s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 95s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 95s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 95s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 95s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1 [31.2 kB] 95s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 96s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 96s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build2 [35.2 kB] 96s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-2build2 [9388 B] 96s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 96s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build1 [13.8 kB] 96s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build3 [20.5 kB] 96s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 96s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 96s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 96s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 96s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 96s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 96s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 96s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 96s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 96s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 96s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 96s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build1 [87.8 kB] 96s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 96s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build1 [10.7 kB] 96s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 96s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 96s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 96s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 96s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 96s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7 [7536 B] 96s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1 [319 kB] 96s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 96s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 96s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 96s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 96s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 96s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 96s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 96s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 96s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 96s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1 [715 kB] 96s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 96s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 96s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 96s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 96s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 96s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 96s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 96s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 96s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 96s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 96s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 23.10.0-2 [2847 kB] 96s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu2 [1400 kB] 97s Fetched 9078 kB in 2s (5265 kB/s) 97s Selecting previously unselected package libtommath1:s390x. 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52185 files and directories currently installed.) 97s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 97s Unpacking libtommath1:s390x (1.2.1-2) ... 97s Selecting previously unselected package libtomcrypt1:s390x. 97s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 97s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 97s Selecting previously unselected package dropbear-bin. 97s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 97s Unpacking dropbear-bin (2022.83-4) ... 97s Selecting previously unselected package dropbear. 97s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 97s Unpacking dropbear (2022.83-4) ... 97s Selecting previously unselected package libhavege2:s390x. 97s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 97s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 97s Selecting previously unselected package haveged. 97s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 97s Unpacking haveged (1.9.14-1ubuntu1) ... 97s Selecting previously unselected package libfile-dirlist-perl. 97s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 97s Unpacking libfile-dirlist-perl (0.05-3) ... 97s Selecting previously unselected package libfile-which-perl. 97s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 97s Unpacking libfile-which-perl (1.27-2) ... 97s Selecting previously unselected package libfile-homedir-perl. 97s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 97s Unpacking libfile-homedir-perl (1.006-2) ... 97s Selecting previously unselected package libfile-touch-perl. 97s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 97s Unpacking libfile-touch-perl (0.12-2) ... 97s Selecting previously unselected package libio-pty-perl. 97s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_s390x.deb ... 97s Unpacking libio-pty-perl (1:1.20-1) ... 97s Selecting previously unselected package libipc-run-perl. 97s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 97s Unpacking libipc-run-perl (20231003.0-1) ... 97s Selecting previously unselected package libclass-method-modifiers-perl. 97s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 97s Unpacking libclass-method-modifiers-perl (2.15-1) ... 97s Selecting previously unselected package libclass-xsaccessor-perl. 97s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_s390x.deb ... 97s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 97s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 97s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_s390x.deb ... 97s Unpacking libb-hooks-op-check-perl:s390x (0.22-2build2) ... 97s Selecting previously unselected package libdynaloader-functions-perl. 97s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 97s Unpacking libdynaloader-functions-perl (0.003-3) ... 97s Selecting previously unselected package libdevel-callchecker-perl:s390x. 97s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_s390x.deb ... 97s Unpacking libdevel-callchecker-perl:s390x (0.008-2build1) ... 97s Selecting previously unselected package libparams-classify-perl:s390x. 97s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_s390x.deb ... 97s Unpacking libparams-classify-perl:s390x (0.015-2build3) ... 97s Selecting previously unselected package libmodule-runtime-perl. 97s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 97s Unpacking libmodule-runtime-perl (0.016-2) ... 97s Selecting previously unselected package libimport-into-perl. 97s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 97s Unpacking libimport-into-perl (1.002005-2) ... 97s Selecting previously unselected package librole-tiny-perl. 97s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 97s Unpacking librole-tiny-perl (2.002004-1) ... 97s Selecting previously unselected package libsub-quote-perl. 97s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 97s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 97s Selecting previously unselected package libmoo-perl. 97s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 97s Unpacking libmoo-perl (2.005005-1) ... 97s Selecting previously unselected package libencode-locale-perl. 97s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 97s Unpacking libencode-locale-perl (1.05-3) ... 97s Selecting previously unselected package libtimedate-perl. 97s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 97s Unpacking libtimedate-perl (2.3300-2) ... 97s Selecting previously unselected package libhttp-date-perl. 97s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 97s Unpacking libhttp-date-perl (6.06-1) ... 97s Selecting previously unselected package libfile-listing-perl. 97s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 97s Unpacking libfile-listing-perl (6.16-1) ... 97s Selecting previously unselected package libhtml-tagset-perl. 97s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 97s Unpacking libhtml-tagset-perl (3.20-6) ... 97s Selecting previously unselected package liburi-perl. 97s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 97s Unpacking liburi-perl (5.27-1) ... 97s Selecting previously unselected package libhtml-parser-perl:s390x. 97s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_s390x.deb ... 97s Unpacking libhtml-parser-perl:s390x (3.81-1build1) ... 97s Selecting previously unselected package libhtml-tree-perl. 97s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 97s Unpacking libhtml-tree-perl (5.07-3) ... 97s Selecting previously unselected package libclone-perl:s390x. 97s Preparing to unpack .../31-libclone-perl_0.46-1build1_s390x.deb ... 97s Unpacking libclone-perl:s390x (0.46-1build1) ... 97s Selecting previously unselected package libio-html-perl. 97s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 97s Unpacking libio-html-perl (1.004-3) ... 97s Selecting previously unselected package liblwp-mediatypes-perl. 97s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 97s Unpacking liblwp-mediatypes-perl (6.04-2) ... 97s Selecting previously unselected package libhttp-message-perl. 97s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 97s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 97s Selecting previously unselected package libhttp-cookies-perl. 97s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 97s Unpacking libhttp-cookies-perl (6.11-1) ... 97s Selecting previously unselected package libhttp-negotiate-perl. 97s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 97s Unpacking libhttp-negotiate-perl (6.01-2) ... 98s Selecting previously unselected package perl-openssl-defaults:s390x. 98s Preparing to unpack .../37-perl-openssl-defaults_7_s390x.deb ... 98s Unpacking perl-openssl-defaults:s390x (7) ... 98s Selecting previously unselected package libnet-ssleay-perl:s390x. 98s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_s390x.deb ... 98s Unpacking libnet-ssleay-perl:s390x (1.94-1) ... 98s Selecting previously unselected package libio-socket-ssl-perl. 98s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 98s Unpacking libio-socket-ssl-perl (2.085-1) ... 98s Selecting previously unselected package libnet-http-perl. 98s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 98s Unpacking libnet-http-perl (6.23-1) ... 98s Selecting previously unselected package liblwp-protocol-https-perl. 98s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 98s Unpacking liblwp-protocol-https-perl (6.13-1) ... 98s Selecting previously unselected package libtry-tiny-perl. 98s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 98s Unpacking libtry-tiny-perl (0.31-2) ... 98s Selecting previously unselected package libwww-robotrules-perl. 98s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 98s Unpacking libwww-robotrules-perl (6.02-1) ... 98s Selecting previously unselected package libwww-perl. 98s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 98s Unpacking libwww-perl (6.76-1) ... 98s Selecting previously unselected package patchutils. 98s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 98s Unpacking patchutils (0.4.2-1build2) ... 98s Selecting previously unselected package wdiff. 98s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 98s Unpacking wdiff (1.2.2-6) ... 98s Selecting previously unselected package devscripts. 98s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 98s Unpacking devscripts (2.23.7) ... 98s Selecting previously unselected package putty-tools. 98s Preparing to unpack .../48-putty-tools_0.80-1_s390x.deb ... 98s Unpacking putty-tools (0.80-1) ... 98s Selecting previously unselected package python3-bcrypt. 98s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 98s Unpacking python3-bcrypt (3.2.2-1) ... 98s Selecting previously unselected package python3-hamcrest. 98s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 98s Unpacking python3-hamcrest (2.1.0-1) ... 98s Selecting previously unselected package python3-pyasn1. 98s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 98s Unpacking python3-pyasn1 (0.4.8-4) ... 98s Selecting previously unselected package python3-pyasn1-modules. 98s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 98s Unpacking python3-pyasn1-modules (0.2.8-1) ... 98s Selecting previously unselected package python3-service-identity. 98s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 98s Unpacking python3-service-identity (24.1.0-1) ... 98s Selecting previously unselected package python3-automat. 98s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 98s Unpacking python3-automat (22.10.0-2) ... 98s Selecting previously unselected package python3-constantly. 98s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 98s Unpacking python3-constantly (23.10.4-1) ... 98s Selecting previously unselected package python3-hyperlink. 98s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 98s Unpacking python3-hyperlink (21.0.0-5) ... 98s Selecting previously unselected package python3-incremental. 98s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 98s Unpacking python3-incremental (22.10.0-1) ... 98s Selecting previously unselected package python3-zope.interface. 98s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 98s Unpacking python3-zope.interface (6.1-1) ... 98s Selecting previously unselected package python3-twisted. 98s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 98s Unpacking python3-twisted (23.10.0-2) ... 98s Selecting previously unselected package openssh-tests. 98s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_s390x.deb ... 98s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 98s Selecting previously unselected package autopkgtest-satdep. 98s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 98s Unpacking autopkgtest-satdep (0) ... 98s Setting up wdiff (1.2.2-6) ... 98s Setting up libfile-which-perl (1.27-2) ... 98s Setting up libdynaloader-functions-perl (0.003-3) ... 98s Setting up libclass-method-modifiers-perl (2.15-1) ... 98s Setting up libio-pty-perl (1:1.20-1) ... 98s Setting up python3-zope.interface (6.1-1) ... 98s Setting up libclone-perl:s390x (0.46-1build1) ... 98s Setting up libtommath1:s390x (1.2.1-2) ... 98s Setting up libhtml-tagset-perl (3.20-6) ... 98s Setting up python3-bcrypt (3.2.2-1) ... 99s Setting up python3-automat (22.10.0-2) ... 99s Setting up liblwp-mediatypes-perl (6.04-2) ... 99s Setting up libtry-tiny-perl (0.31-2) ... 99s Setting up perl-openssl-defaults:s390x (7) ... 99s Setting up libencode-locale-perl (1.05-3) ... 99s Setting up python3-hamcrest (2.1.0-1) ... 99s Setting up putty-tools (0.80-1) ... 99s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 99s Setting up patchutils (0.4.2-1build2) ... 99s Setting up python3-incremental (22.10.0-1) ... 99s Setting up python3-hyperlink (21.0.0-5) ... 99s Setting up libio-html-perl (1.004-3) ... 99s Setting up libb-hooks-op-check-perl:s390x (0.22-2build2) ... 99s Setting up libipc-run-perl (20231003.0-1) ... 99s Setting up libtimedate-perl (2.3300-2) ... 99s Setting up librole-tiny-perl (2.002004-1) ... 99s Setting up python3-pyasn1 (0.4.8-4) ... 99s Setting up python3-constantly (23.10.4-1) ... 99s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 99s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 99s Setting up libfile-dirlist-perl (0.05-3) ... 99s Setting up libfile-homedir-perl (1.006-2) ... 99s Setting up liburi-perl (5.27-1) ... 99s Setting up libfile-touch-perl (0.12-2) ... 99s Setting up libnet-ssleay-perl:s390x (1.94-1) ... 99s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 99s Setting up libhttp-date-perl (6.06-1) ... 99s Setting up haveged (1.9.14-1ubuntu1) ... 100s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 100s Setting up dropbear-bin (2022.83-4) ... 100s Setting up libfile-listing-perl (6.16-1) ... 100s Setting up libnet-http-perl (6.23-1) ... 100s Setting up libdevel-callchecker-perl:s390x (0.008-2build1) ... 100s Setting up dropbear (2022.83-4) ... 100s Converting existing OpenSSH RSA host key to Dropbear format. 100s Key is a ssh-rsa key 100s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 100s 3072 SHA256:nDH7iKJ97xEhA0h6uV9DQbLtnvh8mUWwMxadrLbIQDU /etc/dropbear/dropbear_rsa_host_key (RSA) 100s +---[RSA 3072]----+ 100s | ...ooE o . | 100s | ....= oo + | 100s |. o.. = += | 100s | . ..o +B*. | 100s | . o++S= | 100s | . +o+.+. | 100s | + + o+. | 100s | o +. +. | 100s | . ..o+o | 100s +----[SHA256]-----+ 100s Converting existing OpenSSH ECDSA host key to Dropbear format. 100s Key is a ecdsa-sha2-nistp256 key 100s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 100s 256 SHA256:SQrnP59T2J9rauwrAaid/pn2/NCqAStpUvn9pUsEucA /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 100s +---[ECDSA 256]---+ 100s | | 100s | . . | 100s | . E.+ | 100s | =.+.+ | 100s | oo+.S..o | 100s | ..oo= .o.o | 100s | . +.o = o+o. . | 100s | o .. .Xo*o + | 100s | o=oXB=+.. | 100s +----[SHA256]-----+ 100s Converting existing OpenSSH ED25519 host key to Dropbear format. 100s Key is a ssh-ed25519 key 100s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 100s 256 SHA256:nGRMYamGCf2dYG4M6Qx/7yEnraBWj3L3CoUMFsjoBVs /etc/dropbear/dropbear_ed25519_host_key (ED25519) 100s +--[ED25519 256]--+ 100s |oooE . +o | 100s |o.=o+ o+. | 100s |..+* O ++. | 100s | o o*.O+o. | 100s | o+.oS | 100s | o.o = | 100s | o.+ * . | 100s | + o.+ . | 100s | . o ..o. | 100s +----[SHA256]-----+ 101s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 101s Setting up python3-pyasn1-modules (0.2.8-1) ... 101s Setting up python3-service-identity (24.1.0-1) ... 101s Setting up libwww-robotrules-perl (6.02-1) ... 101s Setting up libhtml-parser-perl:s390x (3.81-1build1) ... 101s Setting up libio-socket-ssl-perl (2.085-1) ... 101s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 101s Setting up libhttp-negotiate-perl (6.01-2) ... 101s Setting up libhttp-cookies-perl (6.11-1) ... 101s Setting up libhtml-tree-perl (5.07-3) ... 101s Setting up libparams-classify-perl:s390x (0.015-2build3) ... 101s Setting up libmodule-runtime-perl (0.016-2) ... 101s Setting up python3-twisted (23.10.0-2) ... 104s Setting up libimport-into-perl (1.002005-2) ... 104s Setting up libmoo-perl (2.005005-1) ... 104s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 104s Setting up liblwp-protocol-https-perl (6.13-1) ... 104s Setting up libwww-perl (6.76-1) ... 104s Setting up devscripts (2.23.7) ... 104s Setting up autopkgtest-satdep (0) ... 104s Processing triggers for libc-bin (2.39-0ubuntu2) ... 104s Processing triggers for man-db (2.12.0-3) ... 106s Processing triggers for install-info (7.1-3) ... 108s (Reading database ... 55324 files and directories currently installed.) 108s Removing autopkgtest-satdep (0) ... 108s autopkgtest [00:40:39]: test regress: [----------------------- 108s info: Adding user `openssh-tests' ... 108s info: Selecting UID/GID from range 1000 to 59999 ... 108s info: Adding new group `openssh-tests' (1001) ... 108s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 108s info: Creating home directory `/home/openssh-tests' ... 108s info: Copying files from `/etc/skel' ... 108s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 108s info: Adding user `openssh-tests' to group `users' ... 108s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 108s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 109s 00:40:40.761549919 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user 109s 00:40:40.787864298 O: make: Entering directory '/tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress' 109s 00:40:40.793572983 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/valgrind-out 109s 00:40:40.795023045 O: ssh-keygen -if /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.prv 109s 00:40:40.796228231 O: tr '\n' '\r' /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 109s 00:40:40.798012420 O: ssh-keygen -if /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.prv 109s 00:40:40.803680294 O: awk '{print $0 "\r"}' /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 109s 00:40:40.806176358 O: ssh-keygen -if /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.prv 109s 00:40:40.812310858 O: cat /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t2.out 109s 00:40:40.814491544 O: chmod 600 /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t2.out 109s 00:40:40.817490483 O: ssh-keygen -yf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.pub 109s 00:40:40.821607045 O: ssh-keygen -ef /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t3.out 109s 00:40:40.826181608 O: ssh-keygen -if /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.pub 109s 00:40:40.830865356 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 109s 00:40:40.831598370 O: awk '{print $2}' | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t4.ok 109s 00:40:40.838153232 O: ssh-keygen -Bf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 109s 00:40:40.839361044 O: awk '{print $2}' | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t5.ok 109s 00:40:40.845230545 O: ssh-keygen -if /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t6.out1 109s 00:40:40.850224608 O: ssh-keygen -if /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t6.out2 109s 00:40:40.854982483 O: chmod 600 /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t6.out1 109s 00:40:40.856812419 O: ssh-keygen -yf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t6.out2 109s 00:40:40.867050294 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t7.out 111s 00:40:42.107953669 O: ssh-keygen -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t7.out > /dev/null 111s 00:40:42.112962983 O: ssh-keygen -Bf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t7.out > /dev/null 111s 00:40:42.117366608 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t8.out 111s 00:40:42.196650544 O: ssh-keygen -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t8.out > /dev/null 111s 00:40:42.201015670 O: ssh-keygen -Bf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t8.out > /dev/null 111s 00:40:42.205351492 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 111s 00:40:42.206785419 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t9.out 111s 00:40:42.221163981 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 111s 00:40:42.222689545 O: ssh-keygen -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t9.out > /dev/null 111s 00:40:42.228047044 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 111s 00:40:42.229198419 O: ssh-keygen -Bf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t9.out > /dev/null 111s 00:40:42.238417928 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t10.out 111s 00:40:42.243616608 O: ssh-keygen -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t10.out > /dev/null 111s 00:40:42.248094170 O: ssh-keygen -Bf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t10.out > /dev/null 111s 00:40:42.256111732 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 111s 00:40:42.259073547 O: awk '{print $2}' | diff - /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t11.ok 111s 00:40:42.264302670 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t12.out 111s 00:40:42.265481483 O: ssh-keygen -lf /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 111s 00:40:42.272534108 E: run test connect.sh ... 114s 00:40:45.236020997 O: ok simple connect 114s 00:40:45.236988108 E: run test proxy-connect.sh ... 114s 00:40:45.383944919 O: plain username comp=no 114s 00:40:45.663747795 O: plain username comp=yes 115s 00:40:45.986386107 O: username with style 115s 00:40:46.263801795 O: ok proxy connect 115s 00:40:46.265496295 E: run test sshfp-connect.sh ... 115s 00:40:46.417208045 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 115s 00:40:46.418947419 E: run test connect-privsep.sh ... 119s 00:40:50.374716593 O: ok proxy connect with privsep 119s 00:40:50.375271906 E: run test connect-uri.sh ... 120s 00:40:51.631337393 O: uri connect: no trailing slash 121s 00:40:51.985490824 O: uri connect: trailing slash 121s 00:40:52.349627689 O: uri connect: with path name 121s 00:40:52.373076501 O: ok uri connect 121s 00:40:52.375118004 E: run test proto-version.sh ... 121s 00:40:52.586262751 O: ok sshd version with different protocol combinations 121s 00:40:52.588180875 E: run test proto-mismatch.sh ... 121s 00:40:52.797208437 O: ok protocol version mismatch 121s 00:40:52.799133126 E: run test exit-status.sh ... 121s 00:40:52.954397562 O: test remote exit status: status 0 127s 00:40:58.546633600 O: test remote exit status: status 1 133s 00:41:04.144212073 O: test remote exit status: status 4 138s 00:41:09.717639463 O: test remote exit status: status 5 144s 00:41:15.275071166 O: test remote exit status: status 44 149s 00:41:20.848441216 O: ok remote exit status 149s 00:41:20.850317341 E: run test exit-status-signal.sh ... 151s 00:41:22.013898154 O: ok exit status on signal 151s 00:41:22.015533402 E: run test envpass.sh ... 151s 00:41:22.167296590 O: test environment passing: pass env, don't accept 151s 00:41:22.449630602 O: test environment passing: setenv, don't accept 151s 00:41:22.733993715 O: test environment passing: don't pass env, accept 152s 00:41:23.015304654 O: test environment passing: pass single env, accept single env 152s 00:41:23.292148528 O: test environment passing: pass multiple env, accept multiple env 152s 00:41:23.572449340 O: test environment passing: setenv, accept 152s 00:41:23.856059393 O: test environment passing: setenv, first match wins 153s 00:41:24.140018018 O: test environment passing: server setenv wins 153s 00:41:24.419761333 O: test environment passing: server setenv wins 153s 00:41:24.704749457 O: ok environment passing 153s 00:41:24.707005643 E: run test transfer.sh ... 156s 00:41:27.125563590 O: ok transfer data 156s 00:41:27.127190209 E: run test banner.sh ... 156s 00:41:27.279954632 O: test banner: missing banner file 156s 00:41:27.577526330 O: test banner: size 0 156s 00:41:27.885643150 O: test banner: size 10 157s 00:41:28.183523579 O: test banner: size 100 157s 00:41:28.490560079 O: test banner: size 1000 157s 00:41:28.803088704 O: test banner: size 10000 158s 00:41:29.103552518 O: test banner: size 100000 158s 00:41:29.416359957 O: test banner: suppress banner (-q) 158s 00:41:29.706781956 O: ok banner 158s 00:41:29.709014954 E: run test rekey.sh ... 158s 00:41:29.881773079 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 160s 00:41:31.460455580 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 162s 00:41:33.030024892 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 163s 00:41:34.620100198 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 165s 00:41:36.186836399 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 166s 00:41:37.776924886 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 168s 00:41:39.338531876 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 169s 00:41:40.936058377 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 171s 00:41:42.501931126 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 173s 00:41:44.092147819 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 174s 00:41:45.683903187 O: client rekey KexAlgorithms=curve25519-sha256 176s 00:41:47.244999625 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 177s 00:41:48.803400685 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 179s 00:41:50.385921499 O: client rekey Ciphers=3des-cbc 181s 00:41:51.972802153 O: client rekey Ciphers=aes128-cbc 182s 00:41:53.567493925 O: client rekey Ciphers=aes192-cbc 184s 00:41:55.182947832 O: client rekey Ciphers=aes256-cbc 185s 00:41:56.805693492 O: client rekey Ciphers=aes128-ctr 187s 00:41:58.401861591 O: client rekey Ciphers=aes192-ctr 189s 00:42:00.013768169 O: client rekey Ciphers=aes256-ctr 190s 00:42:01.588558578 O: client rekey Ciphers=aes128-gcm@openssh.com 192s 00:42:03.173148802 O: client rekey Ciphers=aes256-gcm@openssh.com 193s 00:42:04.757814153 O: client rekey Ciphers=chacha20-poly1305@openssh.com 195s 00:42:06.357985320 O: client rekey MACs=hmac-sha1 196s 00:42:07.953883738 O: client rekey MACs=hmac-sha1-96 198s 00:42:09.566935808 O: client rekey MACs=hmac-sha2-256 200s 00:42:11.201494752 O: client rekey MACs=hmac-sha2-512 201s 00:42:12.816870491 O: client rekey MACs=hmac-md5 203s 00:42:14.464849223 O: client rekey MACs=hmac-md5-96 205s 00:42:16.063060902 O: client rekey MACs=umac-64@openssh.com 206s 00:42:17.662293121 O: client rekey MACs=umac-128@openssh.com 208s 00:42:19.252012352 O: client rekey MACs=hmac-sha1-etm@openssh.com 209s 00:42:20.815518030 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 211s 00:42:22.368565636 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 212s 00:42:23.909561000 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 214s 00:42:25.446055802 O: client rekey MACs=hmac-md5-etm@openssh.com 216s 00:42:26.982762158 O: client rekey MACs=hmac-md5-96-etm@openssh.com 217s 00:42:28.524397147 O: client rekey MACs=umac-64-etm@openssh.com 219s 00:42:30.066907700 O: client rekey MACs=umac-128-etm@openssh.com 220s 00:42:31.621365689 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 222s 00:42:33.293552296 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 224s 00:42:34.995727731 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 225s 00:42:36.719981101 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 227s 00:42:38.490825838 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 229s 00:42:40.249876204 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 231s 00:42:42.030685268 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 232s 00:42:43.801456132 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 234s 00:42:45.549165561 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 236s 00:42:47.269569801 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 238s 00:42:49.004626415 O: client rekey aes128-gcm@openssh.com curve25519-sha256 239s 00:42:50.711344045 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 241s 00:42:52.418587781 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 243s 00:42:54.141028897 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 245s 00:42:55.905706761 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 246s 00:42:57.657765376 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 248s 00:42:59.387957553 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 250s 00:43:01.127117304 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 251s 00:43:02.863803168 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 253s 00:43:04.611237722 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 255s 00:43:06.388753399 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 257s 00:43:08.108152087 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 258s 00:43:09.826875952 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 260s 00:43:11.534929506 O: client rekey aes256-gcm@openssh.com curve25519-sha256 262s 00:43:13.286913511 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 264s 00:43:14.971009874 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 265s 00:43:16.661447992 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 267s 00:43:18.225608422 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 268s 00:43:19.772497600 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 270s 00:43:21.316207726 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 271s 00:43:22.851774780 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 273s 00:43:24.395929352 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 274s 00:43:25.940564645 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 276s 00:43:27.520117081 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 278s 00:43:29.079144519 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 279s 00:43:30.636166260 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 281s 00:43:32.199560874 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 282s 00:43:33.781977311 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 284s 00:43:35.335241303 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 285s 00:43:36.890294865 O: client rekeylimit 16 288s 00:43:39.171627104 O: client rekeylimit 1k 290s 00:43:41.292987635 O: client rekeylimit 128k 292s 00:43:42.976392846 O: client rekeylimit 256k 293s 00:43:44.512339970 O: client rekeylimit default 5 308s 00:43:59.940755666 O: client rekeylimit default 10 329s 00:44:20.381424610 O: client rekeylimit default 5 no data 344s 00:44:35.814635488 O: client rekeylimit default 10 no data 365s 00:44:56.253726008 O: server rekeylimit 16 367s 00:44:58.555910118 O: server rekeylimit 1k 369s 00:45:00.716839552 O: server rekeylimit 128k 371s 00:45:02.452281242 O: server rekeylimit 256k 373s 00:45:04.034856615 O: server rekeylimit default 5 no data 388s 00:45:19.473254720 O: server rekeylimit default 10 no data 408s 00:45:39.762943409 O: rekeylimit parsing 416s 00:45:47.813253970 O: ok rekey 416s 00:45:47.815256358 E: run test dhgex.sh ... 416s 00:45:47.961054283 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 417s 00:45:48.175978471 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 417s 00:45:48.358182596 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 417s 00:45:48.527471346 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 417s 00:45:48.701620222 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 417s 00:45:48.869391159 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 418s 00:45:49.035731972 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 418s 00:45:49.209299909 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 418s 00:45:49.397644783 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 418s 00:45:49.638607981 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 418s 00:45:49.889157596 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 419s 00:45:50.141202283 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 419s 00:45:50.396896970 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 419s 00:45:50.660636723 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 419s 00:45:50.920679097 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 420s 00:45:51.190546972 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 420s 00:45:51.459188159 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 420s 00:45:51.728864033 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 421s 00:45:51.999168659 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 421s 00:45:52.370482660 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 421s 00:45:52.738114472 O: ok dhgex 421s 00:45:52.741184034 E: run test stderr-data.sh ... 421s 00:45:52.891561034 O: test stderr data transfer: () 428s 00:45:59.503018722 O: test stderr data transfer: (-n) 435s 00:46:06.079069158 O: ok stderr data transfer 435s 00:46:06.079592284 E: run test stderr-after-eof.sh ... 437s 00:46:08.533121793 O: ok stderr data after eof 437s 00:46:08.532324162 E: run test broken-pipe.sh ... 437s 00:46:08.728031034 O: ok broken pipe test 437s 00:46:08.728746659 E: run test try-ciphers.sh ... 437s 00:46:08.880291971 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 438s 00:46:09.170374728 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 438s 00:46:09.459525345 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 438s 00:46:09.746074534 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 439s 00:46:10.042598222 O: test try ciphers: cipher 3des-cbc mac hmac-md5 439s 00:46:10.341761534 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 439s 00:46:10.628178291 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 439s 00:46:10.919850409 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 440s 00:46:11.215647470 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 440s 00:46:11.512929853 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 440s 00:46:11.823559596 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 441s 00:46:12.123772609 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 441s 00:46:12.434594908 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 441s 00:46:12.738626784 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 442s 00:46:13.059022535 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 442s 00:46:13.359857789 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 442s 00:46:13.665672721 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 443s 00:46:13.971980227 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 443s 00:46:14.281271846 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 443s 00:46:14.580110033 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 443s 00:46:14.891826418 O: test try ciphers: cipher aes128-cbc mac hmac-md5 444s 00:46:15.223000720 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 444s 00:46:15.531565672 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 444s 00:46:15.833927033 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 445s 00:46:16.142135347 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 445s 00:46:16.450728846 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 445s 00:46:16.761860542 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 446s 00:46:17.071992160 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 446s 00:46:17.371812285 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 446s 00:46:17.682935972 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 447s 00:46:17.981437038 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 447s 00:46:18.279698158 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 447s 00:46:18.577411283 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 447s 00:46:18.872285534 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 448s 00:46:19.172439034 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 448s 00:46:19.469517482 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 448s 00:46:19.781662986 O: test try ciphers: cipher aes192-cbc mac hmac-md5 449s 00:46:20.098406158 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 449s 00:46:20.401588222 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 449s 00:46:20.710464103 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 450s 00:46:21.010176034 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 450s 00:46:21.310642972 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 450s 00:46:21.613330159 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 450s 00:46:21.921787408 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 451s 00:46:22.210778597 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 451s 00:46:22.512253784 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 451s 00:46:22.811291034 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 452s 00:46:23.101980346 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 452s 00:46:23.407076409 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 452s 00:46:23.700171910 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 453s 00:46:24.002429915 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 453s 00:46:24.301840851 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 453s 00:46:24.611975220 O: test try ciphers: cipher aes256-cbc mac hmac-md5 453s 00:46:24.922012908 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 454s 00:46:25.220910033 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 454s 00:46:25.522364660 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 454s 00:46:25.831562034 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 455s 00:46:26.142088846 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 455s 00:46:26.452870597 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 455s 00:46:26.762685971 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 456s 00:46:27.062821409 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 456s 00:46:27.372463283 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 456s 00:46:27.680424541 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 457s 00:46:27.971210658 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 457s 00:46:28.267215984 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 457s 00:46:28.570464658 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 458s 00:46:28.861661729 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 458s 00:46:29.150752482 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 458s 00:46:29.452000035 O: test try ciphers: cipher aes128-ctr mac hmac-md5 458s 00:46:29.745175159 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 459s 00:46:30.041683220 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 459s 00:46:30.332304171 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 459s 00:46:30.622867595 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 459s 00:46:30.911530034 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 460s 00:46:31.202588596 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 460s 00:46:31.500096846 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 460s 00:46:31.803191165 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 461s 00:46:32.111810983 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 461s 00:46:32.411689658 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 461s 00:46:32.711932471 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 462s 00:46:33.017833972 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 462s 00:46:33.333186347 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 462s 00:46:33.630156221 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 462s 00:46:33.926776909 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 463s 00:46:34.222658408 O: test try ciphers: cipher aes192-ctr mac hmac-md5 463s 00:46:34.510569284 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 463s 00:46:34.801655723 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 464s 00:46:35.130256846 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 464s 00:46:35.440284409 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 464s 00:46:35.731811665 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 465s 00:46:36.032520922 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 465s 00:46:36.331080408 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 465s 00:46:36.632846658 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 465s 00:46:36.942738534 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 466s 00:46:37.252506408 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 466s 00:46:37.554546043 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 466s 00:46:37.868325539 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 467s 00:46:38.183893783 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 467s 00:46:38.492250543 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 467s 00:46:38.791486346 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 468s 00:46:39.091457470 O: test try ciphers: cipher aes256-ctr mac hmac-md5 468s 00:46:39.392465541 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 468s 00:46:39.690733847 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 469s 00:46:39.991746222 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 469s 00:46:40.292279600 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 469s 00:46:40.590315601 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 469s 00:46:40.881356600 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 470s 00:46:41.181459972 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 470s 00:46:41.471054658 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 470s 00:46:41.763098353 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 471s 00:46:42.061874597 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 471s 00:46:42.352166347 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 471s 00:46:42.658074284 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 471s 00:46:42.954555847 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 472s 00:46:43.255278658 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 472s 00:46:43.561358722 O: ok try ciphers 472s 00:46:43.563171658 E: run test yes-head.sh ... 475s 00:46:46.708989283 O: ok yes pipe head 475s 00:46:46.710996420 E: run test login-timeout.sh ... 492s 00:47:03.298594606 O: ok connect after login grace timeout 492s 00:47:03.299346411 E: run test agent.sh ... 504s 00:47:15.646800659 E: run test agent-getpeereid.sh ... 504s 00:47:15.647470972 O: ok simple agent test 504s 00:47:15.844065292 O: ok disallow agent attach from other uid 504s 00:47:15.844965224 E: run test agent-timeout.sh ... 525s 00:47:36.078052052 O: ok agent timeout test 525s 00:47:36.080168489 E: run test agent-ptrace.sh ... 525s 00:47:36.229890614 O: skipped (gdb not found) 525s 00:47:36.230683989 E: run test agent-subprocess.sh ... 535s 00:47:46.393366871 O: ok agent subprocess 535s 00:47:46.395480114 E: run test keyscan.sh ... 538s 00:47:49.965542926 O: ok keyscan 538s 00:47:49.966928248 E: run test keygen-change.sh ... 545s 00:47:56.569061802 O: ok change passphrase for key 545s 00:47:56.569672176 E: run test keygen-comment.sh ... 554s 00:48:05.591912989 O: ok Comment extraction from private key 554s 00:48:05.593104551 E: run test keygen-convert.sh ... 559s 00:48:10.114721516 E: run test keygen-knownhosts.sh ... 559s 00:48:10.114103457 O: ok convert keys 559s 00:48:10.389679023 O: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts updated. 559s 00:48:10.393826149 O: Original contents retained as /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts.old 559s 00:48:10.407051273 O: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts updated. 559s 00:48:10.410092273 O: Original contents retained as /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts.old 559s 00:48:10.411081972 O: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts updated. 559s 00:48:10.413458585 O: Original contents retained as /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts.old 559s 00:48:10.431367210 O: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts updated. 559s 00:48:10.433914035 O: Original contents retained as /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hosts.old 559s 00:48:10.447387584 O: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hashed updated. 559s 00:48:10.453913585 E: run test keygen-moduli.sh ... 559s 00:48:10.454600647 O: Original contents retained as /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/kh.hashed.old 559s 00:48:10.455734097 O: ok ssh-keygen known_hosts 565s 00:48:16.372136469 O: ok keygen moduli 565s 00:48:16.373710096 E: run test keygen-sshfp.sh ... 565s 00:48:16.562813334 O: ok keygen-sshfp 565s 00:48:16.563410897 E: run test key-options.sh ... 565s 00:48:16.715580773 O: key option command="echo bar" 566s 00:48:17.029766585 O: key option no-pty,command="echo bar" 566s 00:48:17.324805897 O: key option pty default 566s 00:48:17.669185711 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 566s 00:48:17.937866220 O: key option pty restrict 567s 00:48:18.224454272 O: key option pty restrict,pty 567s 00:48:18.547389906 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 569s 00:48:20.222122847 O: key option from="127.0.0.1" 570s 00:48:21.198407210 O: key option from="127.0.0.0/8" 570s 00:48:21.867318523 O: key option expiry-time default 571s 00:48:22.169498840 O: key option expiry-time invalid 571s 00:48:22.498652966 O: key option expiry-time expired 571s 00:48:22.827682773 O: key option expiry-time valid 572s 00:48:23.137585651 O: ok key options 572s 00:48:23.139244286 E: run test scp.sh ... 572s 00:48:23.296718961 O: scp: scp mode: simple copy local file to local file 572s 00:48:23.359935905 O: scp: scp mode: simple copy local file to remote file 572s 00:48:23.366820148 O: scp: scp mode: simple copy remote file to local file 572s 00:48:23.373472908 O: scp: scp mode: copy local file to remote file in place 572s 00:48:23.381543085 O: scp: scp mode: copy remote file to local file in place 572s 00:48:23.390825587 O: scp: scp mode: copy local file to remote file clobber 572s 00:48:23.398383649 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 20 00:48 /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/copy 572s 00:48:23.400072961 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 20 00:48 /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/data 572s 00:48:23.401739149 O: scp: scp mode: copy remote file to local file clobber 572s 00:48:23.408477086 O: scp: scp mode: simple copy local file to remote dir 572s 00:48:23.417989023 O: scp: scp mode: simple copy local file to local dir 572s 00:48:23.427033273 O: scp: scp mode: simple copy remote file to local dir 572s 00:48:23.435397156 O: scp: scp mode: recursive local dir to remote dir 572s 00:48:23.451732337 O: scp: scp mode: recursive local dir to local dir 572s 00:48:23.467810466 O: scp: scp mode: recursive remote dir to local dir 572s 00:48:23.482681337 O: scp: scp mode: unmatched glob file local->remote 572s 00:48:23.490449399 O: scp: scp mode: unmatched glob file remote->local 572s 00:48:23.494592274 O: scp: scp mode: unmatched glob dir recursive local->remote 572s 00:48:23.509603835 O: scp: scp mode: unmatched glob dir recursive remote->local 572s 00:48:23.514936024 O: scp: scp mode: shell metacharacters 572s 00:48:23.522439273 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 572s 00:48:23.552202399 O: scp: scp mode: disallow bad server #0 572s 00:48:23.571054711 O: scp: scp mode: disallow bad server #1 572s 00:48:23.590779336 O: scp: scp mode: disallow bad server #2 572s 00:48:23.607781336 O: scp: scp mode: disallow bad server #3 572s 00:48:23.626159585 O: scp: scp mode: disallow bad server #4 572s 00:48:23.647232523 O: scp: scp mode: disallow bad server #5 572s 00:48:23.665307843 O: scp: scp mode: disallow bad server #6 572s 00:48:23.683537647 O: scp: scp mode: disallow bad server #7 572s 00:48:23.702876085 O: scp: scp mode: detect non-directory target 572s 00:48:23.707188961 E: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/copy2: Not a directory 572s 00:48:23.709555969 O: scp: sftp mode: simple copy local file to local file 572s 00:48:23.715152398 O: scp: sftp mode: simple copy local file to remote file 572s 00:48:23.723839461 O: scp: sftp mode: simple copy remote file to local file 572s 00:48:23.731543335 O: scp: sftp mode: copy local file to remote file in place 572s 00:48:23.740063024 O: scp: sftp mode: copy remote file to local file in place 572s 00:48:23.747973721 O: scp: sftp mode: copy local file to remote file clobber 572s 00:48:23.757854711 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 20 00:48 /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/copy 572s 00:48:23.759518710 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 20 00:48 /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/data 572s 00:48:23.761178210 O: scp: sftp mode: copy remote file to local file clobber 572s 00:48:23.767144336 O: scp: sftp mode: simple copy local file to remote dir 572s 00:48:23.776360962 O: scp: sftp mode: simple copy local file to local dir 572s 00:48:23.783405024 O: scp: sftp mode: simple copy remote file to local dir 572s 00:48:23.795598335 O: scp: sftp mode: recursive local dir to remote dir 572s 00:48:23.810494098 O: scp: sftp mode: recursive local dir to local dir 572s 00:48:23.824085648 O: scp: sftp mode: recursive remote dir to local dir 572s 00:48:23.841097399 O: scp: sftp mode: unmatched glob file local->remote 572s 00:48:23.849558836 O: scp: sftp mode: unmatched glob file remote->local 572s 00:48:23.857619087 O: scp: sftp mode: unmatched glob dir recursive local->remote 572s 00:48:23.874043836 O: scp: sftp mode: unmatched glob dir recursive remote->local 572s 00:48:23.881947024 O: scp: sftp mode: shell metacharacters 572s 00:48:23.889142836 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 572s 00:48:23.921910461 O: scp: sftp mode: disallow bad server #0 572s 00:48:23.944552462 O: scp: sftp mode: disallow bad server #1 572s 00:48:23.968375024 O: scp: sftp mode: disallow bad server #2 573s 00:48:23.990081523 O: scp: sftp mode: disallow bad server #3 573s 00:48:24.017957848 O: scp: sftp mode: disallow bad server #4 573s 00:48:24.043808836 O: scp: sftp mode: disallow bad server #5 573s 00:48:24.068989648 O: scp: sftp mode: disallow bad server #6 573s 00:48:24.091074538 O: scp: sftp mode: disallow bad server #7 573s 00:48:24.116197471 O: scp: sftp mode: detect non-directory target 573s 00:48:24.121663273 E: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/copy2: Not a directory 573s 00:48:24.128823467 O: ok scp 573s 00:48:24.130537534 E: run test scp3.sh ... 573s 00:48:24.278874213 O: scp3: scp mode: simple copy remote file to remote file 573s 00:48:24.841691149 O: scp3: scp mode: simple copy remote file to remote dir 574s 00:48:25.393141962 O: scp3: scp mode: recursive remote dir to remote dir 574s 00:48:25.964713523 O: scp3: scp mode: detect non-directory target 576s 00:48:27.045666786 O: scp3: sftp mode: simple copy remote file to remote file 576s 00:48:27.053588961 O: scp3: sftp mode: simple copy remote file to remote dir 576s 00:48:27.063963461 O: scp3: sftp mode: recursive remote dir to remote dir 576s 00:48:27.082730649 O: scp3: sftp mode: detect non-directory target 576s 00:48:27.086823712 E: scp: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/copy2: destination is not a directory 576s 00:48:27.088001596 E: scp: /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/copy2: destination is not a directory 576s 00:48:27.092415836 O: ok scp3 576s 00:48:27.094178711 E: run test scp-uri.sh ... 576s 00:48:27.240582023 O: scp-uri: scp mode: simple copy local file to remote file 576s 00:48:27.246829962 O: scp-uri: scp mode: simple copy remote file to local file 576s 00:48:27.252800775 O: scp-uri: scp mode: simple copy local file to remote dir 576s 00:48:27.258036836 O: scp-uri: scp mode: simple copy remote file to local dir 576s 00:48:27.265787273 O: scp-uri: scp mode: recursive local dir to remote dir 576s 00:48:27.271934960 O: scp-uri: scp mode: recursive remote dir to local dir 576s 00:48:27.279853405 O: scp-uri: sftp mode: simple copy local file to remote file 576s 00:48:27.285591272 O: scp-uri: sftp mode: simple copy remote file to local file 576s 00:48:27.293165212 O: scp-uri: sftp mode: simple copy local file to remote dir 576s 00:48:27.299562648 O: scp-uri: sftp mode: simple copy remote file to local dir 576s 00:48:27.306891720 O: scp-uri: sftp mode: recursive local dir to remote dir 576s 00:48:27.318366335 O: scp-uri: sftp mode: recursive remote dir to local dir 576s 00:48:27.325394774 O: ok scp-uri 576s 00:48:27.325856797 E: run test sftp.sh ... 576s 00:48:27.470712837 O: test basic sftp put/get: buffer_size 5 num_requests 1 578s 00:48:29.045812836 O: test basic sftp put/get: buffer_size 5 num_requests 2 579s 00:48:30.277167399 O: test basic sftp put/get: buffer_size 5 num_requests 10 580s 00:48:31.318927212 O: test basic sftp put/get: buffer_size 1000 num_requests 1 580s 00:48:31.336307461 O: test basic sftp put/get: buffer_size 1000 num_requests 2 580s 00:48:31.348119598 O: test basic sftp put/get: buffer_size 1000 num_requests 10 580s 00:48:31.361264712 O: test basic sftp put/get: buffer_size 32000 num_requests 1 580s 00:48:31.368245098 O: test basic sftp put/get: buffer_size 32000 num_requests 2 580s 00:48:31.373920210 O: test basic sftp put/get: buffer_size 32000 num_requests 10 580s 00:48:31.380882713 O: test basic sftp put/get: buffer_size 64000 num_requests 1 580s 00:48:31.385930773 O: test basic sftp put/get: buffer_size 64000 num_requests 2 580s 00:48:31.391713961 O: test basic sftp put/get: buffer_size 64000 num_requests 10 580s 00:48:31.399234836 O: ok basic sftp put/get 580s 00:48:31.399772898 E: run test sftp-chroot.sh ... 581s 00:48:32.673128899 O: test sftp in chroot: get 582s 00:48:33.007953587 O: test sftp in chroot: match 583s 00:48:34.447771523 O: ok sftp in chroot 583s 00:48:34.452863773 E: run test sftp-cmds.sh ... 583s 00:48:34.601788349 O: sftp commands: lls 583s 00:48:34.608059899 O: sftp commands: lls w/path 583s 00:48:34.614018836 O: sftp commands: ls 583s 00:48:34.620147960 O: sftp commands: shell 583s 00:48:34.624908836 O: sftp commands: pwd 583s 00:48:34.627047336 O: sftp commands: lpwd 583s 00:48:34.629914461 O: sftp commands: quit 583s 00:48:34.632875149 O: sftp commands: help 583s 00:48:34.636397086 O: sftp commands: get 583s 00:48:34.642223524 O: sftp commands: get quoted 583s 00:48:34.649477211 O: sftp commands: get filename with quotes 583s 00:48:34.658360469 O: sftp commands: get filename with spaces 583s 00:48:34.665184961 O: sftp commands: get filename with glob metacharacters 583s 00:48:34.670509773 O: sftp commands: get to directory 583s 00:48:34.677414648 O: sftp commands: glob get to directory 584s 00:48:35.150564149 O: sftp commands: get to local dir 584s 00:48:35.156086337 O: sftp commands: glob get to local dir 584s 00:48:35.194712898 O: sftp commands: put 584s 00:48:35.200011523 O: sftp commands: put filename with quotes 584s 00:48:35.206266648 O: sftp commands: put filename with spaces 584s 00:48:35.215589162 O: sftp commands: put to directory 584s 00:48:35.221771273 O: sftp commands: glob put to directory 584s 00:48:35.229553525 O: sftp commands: put to local dir 584s 00:48:35.239062024 O: sftp commands: glob put to local dir 584s 00:48:35.246233097 O: sftp commands: rename 584s 00:48:35.250006157 O: sftp commands: rename directory 584s 00:48:35.252904023 O: sftp commands: ln 584s 00:48:35.258037400 O: sftp commands: ln -s 584s 00:48:35.260607024 O: sftp commands: cp 584s 00:48:35.264572277 O: sftp commands: mkdir 584s 00:48:35.268350900 O: sftp commands: chdir 584s 00:48:35.270557906 O: sftp commands: rmdir 584s 00:48:35.273504344 O: sftp commands: lmkdir 584s 00:48:35.277599962 O: sftp commands: lchdir 584s 00:48:35.281532961 O: ok sftp commands 584s 00:48:35.283314149 E: run test sftp-badcmds.sh ... 584s 00:48:35.428835336 O: sftp invalid commands: get nonexistent 584s 00:48:35.433083661 O: sftp invalid commands: glob get to nonexistent directory 584s 00:48:35.443630585 O: sftp invalid commands: put nonexistent 584s 00:48:35.447393962 O: sftp invalid commands: glob put to nonexistent directory 584s 00:48:35.451699839 O: sftp invalid commands: rename nonexistent 584s 00:48:35.456817148 O: sftp invalid commands: rename target exists (directory) 584s 00:48:35.462644339 O: sftp invalid commands: glob put files to local file 584s 00:48:35.467911398 O: ok sftp invalid commands 584s 00:48:35.468681211 E: run test sftp-batch.sh ... 584s 00:48:35.616947961 O: sftp batchfile: good commands 584s 00:48:35.622044399 O: sftp batchfile: bad commands 584s 00:48:35.630282335 O: sftp batchfile: comments and blanks 584s 00:48:35.635467085 O: sftp batchfile: junk command 584s 00:48:35.639298525 O: ok sftp batchfile 584s 00:48:35.640002399 E: run test sftp-glob.sh ... 584s 00:48:35.790064587 O: sftp glob: file glob 584s 00:48:35.796923899 O: sftp glob: dir glob 584s 00:48:35.802535462 O: sftp glob: quoted glob 584s 00:48:35.809273023 O: sftp glob: escaped glob 584s 00:48:35.815760960 O: sftp glob: escaped quote 584s 00:48:35.821491837 O: sftp glob: quoted quote 584s 00:48:35.827070462 O: sftp glob: single-quoted quote 584s 00:48:35.832476212 O: sftp glob: escaped space 584s 00:48:35.839395898 O: sftp glob: quoted space 584s 00:48:35.850260601 O: sftp glob: escaped slash 584s 00:48:35.853824462 O: sftp glob: quoted slash 584s 00:48:35.859998775 O: sftp glob: escaped slash at EOL 584s 00:48:35.866130962 O: sftp glob: quoted slash at EOL 584s 00:48:35.872155962 O: sftp glob: escaped slash+quote 584s 00:48:35.878541907 O: sftp glob: quoted slash+quote 584s 00:48:35.883807898 O: ok sftp glob 584s 00:48:35.884544150 E: run test sftp-perm.sh ... 585s 00:48:36.023742901 O: sftp permissions: read-only upload 585s 00:48:36.035531148 O: sftp permissions: read-only setstat 585s 00:48:36.047738274 O: sftp permissions: read-only rm 585s 00:48:36.058475837 O: sftp permissions: read-only mkdir 585s 00:48:36.068272337 O: sftp permissions: read-only rmdir 585s 00:48:36.079374523 O: sftp permissions: read-only posix-rename 585s 00:48:36.092869211 O: sftp permissions: read-only oldrename 585s 00:48:36.103595149 O: sftp permissions: read-only symlink 585s 00:48:36.115286086 O: sftp permissions: read-only hardlink 585s 00:48:36.125800274 O: sftp permissions: explicit open 585s 00:48:36.147448277 O: sftp permissions: explicit read 585s 00:48:36.172044465 O: sftp permissions: explicit write 585s 00:48:36.197865527 O: sftp permissions: explicit lstat 585s 00:48:36.218975899 O: sftp permissions: explicit opendir 585s 00:48:36.248069462 O: sftp permissions: explicit readdir 585s 00:48:36.272585524 O: sftp permissions: explicit setstat 585s 00:48:36.294732648 O: sftp permissions: explicit remove 585s 00:48:36.315579210 O: sftp permissions: explicit mkdir 585s 00:48:36.334946599 O: sftp permissions: explicit rmdir 585s 00:48:36.356121967 O: sftp permissions: explicit rename 585s 00:48:36.378215337 O: sftp permissions: explicit symlink 585s 00:48:36.400854713 O: sftp permissions: explicit hardlink 585s 00:48:36.421743338 O: sftp permissions: explicit statvfs 585s 00:48:36.436821462 E: run test sftp-uri.sh ... 585s 00:48:36.438417586 O: ok sftp permissions 586s 00:48:37.706973275 O: sftp-uri: non-interactive fetch to local file 587s 00:48:38.038120655 O: sftp-uri: non-interactive fetch to local dir 587s 00:48:38.366468852 O: sftp-uri: put to remote directory (trailing slash) 587s 00:48:38.698268165 O: sftp-uri: put to remote directory (no slash) 588s 00:48:39.040557290 O: ok sftp-uri 588s 00:48:39.042398290 E: run test reconfigure.sh ... 602s 00:48:53.678998499 O: ok simple connect after reconfigure 602s 00:48:53.679837562 E: run test dynamic-forward.sh ... 603s 00:48:54.922627375 O: test -D forwarding 605s 00:48:56.641325562 O: test -R forwarding 607s 00:48:58.541968313 O: PermitRemoteOpen=any 609s 00:49:00.472109379 O: PermitRemoteOpen=none 609s 00:49:00.965095750 O: PermitRemoteOpen=explicit 611s 00:49:02.872477441 O: PermitRemoteOpen=disallowed 612s 00:49:03.378346625 O: ok dynamic forwarding 612s 00:49:03.379156766 E: run test forwarding.sh ... 620s 00:49:11.590370688 O: ok local and remote forwarding 620s 00:49:11.592143062 E: run test multiplex.sh ... 622s 00:49:13.857551312 O: test connection multiplexing: setenv 622s 00:49:13.877882375 O: test connection multiplexing: envpass 622s 00:49:13.894194937 O: test connection multiplexing: transfer 623s 00:49:14.025553385 O: test connection multiplexing: forward 625s 00:49:16.072773884 O: test connection multiplexing: status 0 () 630s 00:49:21.117855193 O: test connection multiplexing: status 0 (-Oproxy) 635s 00:49:26.157252072 O: test connection multiplexing: status 1 () 640s 00:49:31.199080875 O: test connection multiplexing: status 1 (-Oproxy) 645s 00:49:36.235658317 O: test connection multiplexing: status 4 () 650s 00:49:41.280063750 O: test connection multiplexing: status 4 (-Oproxy) 655s 00:49:46.315692625 O: test connection multiplexing: status 5 () 660s 00:49:51.363473577 O: test connection multiplexing: status 5 (-Oproxy) 665s 00:49:56.412333761 O: test connection multiplexing: status 44 () 670s 00:50:01.455749635 O: test connection multiplexing: status 44 (-Oproxy) 675s 00:50:06.490814001 O: test connection multiplexing: cmd check 675s 00:50:06.499162063 O: test connection multiplexing: cmd forward local (TCP) 676s 00:50:07.894344438 O: test connection multiplexing: cmd forward remote (TCP) 678s 00:50:09.260081750 O: test connection multiplexing: cmd forward local (UNIX) 679s 00:50:10.282607812 O: test connection multiplexing: cmd forward remote (UNIX) 680s 00:50:11.308756001 O: test connection multiplexing: cmd exit 680s 00:50:11.324848382 O: test connection multiplexing: cmd stop 691s 00:50:22.387540187 O: ok connection multiplexing 691s 00:50:22.389270438 E: run test reexec.sh ... 691s 00:50:22.527275499 O: test config passing 693s 00:50:23.970975008 O: test reexec fallback 693s 00:50:23.973840937 E: ln: failed to create hard link '/tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 694s 00:50:25.420211750 O: ok reexec tests 694s 00:50:25.422164072 E: run test brokenkeys.sh ... 696s 00:50:27.030352317 O: ok broken keys 696s 00:50:27.032013875 E: run test sshcfgparse.sh ... 696s 00:50:27.177300813 O: reparse minimal config 696s 00:50:27.191447312 O: ssh -W opts 696s 00:50:27.240971500 O: user first match 696s 00:50:27.274592624 O: pubkeyacceptedalgorithms 696s 00:50:27.359817561 O: agentforwarding 696s 00:50:27.400132638 O: command line override 696s 00:50:27.422770124 O: ok ssh config parse 696s 00:50:27.423648937 E: run test cfgparse.sh ... 696s 00:50:27.579998125 O: reparse minimal config 696s 00:50:27.685782437 O: reparse regress config 696s 00:50:27.792139625 O: listenaddress order 696s 00:50:27.905388124 O: ok sshd config parse 696s 00:50:27.904024065 E: run test cfgmatch.sh ... 705s 00:50:36.789971625 E: run test cfgmatchlisten.sh ... 705s 00:50:36.791129688 O: ok sshd_config match 719s 00:50:50.107107440 O: ok sshd_config matchlisten 719s 00:50:50.109219313 E: run test percent.sh ... 719s 00:50:50.259844938 O: percent expansions matchexec percent 724s 00:50:55.007055699 O: percent expansions localcommand percent 727s 00:50:58.614533249 O: percent expansions remotecommand percent 727s 00:50:58.734021937 O: percent expansions controlpath percent 727s 00:50:58.853790190 O: percent expansions identityagent percent 728s 00:50:58.973248000 O: percent expansions forwardagent percent 728s 00:50:59.092598437 O: percent expansions localforward percent 728s 00:50:59.212195760 O: percent expansions remoteforward percent 728s 00:50:59.333067062 O: percent expansions revokedhostkeys percent 728s 00:50:59.453771259 O: percent expansions userknownhostsfile percent 731s 00:51:02.217228063 O: percent expansions controlpath dollar 731s 00:51:02.246021312 O: percent expansions identityagent dollar 731s 00:51:02.257588375 O: percent expansions forwardagent dollar 731s 00:51:02.284716624 O: percent expansions localforward dollar 731s 00:51:02.295938812 O: percent expansions remoteforward dollar 731s 00:51:02.324118313 O: percent expansions userknownhostsfile dollar 731s 00:51:02.867239688 O: percent expansions controlpath tilde 731s 00:51:02.917158063 O: percent expansions identityagent tilde 731s 00:51:02.963015193 O: percent expansions forwardagent tilde 732s 00:51:03.018090884 O: ok percent expansions 732s 00:51:03.019991510 E: run test addrmatch.sh ... 732s 00:51:03.300569193 O: test first entry for user 192.168.0.1 somehost 732s 00:51:03.391264500 O: test negative match for user 192.168.30.1 somehost 732s 00:51:03.460972750 O: test no match for user 19.0.0.1 somehost 732s 00:51:03.526006939 O: test list middle for user 10.255.255.254 somehost 732s 00:51:03.582793875 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 732s 00:51:03.630659999 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 732s 00:51:03.676807063 O: test localaddress for user 19.0.0.1 somehost 732s 00:51:03.723158437 O: test localport for user 19.0.0.1 somehost 732s 00:51:03.769840062 O: test bare IP6 address for user ::1 somehost.example.com 732s 00:51:03.815471698 O: test deny IPv6 for user ::2 somehost.example.com 732s 00:51:03.861221753 O: test IP6 negated for user ::3 somehost 732s 00:51:03.907598625 O: test IP6 no match for user ::4 somehost 732s 00:51:03.953126688 O: test IP6 network for user 2000::1 somehost 733s 00:51:03.999299133 O: test IP6 network for user 2001::1 somehost 733s 00:51:04.047340187 O: test IP6 localaddress for user ::5 somehost 733s 00:51:04.094169636 O: test IP6 localport for user ::5 somehost 733s 00:51:04.140295624 O: test invalid Match address 10.0.1.0/8 733s 00:51:04.151800749 O: test invalid Match localaddress 10.0.1.0/8 733s 00:51:04.162439124 O: test invalid Match address 10.0.0.1/24 733s 00:51:04.173099749 O: test invalid Match localaddress 10.0.0.1/24 733s 00:51:04.183686813 O: test invalid Match address 2000:aa:bb:01::/56 733s 00:51:04.195395322 O: test invalid Match localaddress 2000:aa:bb:01::/56 733s 00:51:04.206153750 O: ok address match 733s 00:51:04.208205500 E: run test localcommand.sh ... 733s 00:51:04.347150813 O: test localcommand: proto localcommand 733s 00:51:04.622800812 O: ok localcommand 733s 00:51:04.624680007 E: run test forcecommand.sh ... 734s 00:51:05.912152812 E: Connection closed 735s 00:51:06.484198749 E: Connection closed. 735s 00:51:06.487577999 E: Connection closed 735s 00:51:06.773805756 O: ok forced command 735s 00:51:06.775729625 E: run test portnum.sh ... 735s 00:51:06.934327188 O: port number parsing: invalid port 0 735s 00:51:06.942329195 O: port number parsing: invalid port 65536 735s 00:51:06.949306624 O: port number parsing: invalid port 131073 735s 00:51:06.957246126 O: port number parsing: invalid port 2000blah 735s 00:51:06.963770251 O: port number parsing: invalid port blah2000 736s 00:51:06.970688688 O: port number parsing: valid port 1 736s 00:51:07.264536500 O: port number parsing: valid port 22 736s 00:51:07.544053374 O: port number parsing: valid port 2222 736s 00:51:07.823383250 O: port number parsing: valid port 22222 737s 00:51:08.105570874 O: port number parsing: valid port 65535 737s 00:51:08.392270688 O: ok port number parsing 737s 00:51:08.394162374 E: run test keytype.sh ... 737s 00:51:08.548003999 O: keygen ed25519, 512 bits 737s 00:51:08.561848563 O: keygen ed25519-sk, n/a bits 737s 00:51:08.570475625 O: keygen ecdsa, 256 bits 737s 00:51:08.579535438 O: keygen ecdsa, 384 bits 737s 00:51:08.589891124 O: keygen ecdsa, 521 bits 737s 00:51:08.603158124 O: keygen ecdsa-sk, n/a bits 737s 00:51:08.619934812 O: keygen dsa, 1024 bits 737s 00:51:08.765256318 O: keygen rsa, 2048 bits 738s 00:51:09.279460253 O: keygen rsa, 3072 bits 739s 00:51:10.526824626 O: userkey ed25519-512, hostkey ed25519-512 739s 00:51:10.734949447 O: userkey ed25519-512, hostkey ed25519-512 739s 00:51:10.935041374 O: userkey ed25519-512, hostkey ed25519-512 740s 00:51:11.148573630 O: userkey ed25519-sk, hostkey ed25519-sk 740s 00:51:11.352421375 O: userkey ed25519-sk, hostkey ed25519-sk 740s 00:51:11.553711937 O: userkey ed25519-sk, hostkey ed25519-sk 740s 00:51:11.769659250 O: userkey ecdsa-256, hostkey ecdsa-256 741s 00:51:11.984831063 O: userkey ecdsa-256, hostkey ecdsa-256 741s 00:51:12.203155437 O: userkey ecdsa-256, hostkey ecdsa-256 741s 00:51:12.418555624 O: userkey ecdsa-384, hostkey ecdsa-384 741s 00:51:12.653109448 O: userkey ecdsa-384, hostkey ecdsa-384 741s 00:51:12.892342249 O: userkey ecdsa-384, hostkey ecdsa-384 742s 00:51:13.138399314 O: userkey ecdsa-521, hostkey ecdsa-521 742s 00:51:13.453783439 O: userkey ecdsa-521, hostkey ecdsa-521 742s 00:51:13.773000503 O: userkey ecdsa-521, hostkey ecdsa-521 743s 00:51:14.090276825 O: userkey ecdsa-sk, hostkey ecdsa-sk 743s 00:51:14.314559313 O: userkey ecdsa-sk, hostkey ecdsa-sk 743s 00:51:14.533938749 O: userkey ecdsa-sk, hostkey ecdsa-sk 743s 00:51:14.762303999 O: userkey dsa-1024, hostkey dsa-1024 743s 00:51:14.964822749 O: userkey dsa-1024, hostkey dsa-1024 744s 00:51:15.174276937 O: userkey dsa-1024, hostkey dsa-1024 744s 00:51:15.377551633 O: userkey rsa-2048, hostkey rsa-2048 744s 00:51:15.584115936 O: userkey rsa-2048, hostkey rsa-2048 744s 00:51:15.794096187 O: userkey rsa-2048, hostkey rsa-2048 745s 00:51:16.008869499 O: userkey rsa-3072, hostkey rsa-3072 745s 00:51:16.224122563 O: userkey rsa-3072, hostkey rsa-3072 745s 00:51:16.433937125 O: userkey rsa-3072, hostkey rsa-3072 745s 00:51:16.643581875 O: ok login with different key types 745s 00:51:16.644413250 E: run test kextype.sh ... 745s 00:51:16.799802249 O: kex diffie-hellman-group1-sha1 746s 00:51:17.414337375 O: kex diffie-hellman-group14-sha1 747s 00:51:18.063823199 O: kex diffie-hellman-group14-sha256 747s 00:51:18.724258999 O: kex diffie-hellman-group16-sha512 748s 00:51:19.544411499 O: kex diffie-hellman-group18-sha512 749s 00:51:20.923836749 O: kex diffie-hellman-group-exchange-sha1 751s 00:51:22.345261186 O: kex diffie-hellman-group-exchange-sha256 752s 00:51:23.814318068 O: kex ecdh-sha2-nistp256 753s 00:51:24.424197749 O: kex ecdh-sha2-nistp384 754s 00:51:25.064421751 O: kex ecdh-sha2-nistp521 754s 00:51:25.753779250 O: kex curve25519-sha256 755s 00:51:26.404508686 O: kex curve25519-sha256@libssh.org 756s 00:51:27.072869194 O: kex sntrup761x25519-sha512@openssh.com 757s 00:51:28.210246688 E: run test cert-hostkey.sh ... 757s 00:51:28.210746687 O: ok login with different key exchange algorithms 758s 00:51:29.085988336 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/host_ca_key.pub 758s 00:51:29.091982501 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/host_ca_key2.pub 758s 00:51:29.095630761 O: certified host keys: sign host ed25519 cert 758s 00:51:29.096914502 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 758s 00:51:29.109292500 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 758s 00:51:29.115855937 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 758s 00:51:29.122715067 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 758s 00:51:29.134995500 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 758s 00:51:29.145643187 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 758s 00:51:29.152414312 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 758s 00:51:29.160478625 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 758s 00:51:29.163253942 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 758s 00:51:29.174340758 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 758s 00:51:29.190857749 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 758s 00:51:29.197324063 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 758s 00:51:29.210267187 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 758s 00:51:29.232388939 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 758s 00:51:29.237234001 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 758s 00:51:29.248759886 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 758s 00:51:29.262784324 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 758s 00:51:29.266876071 O: certified host keys: sign host dsa cert 758s 00:51:29.421236250 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 758s 00:51:29.433481001 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 758s 00:51:29.436261438 O: certified host keys: sign host rsa cert 759s 00:51:30.731514562 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 759s 00:51:30.746127687 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 759s 00:51:30.757255688 O: certified host keys: sign host rsa-sha2-256 cert 764s 00:51:35.157019375 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 764s 00:51:35.175044250 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 764s 00:51:35.178104061 O: certified host keys: sign host rsa-sha2-512 cert 766s 00:51:37.493031563 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 766s 00:51:37.510511199 O: Revoking from /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 766s 00:51:37.513492126 O: certified host keys: host ed25519 cert connect 766s 00:51:37.515653124 O: certified host keys: ed25519 basic connect expect success yes 766s 00:51:37.772542125 O: certified host keys: ed25519 empty KRL expect success yes 767s 00:51:38.032314625 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 767s 00:51:38.224715501 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 767s 00:51:38.527877188 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 767s 00:51:38.827759013 O: certified host keys: ed25519 empty plaintext revocation expect success yes 768s 00:51:39.193313068 O: certified host keys: ed25519 plain key plaintext revocation expect success no 768s 00:51:39.391192187 O: certified host keys: ed25519 cert plaintext revocation expect success no 768s 00:51:39.697944499 O: certified host keys: ed25519 CA plaintext revocation expect success no 769s 00:51:40.006893374 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 769s 00:51:40.009137375 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 770s 00:51:40.433351874 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 770s 00:51:40.725644499 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 770s 00:51:40.928745263 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 770s 00:51:41.231948937 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 770s 00:51:41.536267313 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 770s 00:51:41.815787624 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 771s 00:51:42.028636124 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 771s 00:51:42.337986129 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 771s 00:51:42.659721750 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 771s 00:51:42.662780823 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 772s 00:51:43.063120375 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 772s 00:51:43.345468878 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 772s 00:51:43.549037938 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 772s 00:51:43.858027251 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 773s 00:51:44.161793626 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 773s 00:51:44.535080562 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 773s 00:51:44.738663313 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 774s 00:51:45.048584374 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 774s 00:51:45.366936259 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 774s 00:51:45.369822750 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 774s 00:51:45.743178260 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 775s 00:51:46.022609501 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 775s 00:51:46.225674751 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 775s 00:51:46.437848625 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 775s 00:51:46.747400187 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 776s 00:51:47.034645513 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 776s 00:51:47.257840438 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 776s 00:51:47.577776374 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 776s 00:51:47.887979813 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 776s 00:51:47.892789574 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 777s 00:51:48.304514811 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 777s 00:51:48.653720874 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 777s 00:51:48.877888198 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 778s 00:51:49.217848000 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 778s 00:51:49.536842437 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 778s 00:51:49.854264249 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 779s 00:51:50.108119562 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 779s 00:51:50.468777125 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 779s 00:51:50.798448188 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 779s 00:51:50.800746686 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 780s 00:51:51.173865437 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 780s 00:51:51.452053251 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 780s 00:51:51.657450312 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 780s 00:51:51.860361629 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 781s 00:51:52.077770124 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 781s 00:51:52.473550566 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 781s 00:51:52.698638062 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 782s 00:51:53.038558250 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 782s 00:51:53.328057009 O: certified host keys: host dsa cert connect 782s 00:51:53.331027563 O: certified host keys: dsa basic connect expect success yes 782s 00:51:53.604043190 O: certified host keys: dsa empty KRL expect success yes 782s 00:51:53.873881076 O: certified host keys: dsa KRL w/ plain key revoked expect success no 783s 00:51:54.073256875 O: certified host keys: dsa KRL w/ cert revoked expect success no 783s 00:51:54.377748629 O: certified host keys: dsa KRL w/ CA revoked expect success no 783s 00:51:54.661405751 O: certified host keys: dsa empty plaintext revocation expect success yes 784s 00:51:55.033755813 O: certified host keys: dsa plain key plaintext revocation expect success no 784s 00:51:55.237721126 O: certified host keys: dsa cert plaintext revocation expect success no 784s 00:51:55.567744812 O: certified host keys: dsa CA plaintext revocation expect success no 784s 00:51:55.857755187 O: certified host keys: host rsa cert connect 784s 00:51:55.859987126 O: certified host keys: rsa basic connect expect success yes 785s 00:51:56.233441450 O: certified host keys: rsa empty KRL expect success yes 785s 00:51:56.504021697 O: certified host keys: rsa KRL w/ plain key revoked expect success no 785s 00:51:56.706904824 O: certified host keys: rsa KRL w/ cert revoked expect success no 785s 00:51:56.913093251 O: certified host keys: rsa KRL w/ CA revoked expect success no 786s 00:51:57.211248063 O: certified host keys: rsa empty plaintext revocation expect success yes 786s 00:51:57.484227936 O: certified host keys: rsa plain key plaintext revocation expect success no 786s 00:51:57.697703813 O: certified host keys: rsa cert plaintext revocation expect success no 787s 00:51:58.037774317 O: certified host keys: rsa CA plaintext revocation expect success no 787s 00:51:58.331428188 O: certified host keys: host rsa-sha2-256 cert connect 787s 00:51:58.332634073 O: certified host keys: rsa-sha2-256 basic connect expect success yes 787s 00:51:58.592070999 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 787s 00:51:58.847535576 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 788s 00:51:59.039652811 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 788s 00:51:59.335286875 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 788s 00:51:59.525976001 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 788s 00:51:59.783752624 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 789s 00:51:59.983947938 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 789s 00:52:00.217928009 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 789s 00:52:00.515375999 O: certified host keys: host rsa-sha2-512 cert connect 789s 00:52:00.518920824 O: certified host keys: rsa-sha2-512 basic connect expect success yes 789s 00:52:00.784404375 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 790s 00:52:01.055037880 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 790s 00:52:01.252827625 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 790s 00:52:01.457116126 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 790s 00:52:01.660543563 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 790s 00:52:01.936949999 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 791s 00:52:02.157902625 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 791s 00:52:02.507869563 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 791s 00:52:02.834824624 O: certified host keys: host ed25519 revoked cert 792s 00:52:03.057756563 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 792s 00:52:03.387948387 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 792s 00:52:03.728409508 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 793s 00:52:04.068370188 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 793s 00:52:04.417896626 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 793s 00:52:04.737897626 O: certified host keys: host dsa revoked cert 794s 00:52:05.057882562 O: certified host keys: host rsa revoked cert 794s 00:52:05.388403261 O: certified host keys: host rsa-sha2-256 revoked cert 794s 00:52:05.697761000 O: certified host keys: host rsa-sha2-512 revoked cert 795s 00:52:06.020897437 O: certified host keys: host ed25519 revoked cert 795s 00:52:06.310144186 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 795s 00:52:06.617888251 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 795s 00:52:06.938116249 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 796s 00:52:07.258092937 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 796s 00:52:07.584804688 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 796s 00:52:07.791216749 O: certified host keys: host dsa revoked cert 797s 00:52:07.997667000 O: certified host keys: host rsa revoked cert 797s 00:52:08.307879250 O: certified host keys: host rsa-sha2-256 revoked cert 797s 00:52:08.608064698 O: certified host keys: host rsa-sha2-512 revoked cert 816s 00:52:27.846917374 O: certified host keys: host ed25519 cert downgrade to raw key 817s 00:52:28.384462624 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 817s 00:52:28.946068875 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 818s 00:52:29.505822499 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 819s 00:52:30.117550061 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 819s 00:52:30.833361624 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 820s 00:52:31.425225250 O: certified host keys: host dsa cert downgrade to raw key 821s 00:52:32.133915625 O: certified host keys: host rsa cert downgrade to raw key 822s 00:52:33.925378625 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 826s 00:52:36.983230063 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 827s 00:52:38.725745000 O: certified host keys: host ed25519 connect wrong cert 827s 00:52:38.926433312 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 828s 00:52:39.247182624 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 828s 00:52:39.543213326 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 828s 00:52:39.877953313 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 829s 00:52:40.257942250 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 829s 00:52:40.586871686 O: certified host keys: host dsa connect wrong cert 829s 00:52:40.876851562 O: certified host keys: host rsa connect wrong cert 831s 00:52:42.810774374 O: certified host keys: host rsa-sha2-256 connect wrong cert 833s 00:52:44.382476625 O: certified host keys: host rsa-sha2-512 connect wrong cert 834s 00:52:45.366029375 O: ok certified host keys 834s 00:52:45.367435563 E: run test cert-userkey.sh ... 835s 00:52:46.560646007 O: certified user keys: sign user ed25519 cert 835s 00:52:46.579746947 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 835s 00:52:46.602006375 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 835s 00:52:46.620924439 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 835s 00:52:46.642211438 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 835s 00:52:46.670241750 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 835s 00:52:46.695232262 O: certified user keys: sign user dsa cert 835s 00:52:46.807297562 O: certified user keys: sign user rsa cert 836s 00:52:47.734639437 O: certified user keys: sign user rsa-sha2-256 cert 840s 00:52:51.430502126 O: certified user keys: sign user rsa-sha2-512 cert 842s 00:52:53.116363875 O: certified user keys: ed25519 missing authorized_principals 842s 00:52:53.417639812 O: certified user keys: ed25519 empty authorized_principals 842s 00:52:53.817760561 O: certified user keys: ed25519 wrong authorized_principals 843s 00:52:54.208402813 O: certified user keys: ed25519 correct authorized_principals 843s 00:52:54.623911938 O: certified user keys: ed25519 authorized_principals bad key opt 843s 00:52:54.918471813 O: certified user keys: ed25519 authorized_principals command=false 844s 00:52:55.335285312 O: certified user keys: ed25519 authorized_principals command=true 844s 00:52:55.625144944 O: certified user keys: ed25519 wrong principals key option 844s 00:52:55.917695749 O: certified user keys: ed25519 correct principals key option 845s 00:52:56.306955688 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 845s 00:52:56.607776937 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 846s 00:52:56.998318312 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 846s 00:52:57.398293937 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 846s 00:52:57.784329879 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 847s 00:52:58.087820383 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 847s 00:52:58.474629999 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 847s 00:52:58.775671750 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 848s 00:52:59.068935688 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 848s 00:52:59.469138697 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 848s 00:52:59.758463937 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 849s 00:53:00.156928125 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 849s 00:53:00.557360063 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 849s 00:53:00.954600125 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 850s 00:53:01.247296943 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 850s 00:53:01.644803125 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 850s 00:53:01.951499563 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 851s 00:53:02.257374627 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 851s 00:53:02.697709687 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 852s 00:53:03.004909125 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 852s 00:53:03.309310437 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 852s 00:53:03.637475374 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 853s 00:53:04.084451813 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 853s 00:53:04.388226624 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 853s 00:53:04.796969061 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 854s 00:53:05.111106687 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 854s 00:53:05.403309125 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 854s 00:53:05.718312376 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 855s 00:53:06.029509750 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 855s 00:53:06.440809874 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 855s 00:53:06.745389063 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 856s 00:53:07.084879073 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 856s 00:53:07.404673063 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 856s 00:53:07.749482686 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 857s 00:53:08.116654812 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 857s 00:53:08.443664568 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 857s 00:53:08.809123562 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 858s 00:53:09.103481499 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 858s 00:53:09.407183250 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 858s 00:53:09.809467316 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 859s 00:53:10.214456437 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 859s 00:53:10.518282763 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 859s 00:53:10.933216063 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 860s 00:53:11.227529200 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 860s 00:53:11.528461625 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 860s 00:53:11.938528630 O: certified user keys: dsa missing authorized_principals 861s 00:53:12.237273249 O: certified user keys: dsa empty authorized_principals 861s 00:53:12.628246126 O: certified user keys: dsa wrong authorized_principals 862s 00:53:13.027790249 O: certified user keys: dsa correct authorized_principals 862s 00:53:13.424465062 O: certified user keys: dsa authorized_principals bad key opt 862s 00:53:13.717831627 O: certified user keys: dsa authorized_principals command=false 863s 00:53:14.125335376 O: certified user keys: dsa authorized_principals command=true 863s 00:53:14.425263374 O: certified user keys: dsa wrong principals key option 863s 00:53:14.708511757 O: certified user keys: dsa correct principals key option 864s 00:53:15.108268322 O: certified user keys: rsa missing authorized_principals 864s 00:53:15.388253374 O: certified user keys: rsa empty authorized_principals 864s 00:53:15.777974000 O: certified user keys: rsa wrong authorized_principals 865s 00:53:16.179843251 O: certified user keys: rsa correct authorized_principals 865s 00:53:16.576014500 O: certified user keys: rsa authorized_principals bad key opt 865s 00:53:16.876951250 O: certified user keys: rsa authorized_principals command=false 866s 00:53:17.284030188 O: certified user keys: rsa authorized_principals command=true 866s 00:53:17.597018062 O: certified user keys: rsa wrong principals key option 866s 00:53:17.878841938 O: certified user keys: rsa correct principals key option 867s 00:53:18.288883624 O: certified user keys: rsa-sha2-256 missing authorized_principals 867s 00:53:18.577803938 O: certified user keys: rsa-sha2-256 empty authorized_principals 868s 00:53:18.978473561 O: certified user keys: rsa-sha2-256 wrong authorized_principals 868s 00:53:19.367795375 O: certified user keys: rsa-sha2-256 correct authorized_principals 868s 00:53:19.756300003 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 869s 00:53:20.048093754 O: certified user keys: rsa-sha2-256 authorized_principals command=false 869s 00:53:20.454685937 O: certified user keys: rsa-sha2-256 authorized_principals command=true 869s 00:53:20.765213375 O: certified user keys: rsa-sha2-256 wrong principals key option 870s 00:53:21.057191815 O: certified user keys: rsa-sha2-256 correct principals key option 870s 00:53:21.456882436 O: certified user keys: rsa-sha2-512 missing authorized_principals 870s 00:53:21.746873063 O: certified user keys: rsa-sha2-512 empty authorized_principals 871s 00:53:22.128475313 O: certified user keys: rsa-sha2-512 wrong authorized_principals 871s 00:53:22.507825699 O: certified user keys: rsa-sha2-512 correct authorized_principals 871s 00:53:22.893585501 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 872s 00:53:23.177145188 O: certified user keys: rsa-sha2-512 authorized_principals command=false 872s 00:53:23.594742124 O: certified user keys: rsa-sha2-512 authorized_principals command=true 872s 00:53:23.898247375 O: certified user keys: rsa-sha2-512 wrong principals key option 873s 00:53:24.197312063 O: certified user keys: rsa-sha2-512 correct principals key option 873s 00:53:24.608367937 O: certified user keys: ed25519 authorized_keys connect 873s 00:53:24.904295625 O: certified user keys: ed25519 authorized_keys revoked key 874s 00:53:25.196876882 O: certified user keys: ed25519 authorized_keys revoked via KRL 874s 00:53:25.581222008 O: certified user keys: ed25519 authorized_keys empty KRL 875s 00:53:25.975062813 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 875s 00:53:26.273168500 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 875s 00:53:26.577271196 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 876s 00:53:26.986928812 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 876s 00:53:27.374106936 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 876s 00:53:27.663624379 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 876s 00:53:27.947732500 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 877s 00:53:28.333998000 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 877s 00:53:28.628458257 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 877s 00:53:28.944186062 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 878s 00:53:29.268010499 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 878s 00:53:29.666825438 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 879s 00:53:29.986021314 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 879s 00:53:30.339087878 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 879s 00:53:30.706868250 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 880s 00:53:31.027879250 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 880s 00:53:31.481903875 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 880s 00:53:31.783529376 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 881s 00:53:32.073318249 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 881s 00:53:32.377826750 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 881s 00:53:32.789517062 O: certified user keys: dsa authorized_keys connect 882s 00:53:33.093835125 O: certified user keys: dsa authorized_keys revoked key 882s 00:53:33.397761875 O: certified user keys: dsa authorized_keys revoked via KRL 882s 00:53:33.817791696 O: certified user keys: dsa authorized_keys empty KRL 883s 00:53:34.218683749 O: certified user keys: rsa authorized_keys connect 883s 00:53:34.523841633 O: certified user keys: rsa authorized_keys revoked key 883s 00:53:34.817743311 O: certified user keys: rsa authorized_keys revoked via KRL 884s 00:53:35.230342313 O: certified user keys: rsa authorized_keys empty KRL 884s 00:53:35.634273062 O: certified user keys: rsa-sha2-256 authorized_keys connect 884s 00:53:35.934236813 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 885s 00:53:36.238156438 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 885s 00:53:36.637303311 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 886s 00:53:37.049991811 O: certified user keys: rsa-sha2-512 authorized_keys connect 886s 00:53:37.365220251 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 886s 00:53:37.647819250 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 887s 00:53:38.037953313 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 887s 00:53:38.455202689 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 887s 00:53:38.747862999 O: certified user keys: authorized_keys CA does not authenticate 887s 00:53:38.750384188 O: certified user keys: ensure CA key does not authenticate user 888s 00:53:39.149449001 O: certified user keys: ed25519 TrustedUserCAKeys connect 888s 00:53:39.544867812 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 888s 00:53:39.823544688 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 889s 00:53:40.111415750 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 889s 00:53:40.505948750 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 889s 00:53:40.785676383 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 890s 00:53:41.087179812 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 890s 00:53:41.490262500 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 890s 00:53:41.885716249 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 891s 00:53:42.173603312 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 891s 00:53:42.455686313 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 891s 00:53:42.750031626 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 892s 00:53:43.137958749 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 892s 00:53:43.463015125 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 892s 00:53:43.767156759 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 893s 00:53:44.184766688 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 893s 00:53:44.506308749 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 893s 00:53:44.875282000 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 894s 00:53:45.228254137 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 894s 00:53:45.534021625 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 894s 00:53:45.895408750 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 895s 00:53:46.196988812 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 895s 00:53:46.490179938 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 895s 00:53:46.797023999 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 896s 00:53:47.195607450 O: certified user keys: dsa TrustedUserCAKeys connect 896s 00:53:47.484508876 O: certified user keys: dsa TrustedUserCAKeys revoked key 896s 00:53:47.772105312 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 897s 00:53:48.068058751 O: certified user keys: dsa TrustedUserCAKeys empty KRL 897s 00:53:48.468162875 O: certified user keys: rsa TrustedUserCAKeys connect 897s 00:53:48.773739000 O: certified user keys: rsa TrustedUserCAKeys revoked key 898s 00:53:49.067267062 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 898s 00:53:49.467043250 O: certified user keys: rsa TrustedUserCAKeys empty KRL 898s 00:53:49.853959562 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 899s 00:53:50.154278875 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 899s 00:53:50.437714135 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 899s 00:53:50.807750625 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 900s 00:53:51.194257562 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 900s 00:53:51.494038825 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 900s 00:53:51.777706625 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 901s 00:53:52.170698249 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 901s 00:53:52.584856687 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 901s 00:53:52.877854187 O: certified user keys: TrustedUserCAKeys CA does not authenticate 901s 00:53:52.888340499 O: certified user keys: ensure CA key does not authenticate user 902s 00:53:53.269366499 O: certified user keys: correct principal auth authorized_keys expect success rsa 902s 00:53:53.665073187 O: certified user keys: correct principal auth authorized_keys expect success ed25519 902s 00:53:53.962691062 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 903s 00:53:54.273130191 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 903s 00:53:54.585939937 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 903s 00:53:54.888660687 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 904s 00:53:55.288955813 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 904s 00:53:55.698442069 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 905s 00:53:56.097704076 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 905s 00:53:56.479088750 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 905s 00:53:56.868532624 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 906s 00:53:57.258593124 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 906s 00:53:57.649256186 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 907s 00:53:58.038602249 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 907s 00:53:58.438557880 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 907s 00:53:58.828596499 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 908s 00:53:59.229299562 O: certified user keys: cert expired auth authorized_keys expect failure rsa 908s 00:53:59.619202186 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 909s 00:54:00.048612750 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 909s 00:54:00.467999000 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 909s 00:54:00.907782063 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 910s 00:54:01.305321886 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 910s 00:54:01.604853687 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 910s 00:54:01.915334500 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 911s 00:54:02.230554317 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 911s 00:54:02.538993624 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 911s 00:54:02.968778062 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 912s 00:54:03.379338503 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 912s 00:54:03.809943746 O: certified user keys: force-command auth authorized_keys expect failure rsa 913s 00:54:04.235574429 O: certified user keys: force-command auth authorized_keys expect failure ed25519 913s 00:54:04.534025678 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 913s 00:54:04.845525552 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 914s 00:54:05.156324991 O: certified user keys: empty principals auth authorized_keys expect success rsa 914s 00:54:05.476574374 O: certified user keys: empty principals auth authorized_keys expect success ed25519 914s 00:54:05.764940115 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 915s 00:54:06.058314178 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 915s 00:54:06.458639304 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 915s 00:54:06.878368866 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 916s 00:54:07.185141615 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 916s 00:54:07.487894553 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 916s 00:54:07.888533490 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 917s 00:54:08.305629052 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 917s 00:54:08.614904625 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 917s 00:54:08.908611313 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 918s 00:54:09.310016560 O: certified user keys: force-command match true auth authorized_keys expect success rsa 918s 00:54:09.725380813 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 919s 00:54:10.025356304 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 919s 00:54:10.349690616 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 919s 00:54:10.684305178 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 920s 00:54:10.989221552 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 920s 00:54:11.407866741 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 920s 00:54:11.829373114 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 921s 00:54:12.257126243 O: certified user keys: user ed25519 connect wrong cert 921s 00:54:12.661990552 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 922s 00:54:13.048400553 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 922s 00:54:13.436950937 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 922s 00:54:13.840836365 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 923s 00:54:14.224441864 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 923s 00:54:14.604636552 O: certified user keys: user dsa connect wrong cert 923s 00:54:14.917088614 O: certified user keys: user rsa connect wrong cert 924s 00:54:15.311357865 O: certified user keys: user rsa-sha2-256 connect wrong cert 924s 00:54:15.731170739 O: certified user keys: user rsa-sha2-512 connect wrong cert 925s 00:54:16.108369553 E: run test host-expand.sh ... 925s 00:54:16.108772241 O: ok certified user keys 925s 00:54:16.636196054 O: ok expand %h and %n 925s 00:54:16.636906489 E: run test keys-command.sh ... 925s 00:54:16.795858740 O: SKIPPED: /var/run/keycommand_openssh-tests.46225 not executable (/var/run mounted noexec?) 925s 00:54:16.802538552 E: run test forward-control.sh ... 928s 00:54:19.741023677 O: check_lfwd done (expecting Y): default configuration 929s 00:54:20.398240991 O: check_rfwd done (expecting Y): default configuration 931s 00:54:22.071531245 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 931s 00:54:22.724057302 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 932s 00:54:23.048218804 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 932s 00:54:23.715445804 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 934s 00:54:25.378267177 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 935s 00:54:26.043583115 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 935s 00:54:26.356803740 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 936s 00:54:27.000667427 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 937s 00:54:28.668564116 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 938s 00:54:29.321590432 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 938s 00:54:29.632750366 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 938s 00:54:29.915687428 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 939s 00:54:30.228585303 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 939s 00:54:30.514602241 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 941s 00:54:32.185996615 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 941s 00:54:32.854939677 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 943s 00:54:34.531475940 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 943s 00:54:34.821691241 O: check_rfwd done (expecting N): AllowTcpForwarding=local 944s 00:54:35.138159928 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 944s 00:54:35.430508177 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 946s 00:54:37.120958002 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 946s 00:54:37.421114303 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 946s 00:54:37.736893553 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 947s 00:54:38.024023740 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 948s 00:54:39.707779052 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 949s 00:54:39.998340303 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 949s 00:54:40.312964740 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 949s 00:54:40.600567240 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 949s 00:54:40.912129302 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 950s 00:54:41.199775870 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 951s 00:54:42.870076184 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 952s 00:54:43.162814741 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 952s 00:54:43.479875241 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 953s 00:54:44.144041303 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 953s 00:54:44.467866804 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 954s 00:54:45.143547740 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 954s 00:54:45.458417115 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 956s 00:54:47.115187116 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 956s 00:54:47.433801490 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 957s 00:54:48.096998615 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 957s 00:54:48.411058241 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 958s 00:54:49.064847427 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 958s 00:54:49.380467116 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 958s 00:54:49.668131991 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 959s 00:54:49.980145303 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 959s 00:54:50.301667553 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 959s 00:54:50.617290054 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 960s 00:54:51.275087741 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 960s 00:54:51.598260553 O: check_lfwd done (expecting N): AllowTcpForwarding=no 960s 00:54:51.890194555 O: check_rfwd done (expecting N): AllowTcpForwarding=no 961s 00:54:52.208568253 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 961s 00:54:52.509018615 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 961s 00:54:52.822409364 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 962s 00:54:53.108704240 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 962s 00:54:53.420002491 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 962s 00:54:53.708427428 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 963s 00:54:54.018007553 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 963s 00:54:54.302049753 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 963s 00:54:54.611568373 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 963s 00:54:54.899973989 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 964s 00:54:55.209892366 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 964s 00:54:55.496273552 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 964s 00:54:55.811503242 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 965s 00:54:56.099885240 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 966s 00:54:57.770803927 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 967s 00:54:58.063379428 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 968s 00:54:59.734787928 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 969s 00:55:00.392892376 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 971s 00:55:02.047857178 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 971s 00:55:02.337316615 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 973s 00:55:03.996707993 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 973s 00:55:04.296226053 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 973s 00:55:04.615287057 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 973s 00:55:04.909603366 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 974s 00:55:05.232731739 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 974s 00:55:05.897280554 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 975s 00:55:06.219148116 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 975s 00:55:06.508878366 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 975s 00:55:06.817646315 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 976s 00:55:07.102621115 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 976s 00:55:07.116951865 O: ok sshd control of local and remote forwarding 976s 00:55:07.118995866 E: run test integrity.sh ... 976s 00:55:07.277090618 O: test integrity: hmac-sha1 @2900 976s 00:55:07.568542803 O: test integrity: hmac-sha1 @2901 976s 00:55:07.858651115 O: test integrity: hmac-sha1 @2902 977s 00:55:08.147211431 O: test integrity: hmac-sha1 @2903 977s 00:55:08.434766928 O: test integrity: hmac-sha1 @2904 977s 00:55:08.721616367 O: test integrity: hmac-sha1 @2905 978s 00:55:09.009188991 O: test integrity: hmac-sha1 @2906 978s 00:55:09.299377239 O: test integrity: hmac-sha1 @2907 978s 00:55:09.590993615 O: test integrity: hmac-sha1 @2908 978s 00:55:09.879750179 O: test integrity: hmac-sha1 @2909 979s 00:55:10.160699309 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 00:55:10.175893053 O: test integrity: hmac-sha1-96 @2900 979s 00:55:10.464765375 O: test integrity: hmac-sha1-96 @2901 979s 00:55:10.753455874 O: test integrity: hmac-sha1-96 @2902 980s 00:55:11.044084805 O: test integrity: hmac-sha1-96 @2903 980s 00:55:11.333914933 O: test integrity: hmac-sha1-96 @2904 980s 00:55:11.626360990 O: test integrity: hmac-sha1-96 @2905 980s 00:55:11.913744803 O: test integrity: hmac-sha1-96 @2906 981s 00:55:12.201051114 O: test integrity: hmac-sha1-96 @2907 981s 00:55:12.488888052 O: test integrity: hmac-sha1-96 @2908 981s 00:55:12.775902992 O: test integrity: hmac-sha1-96 @2909 982s 00:55:13.054196246 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 982s 00:55:13.068453364 O: test integrity: hmac-sha2-256 @2900 982s 00:55:13.374154177 O: test integrity: hmac-sha2-256 @2901 982s 00:55:13.676086553 O: test integrity: hmac-sha2-256 @2902 983s 00:55:13.963845554 O: test integrity: hmac-sha2-256 @2903 983s 00:55:14.253297490 O: test integrity: hmac-sha2-256 @2904 983s 00:55:14.543085553 O: test integrity: hmac-sha2-256 @2905 983s 00:55:14.830911687 O: test integrity: hmac-sha2-256 @2906 984s 00:55:15.122252490 O: test integrity: hmac-sha2-256 @2907 984s 00:55:15.415700115 O: test integrity: hmac-sha2-256 @2908 984s 00:55:15.712558553 O: test integrity: hmac-sha2-256 @2909 985s 00:55:15.991265615 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 985s 00:55:16.004689751 O: test integrity: hmac-sha2-512 @2900 985s 00:55:16.291310739 O: test integrity: hmac-sha2-512 @2901 985s 00:55:16.575192439 O: test integrity: hmac-sha2-512 @2902 985s 00:55:16.868121115 O: test integrity: hmac-sha2-512 @2903 986s 00:55:17.153817741 O: test integrity: hmac-sha2-512 @2904 986s 00:55:17.448889615 O: test integrity: hmac-sha2-512 @2905 986s 00:55:17.747932491 O: test integrity: hmac-sha2-512 @2906 987s 00:55:18.045743552 O: test integrity: hmac-sha2-512 @2907 987s 00:55:18.342334053 O: test integrity: hmac-sha2-512 @2908 987s 00:55:18.635230115 O: test integrity: hmac-sha2-512 @2909 987s 00:55:18.913415615 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 987s 00:55:18.936999367 O: test integrity: hmac-md5 @2900 988s 00:55:19.223245990 O: test integrity: hmac-md5 @2901 988s 00:55:19.514212240 O: test integrity: hmac-md5 @2902 988s 00:55:19.803717688 O: test integrity: hmac-md5 @2903 989s 00:55:20.087430053 O: test integrity: hmac-md5 @2904 989s 00:55:20.370602927 O: test integrity: hmac-md5 @2905 989s 00:55:20.652734615 O: test integrity: hmac-md5 @2906 989s 00:55:20.938378689 O: test integrity: hmac-md5 @2907 990s 00:55:21.222383116 O: test integrity: hmac-md5 @2908 990s 00:55:21.508917866 O: test integrity: hmac-md5 @2909 990s 00:55:21.784013177 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 990s 00:55:21.796340427 O: test integrity: hmac-md5-96 @2900 991s 00:55:22.082528427 O: test integrity: hmac-md5-96 @2901 991s 00:55:22.368616803 O: test integrity: hmac-md5-96 @2902 991s 00:55:22.655224177 O: test integrity: hmac-md5-96 @2903 991s 00:55:22.943322739 O: test integrity: hmac-md5-96 @2904 992s 00:55:23.230179614 O: test integrity: hmac-md5-96 @2905 992s 00:55:23.517742990 O: test integrity: hmac-md5-96 @2906 992s 00:55:23.804521989 O: test integrity: hmac-md5-96 @2907 993s 00:55:24.094467678 O: test integrity: hmac-md5-96 @2908 993s 00:55:24.385522865 O: test integrity: hmac-md5-96 @2909 993s 00:55:24.665599878 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 993s 00:55:24.678777186 O: test integrity: umac-64@openssh.com @2900 993s 00:55:24.964173992 O: test integrity: umac-64@openssh.com @2901 994s 00:55:25.250655115 O: test integrity: umac-64@openssh.com @2902 994s 00:55:25.539433870 O: test integrity: umac-64@openssh.com @2903 994s 00:55:25.825960553 O: test integrity: umac-64@openssh.com @2904 995s 00:55:26.113327990 O: test integrity: umac-64@openssh.com @2905 995s 00:55:26.400803802 O: test integrity: umac-64@openssh.com @2906 995s 00:55:26.687105802 O: test integrity: umac-64@openssh.com @2907 996s 00:55:26.975214125 O: test integrity: umac-64@openssh.com @2908 996s 00:55:27.261939991 O: test integrity: umac-64@openssh.com @2909 996s 00:55:27.548773679 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 996s 00:55:27.561626240 O: test integrity: umac-128@openssh.com @2900 996s 00:55:27.853176324 O: test integrity: umac-128@openssh.com @2901 997s 00:55:28.142916365 O: test integrity: umac-128@openssh.com @2902 997s 00:55:28.435755303 O: test integrity: umac-128@openssh.com @2903 997s 00:55:28.725256991 O: test integrity: umac-128@openssh.com @2904 998s 00:55:29.012993751 O: test integrity: umac-128@openssh.com @2905 998s 00:55:29.299997687 O: test integrity: umac-128@openssh.com @2906 998s 00:55:29.607354490 O: test integrity: umac-128@openssh.com @2907 998s 00:55:29.897603490 O: test integrity: umac-128@openssh.com @2908 999s 00:55:30.184191315 O: test integrity: umac-128@openssh.com @2909 999s 00:55:30.458058429 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 999s 00:55:30.472486680 O: test integrity: hmac-sha1-etm@openssh.com @2900 999s 00:55:30.758280741 O: test integrity: hmac-sha1-etm@openssh.com @2901 1000s 00:55:31.066020615 O: test integrity: hmac-sha1-etm@openssh.com @2902 1000s 00:55:31.352243307 O: test integrity: hmac-sha1-etm@openssh.com @2903 1000s 00:55:31.639593190 O: test integrity: hmac-sha1-etm@openssh.com @2904 1000s 00:55:31.927673492 O: test integrity: hmac-sha1-etm@openssh.com @2905 1001s 00:55:32.215857115 O: test integrity: hmac-sha1-etm@openssh.com @2906 1001s 00:55:32.499946495 O: test integrity: hmac-sha1-etm@openssh.com @2907 1001s 00:55:32.787926371 O: test integrity: hmac-sha1-etm@openssh.com @2908 1002s 00:55:33.077089054 O: test integrity: hmac-sha1-etm@openssh.com @2909 1002s 00:55:33.353629179 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1002s 00:55:33.365876428 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1002s 00:55:33.654906677 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1002s 00:55:33.946832116 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1003s 00:55:34.230826128 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1003s 00:55:34.517015553 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1003s 00:55:34.799462614 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1004s 00:55:35.085228115 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1004s 00:55:35.368294554 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1004s 00:55:35.657585741 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1004s 00:55:35.942710803 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1005s 00:55:36.248042308 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1005s 00:55:36.260710053 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1005s 00:55:36.551094677 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1005s 00:55:36.840621052 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1006s 00:55:37.135271429 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1006s 00:55:37.428012365 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1006s 00:55:37.740600491 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1007s 00:55:38.030131427 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1007s 00:55:38.319635679 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1007s 00:55:38.608436490 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1007s 00:55:38.898675995 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1008s 00:55:39.179657740 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1008s 00:55:39.191871239 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1008s 00:55:39.447935116 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1008s 00:55:39.723015239 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1009s 00:55:39.982573615 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1009s 00:55:40.241439740 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1009s 00:55:40.501441678 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1009s 00:55:40.758971552 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1010s 00:55:41.016049241 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1010s 00:55:41.274522991 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1010s 00:55:41.536155740 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1010s 00:55:41.803271177 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1010s 00:55:41.820255053 O: test integrity: hmac-md5-etm@openssh.com @2900 1011s 00:55:42.108784114 O: test integrity: hmac-md5-etm@openssh.com @2901 1011s 00:55:42.395266802 O: test integrity: hmac-md5-etm@openssh.com @2902 1011s 00:55:42.682514490 O: test integrity: hmac-md5-etm@openssh.com @2903 1012s 00:55:42.971905677 O: test integrity: hmac-md5-etm@openssh.com @2904 1012s 00:55:43.263934803 O: test integrity: hmac-md5-etm@openssh.com @2905 1012s 00:55:43.561458310 O: test integrity: hmac-md5-etm@openssh.com @2906 1012s 00:55:43.863223302 O: test integrity: hmac-md5-etm@openssh.com @2907 1013s 00:55:44.165607364 O: test integrity: hmac-md5-etm@openssh.com @2908 1013s 00:55:44.464997366 O: test integrity: hmac-md5-etm@openssh.com @2909 1013s 00:55:44.755195802 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1013s 00:55:44.768339750 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1014s 00:55:45.060646249 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1014s 00:55:45.350895991 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1014s 00:55:45.651562115 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1014s 00:55:45.955758302 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1015s 00:55:46.245868990 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1015s 00:55:46.534671116 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1015s 00:55:46.827296115 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1016s 00:55:47.122166866 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1016s 00:55:47.411197433 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1016s 00:55:47.698964178 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1016s 00:55:47.712105816 O: test integrity: umac-64-etm@openssh.com @2900 1017s 00:55:48.003396055 O: test integrity: umac-64-etm@openssh.com @2901 1017s 00:55:48.291195065 O: test integrity: umac-64-etm@openssh.com @2902 1017s 00:55:48.578610494 O: test integrity: umac-64-etm@openssh.com @2903 1017s 00:55:48.871727366 O: test integrity: umac-64-etm@openssh.com @2904 1018s 00:55:49.164995753 O: test integrity: umac-64-etm@openssh.com @2905 1018s 00:55:49.460246114 O: test integrity: umac-64-etm@openssh.com @2906 1018s 00:55:49.760556989 O: test integrity: umac-64-etm@openssh.com @2907 1019s 00:55:50.059207803 O: test integrity: umac-64-etm@openssh.com @2908 1019s 00:55:50.360807304 O: test integrity: umac-64-etm@openssh.com @2909 1019s 00:55:50.653047240 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1019s 00:55:50.669562246 O: test integrity: umac-128-etm@openssh.com @2900 1020s 00:55:50.973039864 O: test integrity: umac-128-etm@openssh.com @2901 1020s 00:55:51.279782802 O: test integrity: umac-128-etm@openssh.com @2902 1020s 00:55:51.585682615 O: test integrity: umac-128-etm@openssh.com @2903 1020s 00:55:51.885692241 O: test integrity: umac-128-etm@openssh.com @2904 1021s 00:55:52.198079740 O: test integrity: umac-128-etm@openssh.com @2905 1021s 00:55:52.500772302 O: test integrity: umac-128-etm@openssh.com @2906 1021s 00:55:52.810137616 O: test integrity: umac-128-etm@openssh.com @2907 1022s 00:55:53.123868499 O: test integrity: umac-128-etm@openssh.com @2908 1022s 00:55:53.419587373 O: test integrity: umac-128-etm@openssh.com @2909 1022s 00:55:53.710885616 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1022s 00:55:53.725800303 O: test integrity: aes128-gcm@openssh.com @2900 1023s 00:55:53.988739489 O: test integrity: aes128-gcm@openssh.com @2901 1023s 00:55:54.249383928 O: test integrity: aes128-gcm@openssh.com @2902 1023s 00:55:54.517304116 O: test integrity: aes128-gcm@openssh.com @2903 1023s 00:55:54.800372302 O: test integrity: aes128-gcm@openssh.com @2904 1024s 00:55:55.087262755 O: test integrity: aes128-gcm@openssh.com @2905 1024s 00:55:55.344439741 O: test integrity: aes128-gcm@openssh.com @2906 1024s 00:55:55.614692489 O: test integrity: aes128-gcm@openssh.com @2907 1024s 00:55:55.876890875 O: test integrity: aes128-gcm@openssh.com @2908 1025s 00:55:56.138466871 O: test integrity: aes128-gcm@openssh.com @2909 1025s 00:55:56.388096677 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1025s 00:55:56.400025303 O: test integrity: aes256-gcm@openssh.com @2900 1025s 00:55:56.657819116 O: test integrity: aes256-gcm@openssh.com @2901 1025s 00:55:56.915502056 O: test integrity: aes256-gcm@openssh.com @2902 1026s 00:55:57.171826491 O: test integrity: aes256-gcm@openssh.com @2903 1026s 00:55:57.428867441 O: test integrity: aes256-gcm@openssh.com @2904 1026s 00:55:57.687932490 O: test integrity: aes256-gcm@openssh.com @2905 1026s 00:55:57.953792552 O: test integrity: aes256-gcm@openssh.com @2906 1027s 00:55:58.214360806 O: test integrity: aes256-gcm@openssh.com @2907 1027s 00:55:58.470260928 O: test integrity: aes256-gcm@openssh.com @2908 1027s 00:55:58.725736803 O: test integrity: aes256-gcm@openssh.com @2909 1028s 00:55:58.973916496 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1028s 00:55:58.985961741 O: test integrity: chacha20-poly1305@openssh.com @2900 1028s 00:55:59.241993315 O: test integrity: chacha20-poly1305@openssh.com @2901 1028s 00:55:59.497413930 O: test integrity: chacha20-poly1305@openssh.com @2902 1028s 00:55:59.756045615 O: test integrity: chacha20-poly1305@openssh.com @2903 1029s 00:56:00.011826241 O: test integrity: chacha20-poly1305@openssh.com @2904 1029s 00:56:00.268939489 O: test integrity: chacha20-poly1305@openssh.com @2905 1029s 00:56:00.525454928 O: test integrity: chacha20-poly1305@openssh.com @2906 1029s 00:56:00.785132807 O: test integrity: chacha20-poly1305@openssh.com @2907 1030s 00:56:01.044291686 O: test integrity: chacha20-poly1305@openssh.com @2908 1030s 00:56:01.313287803 O: test integrity: chacha20-poly1305@openssh.com @2909 1030s 00:56:01.570014561 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1030s 00:56:01.572698428 E: run test krl.sh ... 1030s 00:56:01.571988239 O: ok integrity 1030s 00:56:01.745103927 O: key revocation lists: generating test keys 1033s 00:56:04.903690677 O: key revocation lists: generating KRLs 1034s 00:56:05.053218428 O: key revocation lists: checking revocations for revoked keys 1034s 00:56:05.592430678 O: key revocation lists: checking revocations for unrevoked keys 1035s 00:56:06.080398177 O: key revocation lists: checking revocations for revoked certs 1036s 00:56:07.094436554 O: key revocation lists: checking revocations for unrevoked certs 1037s 00:56:08.043432052 O: key revocation lists: testing KRL update 1038s 00:56:09.248804807 O: key revocation lists: checking revocations for revoked keys 1038s 00:56:09.739906490 O: key revocation lists: checking revocations for unrevoked keys 1039s 00:56:10.180256116 O: key revocation lists: checking revocations for revoked certs 1040s 00:56:11.124322178 O: key revocation lists: checking revocations for unrevoked certs 1041s 00:56:12.020491310 O: ok key revocation lists 1041s 00:56:12.022512740 E: run test multipubkey.sh ... 1043s 00:56:14.892491614 O: ok multiple pubkey 1044s 00:56:14.894463678 E: run test limit-keytype.sh ... 1049s 00:56:20.225415872 O: allow rsa,ed25519 1050s 00:56:21.164549616 O: allow ed25519 1051s 00:56:22.018015618 O: allow cert only 1052s 00:56:23.048009429 O: match w/ no match 1053s 00:56:24.135053253 O: match w/ matching 1054s 00:56:24.988206678 O: ok restrict pubkey type 1054s 00:56:24.988665679 E: run test hostkey-agent.sh ... 1055s 00:56:26.544186990 O: key type ssh-ed25519 1055s 00:56:26.764322739 O: key type sk-ssh-ed25519@openssh.com 1056s 00:56:26.983256377 O: key type ecdsa-sha2-nistp256 1056s 00:56:27.202845930 O: key type ecdsa-sha2-nistp384 1056s 00:56:27.442500552 O: key type ecdsa-sha2-nistp521 1056s 00:56:27.712159802 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1056s 00:56:27.942565239 O: key type ssh-dss 1057s 00:56:28.164838115 O: key type ssh-rsa 1057s 00:56:28.401180993 O: cert type ssh-ed25519-cert-v01@openssh.com 1057s 00:56:28.693106803 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1058s 00:56:28.983172054 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1058s 00:56:29.262225052 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1058s 00:56:29.555026564 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1058s 00:56:29.868105990 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1059s 00:56:30.163415929 O: cert type ssh-dss-cert-v01@openssh.com 1059s 00:56:30.432978115 O: cert type ssh-rsa-cert-v01@openssh.com 1059s 00:56:30.722897307 O: cert type rsa-sha2-256-cert-v01@openssh.com 1060s 00:56:31.012476366 O: cert type rsa-sha2-512-cert-v01@openssh.com 1060s 00:56:31.310051491 E: run test hostkey-rotate.sh ... 1060s 00:56:31.310716491 O: ok hostkey agent 1061s 00:56:32.740761252 O: learn hostkey with StrictHostKeyChecking=no 1062s 00:56:33.008860429 O: learn additional hostkeys 1062s 00:56:33.347515429 O: learn additional hostkeys, type=ssh-ed25519 1062s 00:56:33.636826989 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1062s 00:56:33.928752491 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1063s 00:56:34.217878240 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1063s 00:56:34.521981627 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1063s 00:56:34.838250803 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1064s 00:56:35.137241927 O: learn additional hostkeys, type=ssh-dss 1064s 00:56:35.427385865 O: learn additional hostkeys, type=ssh-rsa 1064s 00:56:35.728864302 O: learn changed non-primary hostkey type=ssh-rsa 1066s 00:56:37.376935931 O: learn new primary hostkey 1066s 00:56:37.682216491 O: rotate primary hostkey 1067s 00:56:37.989775061 O: check rotate primary hostkey 1067s 00:56:38.288446740 O: ok hostkey rotate 1067s 00:56:38.290391865 E: run test principals-command.sh ... 1068s 00:56:39.397010990 O: SKIPPED: /var/run/principals_command_openssh-tests.63186 not executable (/var/run mounted noexec?) 1068s 00:56:39.404971552 E: run test cert-file.sh ... 1068s 00:56:39.614218052 O: identity cert with no plain public file 1068s 00:56:39.934460240 O: CertificateFile with no plain public file 1069s 00:56:40.234755553 O: plain keys 1069s 00:56:40.519957490 O: untrusted cert 1069s 00:56:40.817806741 O: good cert, bad key 1070s 00:56:41.230300427 O: single trusted 1070s 00:56:41.548377303 O: multiple trusted 1071s 00:56:42.840577615 O: ok ssh with certificates 1071s 00:56:42.842185803 E: run test cfginclude.sh ... 1072s 00:56:42.993953428 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.003305428 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.009960053 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.022195680 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.031688053 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.038329803 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.047491678 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.056867053 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.066229365 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.083843615 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.092045740 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.100144741 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.112452429 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.121873303 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.131622865 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.140941302 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.150094802 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.159528490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.171764303 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.178037191 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.187526240 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.204389927 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.212412554 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.220920615 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1072s 00:56:43.230885188 E: run test servcfginclude.sh ... 1072s 00:56:43.231375803 O: ok config include 1072s 00:56:43.602231740 O: ok server config include 1072s 00:56:43.603010178 E: run test allow-deny-users.sh ... 1075s 00:56:46.517180817 O: ok AllowUsers/DenyUsers 1075s 00:56:46.517911562 E: run test authinfo.sh ... 1075s 00:56:46.764670428 O: ExposeAuthInfo=no 1076s 00:56:47.045650866 O: ExposeAuthInfo=yes 1076s 00:56:47.332735303 E: run test sshsig.sh ... 1076s 00:56:47.334069936 O: ok authinfo 1076s 00:56:47.495138616 O: sshsig: make certificates 1076s 00:56:47.535963177 O: sshsig: check signature for ssh-ed25519 1076s 00:56:47.823196428 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1077s 00:56:48.134991355 O: sshsig: check signature for ecdsa-sha2-nistp256 1077s 00:56:48.442440222 O: sshsig: check signature for ecdsa-sha2-nistp384 1077s 00:56:48.897451836 O: sshsig: check signature for ecdsa-sha2-nistp521 1078s 00:56:49.692648128 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1079s 00:56:50.070446309 O: sshsig: check signature for ssh-dss 1079s 00:56:50.300330110 O: sshsig: check signature for ssh-rsa 1079s 00:56:50.564336918 O: sshsig: check signature for ssh-ed25519-cert.pub 1080s 00:56:51.338595142 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1081s 00:56:52.137353480 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1081s 00:56:52.901691287 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1082s 00:56:53.887273442 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1084s 00:56:55.252582410 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1085s 00:56:56.101793883 O: sshsig: check signature for ssh-dss-cert.pub 1085s 00:56:56.757061737 O: sshsig: check signature for ssh-rsa-cert.pub 1086s 00:56:57.460553343 O: sshsig: match principals 1086s 00:56:57.494103725 O: sshsig: nomatch principals 1086s 00:56:57.510120530 O: ok sshsig 1086s 00:56:57.511799843 E: run test knownhosts.sh ... 1088s 00:56:59.764397998 O: ok known hosts 1088s 00:56:59.768334622 E: run test knownhosts-command.sh ... 1088s 00:56:59.923560863 O: simple connection 1089s 00:57:00.244444141 O: no keys 1089s 00:57:00.472322079 O: bad exit status 1089s 00:57:00.700721076 O: keytype ssh-ed25519 1090s 00:57:01.104529384 O: keytype sk-ssh-ed25519@openssh.com 1090s 00:57:01.415740235 O: keytype ecdsa-sha2-nistp256 1090s 00:57:01.714409913 O: keytype ecdsa-sha2-nistp384 1091s 00:57:02.023995738 O: keytype ecdsa-sha2-nistp521 1091s 00:57:02.350928482 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1091s 00:57:02.655197479 O: keytype ssh-rsa 1091s 00:57:02.954220657 O: ok known hosts command 1091s 00:57:02.956083844 E: run test agent-restrict.sh ... 1092s 00:57:03.101383085 O: generate keys 1092s 00:57:03.174988272 O: prepare client config 1092s 00:57:03.184039585 O: prepare known_hosts 1092s 00:57:03.188164839 O: prepare server configs 1092s 00:57:03.201165272 O: authentication w/o agent 1094s 00:57:05.441244774 O: start agent 1098s 00:57:09.453375429 O: authentication with agent (no restrict) 1100s 00:57:11.664808957 O: unrestricted keylist 1101s 00:57:12.854917780 O: authentication with agent (basic restrict) 1102s 00:57:13.927844815 O: authentication with agent incorrect key (basic restrict) 1104s 00:57:15.200301777 O: keylist (basic restrict) 1105s 00:57:16.494637886 O: username 1106s 00:57:17.573666468 O: username wildcard 1107s 00:57:18.649042776 O: username incorrect 1107s 00:57:18.724691526 O: agent restriction honours certificate principal 1107s 00:57:18.762601290 O: multihop without agent 1109s 00:57:20.711894478 O: multihop agent unrestricted 1111s 00:57:22.644367500 O: multihop restricted 1113s 00:57:24.569836943 O: multihop username 1115s 00:57:26.534770955 O: multihop wildcard username 1117s 00:57:28.520365845 O: multihop wrong username 1118s 00:57:29.885031994 O: multihop cycle no agent 1121s 00:57:32.935258328 O: multihop cycle agent unrestricted 1124s 00:57:35.933370188 O: multihop cycle restricted deny 1125s 00:57:36.891036169 O: multihop cycle restricted allow 1128s 00:57:39.871207718 O: ok agent restrictions 1128s 00:57:39.872430662 E: run test hostbased.sh ... 1129s 00:57:40.013372342 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1129s 00:57:40.014262217 E: run test channel-timeout.sh ... 1129s 00:57:40.160957401 O: no timeout 1134s 00:57:45.477936968 O: command timeout 1134s 00:57:45.940837842 O: command wildcard timeout 1135s 00:57:46.943976888 O: command irrelevant timeout 1141s 00:57:52.269788417 O: sftp no timeout 1146s 00:57:57.603006361 O: sftp timeout 1146s 00:57:57.942218497 O: sftp irrelevant timeout 1146s 00:57:57.941759112 E: Connection closed 1152s 00:58:03.280461948 O: ok channel timeout 1152s 00:58:03.282533005 E: run test connection-timeout.sh ... 1152s 00:58:03.424801441 O: no timeout 1157s 00:58:08.757921485 O: timeout 1166s 00:58:17.068251078 O: session inhibits timeout 1174s 00:58:25.416683350 O: timeout after session 1182s 00:58:33.421919691 O: timeout with listeners 1190s 00:58:41.745977219 O: ok unused connection timeout 1190s 00:58:41.747693657 E: run test match-subsystem.sh ... 1193s 00:58:44.865632469 O: ok sshd_config match subsystem 1193s 00:58:44.867864282 E: run test agent-pkcs11-restrict.sh ... 1194s 00:58:45.009444531 O: SKIPPED: No PKCS#11 library found 1194s 00:58:45.010234293 E: run test agent-pkcs11-cert.sh ... 1194s 00:58:45.150313598 O: SKIPPED: No PKCS#11 library found 1194s 00:58:45.156835594 O: set -e ; if test -z "" ; then \ 1194s 00:58:45.157586968 O: V="" ; \ 1194s 00:58:45.158332844 O: test "x" = "x" || \ 1194s 00:58:45.159102726 O: V=/tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1194s 00:58:45.159884281 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1194s 00:58:45.160652094 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1194s 00:58:45.161659040 O: -d /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1194s 00:58:45.167141345 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1194s 00:58:45.167910156 O: -d /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1194s 00:58:45.168684031 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1194s 00:58:45.169439658 O: -d /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1194s 00:58:45.170198156 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1194s 00:58:45.170958103 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1194s 00:58:45.177337219 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1194s 00:58:45.178087032 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1194s 00:58:45.178836472 O: -d /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1194s 00:58:45.179579344 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1194s 00:58:45.187265032 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1194s 00:58:45.187992031 O: if test "x" = "xyes" ; then \ 1194s 00:58:45.188741657 O: $V /tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1194s 00:58:45.189457413 O: fi \ 1194s 00:58:45.197208782 O: fi 1217s 00:59:08.578877617 O: test_sshbuf: ...................................................................................................... 103 tests ok 1472s 01:03:23.209554433 O: test_sshkey: ........................................................................................................ 104 tests ok 1472s 01:03:23.228935430 O: test_sshsig: ........ 8 tests ok 1472s 01:03:23.601187414 O: test_authopt: .................................................................................................................................................. 146 tests ok 1489s 01:03:40.592425841 O: test_bitmap: .. 2 tests ok 1489s 01:03:40.597300715 O: test_conversion: . 1 tests ok 1508s 01:03:59.048921809 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1508s 01:03:59.296921747 O: test_hostkeys: .................. 18 tests ok 1508s 01:03:59.300904623 O: test_match: ...... 6 tests ok 1508s 01:03:59.304635184 O: test_misc: ........................................... 43 tests ok 1508s 01:03:59.307657496 E: run test putty-transfer.sh ... 1510s 01:04:01.126003051 O: putty transfer data: compression 0 1512s 01:04:03.260845155 O: putty transfer data: compression 1 1514s 01:04:05.375479828 O: ok putty transfer data 1514s 01:04:05.377177012 E: run test putty-ciphers.sh ... 1516s 01:04:07.545966180 O: putty ciphers: cipher aes 1516s 01:04:07.809424682 O: putty ciphers: cipher 3des 1517s 01:04:08.075693054 O: putty ciphers: cipher aes128-ctr 1517s 01:04:08.339620682 O: putty ciphers: cipher aes192-ctr 1517s 01:04:08.608250242 O: putty ciphers: cipher aes256-ctr 1517s 01:04:08.875116731 O: putty ciphers: cipher chacha20 1518s 01:04:09.134492620 O: ok putty ciphers 1518s 01:04:09.136338733 E: run test putty-kex.sh ... 1521s 01:04:12.560903330 O: putty KEX: kex dh-gex-sha1 1521s 01:04:12.750978954 O: putty KEX: kex dh-group1-sha1 1521s 01:04:12.932618206 O: putty KEX: kex dh-group14-sha1 1522s 01:04:13.118970205 O: putty KEX: kex ecdh 1522s 01:04:13.380649579 O: ok putty KEX 1522s 01:04:13.382517715 E: run test conch-ciphers.sh ... 1522s 01:04:13.539544518 E: run test dropbear-ciphers.sh ... 1522s 01:04:13.537633892 O: SKIPPED: conch interop tests requires a controlling terminal 1523s 01:04:14.267594320 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1523s 01:04:14.516848320 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1523s 01:04:14.781298570 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1524s 01:04:15.031618311 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1524s 01:04:15.291178269 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1524s 01:04:15.526825624 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1524s 01:04:15.780562502 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1525s 01:04:16.016171374 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1525s 01:04:16.284747552 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1525s 01:04:16.526636617 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1525s 01:04:16.784276363 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1526s 01:04:17.029276748 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1526s 01:04:17.278588489 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1526s 01:04:17.521367554 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1526s 01:04:17.778805730 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1527s 01:04:18.031589229 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1527s 01:04:18.291524988 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1527s 01:04:18.533588854 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1527s 01:04:18.797308479 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1528s 01:04:19.043877907 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1528s 01:04:19.309634095 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1528s 01:04:19.555155157 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1528s 01:04:19.816846281 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1529s 01:04:20.063345094 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1529s 01:04:20.323280659 O: ok dropbear ciphers 1529s 01:04:20.324446647 E: run test dropbear-kex.sh ... 1529s 01:04:20.484757334 O: dropbear kex: kex curve25519-sha256 1529s 01:04:20.735462469 O: dropbear kex: kex curve25519-sha256@libssh.org 1530s 01:04:20.985125147 O: dropbear kex: kex diffie-hellman-group14-sha256 1530s 01:04:21.267117960 O: dropbear kex: kex diffie-hellman-group14-sha1 1530s 01:04:21.554071825 O: ok dropbear kex 1530s 01:04:21.558556961 O: make: Leaving directory '/tmp/autopkgtest.Rkm9kx/autopkgtest_tmp/user/regress' 1530s 01:04:21.560511512 I: Finished with exitcode 0 1530s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1530s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1531s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1531s info: Looking for files to backup/remove ... 1531s info: Removing files ... 1531s info: Removing crontab ... 1531s info: Removing user `openssh-tests' ... 1531s autopkgtest [01:04:22]: test regress: -----------------------] 1532s autopkgtest [01:04:23]: test regress: - - - - - - - - - - results - - - - - - - - - - 1532s regress PASS 1533s autopkgtest [01:04:24]: test systemd-socket-activation: preparing testbed 1634s autopkgtest [01:06:05]: testbed dpkg architecture: s390x 1634s autopkgtest [01:06:05]: testbed apt version: 2.7.12 1634s autopkgtest [01:06:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1635s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1635s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 1635s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [491 kB] 1636s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1636s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3802 kB] 1637s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [648 kB] 1637s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1637s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 1637s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1637s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3990 kB] 1637s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1637s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [34.4 kB] 1637s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1639s Fetched 9154 kB in 4s (2611 kB/s) 1639s Reading package lists... 1642s Reading package lists... 1642s Building dependency tree... 1642s Reading state information... 1642s Calculating upgrade... 1643s The following packages will be REMOVED: 1643s libglib2.0-0 1643s The following NEW packages will be installed: 1643s libglib2.0-0t64 xdg-user-dirs 1643s The following packages will be upgraded: 1643s gir1.2-glib-2.0 libglib2.0-data 1643s 2 upgraded, 2 newly installed, 1 to remove and 0 not upgraded. 1643s Need to get 1811 kB of archives. 1643s After this operation, 159 kB of additional disk space will be used. 1643s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 1643s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 1643s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1643s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 1644s Fetched 1811 kB in 1s (2958 kB/s) 1644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 1644s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 1644s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1644s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 1644s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1644s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1644s s390-tools depends on libglib2.0-0 (>= 2.77.0). 1644s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1644s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1644s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1644s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1644s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 1644s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 1644s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 1644s libqrtr-glib0:s390x depends on libglib2.0-0 (>= 2.56). 1644s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1644s libqmi-glib5:s390x depends on libglib2.0-0 (>= 2.54.0). 1644s libpolkit-gobject-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 1644s libpolkit-agent-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 1644s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 1644s libmm-glib0:s390x depends on libglib2.0-0 (>= 2.62.0). 1644s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1644s libmbim-glib4:s390x depends on libglib2.0-0 (>= 2.56). 1644s libjson-glib-1.0-0:s390x depends on libglib2.0-0 (>= 2.75.3). 1644s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 1644s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 1644s libgudev-1.0-0:s390x depends on libglib2.0-0 (>= 2.38.0). 1644s libgirepository-1.0-1:s390x depends on libglib2.0-0 (>= 2.79.0). 1644s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 1644s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 1644s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 1644s fwupd depends on libglib2.0-0 (>= 2.79.0). 1644s bolt depends on libglib2.0-0 (>= 2.56.0). 1644s 1644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 1644s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 1644s Selecting previously unselected package libglib2.0-0t64:s390x. 1644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52146 files and directories currently installed.) 1644s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 1644s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1644s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 1644s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 1644s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1644s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1644s Selecting previously unselected package xdg-user-dirs. 1644s Preparing to unpack .../xdg-user-dirs_0.18-1_s390x.deb ... 1644s Unpacking xdg-user-dirs (0.18-1) ... 1644s Setting up xdg-user-dirs (0.18-1) ... 1644s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 1644s No schema files found: doing nothing. 1644s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1644s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 1644s Processing triggers for man-db (2.12.0-3) ... 1645s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1645s Reading package lists... 1645s Building dependency tree... 1645s Reading state information... 1646s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1646s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1646s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1646s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1646s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1648s Reading package lists... 1648s Reading package lists... 1648s Building dependency tree... 1648s Reading state information... 1649s Calculating upgrade... 1649s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1649s Reading package lists... 1649s Building dependency tree... 1649s Reading state information... 1650s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1654s Reading package lists... 1654s Building dependency tree... 1654s Reading state information... 1654s Starting pkgProblemResolver with broken count: 0 1654s Starting 2 pkgProblemResolver with broken count: 0 1654s Done 1655s The following NEW packages will be installed: 1655s autopkgtest-satdep 1655s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1655s Need to get 0 B/720 B of archives. 1655s After this operation, 0 B of additional disk space will be used. 1655s Get:1 /tmp/autopkgtest.Rkm9kx/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1655s Selecting previously unselected package autopkgtest-satdep. 1655s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52185 files and directories currently installed.) 1655s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1655s Unpacking autopkgtest-satdep (0) ... 1655s Setting up autopkgtest-satdep (0) ... 1658s (Reading database ... 52185 files and directories currently installed.) 1658s Removing autopkgtest-satdep (0) ... 1669s autopkgtest [01:06:40]: test systemd-socket-activation: [----------------------- 1670s Stopping ssh.service... 1670s Checking that ssh.socket is active and listening... 1670s Checking that ssh.service is inactive/dead... 1670s Checking that a connection attempt activates ssh.service... 1671s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1671s Checking that sshd can be re-executed... 1671s Checking sshd can run in debug mode... 1672s debug1: SELinux support disabled 1672s debug1: PAM: reinitializing credentials 1672s debug1: permanently_set_uid: 0/0 1672s debug3: Copy environment: XDG_SESSION_ID=7 1672s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1672s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1672s debug3: Copy environment: XDG_SESSION_TYPE=tty 1672s debug3: Copy environment: XDG_SESSION_CLASS=user 1672s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1672s debug3: Copy environment: TERM=linux 1672s debug3: Copy environment: http_proxy=http://squid.internal:3128 1672s debug3: Copy environment: https_proxy=http://squid.internal:3128 1672s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1672s debug3: Copy environment: LANG=C.UTF-8 1672s Environment: 1672s LANG=C.UTF-8 1672s USER=root 1672s LOGNAME=root 1672s HOME=/root 1672s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1672s SHELL=/bin/bash 1672s XDG_SESSION_ID=7 1672s XDG_RUNTIME_DIR=/run/user/0 1672s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1672s XDG_SESSION_TYPE=tty 1672s XDG_SESSION_CLASS=user 1672s TERM=linux 1672s http_proxy=http://squid.internal:3128 1672s https_proxy=http://squid.internal:3128 1672s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1672s SSH_CLIENT=::1 56424 22 1672s SSH_CONNECTION=::1 56424 ::1 22 1672s Done. 1672s autopkgtest [01:06:43]: test systemd-socket-activation: -----------------------] 1672s autopkgtest [01:06:43]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1672s systemd-socket-activation PASS 1673s autopkgtest [01:06:44]: @@@@@@@@@@@@@@@@@@@@ summary 1673s regress PASS 1673s systemd-socket-activation PASS 1684s Creating nova instance adt-noble-s390x-openssh-20240320-003851-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240319.img (UUID e548347a-8530-49a1-9caa-86a7013f2b8b)... 1684s Creating nova instance adt-noble-s390x-openssh-20240320-003851-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240319.img (UUID e548347a-8530-49a1-9caa-86a7013f2b8b)...