0s autopkgtest [21:39:58]: starting date and time: 2024-03-21 21:39:58+0000 0s autopkgtest [21:39:58]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [21:39:58]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.q5uw7ade/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:libselinux,src:ruby-defaults --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=libselinux/3.5-2ubuntu1 ruby-defaults/1:3.2~ubuntu1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-s390x-7.secgroup --name adt-noble-s390x-openssh-20240321-213958-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 66s autopkgtest [21:41:04]: testbed dpkg architecture: s390x 66s autopkgtest [21:41:04]: testbed apt version: 2.7.12 66s autopkgtest [21:41:04]: @@@@@@@@@@@@@@@@@@@@ test bed setup 67s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 67s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [53.9 kB] 67s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3801 kB] 68s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [496 kB] 68s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 68s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [663 kB] 68s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 68s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 68s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 68s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3995 kB] 68s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 68s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [45.1 kB] 68s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 70s Fetched 9188 kB in 3s (3579 kB/s) 70s Reading package lists... 73s Reading package lists... 73s Building dependency tree... 73s Reading state information... 73s Calculating upgrade... 74s The following packages will be upgraded: 74s cloud-init debianutils libselinux1 python3-markupsafe 74s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 74s Need to get 785 kB of archives. 74s After this operation, 11.3 kB disk space will be freed. 74s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x debianutils s390x 5.17 [90.1 kB] 74s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu1 [84.7 kB] 74s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x python3-markupsafe s390x 2.1.5-1build1 [12.8 kB] 74s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1.2-0ubuntu1 [597 kB] 74s Preconfiguring packages ... 74s Fetched 785 kB in 1s (1283 kB/s) 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 75s Preparing to unpack .../debianutils_5.17_s390x.deb ... 75s Unpacking debianutils (5.17) over (5.16) ... 75s Setting up debianutils (5.17) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 75s Preparing to unpack .../libselinux1_3.5-2ubuntu1_s390x.deb ... 75s Unpacking libselinux1:s390x (3.5-2ubuntu1) over (3.5-2build1) ... 75s Setting up libselinux1:s390x (3.5-2ubuntu1) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 75s Preparing to unpack .../python3-markupsafe_2.1.5-1build1_s390x.deb ... 75s Unpacking python3-markupsafe (2.1.5-1build1) over (2.1.5-1) ... 75s Preparing to unpack .../cloud-init_24.1.2-0ubuntu1_all.deb ... 75s Unpacking cloud-init (24.1.2-0ubuntu1) over (24.1.1-0ubuntu1) ... 75s Setting up cloud-init (24.1.2-0ubuntu1) ... 76s Setting up python3-markupsafe (2.1.5-1build1) ... 76s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 77s Processing triggers for man-db (2.12.0-3) ... 77s Processing triggers for libc-bin (2.39-0ubuntu2) ... 78s Reading package lists... 78s Building dependency tree... 78s Reading state information... 78s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 78s Unknown architecture, assuming PC-style ttyS0 78s sh: Attempting to set up Debian/Ubuntu apt sources automatically 78s sh: Distribution appears to be Ubuntu 79s Reading package lists... 79s Building dependency tree... 79s Reading state information... 80s eatmydata is already the newest version (131-1). 80s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Reading package lists... 80s Building dependency tree... 80s Reading state information... 80s dbus is already the newest version (1.14.10-4ubuntu1). 80s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Reading package lists... 80s Building dependency tree... 80s Reading state information... 80s rng-tools-debian is already the newest version (2.4). 80s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Reading package lists... 81s Building dependency tree... 81s Reading state information... 81s The following packages will be REMOVED: 81s cloud-init* python3-configobj* python3-debconf* 81s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 81s After this operation, 3256 kB disk space will be freed. 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 81s Removing cloud-init (24.1.2-0ubuntu1) ... 81s Removing python3-configobj (5.0.8-3) ... 82s Removing python3-debconf (1.5.86) ... 82s Processing triggers for man-db (2.12.0-3) ... 82s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51781 files and directories currently installed.) 82s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 82s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 82s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 82s invoke-rc.d: policy-rc.d denied execution of try-restart. 83s Reading package lists... 83s Building dependency tree... 83s Reading state information... 83s linux-generic is already the newest version (6.8.0-11.11+1). 83s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 83s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 83s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 83s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 85s Reading package lists... 85s Reading package lists... 85s Building dependency tree... 85s Reading state information... 85s Calculating upgrade... 85s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 85s Reading package lists... 86s Building dependency tree... 86s Reading state information... 86s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 86s autopkgtest [21:41:24]: rebooting testbed after setup commands that affected boot 104s autopkgtest [21:41:42]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 107s autopkgtest [21:41:45]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 113s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 113s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 113s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 113s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 113s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 113s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 113s gpgv: issuer "jak@debian.org" 113s gpgv: Can't check signature: No public key 113s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 113s autopkgtest [21:41:51]: testing package openssh version 1:9.6p1-3ubuntu2 114s autopkgtest [21:41:52]: build not needed 117s autopkgtest [21:41:55]: test regress: preparing testbed 121s Reading package lists... 121s Building dependency tree... 121s Reading state information... 122s Starting pkgProblemResolver with broken count: 0 122s Starting 2 pkgProblemResolver with broken count: 0 122s Done 122s The following additional packages will be installed: 122s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 122s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 122s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 122s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 122s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 122s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 122s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 122s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 122s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 122s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 122s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 122s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 122s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 122s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 122s python3-incremental python3-pyasn1 python3-pyasn1-modules 122s python3-service-identity python3-twisted python3-zope.interface wdiff 122s Suggested packages: 122s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 122s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 122s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 122s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 122s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 122s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 122s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 122s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 122s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 122s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 122s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 122s Recommended packages: 122s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 122s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 122s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 122s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 122s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 122s The following NEW packages will be installed: 122s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 122s libb-hooks-op-check-perl libclass-method-modifiers-perl 122s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 122s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 122s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 122s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 122s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 122s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 122s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 122s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 122s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 122s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 122s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 122s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 122s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 122s python3-incremental python3-pyasn1 python3-pyasn1-modules 122s python3-service-identity python3-twisted python3-zope.interface wdiff 122s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 122s Need to get 9078 kB/9079 kB of archives. 122s After this operation, 37.0 MB of additional disk space will be used. 122s Get:1 /tmp/autopkgtest.yZpDXm/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 122s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 122s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 123s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 123s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 123s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 123s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 123s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 123s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 123s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 123s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 123s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1 [31.2 kB] 123s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 123s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 123s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build2 [35.2 kB] 124s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-2build2 [9388 B] 124s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 124s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build1 [13.8 kB] 124s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build3 [20.5 kB] 124s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 124s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 124s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 124s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 124s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 124s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 124s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 124s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 124s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 124s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 124s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 124s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build1 [87.8 kB] 124s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 124s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build1 [10.7 kB] 124s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 124s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 124s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 124s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 124s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 124s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7 [7536 B] 124s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1 [319 kB] 124s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 124s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 124s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 124s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 124s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 124s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 124s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 124s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 124s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 124s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1 [715 kB] 125s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 125s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 125s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 125s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 125s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 125s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 125s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 125s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 125s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 125s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 125s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 23.10.0-2 [2847 kB] 126s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu2 [1400 kB] 127s Fetched 9078 kB in 5s (1928 kB/s) 127s Selecting previously unselected package libtommath1:s390x. 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51726 files and directories currently installed.) 127s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 127s Unpacking libtommath1:s390x (1.2.1-2) ... 127s Selecting previously unselected package libtomcrypt1:s390x. 127s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 127s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 127s Selecting previously unselected package dropbear-bin. 127s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 127s Unpacking dropbear-bin (2022.83-4) ... 127s Selecting previously unselected package dropbear. 127s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 127s Unpacking dropbear (2022.83-4) ... 127s Selecting previously unselected package libhavege2:s390x. 127s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 127s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 127s Selecting previously unselected package haveged. 127s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 127s Unpacking haveged (1.9.14-1ubuntu1) ... 127s Selecting previously unselected package libfile-dirlist-perl. 127s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 127s Unpacking libfile-dirlist-perl (0.05-3) ... 127s Selecting previously unselected package libfile-which-perl. 127s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 127s Unpacking libfile-which-perl (1.27-2) ... 127s Selecting previously unselected package libfile-homedir-perl. 127s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 127s Unpacking libfile-homedir-perl (1.006-2) ... 127s Selecting previously unselected package libfile-touch-perl. 127s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 127s Unpacking libfile-touch-perl (0.12-2) ... 127s Selecting previously unselected package libio-pty-perl. 127s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_s390x.deb ... 127s Unpacking libio-pty-perl (1:1.20-1) ... 127s Selecting previously unselected package libipc-run-perl. 127s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 127s Unpacking libipc-run-perl (20231003.0-1) ... 127s Selecting previously unselected package libclass-method-modifiers-perl. 127s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 127s Unpacking libclass-method-modifiers-perl (2.15-1) ... 127s Selecting previously unselected package libclass-xsaccessor-perl. 127s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_s390x.deb ... 127s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 127s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 127s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_s390x.deb ... 127s Unpacking libb-hooks-op-check-perl:s390x (0.22-2build2) ... 127s Selecting previously unselected package libdynaloader-functions-perl. 127s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 127s Unpacking libdynaloader-functions-perl (0.003-3) ... 127s Selecting previously unselected package libdevel-callchecker-perl:s390x. 127s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_s390x.deb ... 127s Unpacking libdevel-callchecker-perl:s390x (0.008-2build1) ... 127s Selecting previously unselected package libparams-classify-perl:s390x. 127s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_s390x.deb ... 127s Unpacking libparams-classify-perl:s390x (0.015-2build3) ... 127s Selecting previously unselected package libmodule-runtime-perl. 127s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 127s Unpacking libmodule-runtime-perl (0.016-2) ... 127s Selecting previously unselected package libimport-into-perl. 127s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 127s Unpacking libimport-into-perl (1.002005-2) ... 127s Selecting previously unselected package librole-tiny-perl. 127s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 127s Unpacking librole-tiny-perl (2.002004-1) ... 127s Selecting previously unselected package libsub-quote-perl. 127s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 127s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 127s Selecting previously unselected package libmoo-perl. 127s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 127s Unpacking libmoo-perl (2.005005-1) ... 127s Selecting previously unselected package libencode-locale-perl. 127s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 127s Unpacking libencode-locale-perl (1.05-3) ... 127s Selecting previously unselected package libtimedate-perl. 127s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 127s Unpacking libtimedate-perl (2.3300-2) ... 127s Selecting previously unselected package libhttp-date-perl. 127s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 127s Unpacking libhttp-date-perl (6.06-1) ... 127s Selecting previously unselected package libfile-listing-perl. 127s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 127s Unpacking libfile-listing-perl (6.16-1) ... 127s Selecting previously unselected package libhtml-tagset-perl. 127s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 127s Unpacking libhtml-tagset-perl (3.20-6) ... 128s Selecting previously unselected package liburi-perl. 128s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 128s Unpacking liburi-perl (5.27-1) ... 128s Selecting previously unselected package libhtml-parser-perl:s390x. 128s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_s390x.deb ... 128s Unpacking libhtml-parser-perl:s390x (3.81-1build1) ... 128s Selecting previously unselected package libhtml-tree-perl. 128s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 128s Unpacking libhtml-tree-perl (5.07-3) ... 128s Selecting previously unselected package libclone-perl:s390x. 128s Preparing to unpack .../31-libclone-perl_0.46-1build1_s390x.deb ... 128s Unpacking libclone-perl:s390x (0.46-1build1) ... 128s Selecting previously unselected package libio-html-perl. 128s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 128s Unpacking libio-html-perl (1.004-3) ... 128s Selecting previously unselected package liblwp-mediatypes-perl. 128s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 128s Unpacking liblwp-mediatypes-perl (6.04-2) ... 128s Selecting previously unselected package libhttp-message-perl. 128s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 128s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 128s Selecting previously unselected package libhttp-cookies-perl. 128s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 128s Unpacking libhttp-cookies-perl (6.11-1) ... 128s Selecting previously unselected package libhttp-negotiate-perl. 128s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 128s Unpacking libhttp-negotiate-perl (6.01-2) ... 128s Selecting previously unselected package perl-openssl-defaults:s390x. 128s Preparing to unpack .../37-perl-openssl-defaults_7_s390x.deb ... 128s Unpacking perl-openssl-defaults:s390x (7) ... 128s Selecting previously unselected package libnet-ssleay-perl:s390x. 128s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_s390x.deb ... 128s Unpacking libnet-ssleay-perl:s390x (1.94-1) ... 128s Selecting previously unselected package libio-socket-ssl-perl. 128s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 128s Unpacking libio-socket-ssl-perl (2.085-1) ... 128s Selecting previously unselected package libnet-http-perl. 128s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 128s Unpacking libnet-http-perl (6.23-1) ... 128s Selecting previously unselected package liblwp-protocol-https-perl. 128s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 128s Unpacking liblwp-protocol-https-perl (6.13-1) ... 128s Selecting previously unselected package libtry-tiny-perl. 128s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 128s Unpacking libtry-tiny-perl (0.31-2) ... 128s Selecting previously unselected package libwww-robotrules-perl. 128s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 128s Unpacking libwww-robotrules-perl (6.02-1) ... 128s Selecting previously unselected package libwww-perl. 128s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 128s Unpacking libwww-perl (6.76-1) ... 128s Selecting previously unselected package patchutils. 128s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 128s Unpacking patchutils (0.4.2-1build2) ... 128s Selecting previously unselected package wdiff. 128s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 128s Unpacking wdiff (1.2.2-6) ... 128s Selecting previously unselected package devscripts. 128s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 128s Unpacking devscripts (2.23.7) ... 128s Selecting previously unselected package putty-tools. 128s Preparing to unpack .../48-putty-tools_0.80-1_s390x.deb ... 128s Unpacking putty-tools (0.80-1) ... 128s Selecting previously unselected package python3-bcrypt. 128s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 128s Unpacking python3-bcrypt (3.2.2-1) ... 128s Selecting previously unselected package python3-hamcrest. 128s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 128s Unpacking python3-hamcrest (2.1.0-1) ... 128s Selecting previously unselected package python3-pyasn1. 128s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 128s Unpacking python3-pyasn1 (0.4.8-4) ... 128s Selecting previously unselected package python3-pyasn1-modules. 128s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 128s Unpacking python3-pyasn1-modules (0.2.8-1) ... 128s Selecting previously unselected package python3-service-identity. 128s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 128s Unpacking python3-service-identity (24.1.0-1) ... 128s Selecting previously unselected package python3-automat. 128s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 128s Unpacking python3-automat (22.10.0-2) ... 128s Selecting previously unselected package python3-constantly. 128s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 128s Unpacking python3-constantly (23.10.4-1) ... 128s Selecting previously unselected package python3-hyperlink. 128s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 128s Unpacking python3-hyperlink (21.0.0-5) ... 128s Selecting previously unselected package python3-incremental. 128s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 128s Unpacking python3-incremental (22.10.0-1) ... 128s Selecting previously unselected package python3-zope.interface. 128s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 128s Unpacking python3-zope.interface (6.1-1) ... 128s Selecting previously unselected package python3-twisted. 128s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 128s Unpacking python3-twisted (23.10.0-2) ... 128s Selecting previously unselected package openssh-tests. 128s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_s390x.deb ... 128s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 128s Selecting previously unselected package autopkgtest-satdep. 128s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 128s Unpacking autopkgtest-satdep (0) ... 129s Setting up wdiff (1.2.2-6) ... 129s Setting up libfile-which-perl (1.27-2) ... 129s Setting up libdynaloader-functions-perl (0.003-3) ... 129s Setting up libclass-method-modifiers-perl (2.15-1) ... 129s Setting up libio-pty-perl (1:1.20-1) ... 129s Setting up python3-zope.interface (6.1-1) ... 129s Setting up libclone-perl:s390x (0.46-1build1) ... 129s Setting up libtommath1:s390x (1.2.1-2) ... 129s Setting up libhtml-tagset-perl (3.20-6) ... 129s Setting up python3-bcrypt (3.2.2-1) ... 129s Setting up python3-automat (22.10.0-2) ... 129s Setting up liblwp-mediatypes-perl (6.04-2) ... 129s Setting up libtry-tiny-perl (0.31-2) ... 129s Setting up perl-openssl-defaults:s390x (7) ... 129s Setting up libencode-locale-perl (1.05-3) ... 129s Setting up python3-hamcrest (2.1.0-1) ... 129s Setting up putty-tools (0.80-1) ... 129s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 129s Setting up patchutils (0.4.2-1build2) ... 129s Setting up python3-incremental (22.10.0-1) ... 129s Setting up python3-hyperlink (21.0.0-5) ... 129s Setting up libio-html-perl (1.004-3) ... 129s Setting up libb-hooks-op-check-perl:s390x (0.22-2build2) ... 129s Setting up libipc-run-perl (20231003.0-1) ... 129s Setting up libtimedate-perl (2.3300-2) ... 129s Setting up librole-tiny-perl (2.002004-1) ... 129s Setting up python3-pyasn1 (0.4.8-4) ... 130s Setting up python3-constantly (23.10.4-1) ... 130s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 130s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 130s Setting up libfile-dirlist-perl (0.05-3) ... 130s Setting up libfile-homedir-perl (1.006-2) ... 130s Setting up liburi-perl (5.27-1) ... 130s Setting up libfile-touch-perl (0.12-2) ... 130s Setting up libnet-ssleay-perl:s390x (1.94-1) ... 130s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 130s Setting up libhttp-date-perl (6.06-1) ... 130s Setting up haveged (1.9.14-1ubuntu1) ... 130s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 131s Setting up dropbear-bin (2022.83-4) ... 131s Setting up libfile-listing-perl (6.16-1) ... 131s Setting up libnet-http-perl (6.23-1) ... 131s Setting up libdevel-callchecker-perl:s390x (0.008-2build1) ... 131s Setting up dropbear (2022.83-4) ... 131s Converting existing OpenSSH RSA host key to Dropbear format. 131s Key is a ssh-rsa key 131s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 131s 3072 SHA256:bGdTE++O+p5U4/D7IlgRG/HM7u0SwiDb13SeZQtKmRY /etc/dropbear/dropbear_rsa_host_key (RSA) 131s +---[RSA 3072]----+ 131s | o. | 131s | Eo* | 131s | *+= | 131s | .. .*o=. +| 131s | S+*oo+*++| 131s | ..o.o=Oo=.| 131s | +o.=..| 131s | .o..oo | 131s | .o+..+o| 131s +----[SHA256]-----+ 131s Converting existing OpenSSH ECDSA host key to Dropbear format. 131s Key is a ecdsa-sha2-nistp256 key 131s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 131s 256 SHA256:4Hz1Iug/7VC2sJsrbJBaE7bfzNIiNoFyU29gOlDGNU8 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 131s +---[ECDSA 256]---+ 131s | . .o E | 131s | + + | 131s | o o . | 131s |. *o o . . | 131s | . * *+ S + . | 131s |. * B.o. * o | 131s | o = B.=o.. | 131s | . + B.*+. | 131s | . + +=+. | 131s +----[SHA256]-----+ 131s Converting existing OpenSSH ED25519 host key to Dropbear format. 131s Key is a ssh-ed25519 key 131s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 131s 256 SHA256:2y9GMmu3BKJnCvrkzwoI/gYEofTR9C+UXiwoTZppuVs /etc/dropbear/dropbear_ed25519_host_key (ED25519) 131s +--[ED25519 256]--+ 131s |.o .oo | 131s |+ . O.o o | 131s |o O o = o | 131s | .. o o + | 131s |o . E.oS. | 131s |+. o. .++. | 131s |o.+.. o .=o | 131s | =.+ + o.+. | 131s |..=++ . o.o. | 131s +----[SHA256]-----+ 131s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 132s Setting up python3-pyasn1-modules (0.2.8-1) ... 132s Setting up python3-service-identity (24.1.0-1) ... 132s Setting up libwww-robotrules-perl (6.02-1) ... 132s Setting up libhtml-parser-perl:s390x (3.81-1build1) ... 132s Setting up libio-socket-ssl-perl (2.085-1) ... 132s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 132s Setting up libhttp-negotiate-perl (6.01-2) ... 132s Setting up libhttp-cookies-perl (6.11-1) ... 132s Setting up libhtml-tree-perl (5.07-3) ... 132s Setting up libparams-classify-perl:s390x (0.015-2build3) ... 132s Setting up libmodule-runtime-perl (0.016-2) ... 132s Setting up python3-twisted (23.10.0-2) ... 134s Setting up libimport-into-perl (1.002005-2) ... 134s Setting up libmoo-perl (2.005005-1) ... 134s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 134s Setting up liblwp-protocol-https-perl (6.13-1) ... 134s Setting up libwww-perl (6.76-1) ... 134s Setting up devscripts (2.23.7) ... 135s Setting up autopkgtest-satdep (0) ... 135s Processing triggers for libc-bin (2.39-0ubuntu2) ... 135s Processing triggers for man-db (2.12.0-3) ... 135s Processing triggers for install-info (7.1-3) ... 138s (Reading database ... 54865 files and directories currently installed.) 138s Removing autopkgtest-satdep (0) ... 139s autopkgtest [21:42:17]: test regress: [----------------------- 139s info: Adding user `openssh-tests' ... 139s info: Selecting UID/GID from range 1000 to 59999 ... 139s info: Adding new group `openssh-tests' (1001) ... 140s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 140s info: Creating home directory `/home/openssh-tests' ... 140s info: Copying files from `/etc/skel' ... 140s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 140s info: Adding user `openssh-tests' to group `users' ... 140s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 140s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 140s 21:42:18.850787371 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user 140s 21:42:18.878701746 O: make: Entering directory '/tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress' 140s 21:42:18.880752495 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/valgrind-out 140s 21:42:18.886005432 O: ssh-keygen -if /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 21:42:18.887204557 O: tr '\n' '\r' /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 140s 21:42:18.889005559 O: ssh-keygen -if /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 21:42:18.895460506 O: awk '{print $0 "\r"}' /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 140s 21:42:18.898086370 O: ssh-keygen -if /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 21:42:18.903879307 O: cat /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t2.out 140s 21:42:18.905619745 O: chmod 600 /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t2.out 140s 21:42:18.907008183 O: ssh-keygen -yf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 21:42:18.913572057 O: ssh-keygen -ef /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t3.out 140s 21:42:18.918183119 O: ssh-keygen -if /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 21:42:18.923097378 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 140s 21:42:18.924310258 O: awk '{print $2}' | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t4.ok 140s 21:42:18.930592309 O: ssh-keygen -Bf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 140s 21:42:18.931820621 O: awk '{print $2}' | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t5.ok 140s 21:42:18.937812119 O: ssh-keygen -if /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t6.out1 140s 21:42:18.943037881 O: ssh-keygen -if /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t6.out2 140s 21:42:18.947851683 O: chmod 600 /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t6.out1 140s 21:42:18.950464308 O: ssh-keygen -yf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t6.out2 140s 21:42:18.954732250 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t7.out 145s 21:42:22.982353376 O: ssh-keygen -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t7.out > /dev/null 145s 21:42:22.987409996 O: ssh-keygen -Bf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t7.out > /dev/null 145s 21:42:23.000662440 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t8.out 145s 21:42:23.210687807 O: ssh-keygen -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t8.out > /dev/null 145s 21:42:23.215392935 O: ssh-keygen -Bf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t8.out > /dev/null 145s 21:42:23.219820934 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 145s 21:42:23.220724496 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t9.out 145s 21:42:23.233907683 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 145s 21:42:23.240784744 O: ssh-keygen -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t9.out > /dev/null 145s 21:42:23.246165432 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 145s 21:42:23.250664433 O: ssh-keygen -Bf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t9.out > /dev/null 145s 21:42:23.257127557 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t10.out 145s 21:42:23.262447684 O: ssh-keygen -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t10.out > /dev/null 145s 21:42:23.267121746 O: ssh-keygen -Bf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t10.out > /dev/null 145s 21:42:23.272100559 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 145s 21:42:23.279341246 O: awk '{print $2}' | diff - /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t11.ok 145s 21:42:23.280846433 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t12.out 145s 21:42:23.286892808 O: ssh-keygen -lf /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 145s 21:42:23.294841433 E: run test connect.sh ... 148s 21:42:26.475765432 O: ok simple connect 148s 21:42:26.476737435 E: run test proxy-connect.sh ... 148s 21:42:26.632956186 O: plain username comp=no 148s 21:42:26.940978996 O: plain username comp=yes 149s 21:42:27.241520745 O: username with style 149s 21:42:27.538800871 O: ok proxy connect 149s 21:42:27.540526434 E: run test sshfp-connect.sh ... 149s 21:42:27.691530439 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 149s 21:42:27.693521748 E: run test connect-privsep.sh ... 153s 21:42:31.748891557 O: ok proxy connect with privsep 153s 21:42:31.749758307 E: run test connect-uri.sh ... 154s 21:42:31.998255250 O: uri connect: no trailing slash 154s 21:42:32.330550183 O: uri connect: trailing slash 154s 21:42:32.660421685 O: uri connect: with path name 154s 21:42:32.681710433 O: ok uri connect 154s 21:42:32.682208995 E: run test proto-version.sh ... 154s 21:42:32.871269750 O: ok sshd version with different protocol combinations 154s 21:42:32.872857682 E: run test proto-mismatch.sh ... 155s 21:42:33.063384434 O: ok protocol version mismatch 155s 21:42:33.064990807 E: run test exit-status.sh ... 155s 21:42:33.210660620 O: test remote exit status: status 0 160s 21:42:38.794700559 O: test remote exit status: status 1 166s 21:42:44.357861244 O: test remote exit status: status 4 171s 21:42:49.930618887 O: test remote exit status: status 5 177s 21:42:55.535367409 O: test remote exit status: status 44 183s 21:43:01.131995430 O: ok remote exit status 183s 21:43:01.133041117 E: run test exit-status-signal.sh ... 184s 21:43:02.284122681 E: run test envpass.sh ... 184s 21:43:02.285749118 O: ok exit status on signal 184s 21:43:02.434580930 O: test environment passing: pass env, don't accept 184s 21:43:02.724082359 O: test environment passing: setenv, don't accept 185s 21:43:03.007789674 O: test environment passing: don't pass env, accept 185s 21:43:03.293645078 O: test environment passing: pass single env, accept single env 185s 21:43:03.580588763 O: test environment passing: pass multiple env, accept multiple env 185s 21:43:03.867626128 O: test environment passing: setenv, accept 186s 21:43:04.151438567 O: test environment passing: setenv, first match wins 186s 21:43:04.432545183 O: test environment passing: server setenv wins 186s 21:43:04.722766035 O: test environment passing: server setenv wins 187s 21:43:05.016803968 O: ok environment passing 187s 21:43:05.017383963 E: run test transfer.sh ... 189s 21:43:07.543509557 O: ok transfer data 189s 21:43:07.544508920 E: run test banner.sh ... 189s 21:43:07.695685911 O: test banner: missing banner file 190s 21:43:07.993942089 O: test banner: size 0 190s 21:43:08.300527894 O: test banner: size 10 190s 21:43:08.606401573 O: test banner: size 100 190s 21:43:08.904940818 O: test banner: size 1000 191s 21:43:09.211304303 O: test banner: size 10000 191s 21:43:09.518579606 O: test banner: size 100000 191s 21:43:09.821473536 O: test banner: suppress banner (-q) 192s 21:43:10.131265278 O: ok banner 192s 21:43:10.132310215 E: run test rekey.sh ... 192s 21:43:10.300981528 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 193s 21:43:11.904543646 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 195s 21:43:13.538362174 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 197s 21:43:15.221887451 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 198s 21:43:16.815707361 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 200s 21:43:18.396097147 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 202s 21:43:19.972720098 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 203s 21:43:21.565476457 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 205s 21:43:23.134890472 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 206s 21:43:24.699574894 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 208s 21:43:26.295127936 O: client rekey KexAlgorithms=curve25519-sha256 209s 21:43:27.906826045 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 211s 21:43:29.478097472 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 213s 21:43:31.037928589 O: client rekey Ciphers=3des-cbc 214s 21:43:32.614219883 O: client rekey Ciphers=aes128-cbc 216s 21:43:34.187091812 O: client rekey Ciphers=aes192-cbc 217s 21:43:35.837896299 O: client rekey Ciphers=aes256-cbc 219s 21:43:37.436929179 O: client rekey Ciphers=aes128-ctr 221s 21:43:38.999277674 O: client rekey Ciphers=aes192-ctr 222s 21:43:40.612845156 O: client rekey Ciphers=aes256-ctr 224s 21:43:42.191742764 O: client rekey Ciphers=aes128-gcm@openssh.com 225s 21:43:43.813648218 O: client rekey Ciphers=aes256-gcm@openssh.com 227s 21:43:45.418085745 O: client rekey Ciphers=chacha20-poly1305@openssh.com 229s 21:43:47.001904166 O: client rekey MACs=hmac-sha1 230s 21:43:48.633633454 O: client rekey MACs=hmac-sha1-96 232s 21:43:50.213513283 O: client rekey MACs=hmac-sha2-256 233s 21:43:51.882399718 O: client rekey MACs=hmac-sha2-512 235s 21:43:53.552851972 O: client rekey MACs=hmac-md5 237s 21:43:55.192984617 O: client rekey MACs=hmac-md5-96 238s 21:43:56.807051350 O: client rekey MACs=umac-64@openssh.com 240s 21:43:58.428281820 O: client rekey MACs=umac-128@openssh.com 242s 21:44:00.105866932 O: client rekey MACs=hmac-sha1-etm@openssh.com 243s 21:44:01.745284605 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 245s 21:44:03.348582749 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 247s 21:44:05.018833564 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 248s 21:44:06.595850510 O: client rekey MACs=hmac-md5-etm@openssh.com 250s 21:44:08.265776010 O: client rekey MACs=hmac-md5-96-etm@openssh.com 251s 21:44:09.931944202 O: client rekey MACs=umac-64-etm@openssh.com 253s 21:44:11.607638527 O: client rekey MACs=umac-128-etm@openssh.com 255s 21:44:13.239597886 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 257s 21:44:14.979334031 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 258s 21:44:16.734878329 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 260s 21:44:18.545446285 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 262s 21:44:20.446738909 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 264s 21:44:22.257444584 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 266s 21:44:24.006685935 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 267s 21:44:25.781876629 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 269s 21:44:27.526784874 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 271s 21:44:29.286637181 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 273s 21:44:31.035941310 O: client rekey aes128-gcm@openssh.com curve25519-sha256 274s 21:44:32.795761127 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 276s 21:44:34.525043816 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 278s 21:44:36.279666936 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 280s 21:44:38.031979060 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 282s 21:44:39.778096002 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 283s 21:44:41.528167268 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 285s 21:44:43.286337334 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 287s 21:44:45.062346392 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 288s 21:44:46.821222947 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 290s 21:44:48.590906330 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 292s 21:44:50.351354693 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 294s 21:44:52.108289283 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 295s 21:44:53.894682728 O: client rekey aes256-gcm@openssh.com curve25519-sha256 297s 21:44:55.668236603 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 299s 21:44:57.447510679 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 301s 21:44:59.254429140 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 302s 21:45:00.834340457 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 304s 21:45:02.426533865 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 306s 21:45:04.028474896 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 307s 21:45:05.627834614 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 309s 21:45:07.258142155 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 310s 21:45:08.913682975 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 312s 21:45:10.545035433 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 314s 21:45:12.154259275 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 315s 21:45:13.756181739 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 317s 21:45:15.375876642 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 319s 21:45:16.976002054 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 320s 21:45:18.566880766 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 322s 21:45:20.204697922 O: client rekeylimit 16 324s 21:45:22.552124957 O: client rekeylimit 1k 326s 21:45:24.743012536 O: client rekeylimit 128k 328s 21:45:26.535663048 O: client rekeylimit 256k 330s 21:45:28.146297329 O: client rekeylimit default 5 345s 21:45:43.597054669 O: client rekeylimit default 10 366s 21:46:04.043846414 O: client rekeylimit default 5 no data 381s 21:46:19.510568805 O: client rekeylimit default 10 no data 402s 21:46:39.982781875 O: server rekeylimit 16 404s 21:46:42.349768674 O: server rekeylimit 1k 406s 21:46:44.800894019 O: server rekeylimit 128k 408s 21:46:46.586153796 O: server rekeylimit 256k 410s 21:46:48.227663526 O: server rekeylimit default 5 no data 425s 21:47:03.689708214 O: server rekeylimit default 10 no data 446s 21:47:24.135294118 O: rekeylimit parsing 454s 21:47:32.751384521 O: ok rekey 454s 21:47:32.752381208 E: run test dhgex.sh ... 454s 21:47:32.905440460 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 455s 21:47:33.090870090 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 455s 21:47:33.276665027 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 455s 21:47:33.464273778 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 455s 21:47:33.645309741 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 455s 21:47:33.824222339 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 456s 21:47:34.005660517 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 456s 21:47:34.183702892 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 456s 21:47:34.371405265 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 456s 21:47:34.634322944 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 456s 21:47:34.894162563 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 457s 21:47:35.154636935 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 457s 21:47:35.420707019 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 457s 21:47:35.694915268 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 457s 21:47:35.953527018 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 458s 21:47:36.225224759 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 458s 21:47:36.493738510 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 458s 21:47:36.777422063 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 459s 21:47:37.047292500 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 459s 21:47:37.405541864 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 459s 21:47:37.773588854 O: ok dhgex 459s 21:47:37.777657417 E: run test stderr-data.sh ... 459s 21:47:37.923578793 O: test stderr data transfer: () 466s 21:47:44.526496723 O: test stderr data transfer: (-n) 473s 21:47:51.108595471 O: ok stderr data transfer 473s 21:47:51.109067283 E: run test stderr-after-eof.sh ... 475s 21:47:53.555200845 E: run test broken-pipe.sh ... 475s 21:47:53.557034911 O: ok stderr data after eof 475s 21:47:53.726644533 O: ok broken pipe test 475s 21:47:53.727443471 E: run test try-ciphers.sh ... 475s 21:47:53.887950346 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 476s 21:47:54.200702534 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 476s 21:47:54.505203597 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 476s 21:47:54.823257346 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 477s 21:47:55.141310287 O: test try ciphers: cipher 3des-cbc mac hmac-md5 477s 21:47:55.445375657 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 477s 21:47:55.763698647 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 478s 21:47:56.083066900 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 478s 21:47:56.397938516 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 478s 21:47:56.712204828 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 479s 21:47:57.021577134 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 479s 21:47:57.332339331 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 479s 21:47:57.642331750 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 480s 21:47:57.962137885 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 480s 21:47:58.280518197 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 480s 21:47:58.599886508 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 480s 21:47:58.918612123 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 481s 21:47:59.217880999 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 481s 21:47:59.528509773 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 481s 21:47:59.838113701 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 482s 21:48:00.150624825 O: test try ciphers: cipher aes128-cbc mac hmac-md5 482s 21:48:00.459115751 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 482s 21:48:00.769246253 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 483s 21:48:01.077408430 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 483s 21:48:01.376851118 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 483s 21:48:01.680462547 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 484s 21:48:01.977821982 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 484s 21:48:02.276753348 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 484s 21:48:02.576438545 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 484s 21:48:02.877003226 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 485s 21:48:03.176438781 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 485s 21:48:03.486021349 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 485s 21:48:03.794729597 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 486s 21:48:04.097407326 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 486s 21:48:04.405890650 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 486s 21:48:04.696819566 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 487s 21:48:04.996087261 O: test try ciphers: cipher aes192-cbc mac hmac-md5 487s 21:48:05.296127882 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 487s 21:48:05.598588494 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 487s 21:48:05.907087547 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 488s 21:48:06.200584860 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 488s 21:48:06.497864976 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 488s 21:48:06.796963784 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 489s 21:48:07.096640588 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 489s 21:48:07.396862764 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 489s 21:48:07.710298138 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 490s 21:48:08.017735149 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 490s 21:48:08.325831143 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 490s 21:48:08.622810256 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 490s 21:48:08.915727202 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 491s 21:48:09.217750120 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 491s 21:48:09.517827817 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 491s 21:48:09.816357298 O: test try ciphers: cipher aes256-cbc mac hmac-md5 492s 21:48:10.120450177 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 492s 21:48:10.406833166 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 492s 21:48:10.706194288 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 493s 21:48:11.008631161 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 493s 21:48:11.316844350 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 493s 21:48:11.629581027 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 493s 21:48:11.933550401 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 494s 21:48:12.247818768 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 494s 21:48:12.576478206 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 494s 21:48:12.891050705 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 495s 21:48:13.188272947 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 495s 21:48:13.493037874 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 495s 21:48:13.798445301 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 496s 21:48:14.108482060 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 496s 21:48:14.430605406 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 496s 21:48:14.727387585 O: test try ciphers: cipher aes128-ctr mac hmac-md5 497s 21:48:15.027760767 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 497s 21:48:15.315541392 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 497s 21:48:15.616932069 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 497s 21:48:15.917907257 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 498s 21:48:16.217726248 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 498s 21:48:16.509287560 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 498s 21:48:16.807224551 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 499s 21:48:17.098056363 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 499s 21:48:17.398682417 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 499s 21:48:17.708235604 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 500s 21:48:18.010564662 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 500s 21:48:18.315333657 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 500s 21:48:18.607088839 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 500s 21:48:18.922428781 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 501s 21:48:19.228235399 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 501s 21:48:19.576616201 O: test try ciphers: cipher aes192-ctr mac hmac-md5 501s 21:48:19.890166630 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 502s 21:48:20.206201307 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 502s 21:48:20.522932183 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 502s 21:48:20.828204509 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 503s 21:48:21.142458073 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 503s 21:48:21.446317377 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 503s 21:48:21.747490317 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 504s 21:48:22.048060055 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 504s 21:48:22.359697937 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 504s 21:48:22.669822858 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 505s 21:48:22.967292358 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 505s 21:48:23.272919360 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 505s 21:48:23.575550414 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 505s 21:48:23.877058966 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 506s 21:48:24.176368465 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 506s 21:48:24.468670958 O: test try ciphers: cipher aes256-ctr mac hmac-md5 506s 21:48:24.768210581 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 507s 21:48:25.077046387 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 507s 21:48:25.366265075 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 507s 21:48:25.657094636 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 508s 21:48:25.956302877 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 508s 21:48:26.254927620 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 508s 21:48:26.556785367 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 508s 21:48:26.857992984 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 509s 21:48:27.157897547 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 509s 21:48:27.447836911 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 509s 21:48:27.736657037 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 510s 21:48:28.032034843 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 510s 21:48:28.351556187 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 510s 21:48:28.654399831 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 510s 21:48:28.945139697 O: ok try ciphers 510s 21:48:28.946812761 E: run test yes-head.sh ... 514s 21:48:32.094332063 E: run test login-timeout.sh ... 514s 21:48:32.093663062 O: ok yes pipe head 530s 21:48:48.714523011 O: ok connect after login grace timeout 530s 21:48:48.713982072 E: run test agent.sh ... 542s 21:49:00.730848484 O: ok simple agent test 542s 21:49:00.732580296 E: run test agent-getpeereid.sh ... 542s 21:49:00.905884795 O: ok disallow agent attach from other uid 542s 21:49:00.907585171 E: run test agent-timeout.sh ... 563s 21:49:21.143997191 O: ok agent timeout test 563s 21:49:21.145130254 E: run test agent-ptrace.sh ... 563s 21:49:21.294113192 O: skipped (gdb not found) 563s 21:49:21.293620007 E: run test agent-subprocess.sh ... 573s 21:49:31.483614810 O: ok agent subprocess 573s 21:49:31.485747800 E: run test keyscan.sh ... 577s 21:49:35.067276499 E: run test keygen-change.sh ... 577s 21:49:35.067748748 O: ok keyscan 583s 21:49:41.056738164 O: ok change passphrase for key 583s 21:49:41.058014165 E: run test keygen-comment.sh ... 592s 21:49:50.448329462 O: ok Comment extraction from private key 592s 21:49:50.449554661 E: run test keygen-convert.sh ... 597s 21:49:55.635093073 O: ok convert keys 597s 21:49:55.635996074 E: run test keygen-knownhosts.sh ... 597s 21:49:55.941434315 O: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts updated. 597s 21:49:55.946094265 O: Original contents retained as /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts.old 598s 21:49:55.957929251 O: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts updated. 598s 21:49:55.962500439 O: Original contents retained as /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts.old 598s 21:49:55.967838939 O: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts updated. 598s 21:49:55.971148377 O: Original contents retained as /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts.old 598s 21:49:55.985350001 O: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts updated. 598s 21:49:55.987619751 O: Original contents retained as /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hosts.old 598s 21:49:56.017856252 O: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hashed updated. 598s 21:49:56.021097314 O: Original contents retained as /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/kh.hashed.old 598s 21:49:56.026769627 E: run test keygen-moduli.sh ... 598s 21:49:56.026257815 O: ok ssh-keygen known_hosts 604s 21:50:02.107740741 O: ok keygen moduli 604s 21:50:02.109683803 E: run test keygen-sshfp.sh ... 604s 21:50:02.302813295 O: ok keygen-sshfp 604s 21:50:02.304498492 E: run test key-options.sh ... 604s 21:50:02.452852797 O: key option command="echo bar" 604s 21:50:02.810693482 O: key option no-pty,command="echo bar" 605s 21:50:03.092379850 O: key option pty default 605s 21:50:03.443385276 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 605s 21:50:03.705196964 O: key option pty restrict 606s 21:50:03.993833776 O: key option pty restrict,pty 606s 21:50:04.330712015 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 608s 21:50:06.031278265 O: key option from="127.0.0.1" 609s 21:50:07.101495984 O: key option from="127.0.0.0/8" 610s 21:50:07.807755180 O: key option expiry-time default 610s 21:50:08.120397189 O: key option expiry-time invalid 610s 21:50:08.470987303 O: key option expiry-time expired 610s 21:50:08.820775869 O: key option expiry-time valid 611s 21:50:09.132351193 O: ok key options 611s 21:50:09.132860263 E: run test scp.sh ... 611s 21:50:09.282461430 O: scp: scp mode: simple copy local file to local file 611s 21:50:09.289838799 O: scp: scp mode: simple copy local file to remote file 611s 21:50:09.296307881 O: scp: scp mode: simple copy remote file to local file 611s 21:50:09.303994623 O: scp: scp mode: copy local file to remote file in place 611s 21:50:09.312082622 O: scp: scp mode: copy remote file to local file in place 611s 21:50:09.319922435 O: scp: scp mode: copy local file to remote file clobber 611s 21:50:09.326758127 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 21 21:50 /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/copy 611s 21:50:09.328993873 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 21 21:50 /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/data 611s 21:50:09.330686373 O: scp: scp mode: copy remote file to local file clobber 611s 21:50:09.338794560 O: scp: scp mode: simple copy local file to remote dir 611s 21:50:09.348181060 O: scp: scp mode: simple copy local file to local dir 611s 21:50:09.356003090 O: scp: scp mode: simple copy remote file to local dir 611s 21:50:09.363898684 O: scp: scp mode: recursive local dir to remote dir 611s 21:50:09.377352622 O: scp: scp mode: recursive local dir to local dir 611s 21:50:09.391069809 O: scp: scp mode: recursive remote dir to local dir 611s 21:50:09.407049371 O: scp: scp mode: unmatched glob file local->remote 611s 21:50:09.415283060 O: scp: scp mode: unmatched glob file remote->local 611s 21:50:09.419019248 O: scp: scp mode: unmatched glob dir recursive local->remote 611s 21:50:09.429549559 O: scp: scp mode: unmatched glob dir recursive remote->local 611s 21:50:09.434916443 O: scp: scp mode: shell metacharacters 611s 21:50:09.441404258 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 611s 21:50:09.471111559 O: scp: scp mode: disallow bad server #0 611s 21:50:09.488348747 O: scp: scp mode: disallow bad server #1 611s 21:50:09.506595620 O: scp: scp mode: disallow bad server #2 611s 21:50:09.524730997 O: scp: scp mode: disallow bad server #3 611s 21:50:09.545521373 O: scp: scp mode: disallow bad server #4 611s 21:50:09.564505072 O: scp: scp mode: disallow bad server #5 611s 21:50:09.583137193 O: scp: scp mode: disallow bad server #6 611s 21:50:09.599790934 O: scp: scp mode: disallow bad server #7 611s 21:50:09.619607809 O: scp: scp mode: detect non-directory target 611s 21:50:09.623089374 E: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/copy2: Not a directory 611s 21:50:09.626178622 O: scp: sftp mode: simple copy local file to local file 611s 21:50:09.633259996 O: scp: sftp mode: simple copy local file to remote file 611s 21:50:09.642863497 O: scp: sftp mode: simple copy remote file to local file 611s 21:50:09.650978765 O: scp: sftp mode: copy local file to remote file in place 611s 21:50:09.659133593 O: scp: sftp mode: copy remote file to local file in place 611s 21:50:09.667020065 O: scp: sftp mode: copy local file to remote file clobber 611s 21:50:09.675862621 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 21 21:50 /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/copy 611s 21:50:09.678520881 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 21 21:50 /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/data 611s 21:50:09.681037380 O: scp: sftp mode: copy remote file to local file clobber 611s 21:50:09.687109192 O: scp: sftp mode: simple copy local file to remote dir 611s 21:50:09.695590871 O: scp: sftp mode: simple copy local file to local dir 611s 21:50:09.702805683 O: scp: sftp mode: simple copy remote file to local dir 611s 21:50:09.712077497 O: scp: sftp mode: recursive local dir to remote dir 611s 21:50:09.728425510 O: scp: sftp mode: recursive local dir to local dir 611s 21:50:09.743042368 O: scp: sftp mode: recursive remote dir to local dir 611s 21:50:09.761104931 O: scp: sftp mode: unmatched glob file local->remote 611s 21:50:09.770831868 O: scp: sftp mode: unmatched glob file remote->local 611s 21:50:09.777475117 O: scp: sftp mode: unmatched glob dir recursive local->remote 611s 21:50:09.789156241 O: scp: sftp mode: unmatched glob dir recursive remote->local 611s 21:50:09.796895930 O: scp: sftp mode: shell metacharacters 611s 21:50:09.803253094 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 611s 21:50:09.831528429 O: scp: sftp mode: disallow bad server #0 611s 21:50:09.854569616 O: scp: sftp mode: disallow bad server #1 611s 21:50:09.878147291 O: scp: sftp mode: disallow bad server #2 611s 21:50:09.901246118 O: scp: sftp mode: disallow bad server #3 611s 21:50:09.922512060 O: scp: sftp mode: disallow bad server #4 611s 21:50:09.944762409 O: scp: sftp mode: disallow bad server #5 612s 21:50:09.967668994 O: scp: sftp mode: disallow bad server #6 612s 21:50:09.991897241 O: scp: sftp mode: disallow bad server #7 612s 21:50:10.015895742 O: scp: sftp mode: detect non-directory target 612s 21:50:10.021397247 E: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/copy2: Not a directory 612s 21:50:10.026741831 O: ok scp 612s 21:50:10.028499465 E: run test scp3.sh ... 612s 21:50:10.186908490 O: scp3: scp mode: simple copy remote file to remote file 612s 21:50:10.761936575 O: scp3: scp mode: simple copy remote file to remote dir 613s 21:50:11.337246238 O: scp3: scp mode: recursive remote dir to remote dir 613s 21:50:11.929804866 O: scp3: scp mode: detect non-directory target 615s 21:50:13.121165113 O: scp3: sftp mode: simple copy remote file to remote file 615s 21:50:13.134158552 O: scp3: sftp mode: simple copy remote file to remote dir 615s 21:50:13.157717625 O: scp3: sftp mode: recursive remote dir to remote dir 615s 21:50:13.179936489 O: scp3: sftp mode: detect non-directory target 615s 21:50:13.185241070 E: scp: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/copy2: destination is not a directory 615s 21:50:13.188031056 E: scp: /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/copy2: destination is not a directory 615s 21:50:13.193743301 O: ok scp3 615s 21:50:13.196916612 E: run test scp-uri.sh ... 615s 21:50:13.356371049 O: scp-uri: scp mode: simple copy local file to remote file 615s 21:50:13.365696299 O: scp-uri: scp mode: simple copy remote file to local file 615s 21:50:13.373961621 O: scp-uri: scp mode: simple copy local file to remote dir 615s 21:50:13.379461249 O: scp-uri: scp mode: simple copy remote file to local dir 615s 21:50:13.385942300 O: scp-uri: scp mode: recursive local dir to remote dir 615s 21:50:13.395480863 O: scp-uri: scp mode: recursive remote dir to local dir 615s 21:50:13.402462301 O: scp-uri: sftp mode: simple copy local file to remote file 615s 21:50:13.408435050 O: scp-uri: sftp mode: simple copy remote file to local file 615s 21:50:13.414276482 O: scp-uri: sftp mode: simple copy local file to remote dir 615s 21:50:13.423134047 O: scp-uri: sftp mode: simple copy remote file to local dir 615s 21:50:13.429789735 O: scp-uri: sftp mode: recursive local dir to remote dir 615s 21:50:13.439881671 O: scp-uri: sftp mode: recursive remote dir to local dir 615s 21:50:13.456416185 O: ok scp-uri 615s 21:50:13.455950358 E: run test sftp.sh ... 615s 21:50:13.616388044 O: test basic sftp put/get: buffer_size 5 num_requests 1 617s 21:50:15.212588230 O: test basic sftp put/get: buffer_size 5 num_requests 2 618s 21:50:16.674857089 O: test basic sftp put/get: buffer_size 5 num_requests 10 619s 21:50:17.691926099 O: test basic sftp put/get: buffer_size 1000 num_requests 1 619s 21:50:17.707146664 O: test basic sftp put/get: buffer_size 1000 num_requests 2 619s 21:50:17.719797154 O: test basic sftp put/get: buffer_size 1000 num_requests 10 619s 21:50:17.731148780 O: test basic sftp put/get: buffer_size 32000 num_requests 1 619s 21:50:17.738325905 O: test basic sftp put/get: buffer_size 32000 num_requests 2 619s 21:50:17.742980353 O: test basic sftp put/get: buffer_size 32000 num_requests 10 619s 21:50:17.751188030 O: test basic sftp put/get: buffer_size 64000 num_requests 1 619s 21:50:17.761813374 O: test basic sftp put/get: buffer_size 64000 num_requests 2 619s 21:50:17.769449377 O: test basic sftp put/get: buffer_size 64000 num_requests 10 619s 21:50:17.782474090 E: run test sftp-chroot.sh ... 619s 21:50:17.781567346 O: ok basic sftp put/get 621s 21:50:19.106544376 O: test sftp in chroot: get 621s 21:50:19.554154363 O: test sftp in chroot: match 622s 21:50:20.013772016 O: ok sftp in chroot 622s 21:50:20.022028830 E: run test sftp-cmds.sh ... 622s 21:50:20.177024016 O: sftp commands: lls 622s 21:50:20.184591827 O: sftp commands: lls w/path 622s 21:50:20.189552015 O: sftp commands: ls 622s 21:50:20.196469453 O: sftp commands: shell 622s 21:50:20.200700891 O: sftp commands: pwd 622s 21:50:20.204498078 O: sftp commands: lpwd 622s 21:50:20.206502645 O: sftp commands: quit 622s 21:50:20.209708266 O: sftp commands: help 622s 21:50:20.213596211 O: sftp commands: get 622s 21:50:20.219597578 O: sftp commands: get quoted 622s 21:50:20.227136953 O: sftp commands: get filename with quotes 622s 21:50:20.233703452 O: sftp commands: get filename with spaces 622s 21:50:20.241502560 O: sftp commands: get filename with glob metacharacters 622s 21:50:20.246303783 O: sftp commands: get to directory 622s 21:50:20.252175706 O: sftp commands: glob get to directory 622s 21:50:20.310475453 O: sftp commands: get to local dir 622s 21:50:20.315934890 O: sftp commands: glob get to local dir 622s 21:50:20.356474526 O: sftp commands: put 622s 21:50:20.362146765 O: sftp commands: put filename with quotes 622s 21:50:20.368618959 O: sftp commands: put filename with spaces 622s 21:50:20.378644767 O: sftp commands: put to directory 622s 21:50:20.385134640 O: sftp commands: glob put to directory 622s 21:50:20.393707703 O: sftp commands: put to local dir 622s 21:50:20.399141767 O: sftp commands: glob put to local dir 622s 21:50:20.406059616 O: sftp commands: rename 622s 21:50:20.409760250 O: sftp commands: rename directory 622s 21:50:20.413053203 O: sftp commands: ln 622s 21:50:20.416918765 O: sftp commands: ln -s 622s 21:50:20.419851584 O: sftp commands: cp 622s 21:50:20.424730640 O: sftp commands: mkdir 622s 21:50:20.427803515 O: sftp commands: chdir 622s 21:50:20.431628329 O: sftp commands: rmdir 622s 21:50:20.433814704 O: sftp commands: lmkdir 622s 21:50:20.436780827 O: sftp commands: lchdir 622s 21:50:20.441820579 O: ok sftp commands 622s 21:50:20.443624893 E: run test sftp-badcmds.sh ... 622s 21:50:20.600451577 O: sftp invalid commands: get nonexistent 622s 21:50:20.603730951 O: sftp invalid commands: glob get to nonexistent directory 622s 21:50:20.621272640 O: sftp invalid commands: put nonexistent 622s 21:50:20.625117080 O: sftp invalid commands: glob put to nonexistent directory 622s 21:50:20.630990889 O: sftp invalid commands: rename nonexistent 622s 21:50:20.636099641 O: sftp invalid commands: rename target exists (directory) 622s 21:50:20.644975831 O: sftp invalid commands: glob put files to local file 622s 21:50:20.651449014 O: ok sftp invalid commands 622s 21:50:20.653274638 E: run test sftp-batch.sh ... 622s 21:50:20.806000348 O: sftp batchfile: good commands 622s 21:50:20.812948444 O: sftp batchfile: bad commands 622s 21:50:20.819801383 O: sftp batchfile: comments and blanks 622s 21:50:20.826408444 O: sftp batchfile: junk command 622s 21:50:20.829436694 O: ok sftp batchfile 622s 21:50:20.831452641 E: run test sftp-glob.sh ... 623s 21:50:20.972017119 O: sftp glob: file glob 623s 21:50:20.978609769 O: sftp glob: dir glob 623s 21:50:20.984579507 O: sftp glob: quoted glob 623s 21:50:20.991370882 O: sftp glob: escaped glob 623s 21:50:20.998544383 O: sftp glob: escaped quote 623s 21:50:21.003381069 O: sftp glob: quoted quote 623s 21:50:21.008739570 O: sftp glob: single-quoted quote 623s 21:50:21.014178328 O: sftp glob: escaped space 623s 21:50:21.019833633 O: sftp glob: quoted space 623s 21:50:21.025367945 O: sftp glob: escaped slash 623s 21:50:21.031703631 O: sftp glob: quoted slash 623s 21:50:21.037044570 O: sftp glob: escaped slash at EOL 623s 21:50:21.042493006 O: sftp glob: quoted slash at EOL 623s 21:50:21.048692329 O: sftp glob: escaped slash+quote 623s 21:50:21.053202868 O: sftp glob: quoted slash+quote 623s 21:50:21.059480951 O: ok sftp glob 623s 21:50:21.061104076 E: run test sftp-perm.sh ... 623s 21:50:21.199110320 O: sftp permissions: read-only upload 623s 21:50:21.211562669 O: sftp permissions: read-only setstat 623s 21:50:21.223296820 O: sftp permissions: read-only rm 623s 21:50:21.234317506 O: sftp permissions: read-only mkdir 623s 21:50:21.245721945 O: sftp permissions: read-only rmdir 623s 21:50:21.257096571 O: sftp permissions: read-only posix-rename 623s 21:50:21.268432507 O: sftp permissions: read-only oldrename 623s 21:50:21.279923383 O: sftp permissions: read-only symlink 623s 21:50:21.291401198 O: sftp permissions: read-only hardlink 623s 21:50:21.302437257 O: sftp permissions: explicit open 623s 21:50:21.325027700 O: sftp permissions: explicit read 623s 21:50:21.347519696 O: sftp permissions: explicit write 623s 21:50:21.372229268 O: sftp permissions: explicit lstat 623s 21:50:21.392442445 O: sftp permissions: explicit opendir 623s 21:50:21.418370821 O: sftp permissions: explicit readdir 623s 21:50:21.442314882 O: sftp permissions: explicit setstat 623s 21:50:21.465981755 O: sftp permissions: explicit remove 623s 21:50:21.486136136 O: sftp permissions: explicit mkdir 623s 21:50:21.502951443 O: sftp permissions: explicit rmdir 623s 21:50:21.525804194 O: sftp permissions: explicit rename 623s 21:50:21.545267614 O: sftp permissions: explicit symlink 623s 21:50:21.564670631 O: sftp permissions: explicit hardlink 623s 21:50:21.585659880 O: sftp permissions: explicit statvfs 623s 21:50:21.599673453 O: ok sftp permissions 623s 21:50:21.601428567 E: run test sftp-uri.sh ... 624s 21:50:22.863192787 O: sftp-uri: non-interactive fetch to local file 625s 21:50:23.203295480 O: sftp-uri: non-interactive fetch to local dir 625s 21:50:23.557154621 O: sftp-uri: put to remote directory (trailing slash) 625s 21:50:23.891315453 O: sftp-uri: put to remote directory (no slash) 626s 21:50:24.237055030 O: ok sftp-uri 626s 21:50:24.238703155 E: run test reconfigure.sh ... 641s 21:50:38.973786222 O: ok simple connect after reconfigure 641s 21:50:38.975609293 E: run test dynamic-forward.sh ... 642s 21:50:40.234472105 O: test -D forwarding 644s 21:50:41.988382889 O: test -R forwarding 645s 21:50:43.916987527 O: PermitRemoteOpen=any 647s 21:50:45.826609555 O: PermitRemoteOpen=none 648s 21:50:46.310002609 O: PermitRemoteOpen=explicit 650s 21:50:48.250799725 O: PermitRemoteOpen=disallowed 650s 21:50:48.784311112 E: run test forwarding.sh ... 650s 21:50:48.783508050 O: ok dynamic forwarding 659s 21:50:57.215435819 O: ok local and remote forwarding 659s 21:50:57.217164567 E: run test multiplex.sh ... 661s 21:50:59.484010404 O: test connection multiplexing: setenv 661s 21:50:59.496377487 O: test connection multiplexing: envpass 661s 21:50:59.508485175 O: test connection multiplexing: transfer 661s 21:50:59.676503800 O: test connection multiplexing: forward 663s 21:51:01.720522497 O: test connection multiplexing: status 0 () 668s 21:51:06.751928370 O: test connection multiplexing: status 0 (-Oproxy) 673s 21:51:11.792824828 O: test connection multiplexing: status 1 () 678s 21:51:16.836508796 O: test connection multiplexing: status 1 (-Oproxy) 683s 21:51:21.871293017 O: test connection multiplexing: status 4 () 688s 21:51:26.915255585 O: test connection multiplexing: status 4 (-Oproxy) 693s 21:51:31.950214592 O: test connection multiplexing: status 5 () 699s 21:51:36.983037780 O: test connection multiplexing: status 5 (-Oproxy) 704s 21:51:42.031692606 O: test connection multiplexing: status 44 () 709s 21:51:47.073658460 O: test connection multiplexing: status 44 (-Oproxy) 714s 21:51:52.112205599 O: test connection multiplexing: cmd check 714s 21:51:52.120515098 O: test connection multiplexing: cmd forward local (TCP) 715s 21:51:53.500476137 O: test connection multiplexing: cmd forward remote (TCP) 717s 21:51:54.876034309 O: test connection multiplexing: cmd forward local (UNIX) 717s 21:51:55.903908996 O: test connection multiplexing: cmd forward remote (UNIX) 718s 21:51:56.935726057 O: test connection multiplexing: cmd exit 718s 21:51:56.947557744 O: test connection multiplexing: cmd stop 730s 21:52:08.026460354 O: ok connection multiplexing 730s 21:52:08.029460357 E: run test reexec.sh ... 730s 21:52:08.171778974 O: test config passing 731s 21:52:09.626079100 O: test reexec fallback 731s 21:52:09.627512661 E: ln: failed to create hard link '/tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 733s 21:52:11.091946788 O: ok reexec tests 733s 21:52:11.092466601 E: run test brokenkeys.sh ... 734s 21:52:12.735449926 O: ok broken keys 734s 21:52:12.736524110 E: run test sshcfgparse.sh ... 734s 21:52:12.885619047 O: reparse minimal config 734s 21:52:12.900938671 O: ssh -W opts 734s 21:52:12.947563735 O: user first match 735s 21:52:12.984531671 O: pubkeyacceptedalgorithms 735s 21:52:13.072063109 O: agentforwarding 735s 21:52:13.113439796 O: command line override 735s 21:52:13.134819234 O: ok ssh config parse 735s 21:52:13.135759295 E: run test cfgparse.sh ... 735s 21:52:13.294974233 O: reparse minimal config 735s 21:52:13.400728607 O: reparse regress config 735s 21:52:13.508326608 O: listenaddress order 735s 21:52:13.621570734 O: ok sshd config parse 735s 21:52:13.622365232 E: run test cfgmatch.sh ... 744s 21:52:22.610562103 O: ok sshd_config match 744s 21:52:22.611272045 E: run test cfgmatchlisten.sh ... 757s 21:52:35.939137063 O: ok sshd_config matchlisten 757s 21:52:35.940792438 E: run test percent.sh ... 758s 21:52:36.090456688 O: percent expansions matchexec percent 762s 21:52:40.692707908 O: percent expansions localcommand percent 766s 21:52:44.319436394 O: percent expansions remotecommand percent 766s 21:52:44.444217153 O: percent expansions controlpath percent 766s 21:52:44.566566142 O: percent expansions identityagent percent 766s 21:52:44.694757150 O: percent expansions forwardagent percent 766s 21:52:44.827174955 O: percent expansions localforward percent 767s 21:52:44.957771581 O: percent expansions remoteforward percent 767s 21:52:45.091304642 O: percent expansions revokedhostkeys percent 767s 21:52:45.225149580 O: percent expansions userknownhostsfile percent 770s 21:52:47.989852883 O: percent expansions controlpath dollar 770s 21:52:48.001881194 O: percent expansions identityagent dollar 770s 21:52:48.013037445 O: percent expansions forwardagent dollar 770s 21:52:48.025005820 O: percent expansions localforward dollar 770s 21:52:48.036489507 O: percent expansions remoteforward dollar 770s 21:52:48.048401258 O: percent expansions userknownhostsfile dollar 770s 21:52:48.329424194 O: percent expansions controlpath tilde 770s 21:52:48.351830194 O: percent expansions identityagent tilde 770s 21:52:48.373078631 O: percent expansions forwardagent tilde 770s 21:52:48.394283507 O: ok percent expansions 770s 21:52:48.395994698 E: run test addrmatch.sh ... 770s 21:52:48.540025696 O: test first entry for user 192.168.0.1 somehost 770s 21:52:48.586885821 O: test negative match for user 192.168.30.1 somehost 770s 21:52:48.634531321 O: test no match for user 19.0.0.1 somehost 770s 21:52:48.682757559 O: test list middle for user 10.255.255.254 somehost 770s 21:52:48.732731258 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 770s 21:52:48.782692070 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 770s 21:52:48.835308259 O: test localaddress for user 19.0.0.1 somehost 770s 21:52:48.881737070 O: test localport for user 19.0.0.1 somehost 770s 21:52:48.927466825 O: test bare IP6 address for user ::1 somehost.example.com 771s 21:52:48.974987823 O: test deny IPv6 for user ::2 somehost.example.com 771s 21:52:49.022533698 O: test IP6 negated for user ::3 somehost 771s 21:52:49.069938636 O: test IP6 no match for user ::4 somehost 771s 21:52:49.118125324 O: test IP6 network for user 2000::1 somehost 771s 21:52:49.166488134 O: test IP6 network for user 2001::1 somehost 771s 21:52:49.213944754 O: test IP6 localaddress for user ::5 somehost 771s 21:52:49.260332817 O: test IP6 localport for user ::5 somehost 771s 21:52:49.307281755 O: test invalid Match address 10.0.1.0/8 771s 21:52:49.319786817 O: test invalid Match localaddress 10.0.1.0/8 771s 21:52:49.330865504 O: test invalid Match address 10.0.0.1/24 771s 21:52:49.341717010 O: test invalid Match localaddress 10.0.0.1/24 771s 21:52:49.353559131 O: test invalid Match address 2000:aa:bb:01::/56 771s 21:52:49.365486006 O: test invalid Match localaddress 2000:aa:bb:01::/56 771s 21:52:49.378220442 O: ok address match 771s 21:52:49.380786755 E: run test localcommand.sh ... 771s 21:52:49.524362130 O: test localcommand: proto localcommand 771s 21:52:49.819477502 O: ok localcommand 771s 21:52:49.820656137 E: run test forcecommand.sh ... 773s 21:52:51.139935941 E: Connection closed 773s 21:52:51.729622382 E: Connection closed. 773s 21:52:51.732502500 E: Connection closed 774s 21:52:52.028381749 O: ok forced command 774s 21:52:52.029292499 E: run test portnum.sh ... 774s 21:52:52.188237326 O: port number parsing: invalid port 0 774s 21:52:52.197814071 O: port number parsing: invalid port 65536 774s 21:52:52.207225563 O: port number parsing: invalid port 131073 774s 21:52:52.214506687 O: port number parsing: invalid port 2000blah 774s 21:52:52.223978688 O: port number parsing: invalid port blah2000 774s 21:52:52.232835940 O: port number parsing: valid port 1 774s 21:52:52.529047937 O: port number parsing: valid port 22 774s 21:52:52.818410011 O: port number parsing: valid port 2222 775s 21:52:53.120433818 O: port number parsing: valid port 22222 775s 21:52:53.402521810 O: port number parsing: valid port 65535 775s 21:52:53.728683847 O: ok port number parsing 775s 21:52:53.729534659 E: run test keytype.sh ... 775s 21:52:53.900596345 O: keygen ed25519, 512 bits 775s 21:52:53.913544782 O: keygen ed25519-sk, n/a bits 775s 21:52:53.923068409 O: keygen ecdsa, 256 bits 775s 21:52:53.932907221 O: keygen ecdsa, 384 bits 775s 21:52:53.951211471 O: keygen ecdsa, 521 bits 775s 21:52:53.959232286 O: keygen ecdsa-sk, n/a bits 776s 21:52:53.973863595 O: keygen dsa, 1024 bits 776s 21:52:54.073729482 O: keygen rsa, 2048 bits 776s 21:52:54.387490096 O: keygen rsa, 3072 bits 777s 21:52:55.150690353 O: userkey ed25519-512, hostkey ed25519-512 777s 21:52:55.368029098 O: userkey ed25519-512, hostkey ed25519-512 777s 21:52:55.588148094 O: userkey ed25519-512, hostkey ed25519-512 777s 21:52:55.802642722 O: userkey ed25519-sk, hostkey ed25519-sk 778s 21:52:56.017745344 O: userkey ed25519-sk, hostkey ed25519-sk 778s 21:52:56.238579718 O: userkey ed25519-sk, hostkey ed25519-sk 778s 21:52:56.461521841 O: userkey ecdsa-256, hostkey ecdsa-256 778s 21:52:56.667489727 O: userkey ecdsa-256, hostkey ecdsa-256 778s 21:52:56.876622277 O: userkey ecdsa-256, hostkey ecdsa-256 779s 21:52:57.103763917 O: userkey ecdsa-384, hostkey ecdsa-384 779s 21:52:57.358674717 O: userkey ecdsa-384, hostkey ecdsa-384 779s 21:52:57.618355094 O: userkey ecdsa-384, hostkey ecdsa-384 779s 21:52:57.872615853 O: userkey ecdsa-521, hostkey ecdsa-521 780s 21:52:58.198746600 O: userkey ecdsa-521, hostkey ecdsa-521 780s 21:52:58.529007911 O: userkey ecdsa-521, hostkey ecdsa-521 780s 21:52:58.863325910 O: userkey ecdsa-sk, hostkey ecdsa-sk 781s 21:52:59.086565660 O: userkey ecdsa-sk, hostkey ecdsa-sk 781s 21:52:59.309039911 O: userkey ecdsa-sk, hostkey ecdsa-sk 781s 21:52:59.532959158 O: userkey dsa-1024, hostkey dsa-1024 781s 21:52:59.728072908 O: userkey dsa-1024, hostkey dsa-1024 781s 21:52:59.928641918 O: userkey dsa-1024, hostkey dsa-1024 782s 21:53:00.143937134 O: userkey rsa-2048, hostkey rsa-2048 782s 21:53:00.358624331 O: userkey rsa-2048, hostkey rsa-2048 782s 21:53:00.568040639 O: userkey rsa-2048, hostkey rsa-2048 782s 21:53:00.783311084 O: userkey rsa-3072, hostkey rsa-3072 783s 21:53:00.997844950 O: userkey rsa-3072, hostkey rsa-3072 783s 21:53:01.218748151 O: userkey rsa-3072, hostkey rsa-3072 783s 21:53:01.438521839 O: ok login with different key types 783s 21:53:01.439095026 E: run test kextype.sh ... 783s 21:53:01.597314576 O: kex diffie-hellman-group1-sha1 784s 21:53:02.238066447 O: kex diffie-hellman-group14-sha1 785s 21:53:03.069100386 O: kex diffie-hellman-group14-sha256 785s 21:53:03.727077759 O: kex diffie-hellman-group16-sha512 786s 21:53:04.568745724 O: kex diffie-hellman-group18-sha512 788s 21:53:05.978726161 O: kex diffie-hellman-group-exchange-sha1 789s 21:53:07.421203536 O: kex diffie-hellman-group-exchange-sha256 790s 21:53:08.828595246 O: kex ecdh-sha2-nistp256 791s 21:53:09.456856174 O: kex ecdh-sha2-nistp384 792s 21:53:10.140417345 O: kex ecdh-sha2-nistp521 792s 21:53:10.879084030 O: kex curve25519-sha256 793s 21:53:11.597349969 O: kex curve25519-sha256@libssh.org 794s 21:53:12.373663605 O: kex sntrup761x25519-sha512@openssh.com 795s 21:53:13.547226716 E: run test cert-hostkey.sh ... 795s 21:53:13.549423845 O: ok login with different key exchange algorithms 797s 21:53:15.328113095 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/host_ca_key.pub 797s 21:53:15.335248615 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/host_ca_key2.pub 797s 21:53:15.336084407 O: certified host keys: sign host ed25519 cert 797s 21:53:15.339929157 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 797s 21:53:15.353061974 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 797s 21:53:15.360554787 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 797s 21:53:15.368346971 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 797s 21:53:15.390530345 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 797s 21:53:15.391362658 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 797s 21:53:15.397158032 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 797s 21:53:15.411894407 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 797s 21:53:15.421065045 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 797s 21:53:15.427544970 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 797s 21:53:15.446512282 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 797s 21:53:15.450863221 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 797s 21:53:15.469066910 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 797s 21:53:15.492243858 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 797s 21:53:15.499715782 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 797s 21:53:15.509877907 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 797s 21:53:15.524436223 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 797s 21:53:15.530933096 O: certified host keys: sign host dsa cert 797s 21:53:15.686905346 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 797s 21:53:15.701528597 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 797s 21:53:15.711071472 O: certified host keys: sign host rsa cert 798s 21:53:16.455666403 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 798s 21:53:16.468381226 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 798s 21:53:16.471619468 O: certified host keys: sign host rsa-sha2-256 cert 800s 21:53:18.181189715 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 800s 21:53:18.198949524 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 800s 21:53:18.210920539 O: certified host keys: sign host rsa-sha2-512 cert 800s 21:53:18.958166399 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 801s 21:53:18.976274649 O: Revoking from /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 801s 21:53:18.979483523 O: certified host keys: host ed25519 cert connect 801s 21:53:18.982922592 O: certified host keys: ed25519 basic connect expect success yes 801s 21:53:19.258151695 O: certified host keys: ed25519 empty KRL expect success yes 801s 21:53:19.543381257 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 801s 21:53:19.744900434 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 802s 21:53:20.053125493 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 802s 21:53:20.410665122 O: certified host keys: ed25519 empty plaintext revocation expect success yes 802s 21:53:20.779536435 O: certified host keys: ed25519 plain key plaintext revocation expect success no 803s 21:53:20.980802807 O: certified host keys: ed25519 cert plaintext revocation expect success no 803s 21:53:21.292984811 O: certified host keys: ed25519 CA plaintext revocation expect success no 803s 21:53:21.612060564 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 803s 21:53:21.614758001 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 804s 21:53:21.988356627 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 804s 21:53:22.257746502 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 804s 21:53:22.462535377 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 804s 21:53:22.762772752 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 804s 21:53:22.961530448 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 805s 21:53:23.239064306 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 805s 21:53:23.441214430 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 805s 21:53:23.751664060 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 806s 21:53:24.061972370 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 806s 21:53:24.065408244 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 806s 21:53:24.459214935 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 806s 21:53:24.728936064 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 806s 21:53:24.940551189 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 807s 21:53:25.295292188 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 807s 21:53:25.631531373 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 808s 21:53:26.048611810 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 808s 21:53:26.260514873 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 808s 21:53:26.590492437 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 808s 21:53:26.888935573 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 808s 21:53:26.900863062 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 809s 21:53:27.307527812 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 809s 21:53:27.597949001 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 809s 21:53:27.814077000 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 810s 21:53:28.152335939 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 810s 21:53:28.511687885 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 810s 21:53:28.948884626 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 811s 21:53:29.171934441 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 811s 21:53:29.522957126 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 811s 21:53:29.851643437 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 811s 21:53:29.854886187 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 812s 21:53:30.299540947 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 812s 21:53:30.628556187 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 812s 21:53:30.872312501 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 813s 21:53:31.211731938 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 813s 21:53:31.560497001 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 814s 21:53:31.999611884 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 814s 21:53:32.253126625 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 814s 21:53:32.631965262 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 815s 21:53:32.980471622 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 815s 21:53:32.983968384 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 815s 21:53:33.278975435 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 815s 21:53:33.608299184 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 815s 21:53:33.830833871 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 816s 21:53:34.051634869 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 816s 21:53:34.373044241 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 816s 21:53:34.789621938 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 817s 21:53:35.023326871 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 817s 21:53:35.391106558 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 817s 21:53:35.702103495 O: certified host keys: host dsa cert connect 817s 21:53:35.704510059 O: certified host keys: dsa basic connect expect success yes 818s 21:53:35.980373119 O: certified host keys: dsa empty KRL expect success yes 818s 21:53:36.260651996 O: certified host keys: dsa KRL w/ plain key revoked expect success no 818s 21:53:36.455442182 O: certified host keys: dsa KRL w/ cert revoked expect success no 818s 21:53:36.781783621 O: certified host keys: dsa KRL w/ CA revoked expect success no 819s 21:53:37.093535996 O: certified host keys: dsa empty plaintext revocation expect success yes 819s 21:53:37.478740059 O: certified host keys: dsa plain key plaintext revocation expect success no 819s 21:53:37.711963621 O: certified host keys: dsa cert plaintext revocation expect success no 820s 21:53:38.041688695 O: certified host keys: dsa CA plaintext revocation expect success no 820s 21:53:38.361664687 O: certified host keys: host rsa cert connect 820s 21:53:38.364787311 O: certified host keys: rsa basic connect expect success yes 820s 21:53:38.750991437 O: certified host keys: rsa empty KRL expect success yes 821s 21:53:39.029525313 O: certified host keys: rsa KRL w/ plain key revoked expect success no 821s 21:53:39.242092011 O: certified host keys: rsa KRL w/ cert revoked expect success no 821s 21:53:39.549090378 O: certified host keys: rsa KRL w/ CA revoked expect success no 821s 21:53:39.753421378 O: certified host keys: rsa empty plaintext revocation expect success yes 822s 21:53:40.049312250 O: certified host keys: rsa plain key plaintext revocation expect success no 822s 21:53:40.271890750 O: certified host keys: rsa cert plaintext revocation expect success no 822s 21:53:40.632954498 O: certified host keys: rsa CA plaintext revocation expect success no 822s 21:53:40.934531122 O: certified host keys: host rsa-sha2-256 cert connect 822s 21:53:40.937104248 O: certified host keys: rsa-sha2-256 basic connect expect success yes 823s 21:53:41.199604065 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 823s 21:53:41.471389509 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 823s 21:53:41.679065998 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 823s 21:53:41.880318684 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 824s 21:53:42.077944572 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 824s 21:53:42.346462183 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 824s 21:53:42.551368124 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 824s 21:53:42.791352928 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 825s 21:53:43.107077552 O: certified host keys: host rsa-sha2-512 cert connect 825s 21:53:43.111580989 O: certified host keys: rsa-sha2-512 basic connect expect success yes 825s 21:53:43.388764866 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 825s 21:53:43.669039865 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 825s 21:53:43.867208615 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 826s 21:53:44.066368866 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 826s 21:53:44.266906741 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 826s 21:53:44.546744115 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 826s 21:53:44.750451241 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 827s 21:53:45.001663929 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 827s 21:53:45.304948490 O: certified host keys: host ed25519 revoked cert 827s 21:53:45.532447817 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 827s 21:53:45.861569124 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 828s 21:53:46.200996253 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 828s 21:53:46.542824431 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 828s 21:53:46.912583119 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 829s 21:53:47.262097000 O: certified host keys: host dsa revoked cert 829s 21:53:47.581732992 O: certified host keys: host rsa revoked cert 829s 21:53:47.930931059 O: certified host keys: host rsa-sha2-256 revoked cert 830s 21:53:48.262093245 O: certified host keys: host rsa-sha2-512 revoked cert 830s 21:53:48.615587935 O: certified host keys: host ed25519 revoked cert 830s 21:53:48.932486935 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 831s 21:53:49.243950932 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 831s 21:53:49.462443694 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 831s 21:53:49.802386869 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 832s 21:53:50.171879740 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 832s 21:53:50.499745049 O: certified host keys: host dsa revoked cert 832s 21:53:50.702274800 O: certified host keys: host rsa revoked cert 833s 21:53:51.022205861 O: certified host keys: host rsa-sha2-256 revoked cert 833s 21:53:51.222763362 O: certified host keys: host rsa-sha2-512 revoked cert 853s 21:54:11.139167690 O: certified host keys: host ed25519 cert downgrade to raw key 853s 21:54:11.693823253 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 854s 21:54:12.264746315 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 854s 21:54:12.830021375 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 855s 21:54:13.440407994 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 856s 21:54:14.103691430 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 856s 21:54:14.671442374 O: certified host keys: host dsa cert downgrade to raw key 857s 21:54:15.339761134 O: certified host keys: host rsa cert downgrade to raw key 859s 21:54:17.721469493 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 861s 21:54:19.529125617 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 862s 21:54:20.919722739 O: certified host keys: host ed25519 connect wrong cert 863s 21:54:21.140544426 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 863s 21:54:21.493311438 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 863s 21:54:21.730975489 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 864s 21:54:22.092095302 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 864s 21:54:22.512891614 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 865s 21:54:22.881795238 O: certified host keys: host dsa connect wrong cert 865s 21:54:23.425074551 O: certified host keys: host rsa connect wrong cert 866s 21:54:24.552470934 O: certified host keys: host rsa-sha2-256 connect wrong cert 867s 21:54:25.875109246 O: certified host keys: host rsa-sha2-512 connect wrong cert 869s 21:54:27.565587191 O: ok certified host keys 869s 21:54:27.567408571 E: run test cert-userkey.sh ... 870s 21:54:28.765578065 O: certified user keys: sign user ed25519 cert 870s 21:54:28.784504563 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 870s 21:54:28.805876257 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 870s 21:54:28.824661564 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 870s 21:54:28.846186252 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 870s 21:54:28.873285375 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 870s 21:54:28.897126752 O: certified user keys: sign user dsa cert 871s 21:54:29.082541938 O: certified user keys: sign user rsa cert 872s 21:54:30.928130496 O: certified user keys: sign user rsa-sha2-256 cert 875s 21:54:33.467824556 O: certified user keys: sign user rsa-sha2-512 cert 877s 21:54:35.083572259 O: certified user keys: ed25519 missing authorized_principals 877s 21:54:35.381880250 O: certified user keys: ed25519 empty authorized_principals 877s 21:54:35.792708436 O: certified user keys: ed25519 wrong authorized_principals 878s 21:54:36.191729939 O: certified user keys: ed25519 correct authorized_principals 878s 21:54:36.599095377 O: certified user keys: ed25519 authorized_principals bad key opt 878s 21:54:36.882197690 O: certified user keys: ed25519 authorized_principals command=false 879s 21:54:37.299181332 O: certified user keys: ed25519 authorized_principals command=true 879s 21:54:37.603716815 O: certified user keys: ed25519 wrong principals key option 879s 21:54:37.891773503 O: certified user keys: ed25519 correct principals key option 880s 21:54:38.310633001 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 880s 21:54:38.602606813 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 881s 21:54:39.021861125 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 881s 21:54:39.432139261 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 881s 21:54:39.838282053 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 882s 21:54:40.142683304 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 882s 21:54:40.589141552 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 882s 21:54:40.889990239 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 883s 21:54:41.172227802 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 883s 21:54:41.593110365 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 883s 21:54:41.900768802 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 884s 21:54:42.321469927 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 884s 21:54:42.742215738 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 885s 21:54:43.149189114 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 886s 21:54:43.451401739 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 886s 21:54:43.853804926 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 886s 21:54:44.162117051 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 886s 21:54:44.458785115 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 886s 21:54:44.761130614 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 887s 21:54:45.070999552 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 887s 21:54:45.481820490 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 887s 21:54:45.907921614 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 888s 21:54:46.228421190 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 888s 21:54:46.528370375 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 888s 21:54:46.859869054 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 889s 21:54:47.171374053 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 889s 21:54:47.482491178 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 889s 21:54:47.933668116 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 890s 21:54:48.264540304 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 890s 21:54:48.722648545 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 891s 21:54:49.182216734 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 891s 21:54:49.668156920 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 892s 21:54:50.010698107 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 892s 21:54:50.476248482 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 892s 21:54:50.842680108 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 893s 21:54:51.150842617 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 893s 21:54:51.489594232 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 893s 21:54:51.774266919 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 894s 21:54:52.072211986 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 894s 21:54:52.471544609 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 894s 21:54:52.868973167 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 895s 21:54:53.161673666 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 895s 21:54:53.558740482 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 895s 21:54:53.860868162 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 896s 21:54:54.161569286 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 896s 21:54:54.571816973 O: certified user keys: dsa missing authorized_principals 896s 21:54:54.861948424 O: certified user keys: dsa empty authorized_principals 897s 21:54:55.241616108 O: certified user keys: dsa wrong authorized_principals 897s 21:54:55.631709922 O: certified user keys: dsa correct authorized_principals 898s 21:54:56.026708352 O: certified user keys: dsa authorized_principals bad key opt 898s 21:54:56.312116851 O: certified user keys: dsa authorized_principals command=false 898s 21:54:56.702111790 O: certified user keys: dsa authorized_principals command=true 899s 21:54:56.999918604 O: certified user keys: dsa wrong principals key option 899s 21:54:57.301828544 O: certified user keys: dsa correct principals key option 899s 21:54:57.715513110 O: certified user keys: rsa missing authorized_principals 900s 21:54:58.012362417 O: certified user keys: rsa empty authorized_principals 900s 21:54:58.401164302 O: certified user keys: rsa wrong authorized_principals 900s 21:54:58.831900673 O: certified user keys: rsa correct authorized_principals 901s 21:54:59.258296426 O: certified user keys: rsa authorized_principals bad key opt 901s 21:54:59.536181862 O: certified user keys: rsa authorized_principals command=false 901s 21:54:59.848940488 O: certified user keys: rsa authorized_principals command=true 902s 21:55:00.162544113 O: certified user keys: rsa wrong principals key option 902s 21:55:00.461743050 O: certified user keys: rsa correct principals key option 902s 21:55:00.920530364 O: certified user keys: rsa-sha2-256 missing authorized_principals 903s 21:55:01.222854413 O: certified user keys: rsa-sha2-256 empty authorized_principals 903s 21:55:01.671632473 O: certified user keys: rsa-sha2-256 wrong authorized_principals 904s 21:55:02.122199912 O: certified user keys: rsa-sha2-256 correct authorized_principals 904s 21:55:02.589038599 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 904s 21:55:02.882302956 O: certified user keys: rsa-sha2-256 authorized_principals command=false 905s 21:55:03.288235581 O: certified user keys: rsa-sha2-256 authorized_principals command=true 905s 21:55:03.592021080 O: certified user keys: rsa-sha2-256 wrong principals key option 905s 21:55:03.881799581 O: certified user keys: rsa-sha2-256 correct principals key option 906s 21:55:04.292103459 O: certified user keys: rsa-sha2-512 missing authorized_principals 906s 21:55:04.570930959 O: certified user keys: rsa-sha2-512 empty authorized_principals 907s 21:55:04.971466899 O: certified user keys: rsa-sha2-512 wrong authorized_principals 907s 21:55:05.382364088 O: certified user keys: rsa-sha2-512 correct authorized_principals 907s 21:55:05.790558148 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 908s 21:55:06.072373149 O: certified user keys: rsa-sha2-512 authorized_principals command=false 908s 21:55:06.488674335 O: certified user keys: rsa-sha2-512 authorized_principals command=true 908s 21:55:06.793626594 O: certified user keys: rsa-sha2-512 wrong principals key option 909s 21:55:07.091469897 O: certified user keys: rsa-sha2-512 correct principals key option 909s 21:55:07.521906210 O: certified user keys: ed25519 authorized_keys connect 909s 21:55:07.818260460 O: certified user keys: ed25519 authorized_keys revoked key 910s 21:55:08.112699461 O: certified user keys: ed25519 authorized_keys revoked via KRL 910s 21:55:08.521842590 O: certified user keys: ed25519 authorized_keys empty KRL 910s 21:55:08.928474522 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 911s 21:55:09.239887772 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 911s 21:55:09.551560570 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 912s 21:55:09.975727138 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 912s 21:55:10.420580141 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 912s 21:55:10.723171883 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 913s 21:55:11.021844195 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 913s 21:55:11.320575132 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 913s 21:55:11.619433132 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 913s 21:55:11.937849946 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 914s 21:55:12.237170882 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 914s 21:55:12.560923383 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 915s 21:55:12.990365944 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 915s 21:55:13.349061133 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 915s 21:55:13.700488507 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 916s 21:55:14.030871196 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 916s 21:55:14.499082443 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 916s 21:55:14.799630446 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 917s 21:55:15.110486726 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 917s 21:55:15.530613912 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 917s 21:55:15.928552471 O: certified user keys: dsa authorized_keys connect 918s 21:55:16.228197671 O: certified user keys: dsa authorized_keys revoked key 918s 21:55:16.531647036 O: certified user keys: dsa authorized_keys revoked via KRL 918s 21:55:16.945014729 O: certified user keys: dsa authorized_keys empty KRL 919s 21:55:17.362857226 O: certified user keys: rsa authorized_keys connect 919s 21:55:17.679186601 O: certified user keys: rsa authorized_keys revoked key 920s 21:55:17.971696913 O: certified user keys: rsa authorized_keys revoked via KRL 920s 21:55:18.370162664 O: certified user keys: rsa authorized_keys empty KRL 920s 21:55:18.689189916 O: certified user keys: rsa-sha2-256 authorized_keys connect 921s 21:55:19.060562103 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 921s 21:55:19.371588289 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 921s 21:55:19.781938425 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 922s 21:55:20.268643666 O: certified user keys: rsa-sha2-512 authorized_keys connect 922s 21:55:20.580764480 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 922s 21:55:20.883603543 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 923s 21:55:21.311855358 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 923s 21:55:21.728011120 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 924s 21:55:22.022135108 O: certified user keys: authorized_keys CA does not authenticate 924s 21:55:22.025000295 O: certified user keys: ensure CA key does not authenticate user 924s 21:55:22.431793067 O: certified user keys: ed25519 TrustedUserCAKeys connect 924s 21:55:22.881096232 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 925s 21:55:23.200553419 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 925s 21:55:23.665912170 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 926s 21:55:24.150296108 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 926s 21:55:24.464599659 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 926s 21:55:24.770350473 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 927s 21:55:25.090625786 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 927s 21:55:25.522321110 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 927s 21:55:25.839182911 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 928s 21:55:26.152370367 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 928s 21:55:26.564409805 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 928s 21:55:26.869330806 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 929s 21:55:27.188948802 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 929s 21:55:27.496604740 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 929s 21:55:27.821708802 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 930s 21:55:28.263746252 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 930s 21:55:28.649101801 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 931s 21:55:29.012116805 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 931s 21:55:29.470541500 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 931s 21:55:29.948663991 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 932s 21:55:30.257926178 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 932s 21:55:30.571695804 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 933s 21:55:30.991808065 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 933s 21:55:31.304403428 O: certified user keys: dsa TrustedUserCAKeys connect 933s 21:55:31.631874330 O: certified user keys: dsa TrustedUserCAKeys revoked key 933s 21:55:31.941750581 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 934s 21:55:32.370968893 O: certified user keys: dsa TrustedUserCAKeys empty KRL 934s 21:55:32.803481022 O: certified user keys: rsa TrustedUserCAKeys connect 935s 21:55:33.128868391 O: certified user keys: rsa TrustedUserCAKeys revoked key 935s 21:55:33.422139331 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 935s 21:55:33.881176525 O: certified user keys: rsa TrustedUserCAKeys empty KRL 936s 21:55:34.349225452 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 936s 21:55:34.668232640 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 936s 21:55:34.961812764 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 937s 21:55:35.400507203 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 937s 21:55:35.708860079 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 938s 21:55:36.033516265 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 938s 21:55:36.341857068 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 938s 21:55:36.751569707 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 939s 21:55:37.178412381 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 939s 21:55:37.481542943 O: certified user keys: TrustedUserCAKeys CA does not authenticate 939s 21:55:37.490991507 O: certified user keys: ensure CA key does not authenticate user 939s 21:55:37.873097694 O: certified user keys: correct principal auth authorized_keys expect success rsa 940s 21:55:38.280803244 O: certified user keys: correct principal auth authorized_keys expect success ed25519 940s 21:55:38.588084131 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 940s 21:55:38.907777055 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 941s 21:55:39.230815118 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 941s 21:55:39.521635556 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 941s 21:55:39.917884431 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 942s 21:55:40.252677305 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 942s 21:55:40.663321298 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 943s 21:55:41.092097358 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 943s 21:55:41.483078985 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 943s 21:55:41.820617616 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 944s 21:55:42.224291187 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 944s 21:55:42.634289063 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 945s 21:55:43.032469999 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 945s 21:55:43.454309812 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 945s 21:55:43.890554186 O: certified user keys: cert expired auth authorized_keys expect failure rsa 946s 21:55:44.292586995 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 946s 21:55:44.694413496 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 947s 21:55:45.012481446 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 947s 21:55:45.453371688 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 947s 21:55:45.888521062 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 948s 21:55:46.197822125 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 948s 21:55:46.517993937 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 948s 21:55:46.840463567 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 949s 21:55:47.143547062 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 949s 21:55:47.571825374 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 950s 21:55:48.002447126 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 950s 21:55:48.443152343 O: certified user keys: force-command auth authorized_keys expect failure rsa 950s 21:55:48.864036217 O: certified user keys: force-command auth authorized_keys expect failure ed25519 951s 21:55:49.179884279 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 951s 21:55:49.499249958 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 951s 21:55:49.820382908 O: certified user keys: empty principals auth authorized_keys expect success rsa 952s 21:55:50.131520210 O: certified user keys: empty principals auth authorized_keys expect success ed25519 952s 21:55:50.440900897 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 952s 21:55:50.752586022 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 953s 21:55:51.172265458 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 953s 21:55:51.589002772 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 953s 21:55:51.899311584 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 954s 21:55:52.201754335 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 954s 21:55:52.602953022 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 955s 21:55:53.010761771 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 955s 21:55:53.309830904 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 955s 21:55:53.603614147 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 956s 21:55:54.002500769 O: certified user keys: force-command match true auth authorized_keys expect success rsa 956s 21:55:54.451754707 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 956s 21:55:54.768838144 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 957s 21:55:55.078792779 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 957s 21:55:55.380875525 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 957s 21:55:55.690693332 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 958s 21:55:56.073147322 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 958s 21:55:56.480940518 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 958s 21:55:56.896441384 O: certified user keys: user ed25519 connect wrong cert 959s 21:55:57.289035643 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 959s 21:55:57.590614321 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 960s 21:55:57.973841509 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 960s 21:55:58.300816140 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 960s 21:55:58.715273012 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 961s 21:55:59.101957071 O: certified user keys: user dsa connect wrong cert 961s 21:55:59.485417382 O: certified user keys: user rsa connect wrong cert 961s 21:55:59.795168009 O: certified user keys: user rsa-sha2-256 connect wrong cert 962s 21:56:00.190583696 O: certified user keys: user rsa-sha2-512 connect wrong cert 962s 21:56:00.575655758 E: run test host-expand.sh ... 962s 21:56:00.576843008 O: ok certified user keys 963s 21:56:01.104453883 O: ok expand %h and %n 963s 21:56:01.104029262 E: run test keys-command.sh ... 963s 21:56:01.262445958 O: SKIPPED: /var/run/keycommand_openssh-tests.44863 not executable (/var/run mounted noexec?) 963s 21:56:01.268517759 E: run test forward-control.sh ... 966s 21:56:04.200351570 O: check_lfwd done (expecting Y): default configuration 966s 21:56:04.858930812 O: check_rfwd done (expecting Y): default configuration 968s 21:56:06.536163310 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 969s 21:56:07.197708310 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 969s 21:56:07.520765561 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 970s 21:56:08.188079812 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 971s 21:56:09.873141838 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 972s 21:56:10.553100025 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 972s 21:56:10.871658651 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 973s 21:56:11.531680902 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 975s 21:56:13.206561025 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 975s 21:56:13.868500713 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 976s 21:56:14.191464837 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 976s 21:56:14.482316714 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 976s 21:56:14.799231212 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 977s 21:56:15.125134274 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 978s 21:56:16.798148776 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 979s 21:56:17.445899831 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 981s 21:56:19.144245027 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 981s 21:56:19.451798853 O: check_rfwd done (expecting N): AllowTcpForwarding=local 981s 21:56:19.788128041 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 982s 21:56:20.093871102 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 983s 21:56:21.800243103 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 984s 21:56:22.115122204 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 984s 21:56:22.451003917 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 984s 21:56:22.752565290 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 986s 21:56:24.453745959 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 986s 21:56:24.758147397 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 988s 21:56:26.098665113 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 988s 21:56:26.423087737 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 988s 21:56:26.753993802 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 989s 21:56:27.058201174 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 990s 21:56:28.756708175 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 991s 21:56:29.074037870 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 991s 21:56:29.399958612 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 992s 21:56:30.078835548 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 992s 21:56:30.415642362 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 993s 21:56:31.090759295 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 993s 21:56:31.420826179 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 994s 21:56:32.138765794 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 994s 21:56:32.473182484 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 995s 21:56:33.150725171 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 995s 21:56:33.483492860 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 996s 21:56:34.163010926 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 996s 21:56:34.492785174 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 996s 21:56:34.789932799 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 997s 21:56:35.114847426 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 997s 21:56:35.415326863 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 997s 21:56:35.743340249 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 999s 21:56:37.454314704 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 999s 21:56:37.777045835 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1000s 21:56:38.094477392 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1000s 21:56:38.422930212 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1000s 21:56:38.723595892 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1001s 21:56:39.046388955 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1001s 21:56:39.342729704 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1001s 21:56:39.664435217 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1001s 21:56:39.957316897 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1002s 21:56:40.282164954 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1002s 21:56:40.573576580 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1002s 21:56:40.889280518 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1003s 21:56:41.185253768 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1003s 21:56:41.507167772 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1003s 21:56:41.798831579 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1004s 21:56:42.121312579 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1004s 21:56:42.415386767 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1005s 21:56:43.096623456 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1005s 21:56:43.393326214 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1007s 21:56:45.085559317 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1007s 21:56:45.764304452 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1009s 21:56:47.446107767 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1009s 21:56:47.739898200 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1011s 21:56:49.431741006 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1011s 21:56:49.732309255 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1012s 21:56:50.059461318 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1012s 21:56:50.355289067 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1012s 21:56:50.681494950 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1013s 21:56:51.339224629 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1013s 21:56:51.667975755 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1014s 21:56:51.958739130 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1014s 21:56:52.276857318 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1014s 21:56:52.576048818 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1014s 21:56:52.591078880 O: ok sshd control of local and remote forwarding 1014s 21:56:52.592017693 E: run test integrity.sh ... 1014s 21:56:52.757167943 O: test integrity: hmac-sha1 @2900 1015s 21:56:53.073009755 O: test integrity: hmac-sha1 @2901 1015s 21:56:53.382561755 O: test integrity: hmac-sha1 @2902 1015s 21:56:53.700651755 O: test integrity: hmac-sha1 @2903 1016s 21:56:54.006200505 O: test integrity: hmac-sha1 @2904 1016s 21:56:54.311542756 O: test integrity: hmac-sha1 @2905 1016s 21:56:54.615327193 O: test integrity: hmac-sha1 @2906 1016s 21:56:54.921421068 O: test integrity: hmac-sha1 @2907 1017s 21:56:55.228200193 O: test integrity: hmac-sha1 @2908 1017s 21:56:55.539950702 O: test integrity: hmac-sha1 @2909 1017s 21:56:55.830798380 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1017s 21:56:55.846533006 O: test integrity: hmac-sha1-96 @2900 1018s 21:56:56.141190192 O: test integrity: hmac-sha1-96 @2901 1018s 21:56:56.440483257 O: test integrity: hmac-sha1-96 @2902 1018s 21:56:56.742481068 O: test integrity: hmac-sha1-96 @2903 1019s 21:56:57.041917193 O: test integrity: hmac-sha1-96 @2904 1019s 21:56:57.345620692 O: test integrity: hmac-sha1-96 @2905 1019s 21:56:57.644690132 O: test integrity: hmac-sha1-96 @2906 1019s 21:56:57.939011005 O: test integrity: hmac-sha1-96 @2907 1020s 21:56:58.236802318 O: test integrity: hmac-sha1-96 @2908 1020s 21:56:58.543650826 O: test integrity: hmac-sha1-96 @2909 1020s 21:56:58.877494130 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1020s 21:56:58.891547692 O: test integrity: hmac-sha2-256 @2900 1021s 21:56:59.192529693 O: test integrity: hmac-sha2-256 @2901 1021s 21:56:59.497429265 O: test integrity: hmac-sha2-256 @2902 1022s 21:56:59.803025880 O: test integrity: hmac-sha2-256 @2903 1022s 21:57:00.104781380 O: test integrity: hmac-sha2-256 @2904 1022s 21:57:00.406006205 O: test integrity: hmac-sha2-256 @2905 1022s 21:57:00.703894442 O: test integrity: hmac-sha2-256 @2906 1023s 21:57:01.002331130 O: test integrity: hmac-sha2-256 @2907 1023s 21:57:01.298997506 O: test integrity: hmac-sha2-256 @2908 1023s 21:57:01.600702068 O: test integrity: hmac-sha2-256 @2909 1023s 21:57:01.891254068 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1023s 21:57:01.904463389 O: test integrity: hmac-sha2-512 @2900 1024s 21:57:02.191642942 O: test integrity: hmac-sha2-512 @2901 1024s 21:57:02.481538817 O: test integrity: hmac-sha2-512 @2902 1024s 21:57:02.775102005 O: test integrity: hmac-sha2-512 @2903 1025s 21:57:03.064751505 O: test integrity: hmac-sha2-512 @2904 1025s 21:57:03.362419128 O: test integrity: hmac-sha2-512 @2905 1025s 21:57:03.653851753 O: test integrity: hmac-sha2-512 @2906 1025s 21:57:03.941167378 O: test integrity: hmac-sha2-512 @2907 1026s 21:57:04.233074504 O: test integrity: hmac-sha2-512 @2908 1026s 21:57:04.521433630 O: test integrity: hmac-sha2-512 @2909 1026s 21:57:04.795633504 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1026s 21:57:04.820708192 O: test integrity: hmac-md5 @2900 1027s 21:57:05.115746379 O: test integrity: hmac-md5 @2901 1027s 21:57:05.417998568 O: test integrity: hmac-md5 @2902 1027s 21:57:05.713415316 O: test integrity: hmac-md5 @2903 1028s 21:57:06.008012129 O: test integrity: hmac-md5 @2904 1028s 21:57:06.302358880 O: test integrity: hmac-md5 @2905 1028s 21:57:06.598043504 O: test integrity: hmac-md5 @2906 1028s 21:57:06.894924323 O: test integrity: hmac-md5 @2907 1029s 21:57:07.191592378 O: test integrity: hmac-md5 @2908 1029s 21:57:07.489232628 O: test integrity: hmac-md5 @2909 1029s 21:57:07.780486816 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1029s 21:57:07.797599191 O: test integrity: hmac-md5-96 @2900 1030s 21:57:08.096791066 O: test integrity: hmac-md5-96 @2901 1030s 21:57:08.397193691 O: test integrity: hmac-md5-96 @2902 1030s 21:57:08.696474690 O: test integrity: hmac-md5-96 @2903 1031s 21:57:08.997838191 O: test integrity: hmac-md5-96 @2904 1031s 21:57:09.293585505 O: test integrity: hmac-md5-96 @2905 1031s 21:57:09.592536576 O: test integrity: hmac-md5-96 @2906 1031s 21:57:09.899819315 O: test integrity: hmac-md5-96 @2907 1032s 21:57:10.221435391 O: test integrity: hmac-md5-96 @2908 1032s 21:57:10.529256820 O: test integrity: hmac-md5-96 @2909 1032s 21:57:10.837687258 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1032s 21:57:10.854983256 O: test integrity: umac-64@openssh.com @2900 1033s 21:57:11.161613194 O: test integrity: umac-64@openssh.com @2901 1033s 21:57:11.484335131 O: test integrity: umac-64@openssh.com @2902 1033s 21:57:11.783078199 O: test integrity: umac-64@openssh.com @2903 1034s 21:57:12.089425069 O: test integrity: umac-64@openssh.com @2904 1034s 21:57:12.395901382 O: test integrity: umac-64@openssh.com @2905 1034s 21:57:12.702201635 O: test integrity: umac-64@openssh.com @2906 1035s 21:57:12.997726258 O: test integrity: umac-64@openssh.com @2907 1035s 21:57:13.295483569 O: test integrity: umac-64@openssh.com @2908 1035s 21:57:13.592710882 O: test integrity: umac-64@openssh.com @2909 1035s 21:57:13.881538070 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1035s 21:57:13.898534257 O: test integrity: umac-128@openssh.com @2900 1036s 21:57:14.203058779 O: test integrity: umac-128@openssh.com @2901 1036s 21:57:14.506507908 O: test integrity: umac-128@openssh.com @2902 1036s 21:57:14.808474976 O: test integrity: umac-128@openssh.com @2903 1037s 21:57:15.108991968 O: test integrity: umac-128@openssh.com @2904 1037s 21:57:15.416806280 O: test integrity: umac-128@openssh.com @2905 1037s 21:57:15.716023655 O: test integrity: umac-128@openssh.com @2906 1038s 21:57:16.015775092 O: test integrity: umac-128@openssh.com @2907 1038s 21:57:16.317421091 O: test integrity: umac-128@openssh.com @2908 1038s 21:57:16.615020468 O: test integrity: umac-128@openssh.com @2909 1038s 21:57:16.897058842 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1038s 21:57:16.909024722 O: test integrity: hmac-sha1-etm@openssh.com @2900 1039s 21:57:17.203739342 O: test integrity: hmac-sha1-etm@openssh.com @2901 1039s 21:57:17.501871596 O: test integrity: hmac-sha1-etm@openssh.com @2902 1039s 21:57:17.799452717 O: test integrity: hmac-sha1-etm@openssh.com @2903 1040s 21:57:18.097660784 O: test integrity: hmac-sha1-etm@openssh.com @2904 1040s 21:57:18.395946222 O: test integrity: hmac-sha1-etm@openssh.com @2905 1040s 21:57:18.695762155 O: test integrity: hmac-sha1-etm@openssh.com @2906 1041s 21:57:18.992895723 O: test integrity: hmac-sha1-etm@openssh.com @2907 1041s 21:57:19.288439028 O: test integrity: hmac-sha1-etm@openssh.com @2908 1041s 21:57:19.586936466 O: test integrity: hmac-sha1-etm@openssh.com @2909 1041s 21:57:19.876151341 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1041s 21:57:19.888233904 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1042s 21:57:20.205279841 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1042s 21:57:20.516865530 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1042s 21:57:20.825399028 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1043s 21:57:21.135132214 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1043s 21:57:21.446075341 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1043s 21:57:21.751349908 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1044s 21:57:22.059369590 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1044s 21:57:22.370018714 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1044s 21:57:22.679901276 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1045s 21:57:22.981085277 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1045s 21:57:22.994188965 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1045s 21:57:23.295401218 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1045s 21:57:23.594909402 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1045s 21:57:23.892118527 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1046s 21:57:24.191356090 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1046s 21:57:24.491648465 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1046s 21:57:24.790921975 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1047s 21:57:25.089580965 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1047s 21:57:25.404929592 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1047s 21:57:25.704196089 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1048s 21:57:25.994143277 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1048s 21:57:26.008074532 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1048s 21:57:26.287639965 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1048s 21:57:26.567312715 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1048s 21:57:26.836542027 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1049s 21:57:27.106187026 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1049s 21:57:27.373286722 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1049s 21:57:27.642101344 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1050s 21:57:27.909735031 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1050s 21:57:28.181353781 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1050s 21:57:28.453426031 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1050s 21:57:28.712134981 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1050s 21:57:28.726273593 O: test integrity: hmac-md5-etm@openssh.com @2900 1051s 21:57:29.025987031 O: test integrity: hmac-md5-etm@openssh.com @2901 1051s 21:57:29.325130595 O: test integrity: hmac-md5-etm@openssh.com @2902 1051s 21:57:29.622865381 O: test integrity: hmac-md5-etm@openssh.com @2903 1051s 21:57:29.920967569 O: test integrity: hmac-md5-etm@openssh.com @2904 1052s 21:57:30.227062569 O: test integrity: hmac-md5-etm@openssh.com @2905 1052s 21:57:30.547996506 O: test integrity: hmac-md5-etm@openssh.com @2906 1052s 21:57:30.853995942 O: test integrity: hmac-md5-etm@openssh.com @2907 1053s 21:57:31.150666505 O: test integrity: hmac-md5-etm@openssh.com @2908 1053s 21:57:31.449069318 O: test integrity: hmac-md5-etm@openssh.com @2909 1053s 21:57:31.737636519 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1053s 21:57:31.754482819 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1054s 21:57:32.053664507 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1054s 21:57:32.356388131 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1054s 21:57:32.657867703 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1054s 21:57:32.966570130 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1055s 21:57:33.272219569 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1055s 21:57:33.571547319 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1055s 21:57:33.869549882 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1056s 21:57:34.170754762 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1056s 21:57:34.479507070 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1056s 21:57:34.777684760 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1056s 21:57:34.792311329 O: test integrity: umac-64-etm@openssh.com @2900 1057s 21:57:35.086834018 O: test integrity: umac-64-etm@openssh.com @2901 1057s 21:57:35.378847821 O: test integrity: umac-64-etm@openssh.com @2902 1057s 21:57:35.675240258 O: test integrity: umac-64-etm@openssh.com @2903 1058s 21:57:35.976350694 O: test integrity: umac-64-etm@openssh.com @2904 1058s 21:57:36.273780382 O: test integrity: umac-64-etm@openssh.com @2905 1058s 21:57:36.572834757 O: test integrity: umac-64-etm@openssh.com @2906 1058s 21:57:36.866703445 O: test integrity: umac-64-etm@openssh.com @2907 1059s 21:57:37.159741947 O: test integrity: umac-64-etm@openssh.com @2908 1059s 21:57:37.449352521 O: test integrity: umac-64-etm@openssh.com @2909 1059s 21:57:37.751967584 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1059s 21:57:37.765189008 O: test integrity: umac-128-etm@openssh.com @2900 1060s 21:57:38.055167570 O: test integrity: umac-128-etm@openssh.com @2901 1060s 21:57:38.349228009 O: test integrity: umac-128-etm@openssh.com @2902 1060s 21:57:38.641124697 O: test integrity: umac-128-etm@openssh.com @2903 1061s 21:57:38.929684322 O: test integrity: umac-128-etm@openssh.com @2904 1061s 21:57:39.221721197 O: test integrity: umac-128-etm@openssh.com @2905 1061s 21:57:39.518600385 O: test integrity: umac-128-etm@openssh.com @2906 1061s 21:57:39.812002322 O: test integrity: umac-128-etm@openssh.com @2907 1062s 21:57:40.112912267 O: test integrity: umac-128-etm@openssh.com @2908 1062s 21:57:40.415097009 O: test integrity: umac-128-etm@openssh.com @2909 1062s 21:57:40.707448884 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1062s 21:57:40.722620447 O: test integrity: aes128-gcm@openssh.com @2900 1063s 21:57:40.988801821 O: test integrity: aes128-gcm@openssh.com @2901 1063s 21:57:41.257956259 O: test integrity: aes128-gcm@openssh.com @2902 1063s 21:57:41.522412572 O: test integrity: aes128-gcm@openssh.com @2903 1063s 21:57:41.789904321 O: test integrity: aes128-gcm@openssh.com @2904 1064s 21:57:42.055737885 O: test integrity: aes128-gcm@openssh.com @2905 1064s 21:57:42.323076829 O: test integrity: aes128-gcm@openssh.com @2906 1064s 21:57:42.592116635 O: test integrity: aes128-gcm@openssh.com @2907 1064s 21:57:42.863412509 O: test integrity: aes128-gcm@openssh.com @2908 1065s 21:57:43.131213384 O: test integrity: aes128-gcm@openssh.com @2909 1065s 21:57:43.388780633 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1065s 21:57:43.401698384 O: test integrity: aes256-gcm@openssh.com @2900 1065s 21:57:43.668543705 O: test integrity: aes256-gcm@openssh.com @2901 1065s 21:57:43.936187571 O: test integrity: aes256-gcm@openssh.com @2902 1066s 21:57:44.214890387 O: test integrity: aes256-gcm@openssh.com @2903 1066s 21:57:44.487309138 O: test integrity: aes256-gcm@openssh.com @2904 1066s 21:57:44.753073651 O: test integrity: aes256-gcm@openssh.com @2905 1067s 21:57:45.019807387 O: test integrity: aes256-gcm@openssh.com @2906 1067s 21:57:45.288324324 O: test integrity: aes256-gcm@openssh.com @2907 1067s 21:57:45.554750826 O: test integrity: aes256-gcm@openssh.com @2908 1067s 21:57:45.822635836 O: test integrity: aes256-gcm@openssh.com @2909 1068s 21:57:46.082914012 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1068s 21:57:46.096289700 O: test integrity: chacha20-poly1305@openssh.com @2900 1068s 21:57:46.364029525 O: test integrity: chacha20-poly1305@openssh.com @2901 1068s 21:57:46.629444637 O: test integrity: chacha20-poly1305@openssh.com @2902 1068s 21:57:46.892132201 O: test integrity: chacha20-poly1305@openssh.com @2903 1069s 21:57:47.157730013 O: test integrity: chacha20-poly1305@openssh.com @2904 1069s 21:57:47.425198513 O: test integrity: chacha20-poly1305@openssh.com @2905 1069s 21:57:47.691690021 O: test integrity: chacha20-poly1305@openssh.com @2906 1069s 21:57:47.960877014 O: test integrity: chacha20-poly1305@openssh.com @2907 1070s 21:57:48.228533643 O: test integrity: chacha20-poly1305@openssh.com @2908 1070s 21:57:48.499034075 O: test integrity: chacha20-poly1305@openssh.com @2909 1070s 21:57:48.757697201 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1070s 21:57:48.760915699 O: ok integrity 1070s 21:57:48.760477137 E: run test krl.sh ... 1070s 21:57:48.918471454 O: key revocation lists: generating test keys 1074s 21:57:52.540603575 O: key revocation lists: generating KRLs 1074s 21:57:52.682471078 O: key revocation lists: checking revocations for revoked keys 1075s 21:57:53.211361453 O: key revocation lists: checking revocations for unrevoked keys 1075s 21:57:53.698954142 O: key revocation lists: checking revocations for revoked certs 1076s 21:57:54.707735266 O: key revocation lists: checking revocations for unrevoked certs 1077s 21:57:55.644546328 O: key revocation lists: testing KRL update 1078s 21:57:56.881348204 O: key revocation lists: checking revocations for revoked keys 1079s 21:57:57.381416141 O: key revocation lists: checking revocations for unrevoked keys 1079s 21:57:57.866252079 O: key revocation lists: checking revocations for revoked certs 1080s 21:57:58.870585772 O: key revocation lists: checking revocations for unrevoked certs 1081s 21:57:59.819277149 O: ok key revocation lists 1081s 21:57:59.821323587 E: run test multipubkey.sh ... 1084s 21:58:02.724759833 O: ok multiple pubkey 1084s 21:58:02.726678520 E: run test limit-keytype.sh ... 1088s 21:58:06.428722581 O: allow rsa,ed25519 1089s 21:58:07.368667269 O: allow ed25519 1090s 21:58:08.241794269 O: allow cert only 1091s 21:58:09.260876840 O: match w/ no match 1092s 21:58:10.388245895 O: match w/ matching 1093s 21:58:11.241018331 E: run test hostkey-agent.sh ... 1093s 21:58:11.241548356 O: ok restrict pubkey type 1095s 21:58:13.721611206 O: key type ssh-ed25519 1095s 21:58:13.938874457 O: key type sk-ssh-ed25519@openssh.com 1096s 21:58:14.159780269 O: key type ecdsa-sha2-nistp256 1096s 21:58:14.378248153 O: key type ecdsa-sha2-nistp384 1096s 21:58:14.609796580 O: key type ecdsa-sha2-nistp521 1096s 21:58:14.866870332 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1097s 21:58:15.100613457 O: key type ssh-dss 1097s 21:58:15.320351157 O: key type ssh-rsa 1097s 21:58:15.544286581 O: cert type ssh-ed25519-cert-v01@openssh.com 1097s 21:58:15.818691082 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1098s 21:58:16.098037470 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1098s 21:58:16.379486956 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1098s 21:58:16.677645707 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1099s 21:58:16.988570463 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1099s 21:58:17.268123519 O: cert type ssh-dss-cert-v01@openssh.com 1099s 21:58:17.537624150 O: cert type ssh-rsa-cert-v01@openssh.com 1099s 21:58:17.836817707 O: cert type rsa-sha2-256-cert-v01@openssh.com 1100s 21:58:18.118030830 O: cert type rsa-sha2-512-cert-v01@openssh.com 1100s 21:58:18.402483456 O: ok hostkey agent 1100s 21:58:18.403561457 E: run test hostkey-rotate.sh ... 1101s 21:58:19.487229644 O: learn hostkey with StrictHostKeyChecking=no 1101s 21:58:19.753835894 O: learn additional hostkeys 1102s 21:58:20.090722335 O: learn additional hostkeys, type=ssh-ed25519 1102s 21:58:20.384339269 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1102s 21:58:20.673357091 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1102s 21:58:20.964043089 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1103s 21:58:21.276184204 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1103s 21:58:21.615073829 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1103s 21:58:21.921574455 O: learn additional hostkeys, type=ssh-dss 1104s 21:58:22.207532893 O: learn additional hostkeys, type=ssh-rsa 1104s 21:58:22.504762393 O: learn changed non-primary hostkey type=ssh-rsa 1107s 21:58:25.869290958 O: learn new primary hostkey 1108s 21:58:26.171914082 O: rotate primary hostkey 1108s 21:58:26.487141333 O: check rotate primary hostkey 1108s 21:58:26.792072520 O: ok hostkey rotate 1108s 21:58:26.793157583 E: run test principals-command.sh ... 1111s 21:58:29.380454457 O: SKIPPED: /var/run/principals_command_openssh-tests.61516 not executable (/var/run mounted noexec?) 1111s 21:58:29.386574396 E: run test cert-file.sh ... 1111s 21:58:29.596193957 O: identity cert with no plain public file 1111s 21:58:29.920902395 O: CertificateFile with no plain public file 1112s 21:58:30.239836271 O: plain keys 1112s 21:58:30.533257146 O: untrusted cert 1112s 21:58:30.850605770 O: good cert, bad key 1113s 21:58:31.278085645 O: single trusted 1113s 21:58:31.599056896 O: multiple trusted 1114s 21:58:32.899696713 O: ok ssh with certificates 1114s 21:58:32.901879833 E: run test cfginclude.sh ... 1115s 21:58:33.072678333 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.079902471 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.080682282 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.089537271 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.098959520 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.123488896 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.134719584 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.145092270 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.154680458 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.175615833 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.183665458 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.191911146 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.205252146 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.216484520 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.226092271 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.235472156 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.247451332 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.256459021 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.265740020 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.275043647 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.285799840 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.303817146 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.315459651 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.320992459 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1115s 21:58:33.331262781 O: ok config include 1115s 21:58:33.331819583 E: run test servcfginclude.sh ... 1115s 21:58:33.723585521 E: run test allow-deny-users.sh ... 1115s 21:58:33.723004958 O: ok server config include 1118s 21:58:36.402849528 O: ok AllowUsers/DenyUsers 1118s 21:58:36.404832083 E: run test authinfo.sh ... 1118s 21:58:36.671316832 O: ExposeAuthInfo=no 1118s 21:58:36.960703027 O: ExposeAuthInfo=yes 1119s 21:58:37.264584271 O: ok authinfo 1119s 21:58:37.264087905 E: run test sshsig.sh ... 1119s 21:58:37.429023458 O: sshsig: make certificates 1119s 21:58:37.478093520 O: sshsig: check signature for ssh-ed25519 1119s 21:58:37.796754520 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1120s 21:58:38.153761332 O: sshsig: check signature for ecdsa-sha2-nistp256 1120s 21:58:38.477226459 O: sshsig: check signature for ecdsa-sha2-nistp384 1120s 21:58:38.954498395 O: sshsig: check signature for ecdsa-sha2-nistp521 1123s 21:58:39.775506770 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1123s 21:58:40.189107847 O: sshsig: check signature for ssh-dss 1123s 21:58:40.438040771 O: sshsig: check signature for ssh-rsa 1123s 21:58:40.724127958 O: sshsig: check signature for ssh-ed25519-cert.pub 1123s 21:58:41.551071459 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1124s 21:58:42.421857533 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1125s 21:58:43.247412022 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1126s 21:58:44.251337771 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1127s 21:58:45.616697083 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1128s 21:58:46.497896837 O: sshsig: check signature for ssh-dss-cert.pub 1129s 21:58:47.199344333 O: sshsig: check signature for ssh-rsa-cert.pub 1129s 21:58:47.924520208 O: sshsig: match principals 1129s 21:58:47.956309834 O: sshsig: nomatch principals 1130s 21:58:47.971061960 O: ok sshsig 1130s 21:58:47.971992647 E: run test knownhosts.sh ... 1132s 21:58:50.229040022 O: ok known hosts 1132s 21:58:50.229840585 E: run test knownhosts-command.sh ... 1132s 21:58:50.377227210 O: simple connection 1132s 21:58:50.718562584 O: no keys 1132s 21:58:50.947619897 O: bad exit status 1133s 21:58:51.188902084 O: keytype ssh-ed25519 1133s 21:58:51.596230646 O: keytype sk-ssh-ed25519@openssh.com 1133s 21:58:51.898979285 O: keytype ecdsa-sha2-nistp256 1134s 21:58:52.198769897 O: keytype ecdsa-sha2-nistp384 1134s 21:58:52.510770395 O: keytype ecdsa-sha2-nistp521 1134s 21:58:52.840005834 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1135s 21:58:53.149281647 O: keytype ssh-rsa 1135s 21:58:53.449262405 O: ok known hosts command 1135s 21:58:53.450583647 E: run test agent-restrict.sh ... 1135s 21:58:53.596776833 O: generate keys 1135s 21:58:53.669348084 O: prepare client config 1135s 21:58:53.681131959 O: prepare known_hosts 1135s 21:58:53.685208458 O: prepare server configs 1135s 21:58:53.698177720 O: authentication w/o agent 1138s 21:58:56.411411959 O: start agent 1142s 21:59:00.422933728 O: authentication with agent (no restrict) 1144s 21:59:02.730690665 O: unrestricted keylist 1146s 21:59:03.991940290 O: authentication with agent (basic restrict) 1148s 21:59:05.138017364 O: authentication with agent incorrect key (basic restrict) 1148s 21:59:06.552748540 O: keylist (basic restrict) 1149s 21:59:07.912601352 O: username 1151s 21:59:09.073056540 O: username wildcard 1152s 21:59:10.203179106 O: username incorrect 1152s 21:59:10.303567540 O: agent restriction honours certificate principal 1152s 21:59:10.345872293 O: multihop without agent 1154s 21:59:12.397089165 O: multihop agent unrestricted 1156s 21:59:14.421806288 O: multihop restricted 1158s 21:59:16.588639790 O: multihop username 1160s 21:59:18.651328543 O: multihop wildcard username 1162s 21:59:20.695506477 O: multihop wrong username 1164s 21:59:22.215064101 O: multihop cycle no agent 1167s 21:59:25.506938414 O: multihop cycle agent unrestricted 1170s 21:59:28.634313352 O: multihop cycle restricted deny 1171s 21:59:29.626828422 O: multihop cycle restricted allow 1174s 21:59:32.832066726 O: ok agent restrictions 1174s 21:59:32.833483851 E: run test hostbased.sh ... 1175s 21:59:32.981985789 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1175s 21:59:32.983099664 E: run test channel-timeout.sh ... 1175s 21:59:33.134777298 O: no timeout 1180s 21:59:38.472793692 O: command timeout 1180s 21:59:38.853726380 O: command wildcard timeout 1181s 21:59:39.849646321 O: command irrelevant timeout 1187s 21:59:45.191662043 O: sftp no timeout 1192s 21:59:50.525679286 O: sftp timeout 1193s 21:59:51.852129412 E: Connection closed 1193s 21:59:51.852617973 O: sftp irrelevant timeout 1199s 21:59:57.211171095 O: ok channel timeout 1199s 21:59:57.212162657 E: run test connection-timeout.sh ... 1199s 21:59:57.382014719 O: no timeout 1204s 22:00:02.731230970 O: timeout 1213s 22:00:11.056805720 O: session inhibits timeout 1221s 22:00:19.395958106 O: timeout after session 1229s 22:00:27.401528846 O: timeout with listeners 1237s 22:00:35.729830595 O: ok unused connection timeout 1237s 22:00:35.730809599 E: run test match-subsystem.sh ... 1240s 22:00:38.899341783 O: ok sshd_config match subsystem 1240s 22:00:38.901308220 E: run test agent-pkcs11-restrict.sh ... 1241s 22:00:39.045019158 O: SKIPPED: No PKCS#11 library found 1241s 22:00:39.046753470 E: run test agent-pkcs11-cert.sh ... 1241s 22:00:39.190523032 O: SKIPPED: No PKCS#11 library found 1241s 22:00:39.192217722 O: set -e ; if test -z "" ; then \ 1241s 22:00:39.200729608 O: V="" ; \ 1241s 22:00:39.201471532 O: test "x" = "x" || \ 1241s 22:00:39.202224282 O: V=/tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1241s 22:00:39.202998285 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1241s 22:00:39.203790220 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1241s 22:00:39.204551105 O: -d /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1241s 22:00:39.205311157 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1241s 22:00:39.211018908 O: -d /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1241s 22:00:39.211778969 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1241s 22:00:39.221129782 O: -d /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1241s 22:00:39.221887532 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1241s 22:00:39.224474856 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1241s 22:00:39.225224040 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1241s 22:00:39.231144782 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1241s 22:00:39.240876095 O: -d /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1241s 22:00:39.241785288 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1241s 22:00:39.242537157 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1241s 22:00:39.243319165 O: if test "x" = "xyes" ; then \ 1241s 22:00:39.244067283 O: $V /tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1241s 22:00:39.251202157 O: fi \ 1241s 22:00:39.251934409 O: fi 1265s 22:01:03.041651470 O: test_sshbuf: ...................................................................................................... 103 tests ok 1520s 22:05:18.272412796 O: test_sshkey: ........................................................................................................ 104 tests ok 1520s 22:05:18.291589602 O: test_sshsig: ........ 8 tests ok 1520s 22:05:18.680646041 O: test_authopt: .................................................................................................................................................. 146 tests ok 1537s 22:05:35.940700423 O: test_bitmap: .. 2 tests ok 1537s 22:05:35.950587855 O: test_conversion: . 1 tests ok 1557s 22:05:55.605369854 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1557s 22:05:55.862338230 O: test_hostkeys: .................. 18 tests ok 1557s 22:05:55.866740740 O: test_match: ...... 6 tests ok 1557s 22:05:55.870531544 O: test_misc: ........................................... 43 tests ok 1557s 22:05:55.872560230 E: run test putty-transfer.sh ... 1559s 22:05:57.094534229 O: putty transfer data: compression 0 1561s 22:05:59.267836228 O: putty transfer data: compression 1 1563s 22:06:01.483521792 E: run test putty-ciphers.sh ... 1563s 22:06:01.483001854 O: ok putty transfer data 1564s 22:06:02.132642796 O: putty ciphers: cipher aes 1564s 22:06:02.405168980 O: putty ciphers: cipher 3des 1564s 22:06:02.677989167 O: putty ciphers: cipher aes128-ctr 1564s 22:06:02.952067049 O: putty ciphers: cipher aes192-ctr 1565s 22:06:03.222004604 O: putty ciphers: cipher aes256-ctr 1565s 22:06:03.489576167 O: putty ciphers: cipher chacha20 1565s 22:06:03.753353979 O: ok putty ciphers 1565s 22:06:03.755147238 E: run test putty-kex.sh ... 1570s 22:06:08.833452042 O: putty KEX: kex dh-gex-sha1 1571s 22:06:09.013339357 O: putty KEX: kex dh-group1-sha1 1571s 22:06:09.195212166 O: putty KEX: kex dh-group14-sha1 1571s 22:06:09.376943479 O: putty KEX: kex ecdh 1571s 22:06:09.638143667 O: ok putty KEX 1571s 22:06:09.639223487 E: run test conch-ciphers.sh ... 1571s 22:06:09.782851730 O: SKIPPED: conch interop tests requires a controlling terminal 1571s 22:06:09.783675854 E: run test dropbear-ciphers.sh ... 1573s 22:06:11.526066179 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1573s 22:06:11.772337050 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1574s 22:06:12.031944855 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1574s 22:06:12.270549416 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1574s 22:06:12.532181168 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1574s 22:06:12.785711854 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1575s 22:06:13.050001105 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1575s 22:06:13.305349047 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1575s 22:06:13.566234541 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1575s 22:06:13.813058112 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1576s 22:06:14.075887112 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1576s 22:06:14.327217042 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1576s 22:06:14.600007917 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1576s 22:06:14.864742486 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1577s 22:06:15.133320541 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1577s 22:06:15.377012042 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1577s 22:06:15.630182989 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1577s 22:06:15.883285354 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1578s 22:06:16.142684113 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1578s 22:06:16.400542230 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1578s 22:06:16.656520863 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1578s 22:06:16.912026603 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1579s 22:06:17.175462607 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1579s 22:06:17.414235291 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1579s 22:06:17.673361667 E: run test dropbear-kex.sh ... 1579s 22:06:17.671291042 O: ok dropbear ciphers 1579s 22:06:17.838021741 O: dropbear kex: kex curve25519-sha256 1580s 22:06:18.098024042 O: dropbear kex: kex curve25519-sha256@libssh.org 1580s 22:06:18.356327666 O: dropbear kex: kex diffie-hellman-group14-sha256 1580s 22:06:18.663679416 O: dropbear kex: kex diffie-hellman-group14-sha1 1580s 22:06:18.961168043 O: ok dropbear kex 1580s 22:06:18.966475555 O: make: Leaving directory '/tmp/autopkgtest.yZpDXm/autopkgtest_tmp/user/regress' 1580s 22:06:18.967799667 I: Finished with exitcode 0 1581s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1581s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1581s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1582s info: Looking for files to backup/remove ... 1582s info: Removing files ... 1582s info: Removing crontab ... 1582s info: Removing user `openssh-tests' ... 1582s autopkgtest [22:06:20]: test regress: -----------------------] 1583s autopkgtest [22:06:21]: test regress: - - - - - - - - - - results - - - - - - - - - - 1583s regress PASS 1584s autopkgtest [22:06:22]: test systemd-socket-activation: preparing testbed 1677s autopkgtest [22:07:55]: testbed dpkg architecture: s390x 1677s autopkgtest [22:07:55]: testbed apt version: 2.7.12 1677s autopkgtest [22:07:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1678s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1678s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3801 kB] 1679s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1679s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [496 kB] 1679s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [53.9 kB] 1679s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [663 kB] 1679s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1679s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 1679s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1679s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3995 kB] 1679s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1679s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [45.1 kB] 1679s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1681s Fetched 9188 kB in 2s (3813 kB/s) 1681s Reading package lists... 1684s Reading package lists... 1684s Building dependency tree... 1684s Reading state information... 1684s Calculating upgrade... 1685s The following packages will be upgraded: 1685s cloud-init debianutils libselinux1 python3-markupsafe 1685s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1685s Need to get 785 kB of archives. 1685s After this operation, 11.3 kB disk space will be freed. 1685s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x debianutils s390x 5.17 [90.1 kB] 1685s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu1 [84.7 kB] 1685s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x python3-markupsafe s390x 2.1.5-1build1 [12.8 kB] 1685s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1.2-0ubuntu1 [597 kB] 1685s Preconfiguring packages ... 1685s Fetched 785 kB in 1s (1561 kB/s) 1685s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 1685s Preparing to unpack .../debianutils_5.17_s390x.deb ... 1685s Unpacking debianutils (5.17) over (5.16) ... 1685s Setting up debianutils (5.17) ... 1686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 1686s Preparing to unpack .../libselinux1_3.5-2ubuntu1_s390x.deb ... 1686s Unpacking libselinux1:s390x (3.5-2ubuntu1) over (3.5-2build1) ... 1686s Setting up libselinux1:s390x (3.5-2ubuntu1) ... 1686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52171 files and directories currently installed.) 1686s Preparing to unpack .../python3-markupsafe_2.1.5-1build1_s390x.deb ... 1686s Unpacking python3-markupsafe (2.1.5-1build1) over (2.1.5-1) ... 1686s Preparing to unpack .../cloud-init_24.1.2-0ubuntu1_all.deb ... 1686s Unpacking cloud-init (24.1.2-0ubuntu1) over (24.1.1-0ubuntu1) ... 1686s Setting up cloud-init (24.1.2-0ubuntu1) ... 1687s Setting up python3-markupsafe (2.1.5-1build1) ... 1687s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1688s Processing triggers for man-db (2.12.0-3) ... 1688s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1689s Reading package lists... 1689s Building dependency tree... 1689s Reading state information... 1689s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1689s Unknown architecture, assuming PC-style ttyS0 1689s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1689s sh: Distribution appears to be Ubuntu 1690s Reading package lists... 1690s Building dependency tree... 1690s Reading state information... 1691s eatmydata is already the newest version (131-1). 1691s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1691s Reading package lists... 1691s Building dependency tree... 1691s Reading state information... 1691s dbus is already the newest version (1.14.10-4ubuntu1). 1691s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1691s Reading package lists... 1691s Building dependency tree... 1691s Reading state information... 1691s rng-tools-debian is already the newest version (2.4). 1691s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1691s Reading package lists... 1691s Building dependency tree... 1691s Reading state information... 1692s The following packages will be REMOVED: 1692s cloud-init* python3-configobj* python3-debconf* 1692s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1692s After this operation, 3256 kB disk space will be freed. 1692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 1692s Removing cloud-init (24.1.2-0ubuntu1) ... 1692s Removing python3-configobj (5.0.8-3) ... 1692s Removing python3-debconf (1.5.86) ... 1692s Processing triggers for man-db (2.12.0-3) ... 1693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51781 files and directories currently installed.) 1693s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 1693s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1693s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1693s invoke-rc.d: policy-rc.d denied execution of try-restart. 1693s Reading package lists... 1694s Building dependency tree... 1694s Reading state information... 1694s linux-generic is already the newest version (6.8.0-11.11+1). 1694s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1694s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1694s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1694s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1696s Reading package lists... 1696s Reading package lists... 1696s Building dependency tree... 1696s Reading state information... 1696s Calculating upgrade... 1696s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1696s Reading package lists... 1697s Building dependency tree... 1697s Reading state information... 1697s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1697s autopkgtest [22:08:15]: rebooting testbed after setup commands that affected boot 1723s Reading package lists... 1723s Building dependency tree... 1723s Reading state information... 1723s Starting pkgProblemResolver with broken count: 0 1723s Starting 2 pkgProblemResolver with broken count: 0 1723s Done 1723s The following NEW packages will be installed: 1723s autopkgtest-satdep 1723s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1723s Need to get 0 B/720 B of archives. 1723s After this operation, 0 B of additional disk space will be used. 1723s Get:1 /tmp/autopkgtest.yZpDXm/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1724s Selecting previously unselected package autopkgtest-satdep. 1724s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51726 files and directories currently installed.) 1724s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1724s Unpacking autopkgtest-satdep (0) ... 1724s Setting up autopkgtest-satdep (0) ... 1726s (Reading database ... 51726 files and directories currently installed.) 1726s Removing autopkgtest-satdep (0) ... 1730s autopkgtest [22:08:48]: test systemd-socket-activation: [----------------------- 1732s Stopping ssh.service... 1732s Checking that ssh.socket is active and listening... 1732s Checking that ssh.service is inactive/dead... 1732s Checking that a connection attempt activates ssh.service... 1732s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1732s Checking that sshd can be re-executed... 1732s Checking sshd can run in debug mode... 1733s debug1: SELinux support disabled 1733s debug1: PAM: reinitializing credentials 1733s debug1: permanently_set_uid: 0/0 1733s debug3: Copy environment: XDG_SESSION_ID=5 1733s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1733s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1733s debug3: Copy environment: XDG_SESSION_TYPE=tty 1733s debug3: Copy environment: XDG_SESSION_CLASS=user 1733s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1733s debug3: Copy environment: TERM=linux 1733s debug3: Copy environment: http_proxy=http://squid.internal:3128 1733s debug3: Copy environment: https_proxy=http://squid.internal:3128 1733s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1733s debug3: Copy environment: LANG=C.UTF-8 1733s Environment: 1733s LANG=C.UTF-8 1733s USER=root 1733s LOGNAME=root 1733s HOME=/root 1733s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1733s SHELL=/bin/bash 1733s XDG_SESSION_ID=5 1733s XDG_RUNTIME_DIR=/run/user/0 1733s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1733s XDG_SESSION_TYPE=tty 1733s XDG_SESSION_CLASS=user 1733s TERM=linux 1733s http_proxy=http://squid.internal:3128 1733s https_proxy=http://squid.internal:3128 1733s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1733s SSH_CLIENT=::1 51960 22 1733s SSH_CONNECTION=::1 51960 ::1 22 1733s Done. 1733s autopkgtest [22:08:51]: test systemd-socket-activation: -----------------------] 1734s systemd-socket-activation PASS 1734s autopkgtest [22:08:52]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1734s autopkgtest [22:08:52]: @@@@@@@@@@@@@@@@@@@@ summary 1734s regress PASS 1734s systemd-socket-activation PASS 1745s Creating nova instance adt-noble-s390x-openssh-20240321-213958-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240321.img (UUID f7ee8f0f-480f-4014-94f0-3be2a19e259d)... 1745s Creating nova instance adt-noble-s390x-openssh-20240321-213958-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240321.img (UUID f7ee8f0f-480f-4014-94f0-3be2a19e259d)...