0s autopkgtest [14:09:12]: starting date and time: 2024-03-24 14:09:12+0000 0s autopkgtest [14:09:12]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [14:09:12]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.vngij_dh/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:krb5,src:glib2.0,src:libverto,src:openssl --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=krb5/1.20.1-6ubuntu1 glib2.0/2.79.3-3ubuntu5 libverto/0.3.1-1.2ubuntu1 openssl/3.0.13-0ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-s390x-9.secgroup --name adt-noble-s390x-openssh-20240324-140912-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 212s autopkgtest [14:12:44]: testbed dpkg architecture: s390x 212s autopkgtest [14:12:44]: testbed apt version: 2.7.12 212s autopkgtest [14:12:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 213s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 213s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [539 kB] 214s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4028 kB] 214s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 214s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 214s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [719 kB] 214s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 214s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 214s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 214s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4162 kB] 214s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 214s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [47.2 kB] 214s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 217s Fetched 9687 kB in 3s (3392 kB/s) 217s Reading package lists... 220s Reading package lists... 221s Building dependency tree... 221s Reading state information... 221s Calculating upgrade... 221s The following packages will be REMOVED: 221s libglib2.0-0 libssl3 221s The following NEW packages will be installed: 221s libglib2.0-0t64 libssl3t64 xdg-user-dirs 221s The following packages will be upgraded: 221s gir1.2-glib-2.0 krb5-locales libglib2.0-data libgssapi-krb5-2 libk5crypto3 221s libkrb5-3 libkrb5support0 openssl 221s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 221s Need to get 5143 kB of archives. 221s After this operation, 459 kB of additional disk space will be used. 221s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 221s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 222s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 222s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 222s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 222s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 222s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 222s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 222s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 222s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 222s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 222s Fetched 5143 kB in 1s (5443 kB/s) 222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 222s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 222s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 222s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 222s udisks2 depends on libglib2.0-0 (>= 2.77.0). 222s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 222s s390-tools depends on libglib2.0-0 (>= 2.77.0). 222s python3-gi depends on libglib2.0-0 (>= 2.77.0). 222s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 222s netplan.io depends on libglib2.0-0 (>= 2.70.0). 222s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 222s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 222s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 222s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 222s libqrtr-glib0:s390x depends on libglib2.0-0 (>= 2.56). 222s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 222s libqmi-glib5:s390x depends on libglib2.0-0 (>= 2.54.0). 222s libpolkit-gobject-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 222s libpolkit-agent-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 222s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 222s libmm-glib0:s390x depends on libglib2.0-0 (>= 2.62.0). 222s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 222s libmbim-glib4:s390x depends on libglib2.0-0 (>= 2.56). 222s libjson-glib-1.0-0:s390x depends on libglib2.0-0 (>= 2.75.3). 222s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 222s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 222s libgudev-1.0-0:s390x depends on libglib2.0-0 (>= 2.38.0). 222s libgirepository-1.0-1:s390x depends on libglib2.0-0 (>= 2.79.0). 222s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 222s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 222s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 222s fwupd depends on libglib2.0-0 (>= 2.79.0). 222s bolt depends on libglib2.0-0 (>= 2.56.0). 222s 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 223s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 223s Selecting previously unselected package libglib2.0-0t64:s390x. 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52145 files and directories currently installed.) 223s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 223s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 223s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 223s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 223s Preparing to unpack .../1-openssl_3.0.13-0ubuntu2_s390x.deb ... 223s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 223s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 223s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 223s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 223s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 223s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 223s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 223s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 223s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 223s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 223s wget depends on libssl3 (>= 3.0.0). 223s tnftp depends on libssl3 (>= 3.0.0). 223s tcpdump depends on libssl3 (>= 3.0.0). 223s systemd-resolved depends on libssl3 (>= 3.0.0). 223s systemd depends on libssl3 (>= 3.0.0). 223s sudo depends on libssl3 (>= 3.0.0). 223s s390-tools depends on libssl3 (>= 3.0.0). 223s rsync depends on libssl3 (>= 3.0.0). 223s python3-cryptography depends on libssl3 (>= 3.0.0). 223s openssh-server depends on libssl3 (>= 3.0.10). 223s openssh-client depends on libssl3 (>= 3.0.10). 223s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 223s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 223s libssh-4:s390x depends on libssl3 (>= 3.0.0). 223s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 223s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 223s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 223s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 223s libnvme1 depends on libssl3 (>= 3.0.0). 223s libkmod2:s390x depends on libssl3 (>= 3.0.0). 223s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 223s libcurl4:s390x depends on libssl3 (>= 3.0.0). 223s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 223s kmod depends on libssl3 (>= 3.0.0). 223s dhcpcd-base depends on libssl3 (>= 3.0.0). 223s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 223s 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 223s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 223s Selecting previously unselected package libssl3t64:s390x. 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52159 files and directories currently installed.) 223s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 223s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 223s Preparing to unpack .../krb5-locales_1.20.1-6ubuntu1_all.deb ... 223s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 223s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 223s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 223s Selecting previously unselected package xdg-user-dirs. 223s Preparing to unpack .../xdg-user-dirs_0.18-1_s390x.deb ... 223s Unpacking xdg-user-dirs (0.18-1) ... 223s Setting up xdg-user-dirs (0.18-1) ... 223s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 223s Setting up krb5-locales (1.20.1-6ubuntu1) ... 223s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 223s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 223s No schema files found: doing nothing. 223s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 223s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 223s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 223s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 223s Setting up openssl (3.0.13-0ubuntu2) ... 223s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 223s Processing triggers for man-db (2.12.0-3) ... 224s Processing triggers for libc-bin (2.39-0ubuntu6) ... 224s Reading package lists... 224s Building dependency tree... 224s Reading state information... 225s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 225s Unknown architecture, assuming PC-style ttyS0 225s sh: Attempting to set up Debian/Ubuntu apt sources automatically 225s sh: Distribution appears to be Ubuntu 226s Reading package lists... 226s Building dependency tree... 226s Reading state information... 226s eatmydata is already the newest version (131-1). 226s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 226s Reading package lists... 226s Building dependency tree... 226s Reading state information... 227s dbus is already the newest version (1.14.10-4ubuntu1). 227s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 227s Reading package lists... 227s Building dependency tree... 227s Reading state information... 227s rng-tools-debian is already the newest version (2.4). 227s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 227s Reading package lists... 227s Building dependency tree... 227s Reading state information... 227s The following packages will be REMOVED: 227s cloud-init* python3-configobj* python3-debconf* 228s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 228s After this operation, 3256 kB disk space will be freed. 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52186 files and directories currently installed.) 228s Removing cloud-init (24.1.2-0ubuntu1) ... 229s Removing python3-configobj (5.0.8-3) ... 229s Removing python3-debconf (1.5.86) ... 229s Processing triggers for man-db (2.12.0-3) ... 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51797 files and directories currently installed.) 229s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 230s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 230s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 230s invoke-rc.d: policy-rc.d denied execution of try-restart. 230s Reading package lists... 230s Building dependency tree... 230s Reading state information... 231s linux-generic is already the newest version (6.8.0-11.11+1). 231s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 231s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 231s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 231s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 234s Reading package lists... 234s Reading package lists... 234s Building dependency tree... 234s Reading state information... 234s Calculating upgrade... 236s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 236s autopkgtest [14:13:08]: rebooting testbed after setup commands that affected boot 236s Reading package lists... 236s Building dependency tree... 236s Reading state information... 236s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 253s autopkgtest [14:13:25]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 255s autopkgtest [14:13:27]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 261s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 261s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 261s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 261s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 261s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 261s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 261s gpgv: issuer "jak@debian.org" 261s gpgv: Can't check signature: No public key 261s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 261s autopkgtest [14:13:33]: testing package openssh version 1:9.6p1-3ubuntu2 262s autopkgtest [14:13:34]: build not needed 264s autopkgtest [14:13:36]: test regress: preparing testbed 266s Reading package lists... 266s Building dependency tree... 266s Reading state information... 266s Starting pkgProblemResolver with broken count: 0 266s Starting 2 pkgProblemResolver with broken count: 0 266s Done 267s The following additional packages will be installed: 267s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 267s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 267s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 267s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 267s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 267s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 267s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 267s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 267s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 267s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 267s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 267s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 267s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 267s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 267s python3-incremental python3-pyasn1 python3-pyasn1-modules 267s python3-service-identity python3-twisted python3-zope.interface wdiff 267s Suggested packages: 267s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 267s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 267s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 267s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 267s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 267s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 267s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 267s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 267s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 267s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 267s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 267s Recommended packages: 267s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 267s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 267s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 267s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 267s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 267s The following NEW packages will be installed: 267s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 267s libb-hooks-op-check-perl libclass-method-modifiers-perl 267s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 267s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 267s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 267s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 267s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 267s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 267s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 267s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 267s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 267s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 267s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 267s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 267s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 267s python3-incremental python3-pyasn1 python3-pyasn1-modules 267s python3-service-identity python3-twisted python3-zope.interface wdiff 267s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 267s Need to get 9078 kB/9079 kB of archives. 267s After this operation, 37.0 MB of additional disk space will be used. 267s Get:1 /tmp/autopkgtest.u6H8z5/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 267s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 267s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 267s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 267s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 267s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 267s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 267s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 267s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 267s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 267s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 267s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1 [31.2 kB] 267s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 268s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 268s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build2 [35.2 kB] 268s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-2build2 [9388 B] 268s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 268s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build1 [13.8 kB] 268s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build3 [20.5 kB] 268s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 268s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 268s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 268s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 268s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 268s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 268s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 268s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 268s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 268s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 268s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 268s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build1 [87.8 kB] 268s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 268s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build1 [10.7 kB] 268s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 268s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 268s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 268s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 268s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 268s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7 [7536 B] 268s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1 [319 kB] 268s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 268s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 268s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 268s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 268s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 268s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 268s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 268s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 268s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 268s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1 [715 kB] 268s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 268s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 268s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 268s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 268s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 268s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 268s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 268s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 268s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 268s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 268s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 23.10.0-2 [2847 kB] 269s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu2 [1400 kB] 269s Fetched 9078 kB in 2s (5094 kB/s) 269s Selecting previously unselected package libtommath1:s390x. 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51742 files and directories currently installed.) 269s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 269s Unpacking libtommath1:s390x (1.2.1-2) ... 269s Selecting previously unselected package libtomcrypt1:s390x. 269s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 269s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 269s Selecting previously unselected package dropbear-bin. 269s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 269s Unpacking dropbear-bin (2022.83-4) ... 269s Selecting previously unselected package dropbear. 269s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 269s Unpacking dropbear (2022.83-4) ... 269s Selecting previously unselected package libhavege2:s390x. 269s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 269s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 269s Selecting previously unselected package haveged. 269s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 269s Unpacking haveged (1.9.14-1ubuntu1) ... 269s Selecting previously unselected package libfile-dirlist-perl. 269s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 269s Unpacking libfile-dirlist-perl (0.05-3) ... 269s Selecting previously unselected package libfile-which-perl. 269s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 269s Unpacking libfile-which-perl (1.27-2) ... 269s Selecting previously unselected package libfile-homedir-perl. 269s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 269s Unpacking libfile-homedir-perl (1.006-2) ... 269s Selecting previously unselected package libfile-touch-perl. 269s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 269s Unpacking libfile-touch-perl (0.12-2) ... 269s Selecting previously unselected package libio-pty-perl. 269s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_s390x.deb ... 269s Unpacking libio-pty-perl (1:1.20-1) ... 269s Selecting previously unselected package libipc-run-perl. 269s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 269s Unpacking libipc-run-perl (20231003.0-1) ... 269s Selecting previously unselected package libclass-method-modifiers-perl. 269s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 269s Unpacking libclass-method-modifiers-perl (2.15-1) ... 269s Selecting previously unselected package libclass-xsaccessor-perl. 269s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_s390x.deb ... 269s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 269s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 269s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_s390x.deb ... 269s Unpacking libb-hooks-op-check-perl:s390x (0.22-2build2) ... 270s Selecting previously unselected package libdynaloader-functions-perl. 270s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 270s Unpacking libdynaloader-functions-perl (0.003-3) ... 270s Selecting previously unselected package libdevel-callchecker-perl:s390x. 270s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_s390x.deb ... 270s Unpacking libdevel-callchecker-perl:s390x (0.008-2build1) ... 270s Selecting previously unselected package libparams-classify-perl:s390x. 270s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_s390x.deb ... 270s Unpacking libparams-classify-perl:s390x (0.015-2build3) ... 270s Selecting previously unselected package libmodule-runtime-perl. 270s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 270s Unpacking libmodule-runtime-perl (0.016-2) ... 270s Selecting previously unselected package libimport-into-perl. 270s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 270s Unpacking libimport-into-perl (1.002005-2) ... 270s Selecting previously unselected package librole-tiny-perl. 270s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 270s Unpacking librole-tiny-perl (2.002004-1) ... 270s Selecting previously unselected package libsub-quote-perl. 270s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 270s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 270s Selecting previously unselected package libmoo-perl. 270s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 270s Unpacking libmoo-perl (2.005005-1) ... 270s Selecting previously unselected package libencode-locale-perl. 270s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 270s Unpacking libencode-locale-perl (1.05-3) ... 270s Selecting previously unselected package libtimedate-perl. 270s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 270s Unpacking libtimedate-perl (2.3300-2) ... 270s Selecting previously unselected package libhttp-date-perl. 270s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 270s Unpacking libhttp-date-perl (6.06-1) ... 270s Selecting previously unselected package libfile-listing-perl. 270s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 270s Unpacking libfile-listing-perl (6.16-1) ... 270s Selecting previously unselected package libhtml-tagset-perl. 270s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 270s Unpacking libhtml-tagset-perl (3.20-6) ... 270s Selecting previously unselected package liburi-perl. 270s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 270s Unpacking liburi-perl (5.27-1) ... 270s Selecting previously unselected package libhtml-parser-perl:s390x. 270s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_s390x.deb ... 270s Unpacking libhtml-parser-perl:s390x (3.81-1build1) ... 270s Selecting previously unselected package libhtml-tree-perl. 270s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 270s Unpacking libhtml-tree-perl (5.07-3) ... 270s Selecting previously unselected package libclone-perl:s390x. 270s Preparing to unpack .../31-libclone-perl_0.46-1build1_s390x.deb ... 270s Unpacking libclone-perl:s390x (0.46-1build1) ... 270s Selecting previously unselected package libio-html-perl. 270s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 270s Unpacking libio-html-perl (1.004-3) ... 270s Selecting previously unselected package liblwp-mediatypes-perl. 270s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 270s Unpacking liblwp-mediatypes-perl (6.04-2) ... 270s Selecting previously unselected package libhttp-message-perl. 270s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 270s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 270s Selecting previously unselected package libhttp-cookies-perl. 270s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 270s Unpacking libhttp-cookies-perl (6.11-1) ... 270s Selecting previously unselected package libhttp-negotiate-perl. 270s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 270s Unpacking libhttp-negotiate-perl (6.01-2) ... 270s Selecting previously unselected package perl-openssl-defaults:s390x. 270s Preparing to unpack .../37-perl-openssl-defaults_7_s390x.deb ... 270s Unpacking perl-openssl-defaults:s390x (7) ... 270s Selecting previously unselected package libnet-ssleay-perl:s390x. 270s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_s390x.deb ... 270s Unpacking libnet-ssleay-perl:s390x (1.94-1) ... 270s Selecting previously unselected package libio-socket-ssl-perl. 270s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 270s Unpacking libio-socket-ssl-perl (2.085-1) ... 270s Selecting previously unselected package libnet-http-perl. 270s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 270s Unpacking libnet-http-perl (6.23-1) ... 270s Selecting previously unselected package liblwp-protocol-https-perl. 270s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 270s Unpacking liblwp-protocol-https-perl (6.13-1) ... 270s Selecting previously unselected package libtry-tiny-perl. 270s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 270s Unpacking libtry-tiny-perl (0.31-2) ... 270s Selecting previously unselected package libwww-robotrules-perl. 270s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 270s Unpacking libwww-robotrules-perl (6.02-1) ... 270s Selecting previously unselected package libwww-perl. 270s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 270s Unpacking libwww-perl (6.76-1) ... 270s Selecting previously unselected package patchutils. 270s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 270s Unpacking patchutils (0.4.2-1build2) ... 270s Selecting previously unselected package wdiff. 270s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 270s Unpacking wdiff (1.2.2-6) ... 270s Selecting previously unselected package devscripts. 270s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 270s Unpacking devscripts (2.23.7) ... 270s Selecting previously unselected package putty-tools. 270s Preparing to unpack .../48-putty-tools_0.80-1_s390x.deb ... 270s Unpacking putty-tools (0.80-1) ... 270s Selecting previously unselected package python3-bcrypt. 270s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 270s Unpacking python3-bcrypt (3.2.2-1) ... 270s Selecting previously unselected package python3-hamcrest. 270s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 270s Unpacking python3-hamcrest (2.1.0-1) ... 270s Selecting previously unselected package python3-pyasn1. 270s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 270s Unpacking python3-pyasn1 (0.4.8-4) ... 270s Selecting previously unselected package python3-pyasn1-modules. 270s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 270s Unpacking python3-pyasn1-modules (0.2.8-1) ... 270s Selecting previously unselected package python3-service-identity. 270s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 270s Unpacking python3-service-identity (24.1.0-1) ... 270s Selecting previously unselected package python3-automat. 270s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 270s Unpacking python3-automat (22.10.0-2) ... 271s Selecting previously unselected package python3-constantly. 271s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 271s Unpacking python3-constantly (23.10.4-1) ... 271s Selecting previously unselected package python3-hyperlink. 271s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 271s Unpacking python3-hyperlink (21.0.0-5) ... 271s Selecting previously unselected package python3-incremental. 271s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 271s Unpacking python3-incremental (22.10.0-1) ... 271s Selecting previously unselected package python3-zope.interface. 271s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 271s Unpacking python3-zope.interface (6.1-1) ... 271s Selecting previously unselected package python3-twisted. 271s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 271s Unpacking python3-twisted (23.10.0-2) ... 271s Selecting previously unselected package openssh-tests. 271s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_s390x.deb ... 271s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 271s Selecting previously unselected package autopkgtest-satdep. 271s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 271s Unpacking autopkgtest-satdep (0) ... 271s Setting up wdiff (1.2.2-6) ... 271s Setting up libfile-which-perl (1.27-2) ... 271s Setting up libdynaloader-functions-perl (0.003-3) ... 271s Setting up libclass-method-modifiers-perl (2.15-1) ... 271s Setting up libio-pty-perl (1:1.20-1) ... 271s Setting up python3-zope.interface (6.1-1) ... 272s Setting up libclone-perl:s390x (0.46-1build1) ... 272s Setting up libtommath1:s390x (1.2.1-2) ... 272s Setting up libhtml-tagset-perl (3.20-6) ... 272s Setting up python3-bcrypt (3.2.2-1) ... 272s Setting up python3-automat (22.10.0-2) ... 272s Setting up liblwp-mediatypes-perl (6.04-2) ... 272s Setting up libtry-tiny-perl (0.31-2) ... 272s Setting up perl-openssl-defaults:s390x (7) ... 272s Setting up libencode-locale-perl (1.05-3) ... 272s Setting up python3-hamcrest (2.1.0-1) ... 272s Setting up putty-tools (0.80-1) ... 272s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 272s Setting up patchutils (0.4.2-1build2) ... 272s Setting up python3-incremental (22.10.0-1) ... 273s Setting up python3-hyperlink (21.0.0-5) ... 273s Setting up libio-html-perl (1.004-3) ... 273s Setting up libb-hooks-op-check-perl:s390x (0.22-2build2) ... 273s Setting up libipc-run-perl (20231003.0-1) ... 273s Setting up libtimedate-perl (2.3300-2) ... 273s Setting up librole-tiny-perl (2.002004-1) ... 273s Setting up python3-pyasn1 (0.4.8-4) ... 273s Setting up python3-constantly (23.10.4-1) ... 273s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 273s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 273s Setting up libfile-dirlist-perl (0.05-3) ... 273s Setting up libfile-homedir-perl (1.006-2) ... 273s Setting up liburi-perl (5.27-1) ... 273s Setting up libfile-touch-perl (0.12-2) ... 273s Setting up libnet-ssleay-perl:s390x (1.94-1) ... 273s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 273s Setting up libhttp-date-perl (6.06-1) ... 273s Setting up haveged (1.9.14-1ubuntu1) ... 274s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 274s Setting up dropbear-bin (2022.83-4) ... 274s Setting up libfile-listing-perl (6.16-1) ... 274s Setting up libnet-http-perl (6.23-1) ... 274s Setting up libdevel-callchecker-perl:s390x (0.008-2build1) ... 274s Setting up dropbear (2022.83-4) ... 274s Converting existing OpenSSH RSA host key to Dropbear format. 274s Key is a ssh-rsa key 274s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 274s 3072 SHA256:TUrZVO7w8M/6GxxdIRDild7Jcvyj1z8H25/vRuTfQBw /etc/dropbear/dropbear_rsa_host_key (RSA) 274s +---[RSA 3072]----+ 274s | ..==. . | 274s | .+oo E .| 274s | o.* =....| 274s | . + O *o.o| 274s | S . *.oo.| 274s | +o+o| 274s | **=| 274s | o.+O| 274s | ..+=@| 274s +----[SHA256]-----+ 274s Converting existing OpenSSH ECDSA host key to Dropbear format. 274s Key is a ecdsa-sha2-nistp256 key 274s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 274s 256 SHA256:rQWcQSX+336q9dyqRrDx9qCuZDZBPkwtMCd4OVxOD1g /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 274s +---[ECDSA 256]---+ 274s | o+*E.. | 274s | . *X B | 274s | . .X o | 274s | = =o | 274s | S += | 274s | =..=. | 274s | * +.oo | 274s | + .. .o.oo| 274s | .o..oo+++| 274s +----[SHA256]-----+ 274s Converting existing OpenSSH ED25519 host key to Dropbear format. 274s Key is a ssh-ed25519 key 274s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 274s 256 SHA256:al7ZgFhuIWBPHiAH4AwtCrT6yY7aN0ZE3qskkHIO1VU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 274s +--[ED25519 256]--+ 274s |B+=oo...E | 274s |*++=o. | 274s |oB o+.o | 274s |B . o=.o | 274s |o= .. +.S | 274s | oo.o... + | 274s | ++ .o o . | 274s | + =o . | 274s |+ oo .. | 274s +----[SHA256]-----+ 275s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 275s Setting up python3-pyasn1-modules (0.2.8-1) ... 276s Setting up python3-service-identity (24.1.0-1) ... 276s Setting up libwww-robotrules-perl (6.02-1) ... 276s Setting up libhtml-parser-perl:s390x (3.81-1build1) ... 276s Setting up libio-socket-ssl-perl (2.085-1) ... 276s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 276s Setting up libhttp-negotiate-perl (6.01-2) ... 276s Setting up libhttp-cookies-perl (6.11-1) ... 276s Setting up libhtml-tree-perl (5.07-3) ... 276s Setting up libparams-classify-perl:s390x (0.015-2build3) ... 276s Setting up libmodule-runtime-perl (0.016-2) ... 276s Setting up python3-twisted (23.10.0-2) ... 281s Setting up libimport-into-perl (1.002005-2) ... 281s Setting up libmoo-perl (2.005005-1) ... 281s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 281s Setting up liblwp-protocol-https-perl (6.13-1) ... 281s Setting up libwww-perl (6.76-1) ... 281s Setting up devscripts (2.23.7) ... 281s Setting up autopkgtest-satdep (0) ... 281s Processing triggers for libc-bin (2.39-0ubuntu6) ... 281s Processing triggers for man-db (2.12.0-3) ... 282s Processing triggers for install-info (7.1-3) ... 287s (Reading database ... 54881 files and directories currently installed.) 287s Removing autopkgtest-satdep (0) ... 288s autopkgtest [14:14:00]: test regress: [----------------------- 288s info: Adding user `openssh-tests' ... 288s info: Selecting UID/GID from range 1000 to 59999 ... 288s info: Adding new group `openssh-tests' (1001) ... 288s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 288s info: Creating home directory `/home/openssh-tests' ... 288s info: Copying files from `/etc/skel' ... 288s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 288s info: Adding user `openssh-tests' to group `users' ... 288s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 288s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 289s 14:14:01.569286834 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user 289s 14:14:01.611186460 O: make: Entering directory '/tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress' 289s 14:14:01.613908773 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/valgrind-out 289s 14:14:01.623638771 O: ssh-keygen -if /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.prv 289s 14:14:01.625531835 O: tr '\n' '\r' /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 289s 14:14:01.628622210 O: ssh-keygen -if /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.prv 289s 14:14:01.639166085 O: awk '{print $0 "\r"}' /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 289s 14:14:01.654215959 O: ssh-keygen -if /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.prv 289s 14:14:01.658509964 O: cat /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t2.out 289s 14:14:01.664768209 O: chmod 600 /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t2.out 289s 14:14:01.673947960 O: ssh-keygen -yf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.pub 289s 14:14:01.687399834 O: ssh-keygen -ef /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t3.out 289s 14:14:01.694284471 O: ssh-keygen -if /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.pub 289s 14:14:01.703208210 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 289s 14:14:01.714201147 O: awk '{print $2}' | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t4.ok 289s 14:14:01.716914147 O: ssh-keygen -Bf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 289s 14:14:01.724717772 O: awk '{print $2}' | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t5.ok 289s 14:14:01.738302521 O: ssh-keygen -if /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t6.out1 289s 14:14:01.759506284 O: ssh-keygen -if /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t6.out2 289s 14:14:01.766813836 O: chmod 600 /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t6.out1 289s 14:14:01.769132146 O: ssh-keygen -yf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t6.out2 289s 14:14:01.787724398 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t7.out 291s 14:14:03.026562586 O: ssh-keygen -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t7.out > /dev/null 291s 14:14:03.044482272 O: ssh-keygen -Bf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t7.out > /dev/null 291s 14:14:03.059357147 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t8.out 291s 14:14:03.204898397 O: ssh-keygen -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t8.out > /dev/null 291s 14:14:03.217483397 O: ssh-keygen -Bf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t8.out > /dev/null 291s 14:14:03.225551521 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 291s 14:14:03.228822896 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t9.out 291s 14:14:03.242861335 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 291s 14:14:03.248943834 O: ssh-keygen -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t9.out > /dev/null 291s 14:14:03.255661709 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 291s 14:14:03.262192710 O: ssh-keygen -Bf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t9.out > /dev/null 291s 14:14:03.268427335 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t10.out 291s 14:14:03.274076460 O: ssh-keygen -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t10.out > /dev/null 291s 14:14:03.279090085 O: ssh-keygen -Bf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t10.out > /dev/null 291s 14:14:03.285207585 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 291s 14:14:03.292529835 O: awk '{print $2}' | diff - /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t11.ok 291s 14:14:03.294176084 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t12.out 291s 14:14:03.300791459 O: ssh-keygen -lf /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 291s 14:14:03.311905209 E: run test connect.sh ... 296s 14:14:08.389374021 O: ok simple connect 296s 14:14:08.393193272 E: run test proxy-connect.sh ... 296s 14:14:08.617786146 O: plain username comp=no 297s 14:14:09.023637524 O: plain username comp=yes 297s 14:14:09.395045091 O: username with style 297s 14:14:09.788567648 O: ok proxy connect 297s 14:14:09.791642896 E: run test sshfp-connect.sh ... 298s 14:14:10.119047339 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 298s 14:14:10.122034097 E: run test connect-privsep.sh ... 303s 14:14:15.323730522 E: run test connect-uri.sh ... 303s 14:14:15.324551084 O: ok proxy connect with privsep 304s 14:14:16.766704647 O: uri connect: no trailing slash 305s 14:14:17.145038969 O: uri connect: trailing slash 305s 14:14:17.493197585 O: uri connect: with path name 305s 14:14:17.517175272 O: ok uri connect 305s 14:14:17.519133405 E: run test proto-version.sh ... 305s 14:14:17.737105835 O: ok sshd version with different protocol combinations 305s 14:14:17.739497709 E: run test proto-mismatch.sh ... 306s 14:14:17.978985272 O: ok protocol version mismatch 306s 14:14:17.994003845 E: run test exit-status.sh ... 306s 14:14:18.366673021 O: test remote exit status: status 0 312s 14:14:24.290905699 O: test remote exit status: status 1 317s 14:14:29.910374205 O: test remote exit status: status 4 323s 14:14:35.513504913 O: test remote exit status: status 5 329s 14:14:41.145955238 O: test remote exit status: status 44 334s 14:14:46.964897671 E: run test exit-status-signal.sh ... 334s 14:14:46.967043037 O: ok remote exit status 336s 14:14:48.146968412 O: ok exit status on signal 336s 14:14:48.148372162 E: run test envpass.sh ... 336s 14:14:48.404221350 O: test environment passing: pass env, don't accept 336s 14:14:48.763663224 O: test environment passing: setenv, don't accept 337s 14:14:49.089134786 O: test environment passing: don't pass env, accept 337s 14:14:49.524260600 O: test environment passing: pass single env, accept single env 337s 14:14:49.938756413 O: test environment passing: pass multiple env, accept multiple env 338s 14:14:50.365126788 O: test environment passing: setenv, accept 338s 14:14:50.683353287 O: test environment passing: setenv, first match wins 339s 14:14:51.036564476 O: test environment passing: server setenv wins 339s 14:14:51.335377851 O: test environment passing: server setenv wins 339s 14:14:51.641477103 E: run test transfer.sh ... 339s 14:14:51.642116789 O: ok environment passing 342s 14:14:54.867292230 O: ok transfer data 342s 14:14:54.869436864 E: run test banner.sh ... 343s 14:14:55.111626230 O: test banner: missing banner file 343s 14:14:55.523353230 O: test banner: size 0 343s 14:14:55.894105354 O: test banner: size 10 344s 14:14:56.293067864 O: test banner: size 100 344s 14:14:56.643934975 O: test banner: size 1000 345s 14:14:56.991375037 O: test banner: size 10000 345s 14:14:57.375159601 O: test banner: size 100000 345s 14:14:57.693490974 O: test banner: suppress banner (-q) 346s 14:14:57.992034543 O: ok banner 346s 14:14:57.993171788 E: run test rekey.sh ... 346s 14:14:58.208142916 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 348s 14:15:00.149842224 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 350s 14:15:02.088354721 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 352s 14:15:04.021267284 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 354s 14:15:06.104344910 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 356s 14:15:08.200868403 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 358s 14:15:10.220277004 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 360s 14:15:12.072836758 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 362s 14:15:13.974047187 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 363s 14:15:15.948615637 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 365s 14:15:17.865630950 O: client rekey KexAlgorithms=curve25519-sha256 367s 14:15:19.840815063 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 369s 14:15:21.899854813 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 371s 14:15:23.778691624 O: client rekey Ciphers=3des-cbc 373s 14:15:25.806551688 O: client rekey Ciphers=aes128-cbc 376s 14:15:27.887409817 O: client rekey Ciphers=aes192-cbc 377s 14:15:29.849487895 O: client rekey Ciphers=aes256-cbc 379s 14:15:31.775110686 O: client rekey Ciphers=aes128-ctr 381s 14:15:33.523022029 O: client rekey Ciphers=aes192-ctr 383s 14:15:35.229913089 O: client rekey Ciphers=aes256-ctr 385s 14:15:37.266752168 O: client rekey Ciphers=aes128-gcm@openssh.com 387s 14:15:39.320589941 O: client rekey Ciphers=aes256-gcm@openssh.com 389s 14:15:41.599584107 O: client rekey Ciphers=chacha20-poly1305@openssh.com 391s 14:15:43.602028717 O: client rekey MACs=hmac-sha1 393s 14:15:45.435551533 O: client rekey MACs=hmac-sha1-96 395s 14:15:47.469845671 O: client rekey MACs=hmac-sha2-256 397s 14:15:49.476428427 O: client rekey MACs=hmac-sha2-512 399s 14:15:51.635749123 O: client rekey MACs=hmac-md5 401s 14:15:53.849973172 O: client rekey MACs=hmac-md5-96 403s 14:15:55.877416939 O: client rekey MACs=umac-64@openssh.com 405s 14:15:57.829179713 O: client rekey MACs=umac-128@openssh.com 407s 14:15:59.906001481 O: client rekey MACs=hmac-sha1-etm@openssh.com 409s 14:16:01.735662099 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 411s 14:16:03.415753036 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 413s 14:16:05.268318645 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 415s 14:16:07.185559298 O: client rekey MACs=hmac-md5-etm@openssh.com 417s 14:16:09.264545065 O: client rekey MACs=hmac-md5-96-etm@openssh.com 419s 14:16:11.087626358 O: client rekey MACs=umac-64-etm@openssh.com 420s 14:16:12.820709704 O: client rekey MACs=umac-128-etm@openssh.com 422s 14:16:14.757471366 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 424s 14:16:16.958154119 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 427s 14:16:19.403141839 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 429s 14:16:21.706487952 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 431s 14:16:23.783735344 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 434s 14:16:26.171307930 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 436s 14:16:28.283950087 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 438s 14:16:30.309827974 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 440s 14:16:32.336479756 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 442s 14:16:34.508165659 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 444s 14:16:36.731906846 O: client rekey aes128-gcm@openssh.com curve25519-sha256 447s 14:16:39.078245289 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 449s 14:16:41.004843822 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 451s 14:16:43.072806483 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 452s 14:16:44.950476853 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 455s 14:16:47.043147251 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 457s 14:16:49.489870704 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 460s 14:16:52.046345954 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 462s 14:16:54.485433684 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 465s 14:16:56.993211902 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 467s 14:16:59.543964221 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 469s 14:17:01.619993631 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 471s 14:17:03.822055609 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 473s 14:17:05.941745854 O: client rekey aes256-gcm@openssh.com curve25519-sha256 476s 14:17:08.044589885 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 478s 14:17:10.402900961 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 480s 14:17:12.618974629 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 482s 14:17:14.670126414 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 484s 14:17:16.416200268 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 486s 14:17:18.348505818 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 488s 14:17:20.204708924 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 490s 14:17:22.086186012 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 491s 14:17:23.944849251 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 493s 14:17:25.728847289 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 495s 14:17:27.456884214 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 497s 14:17:29.430576216 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 499s 14:17:31.319979847 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 501s 14:17:32.989990146 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 502s 14:17:34.871703515 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 504s 14:17:36.861097060 O: client rekeylimit 16 507s 14:17:39.597478956 O: client rekeylimit 1k 510s 14:17:42.407393545 O: client rekeylimit 128k 512s 14:17:44.579433744 O: client rekeylimit 256k 514s 14:17:46.521853658 O: client rekeylimit default 5 530s 14:18:02.057439082 O: client rekeylimit default 10 550s 14:18:22.573069957 O: client rekeylimit default 5 no data 566s 14:18:38.065574654 O: client rekeylimit default 10 no data 586s 14:18:58.583406996 O: server rekeylimit 16 589s 14:19:01.300040766 O: server rekeylimit 1k 591s 14:19:03.927465483 O: server rekeylimit 128k 593s 14:19:05.863387152 O: server rekeylimit 256k 595s 14:19:07.681266338 O: server rekeylimit default 5 no data 611s 14:19:23.297969002 O: server rekeylimit default 10 no data 631s 14:19:43.956261031 O: rekeylimit parsing 643s 14:19:55.512934494 O: ok rekey 643s 14:19:55.515242558 E: run test dhgex.sh ... 643s 14:19:55.791671057 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 644s 14:19:56.061148244 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 644s 14:19:56.408390536 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 644s 14:19:56.670909530 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 644s 14:19:56.955687338 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 645s 14:19:57.246989943 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 645s 14:19:57.548221251 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 645s 14:19:57.843339313 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 646s 14:19:58.075977379 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 646s 14:19:58.384207048 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 646s 14:19:58.731266479 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 647s 14:19:59.160317410 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 647s 14:19:59.504618776 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 647s 14:19:59.777471579 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 648s 14:20:00.101259945 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 648s 14:20:00.398288373 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 648s 14:20:00.808054158 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 649s 14:20:01.100550777 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 649s 14:20:01.408816455 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 649s 14:20:01.881215565 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 650s 14:20:02.306662862 O: ok dhgex 650s 14:20:02.307496613 E: run test stderr-data.sh ... 650s 14:20:02.505535853 O: test stderr data transfer: () 657s 14:20:09.238714024 O: test stderr data transfer: (-n) 664s 14:20:16.000376424 O: ok stderr data transfer 664s 14:20:16.001840737 E: run test stderr-after-eof.sh ... 666s 14:20:18.561160322 E: run test broken-pipe.sh ... 666s 14:20:18.560603258 O: ok stderr data after eof 666s 14:20:18.763712264 O: ok broken pipe test 666s 14:20:18.769656775 E: run test try-ciphers.sh ... 666s 14:20:18.945702832 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 667s 14:20:19.255627634 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 667s 14:20:19.584860447 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 667s 14:20:19.926392689 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 668s 14:20:20.265076002 O: test try ciphers: cipher 3des-cbc mac hmac-md5 668s 14:20:20.766436112 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 669s 14:20:21.137141554 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 669s 14:20:21.571636914 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 670s 14:20:22.038036921 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 670s 14:20:22.411144474 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 670s 14:20:22.742880898 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 671s 14:20:23.066112890 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 671s 14:20:23.443899918 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 671s 14:20:23.839164896 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 672s 14:20:24.167562902 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 672s 14:20:24.526870636 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 673s 14:20:24.978856138 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 673s 14:20:25.384933183 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 673s 14:20:25.705602678 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 674s 14:20:26.029841680 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 674s 14:20:26.351994606 O: test try ciphers: cipher aes128-cbc mac hmac-md5 674s 14:20:26.660156220 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 675s 14:20:26.980119588 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 675s 14:20:27.300999275 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 675s 14:20:27.604964883 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 676s 14:20:27.909580321 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 676s 14:20:28.214110561 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 676s 14:20:28.535251740 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 676s 14:20:28.852797349 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 677s 14:20:29.158627190 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 677s 14:20:29.512965914 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 677s 14:20:29.904393718 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 678s 14:20:30.258183474 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 678s 14:20:30.561883705 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 678s 14:20:30.873110448 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 679s 14:20:31.186408814 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 679s 14:20:31.504985419 O: test try ciphers: cipher aes192-cbc mac hmac-md5 679s 14:20:31.846333858 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 680s 14:20:32.243104769 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 680s 14:20:32.599266089 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 680s 14:20:32.923573902 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 681s 14:20:33.293769450 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 681s 14:20:33.704897191 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 682s 14:20:34.085695309 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 682s 14:20:34.416599382 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 682s 14:20:34.731529125 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 683s 14:20:35.072968980 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 683s 14:20:35.446962660 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 683s 14:20:35.871538586 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 684s 14:20:36.245625329 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 684s 14:20:36.624974070 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 684s 14:20:36.939743516 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 685s 14:20:37.261371624 O: test try ciphers: cipher aes256-cbc mac hmac-md5 685s 14:20:37.649810680 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 686s 14:20:38.013067989 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 686s 14:20:38.351460606 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 686s 14:20:38.694488608 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 687s 14:20:39.029695411 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 687s 14:20:39.343015911 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 687s 14:20:39.649512215 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 687s 14:20:39.957719211 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 688s 14:20:40.401469322 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 688s 14:20:40.796319889 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 689s 14:20:41.156741559 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 689s 14:20:41.496237554 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 689s 14:20:41.796485303 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 690s 14:20:42.102071608 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 690s 14:20:42.412780038 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 690s 14:20:42.767348512 O: test try ciphers: cipher aes128-ctr mac hmac-md5 691s 14:20:43.140997257 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 691s 14:20:43.450256694 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 691s 14:20:43.777704182 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 692s 14:20:44.090342236 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 692s 14:20:44.432842487 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 692s 14:20:44.815499533 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 693s 14:20:45.191749903 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 693s 14:20:45.541129917 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 693s 14:20:45.864250541 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 694s 14:20:46.207188983 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 694s 14:20:46.613205840 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 695s 14:20:46.995445707 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 695s 14:20:47.329444052 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 695s 14:20:47.650886804 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 695s 14:20:47.951816795 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 696s 14:20:48.261644848 O: test try ciphers: cipher aes192-ctr mac hmac-md5 696s 14:20:48.626687844 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 697s 14:20:49.021663036 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 697s 14:20:49.403416513 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 697s 14:20:49.763023068 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 698s 14:20:50.081268260 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 698s 14:20:50.406458065 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 698s 14:20:50.763048814 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 699s 14:20:51.103830737 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 699s 14:20:51.432773481 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 699s 14:20:51.800318910 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 700s 14:20:52.175792279 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 700s 14:20:52.515620331 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 700s 14:20:52.892827532 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 701s 14:20:53.214776696 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 701s 14:20:53.530348190 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 701s 14:20:53.826877683 O: test try ciphers: cipher aes256-ctr mac hmac-md5 702s 14:20:54.128997937 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 702s 14:20:54.451362421 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 702s 14:20:54.765876849 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 703s 14:20:55.211958782 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 705s 14:20:55.628632465 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 705s 14:20:55.972982458 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 705s 14:20:56.348156953 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 705s 14:20:56.669182384 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 705s 14:20:56.980107375 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 705s 14:20:57.292496870 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 705s 14:20:57.612775235 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 706s 14:20:57.969317014 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 706s 14:20:58.317560638 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 706s 14:20:58.669053380 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 707s 14:20:58.980485876 E: run test yes-head.sh ... 707s 14:20:58.982127750 O: ok try ciphers 710s 14:21:02.154801712 O: ok yes pipe head 710s 14:21:02.156680649 E: run test login-timeout.sh ... 727s 14:21:19.790395748 O: ok connect after login grace timeout 727s 14:21:19.792030371 E: run test agent.sh ... 742s 14:21:34.279662736 O: ok simple agent test 742s 14:21:34.280853235 E: run test agent-getpeereid.sh ... 742s 14:21:34.564237298 O: ok disallow agent attach from other uid 742s 14:21:34.566118923 E: run test agent-timeout.sh ... 762s 14:21:54.901869184 O: ok agent timeout test 762s 14:21:54.903116496 E: run test agent-ptrace.sh ... 763s 14:21:55.200986118 E: run test agent-subprocess.sh ... 763s 14:21:55.201878364 O: skipped (gdb not found) 773s 14:22:05.443575451 O: ok agent subprocess 773s 14:22:05.445374897 E: run test keyscan.sh ... 777s 14:22:09.363530782 E: run test keygen-change.sh ... 777s 14:22:09.363108921 O: ok keyscan 784s 14:22:16.070961391 E: run test keygen-comment.sh ... 784s 14:22:16.072459572 O: ok change passphrase for key 794s 14:22:26.767876031 O: ok Comment extraction from private key 794s 14:22:26.769202591 E: run test keygen-convert.sh ... 802s 14:22:34.070283543 E: run test keygen-knownhosts.sh ... 802s 14:22:34.069619164 O: ok convert keys 802s 14:22:34.491944527 O: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts updated. 802s 14:22:34.495782590 O: Original contents retained as /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts.old 802s 14:22:34.520737157 O: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts updated. 802s 14:22:34.533311091 O: Original contents retained as /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts.old 802s 14:22:34.539174290 O: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts updated. 802s 14:22:34.543563464 O: Original contents retained as /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts.old 802s 14:22:34.554562715 O: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts updated. 802s 14:22:34.561460340 O: Original contents retained as /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hosts.old 802s 14:22:34.601011717 O: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hashed updated. 802s 14:22:34.603399590 E: run test keygen-moduli.sh ... 802s 14:22:34.605654215 O: Original contents retained as /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/kh.hashed.old 802s 14:22:34.608271028 O: ok ssh-keygen known_hosts 809s 14:22:41.809416927 O: ok keygen moduli 809s 14:22:41.813769426 E: run test keygen-sshfp.sh ... 810s 14:22:42.059574233 O: ok keygen-sshfp 810s 14:22:42.058778921 E: run test key-options.sh ... 810s 14:22:42.259250558 O: key option command="echo bar" 810s 14:22:42.623323495 O: key option no-pty,command="echo bar" 811s 14:22:42.964503317 O: key option pty default 811s 14:22:43.389307176 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 811s 14:22:43.723389801 O: key option pty restrict 812s 14:22:44.071251482 O: key option pty restrict,pty 812s 14:22:44.482866484 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 813s 14:22:45.184957656 O: key option from="127.0.0.1" 814s 14:22:46.437282895 O: key option from="127.0.0.0/8" 815s 14:22:47.315467427 O: key option expiry-time default 815s 14:22:47.723694419 O: key option expiry-time invalid 816s 14:22:48.075669295 O: key option expiry-time expired 816s 14:22:48.425309972 O: key option expiry-time valid 816s 14:22:48.744714714 O: ok key options 816s 14:22:48.746717660 E: run test scp.sh ... 816s 14:22:48.906161840 O: scp: scp mode: simple copy local file to local file 816s 14:22:48.916439339 O: scp: scp mode: simple copy local file to remote file 816s 14:22:48.924281714 O: scp: scp mode: simple copy remote file to local file 816s 14:22:48.931719278 O: scp: scp mode: copy local file to remote file in place 816s 14:22:48.940456838 O: scp: scp mode: copy remote file to local file in place 816s 14:22:48.948308840 O: scp: scp mode: copy local file to remote file clobber 817s 14:22:48.956524027 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 24 14:22 /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/copy 817s 14:22:48.958877902 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 24 14:22 /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/data 817s 14:22:48.961295527 O: scp: scp mode: copy remote file to local file clobber 817s 14:22:48.967192840 O: scp: scp mode: simple copy local file to remote dir 817s 14:22:48.975092713 O: scp: scp mode: simple copy local file to local dir 817s 14:22:48.984245526 O: scp: scp mode: simple copy remote file to local dir 817s 14:22:48.992001533 O: scp: scp mode: recursive local dir to remote dir 817s 14:22:49.010459095 O: scp: scp mode: recursive local dir to local dir 817s 14:22:49.025566090 O: scp: scp mode: recursive remote dir to local dir 817s 14:22:49.041033784 O: scp: scp mode: unmatched glob file local->remote 817s 14:22:49.048109589 O: scp: scp mode: unmatched glob file remote->local 817s 14:22:49.055676849 O: scp: scp mode: unmatched glob dir recursive local->remote 817s 14:22:49.068326652 O: scp: scp mode: unmatched glob dir recursive remote->local 817s 14:22:49.075328779 O: scp: scp mode: shell metacharacters 817s 14:22:49.083215901 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 817s 14:22:49.119422955 O: scp: scp mode: disallow bad server #0 817s 14:22:49.140362454 O: scp: scp mode: disallow bad server #1 817s 14:22:49.160517080 O: scp: scp mode: disallow bad server #2 817s 14:22:49.181083018 O: scp: scp mode: disallow bad server #3 817s 14:22:49.205066954 O: scp: scp mode: disallow bad server #4 817s 14:22:49.226008093 O: scp: scp mode: disallow bad server #5 817s 14:22:49.243937892 O: scp: scp mode: disallow bad server #6 817s 14:22:49.260583954 O: scp: scp mode: disallow bad server #7 817s 14:22:49.278507716 O: scp: scp mode: detect non-directory target 817s 14:22:49.282174392 E: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/copy2: Not a directory 817s 14:22:49.284556142 O: scp: sftp mode: simple copy local file to local file 817s 14:22:49.291810896 O: scp: sftp mode: simple copy local file to remote file 817s 14:22:49.299843705 O: scp: sftp mode: simple copy remote file to local file 817s 14:22:49.307710579 O: scp: sftp mode: copy local file to remote file in place 817s 14:22:49.317587017 O: scp: sftp mode: copy remote file to local file in place 817s 14:22:49.327877767 O: scp: sftp mode: copy local file to remote file clobber 817s 14:22:49.336976830 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 24 14:22 /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/copy 817s 14:22:49.338958904 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 24 14:22 /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/data 817s 14:22:49.341448206 O: scp: sftp mode: copy remote file to local file clobber 817s 14:22:49.349215269 O: scp: sftp mode: simple copy local file to remote dir 817s 14:22:49.362117455 O: scp: sftp mode: simple copy local file to local dir 817s 14:22:49.370359829 O: scp: sftp mode: simple copy remote file to local dir 817s 14:22:49.380174581 O: scp: sftp mode: recursive local dir to remote dir 817s 14:22:49.403097579 O: scp: sftp mode: recursive local dir to local dir 817s 14:22:49.419554704 O: scp: sftp mode: recursive remote dir to local dir 817s 14:22:49.442810018 O: scp: sftp mode: unmatched glob file local->remote 817s 14:22:49.451904954 O: scp: sftp mode: unmatched glob file remote->local 817s 14:22:49.460031329 O: scp: sftp mode: unmatched glob dir recursive local->remote 817s 14:22:49.473513517 O: scp: sftp mode: unmatched glob dir recursive remote->local 817s 14:22:49.483012205 O: scp: sftp mode: shell metacharacters 817s 14:22:49.489531088 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 817s 14:22:49.525163705 O: scp: sftp mode: disallow bad server #0 817s 14:22:49.555050030 O: scp: sftp mode: disallow bad server #1 817s 14:22:49.595622696 O: scp: sftp mode: disallow bad server #2 817s 14:22:49.635709758 O: scp: sftp mode: disallow bad server #3 817s 14:22:49.674274384 O: scp: sftp mode: disallow bad server #4 817s 14:22:49.701919634 O: scp: sftp mode: disallow bad server #5 817s 14:22:49.726531758 O: scp: sftp mode: disallow bad server #6 817s 14:22:49.753552885 O: scp: sftp mode: disallow bad server #7 817s 14:22:49.781091820 O: scp: sftp mode: detect non-directory target 817s 14:22:49.787994197 E: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/copy2: Not a directory 817s 14:22:49.792127509 O: ok scp 817s 14:22:49.793151196 E: run test scp3.sh ... 818s 14:22:49.966072897 O: scp3: scp mode: simple copy remote file to remote file 818s 14:22:50.614726674 O: scp3: scp mode: simple copy remote file to remote dir 819s 14:22:51.221208793 O: scp3: scp mode: recursive remote dir to remote dir 820s 14:22:52.005303530 O: scp3: scp mode: detect non-directory target 821s 14:22:53.206142891 O: scp3: sftp mode: simple copy remote file to remote file 821s 14:22:53.220859017 O: scp3: sftp mode: simple copy remote file to remote dir 821s 14:22:53.231096581 O: scp3: sftp mode: recursive remote dir to remote dir 821s 14:22:53.252170955 O: scp3: sftp mode: detect non-directory target 821s 14:22:53.258187705 E: scp: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/copy2: destination is not a directory 821s 14:22:53.260938520 E: scp: /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/copy2: destination is not a directory 821s 14:22:53.270432392 O: ok scp3 821s 14:22:53.274930841 E: run test scp-uri.sh ... 821s 14:22:53.458380319 O: scp-uri: scp mode: simple copy local file to remote file 821s 14:22:53.467825756 O: scp-uri: scp mode: simple copy remote file to local file 821s 14:22:53.473482444 O: scp-uri: scp mode: simple copy local file to remote dir 821s 14:22:53.481653520 O: scp-uri: scp mode: simple copy remote file to local dir 821s 14:22:53.487881828 O: scp-uri: scp mode: recursive local dir to remote dir 821s 14:22:53.496550569 O: scp-uri: scp mode: recursive remote dir to local dir 821s 14:22:53.505326194 O: scp-uri: sftp mode: simple copy local file to remote file 821s 14:22:53.514057694 O: scp-uri: sftp mode: simple copy remote file to local file 821s 14:22:53.519689818 O: scp-uri: sftp mode: simple copy local file to remote dir 821s 14:22:53.530406382 O: scp-uri: sftp mode: simple copy remote file to local dir 821s 14:22:53.541153008 O: scp-uri: sftp mode: recursive local dir to remote dir 821s 14:22:53.546941006 O: scp-uri: sftp mode: recursive remote dir to local dir 821s 14:22:53.557383257 O: ok scp-uri 821s 14:22:53.559068193 E: run test sftp.sh ... 821s 14:22:53.723774570 O: test basic sftp put/get: buffer_size 5 num_requests 1 823s 14:22:55.703241605 O: test basic sftp put/get: buffer_size 5 num_requests 2 825s 14:22:57.264512028 O: test basic sftp put/get: buffer_size 5 num_requests 10 826s 14:22:58.520459449 O: test basic sftp put/get: buffer_size 1000 num_requests 1 826s 14:22:58.541390200 O: test basic sftp put/get: buffer_size 1000 num_requests 2 826s 14:22:58.557364387 O: test basic sftp put/get: buffer_size 1000 num_requests 10 827s 14:22:58.570412574 O: test basic sftp put/get: buffer_size 32000 num_requests 1 827s 14:22:58.579089580 O: test basic sftp put/get: buffer_size 32000 num_requests 2 827s 14:22:58.586460762 O: test basic sftp put/get: buffer_size 32000 num_requests 10 827s 14:22:58.595435137 O: test basic sftp put/get: buffer_size 64000 num_requests 1 827s 14:22:58.604173013 O: test basic sftp put/get: buffer_size 64000 num_requests 2 827s 14:22:58.615832824 O: test basic sftp put/get: buffer_size 64000 num_requests 10 827s 14:22:58.625200386 O: ok basic sftp put/get 827s 14:22:58.627380262 E: run test sftp-chroot.sh ... 827s 14:22:59.953664687 O: test sftp in chroot: get 828s 14:23:00.419496367 O: test sftp in chroot: match 830s 14:23:02.050652726 O: ok sftp in chroot 830s 14:23:02.069967288 E: run test sftp-cmds.sh ... 830s 14:23:02.339788038 O: sftp commands: lls 830s 14:23:02.350999852 O: sftp commands: lls w/path 830s 14:23:02.374548604 O: sftp commands: ls 830s 14:23:02.390758173 O: sftp commands: shell 830s 14:23:02.407870038 O: sftp commands: pwd 830s 14:23:02.418108538 O: sftp commands: lpwd 830s 14:23:02.427078288 O: sftp commands: quit 830s 14:23:02.436852666 O: sftp commands: help 830s 14:23:02.446777982 O: sftp commands: get 830s 14:23:02.467127975 O: sftp commands: get quoted 830s 14:23:02.483993038 O: sftp commands: get filename with quotes 830s 14:23:02.504938226 O: sftp commands: get filename with spaces 830s 14:23:02.518250976 O: sftp commands: get filename with glob metacharacters 830s 14:23:02.532270663 O: sftp commands: get to directory 830s 14:23:02.550946977 O: sftp commands: glob get to directory 830s 14:23:02.625841921 O: sftp commands: get to local dir 830s 14:23:02.631930602 O: sftp commands: glob get to local dir 830s 14:23:02.670353548 O: sftp commands: put 830s 14:23:02.678161164 O: sftp commands: put filename with quotes 830s 14:23:02.685021913 O: sftp commands: put filename with spaces 830s 14:23:02.695726101 O: sftp commands: put to directory 830s 14:23:02.703281102 O: sftp commands: glob put to directory 830s 14:23:02.711698415 O: sftp commands: put to local dir 830s 14:23:02.719075289 O: sftp commands: glob put to local dir 830s 14:23:02.727453538 O: sftp commands: rename 830s 14:23:02.731744544 O: sftp commands: rename directory 830s 14:23:02.735986726 O: sftp commands: ln 830s 14:23:02.739027038 O: sftp commands: ln -s 830s 14:23:02.743162425 O: sftp commands: cp 830s 14:23:02.749896477 O: sftp commands: mkdir 830s 14:23:02.753762601 O: sftp commands: chdir 830s 14:23:02.756778852 O: sftp commands: rmdir 830s 14:23:02.760520113 O: sftp commands: lmkdir 830s 14:23:02.762728163 O: sftp commands: lchdir 830s 14:23:02.767734664 O: ok sftp commands 830s 14:23:02.768694977 E: run test sftp-badcmds.sh ... 831s 14:23:02.978506564 O: sftp invalid commands: get nonexistent 831s 14:23:02.982729096 O: sftp invalid commands: glob get to nonexistent directory 831s 14:23:02.994935405 O: sftp invalid commands: put nonexistent 831s 14:23:02.998502655 O: sftp invalid commands: glob put to nonexistent directory 831s 14:23:03.003183905 O: sftp invalid commands: rename nonexistent 831s 14:23:03.009898598 O: sftp invalid commands: rename target exists (directory) 831s 14:23:03.015824217 O: sftp invalid commands: glob put files to local file 831s 14:23:03.020892663 O: ok sftp invalid commands 831s 14:23:03.022713842 E: run test sftp-batch.sh ... 831s 14:23:03.169471905 O: sftp batchfile: good commands 831s 14:23:03.175744976 O: sftp batchfile: bad commands 831s 14:23:03.183736404 O: sftp batchfile: comments and blanks 831s 14:23:03.189901351 O: sftp batchfile: junk command 831s 14:23:03.194153778 O: ok sftp batchfile 831s 14:23:03.194821912 E: run test sftp-glob.sh ... 831s 14:23:03.349546036 O: sftp glob: file glob 831s 14:23:03.357044654 O: sftp glob: dir glob 831s 14:23:03.363469779 O: sftp glob: quoted glob 831s 14:23:03.371070843 O: sftp glob: escaped glob 831s 14:23:03.376854592 O: sftp glob: escaped quote 831s 14:23:03.385902154 O: sftp glob: quoted quote 831s 14:23:03.390720466 O: sftp glob: single-quoted quote 831s 14:23:03.400131279 O: sftp glob: escaped space 831s 14:23:03.406664717 O: sftp glob: quoted space 831s 14:23:03.413599779 O: sftp glob: escaped slash 831s 14:23:03.418754033 O: sftp glob: quoted slash 831s 14:23:03.425852529 O: sftp glob: escaped slash at EOL 831s 14:23:03.432702032 O: sftp glob: quoted slash at EOL 831s 14:23:03.438873779 O: sftp glob: escaped slash+quote 831s 14:23:03.445679914 O: sftp glob: quoted slash+quote 831s 14:23:03.455305830 O: ok sftp glob 831s 14:23:03.457790282 E: run test sftp-perm.sh ... 831s 14:23:03.609974280 O: sftp permissions: read-only upload 831s 14:23:03.623731031 O: sftp permissions: read-only setstat 831s 14:23:03.636326092 O: sftp permissions: read-only rm 831s 14:23:03.647803905 O: sftp permissions: read-only mkdir 831s 14:23:03.658682968 O: sftp permissions: read-only rmdir 831s 14:23:03.671498029 O: sftp permissions: read-only posix-rename 831s 14:23:03.684587593 O: sftp permissions: read-only oldrename 831s 14:23:03.698172843 O: sftp permissions: read-only symlink 831s 14:23:03.710830717 O: sftp permissions: read-only hardlink 831s 14:23:03.725098031 O: sftp permissions: explicit open 831s 14:23:03.749285967 O: sftp permissions: explicit read 831s 14:23:03.783094093 O: sftp permissions: explicit write 831s 14:23:03.821260530 O: sftp permissions: explicit lstat 831s 14:23:03.855108967 O: sftp permissions: explicit opendir 831s 14:23:03.898076968 O: sftp permissions: explicit readdir 831s 14:23:03.939481717 O: sftp permissions: explicit setstat 832s 14:23:03.979389909 O: sftp permissions: explicit remove 832s 14:23:04.012181343 O: sftp permissions: explicit mkdir 832s 14:23:04.033783592 O: sftp permissions: explicit rmdir 832s 14:23:04.069611592 O: sftp permissions: explicit rename 832s 14:23:04.104033280 O: sftp permissions: explicit symlink 832s 14:23:04.134338654 O: sftp permissions: explicit hardlink 832s 14:23:04.170400655 O: sftp permissions: explicit statvfs 832s 14:23:04.196393405 O: ok sftp permissions 832s 14:23:04.198876343 E: run test sftp-uri.sh ... 833s 14:23:05.685843818 O: sftp-uri: non-interactive fetch to local file 834s 14:23:06.086227131 O: sftp-uri: non-interactive fetch to local dir 834s 14:23:06.452897829 O: sftp-uri: put to remote directory (trailing slash) 834s 14:23:06.802477379 O: sftp-uri: put to remote directory (no slash) 835s 14:23:07.156428879 O: ok sftp-uri 835s 14:23:07.158343381 E: run test reconfigure.sh ... 850s 14:23:22.177543333 O: ok simple connect after reconfigure 850s 14:23:22.178504085 E: run test dynamic-forward.sh ... 851s 14:23:23.507178798 O: test -D forwarding 853s 14:23:25.391924459 O: test -R forwarding 855s 14:23:27.364813838 O: PermitRemoteOpen=any 857s 14:23:29.380579139 O: PermitRemoteOpen=none 857s 14:23:29.903534505 O: PermitRemoteOpen=explicit 860s 14:23:31.977907300 O: PermitRemoteOpen=disallowed 860s 14:23:32.534810593 O: ok dynamic forwarding 860s 14:23:32.536800718 E: run test forwarding.sh ... 869s 14:23:41.544757436 O: ok local and remote forwarding 869s 14:23:41.545419239 E: run test multiplex.sh ... 871s 14:23:43.888409774 O: test connection multiplexing: setenv 871s 14:23:43.908811276 O: test connection multiplexing: envpass 871s 14:23:43.927771963 O: test connection multiplexing: transfer 872s 14:23:44.145667600 O: test connection multiplexing: forward 874s 14:23:46.206216772 O: test connection multiplexing: status 0 () 879s 14:23:51.257163885 O: test connection multiplexing: status 0 (-Oproxy) 884s 14:23:56.303061373 O: test connection multiplexing: status 1 () 889s 14:24:01.349001987 O: test connection multiplexing: status 1 (-Oproxy) 894s 14:24:06.400044924 O: test connection multiplexing: status 4 () 899s 14:24:11.460963282 O: test connection multiplexing: status 4 (-Oproxy) 904s 14:24:16.504318498 O: test connection multiplexing: status 5 () 909s 14:24:21.537309730 O: test connection multiplexing: status 5 (-Oproxy) 914s 14:24:26.578724455 O: test connection multiplexing: status 44 () 919s 14:24:31.628160454 O: test connection multiplexing: status 44 (-Oproxy) 924s 14:24:36.677672458 O: test connection multiplexing: cmd check 924s 14:24:36.686719641 O: test connection multiplexing: cmd forward local (TCP) 926s 14:24:38.079773392 O: test connection multiplexing: cmd forward remote (TCP) 927s 14:24:39.480537321 O: test connection multiplexing: cmd forward local (UNIX) 928s 14:24:40.509065784 O: test connection multiplexing: cmd forward remote (UNIX) 929s 14:24:41.537633562 O: test connection multiplexing: cmd exit 929s 14:24:41.550267311 O: test connection multiplexing: cmd stop 940s 14:24:52.630854244 E: run test reexec.sh ... 940s 14:24:52.630293294 O: ok connection multiplexing 940s 14:24:52.882198949 O: test config passing 942s 14:24:54.485557236 O: test reexec fallback 942s 14:24:54.488843110 E: ln: failed to create hard link '/tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 944s 14:24:56.011960040 O: ok reexec tests 944s 14:24:56.014230913 E: run test brokenkeys.sh ... 945s 14:24:57.837820243 E: run test sshcfgparse.sh ... 945s 14:24:57.836803994 O: ok broken keys 946s 14:24:58.057121681 O: reparse minimal config 946s 14:24:58.076535868 O: ssh -W opts 946s 14:24:58.156217368 O: user first match 946s 14:24:58.215308243 O: pubkeyacceptedalgorithms 946s 14:24:58.350991931 O: agentforwarding 946s 14:24:58.421120432 O: command line override 946s 14:24:58.466068869 E: run test cfgparse.sh ... 946s 14:24:58.465132494 O: ok ssh config parse 946s 14:24:58.725102621 O: reparse minimal config 946s 14:24:58.849597319 O: reparse regress config 947s 14:24:59.010617180 O: listenaddress order 947s 14:24:59.178692619 O: ok sshd config parse 947s 14:24:59.180216994 E: run test cfgmatch.sh ... 956s 14:25:08.754941094 E: run test cfgmatchlisten.sh ... 956s 14:25:08.756772969 O: ok sshd_config match 970s 14:25:22.877760767 O: ok sshd_config matchlisten 970s 14:25:22.879762708 E: run test percent.sh ... 971s 14:25:23.100629579 O: percent expansions matchexec percent 977s 14:25:29.902134028 O: percent expansions localcommand percent 983s 14:25:35.031367485 O: percent expansions remotecommand percent 983s 14:25:35.185084176 O: percent expansions controlpath percent 983s 14:25:35.334554734 O: percent expansions identityagent percent 983s 14:25:35.492270735 O: percent expansions forwardagent percent 983s 14:25:35.675647610 O: percent expansions localforward percent 983s 14:25:35.840383538 O: percent expansions remoteforward percent 984s 14:25:36.095448788 O: percent expansions revokedhostkeys percent 984s 14:25:36.383173148 O: percent expansions userknownhostsfile percent 988s 14:25:40.068803193 O: percent expansions controlpath dollar 988s 14:25:40.096714067 O: percent expansions identityagent dollar 988s 14:25:40.130008380 O: percent expansions forwardagent dollar 988s 14:25:40.150194755 O: percent expansions localforward dollar 988s 14:25:40.169222068 O: percent expansions remoteforward dollar 988s 14:25:40.186809942 O: percent expansions userknownhostsfile dollar 988s 14:25:40.607321432 O: percent expansions controlpath tilde 988s 14:25:40.657791311 O: percent expansions identityagent tilde 988s 14:25:40.691703252 O: percent expansions forwardagent tilde 988s 14:25:40.727353172 E: run test addrmatch.sh ... 988s 14:25:40.726528922 O: ok percent expansions 989s 14:25:41.014063297 O: test first entry for user 192.168.0.1 somehost 989s 14:25:41.105713484 O: test negative match for user 192.168.30.1 somehost 989s 14:25:41.198664322 O: test no match for user 19.0.0.1 somehost 989s 14:25:41.301458821 O: test list middle for user 10.255.255.254 somehost 989s 14:25:41.366210516 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 989s 14:25:41.445566760 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 989s 14:25:41.537919702 O: test localaddress for user 19.0.0.1 somehost 989s 14:25:41.619574453 O: test localport for user 19.0.0.1 somehost 989s 14:25:41.699445950 O: test bare IP6 address for user ::1 somehost.example.com 989s 14:25:41.787970263 O: test deny IPv6 for user ::2 somehost.example.com 989s 14:25:41.871367201 O: test IP6 negated for user ::3 somehost 990s 14:25:41.955584648 O: test IP6 no match for user ::4 somehost 990s 14:25:42.046218325 O: test IP6 network for user 2000::1 somehost 990s 14:25:42.132824199 O: test IP6 network for user 2001::1 somehost 990s 14:25:42.212583933 O: test IP6 localaddress for user ::5 somehost 990s 14:25:42.281146487 O: test IP6 localport for user ::5 somehost 990s 14:25:42.366429987 O: test invalid Match address 10.0.1.0/8 990s 14:25:42.386973120 O: test invalid Match localaddress 10.0.1.0/8 990s 14:25:42.404931803 O: test invalid Match address 10.0.0.1/24 990s 14:25:42.432149987 O: test invalid Match localaddress 10.0.0.1/24 990s 14:25:42.457336556 O: test invalid Match address 2000:aa:bb:01::/56 990s 14:25:42.487111799 O: test invalid Match localaddress 2000:aa:bb:01::/56 990s 14:25:42.516240800 O: ok address match 990s 14:25:42.519805050 E: run test localcommand.sh ... 990s 14:25:42.810217728 O: test localcommand: proto localcommand 991s 14:25:43.265636702 O: ok localcommand 991s 14:25:43.264549513 E: run test forcecommand.sh ... 993s 14:25:45.198065110 E: Connection closed 993s 14:25:45.938812416 E: Connection closed 994s 14:25:46.326728285 O: ok forced command 994s 14:25:46.329777285 E: run test portnum.sh ... 994s 14:25:46.537726784 O: port number parsing: invalid port 0 994s 14:25:46.551053100 O: port number parsing: invalid port 65536 994s 14:25:46.563453414 O: port number parsing: invalid port 131073 994s 14:25:46.575398409 O: port number parsing: invalid port 2000blah 994s 14:25:46.586908463 O: port number parsing: invalid port blah2000 994s 14:25:46.606872527 O: port number parsing: valid port 1 995s 14:25:47.003335901 O: port number parsing: valid port 22 995s 14:25:47.391997837 O: port number parsing: valid port 2222 995s 14:25:47.744486896 O: port number parsing: valid port 22222 996s 14:25:48.058000512 O: port number parsing: valid port 65535 996s 14:25:48.433294774 O: ok port number parsing 996s 14:25:48.435078526 E: run test keytype.sh ... 996s 14:25:48.753335161 O: keygen ed25519, 512 bits 996s 14:25:48.771154163 O: keygen ed25519-sk, n/a bits 996s 14:25:48.800866358 O: keygen ecdsa, 256 bits 996s 14:25:48.817587097 O: keygen ecdsa, 384 bits 996s 14:25:48.838480597 O: keygen ecdsa, 521 bits 996s 14:25:48.854324909 O: keygen ecdsa-sk, n/a bits 996s 14:25:48.878988722 O: keygen dsa, 1024 bits 997s 14:25:49.083010027 O: keygen rsa, 2048 bits 997s 14:25:49.791822960 O: keygen rsa, 3072 bits 998s 14:25:50.779141395 O: userkey ed25519-512, hostkey ed25519-512 999s 14:25:51.035141660 O: userkey ed25519-512, hostkey ed25519-512 999s 14:25:51.305115091 O: userkey ed25519-512, hostkey ed25519-512 999s 14:25:51.556947018 O: userkey ed25519-sk, hostkey ed25519-sk 999s 14:25:51.812710654 O: userkey ed25519-sk, hostkey ed25519-sk 1000s 14:25:52.092071881 O: userkey ed25519-sk, hostkey ed25519-sk 1000s 14:25:52.428277880 O: userkey ecdsa-256, hostkey ecdsa-256 1000s 14:25:52.724168875 O: userkey ecdsa-256, hostkey ecdsa-256 1001s 14:25:53.053901987 O: userkey ecdsa-256, hostkey ecdsa-256 1001s 14:25:53.386549549 O: userkey ecdsa-384, hostkey ecdsa-384 1001s 14:25:53.743076414 O: userkey ecdsa-384, hostkey ecdsa-384 1002s 14:25:54.125297226 O: userkey ecdsa-384, hostkey ecdsa-384 1002s 14:25:54.499647645 O: userkey ecdsa-521, hostkey ecdsa-521 1002s 14:25:54.864026271 O: userkey ecdsa-521, hostkey ecdsa-521 1003s 14:25:55.303988324 O: userkey ecdsa-521, hostkey ecdsa-521 1003s 14:25:55.686274066 O: userkey ecdsa-sk, hostkey ecdsa-sk 1003s 14:25:55.948027470 O: userkey ecdsa-sk, hostkey ecdsa-sk 1004s 14:25:56.218817532 O: userkey ecdsa-sk, hostkey ecdsa-sk 1004s 14:25:56.509458151 O: userkey dsa-1024, hostkey dsa-1024 1004s 14:25:56.754060977 O: userkey dsa-1024, hostkey dsa-1024 1005s 14:25:56.993911279 O: userkey dsa-1024, hostkey dsa-1024 1005s 14:25:57.245953656 O: userkey rsa-2048, hostkey rsa-2048 1005s 14:25:57.585701093 O: userkey rsa-2048, hostkey rsa-2048 1005s 14:25:57.864213583 O: userkey rsa-2048, hostkey rsa-2048 1006s 14:25:58.133596082 O: userkey rsa-3072, hostkey rsa-3072 1006s 14:25:58.413918836 O: userkey rsa-3072, hostkey rsa-3072 1006s 14:25:58.685582264 O: userkey rsa-3072, hostkey rsa-3072 1007s 14:25:58.954157577 O: ok login with different key types 1007s 14:25:58.956397952 E: run test kextype.sh ... 1007s 14:25:59.200997131 O: kex diffie-hellman-group1-sha1 1008s 14:26:00.127417255 O: kex diffie-hellman-group14-sha1 1009s 14:26:01.193732228 O: kex diffie-hellman-group14-sha256 1010s 14:26:02.132756831 O: kex diffie-hellman-group16-sha512 1011s 14:26:03.114675317 O: kex diffie-hellman-group18-sha512 1013s 14:26:05.029891411 O: kex diffie-hellman-group-exchange-sha1 1014s 14:26:06.932028220 O: kex diffie-hellman-group-exchange-sha256 1016s 14:26:08.723171439 O: kex ecdh-sha2-nistp256 1017s 14:26:09.686515295 O: kex ecdh-sha2-nistp384 1018s 14:26:10.586217161 O: kex ecdh-sha2-nistp521 1019s 14:26:11.490699582 O: kex curve25519-sha256 1020s 14:26:12.373775695 O: kex curve25519-sha256@libssh.org 1021s 14:26:13.290541175 O: kex sntrup761x25519-sha512@openssh.com 1022s 14:26:14.887922603 O: ok login with different key exchange algorithms 1022s 14:26:14.890233216 E: run test cert-hostkey.sh ... 1025s 14:26:17.117602567 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/host_ca_key.pub 1025s 14:26:17.123387054 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/host_ca_key2.pub 1025s 14:26:17.125398179 O: certified host keys: sign host ed25519 cert 1025s 14:26:17.141354752 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1025s 14:26:17.153547553 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1025s 14:26:17.163447054 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1025s 14:26:17.174184054 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1025s 14:26:17.196247183 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1025s 14:26:17.204092241 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1025s 14:26:17.213901929 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1025s 14:26:17.242424616 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1025s 14:26:17.243441687 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1025s 14:26:17.263785627 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1025s 14:26:17.316699553 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1025s 14:26:17.322226616 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1025s 14:26:17.351857803 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1025s 14:26:17.386866067 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1025s 14:26:17.393607116 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1025s 14:26:17.416104741 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1025s 14:26:17.439303928 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1025s 14:26:17.453373706 O: certified host keys: sign host dsa cert 1025s 14:26:17.611025176 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1025s 14:26:17.629587171 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1025s 14:26:17.636187484 O: certified host keys: sign host rsa cert 1028s 14:26:20.159265264 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1028s 14:26:20.184399340 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1028s 14:26:20.193336154 O: certified host keys: sign host rsa-sha2-256 cert 1031s 14:26:23.552445102 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1031s 14:26:23.573918288 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1031s 14:26:23.583668612 O: certified host keys: sign host rsa-sha2-512 cert 1034s 14:26:25.632514683 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1034s 14:26:25.641396504 O: Revoking from /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1034s 14:26:25.644858873 O: certified host keys: host ed25519 cert connect 1034s 14:26:25.649281994 O: certified host keys: ed25519 basic connect expect success yes 1034s 14:26:25.942832735 O: certified host keys: ed25519 empty KRL expect success yes 1034s 14:26:26.291625065 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1034s 14:26:26.524932602 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1034s 14:26:26.884861844 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1035s 14:26:27.214881344 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1035s 14:26:27.694047647 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1035s 14:26:27.945070768 O: certified host keys: ed25519 cert plaintext revocation expect success no 1036s 14:26:28.374498941 O: certified host keys: ed25519 CA plaintext revocation expect success no 1036s 14:26:28.853071745 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1036s 14:26:28.856529994 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1037s 14:26:29.294631311 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1037s 14:26:29.659539487 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1037s 14:26:29.894259364 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1038s 14:26:30.365234910 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1038s 14:26:30.933345432 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1039s 14:26:31.317872162 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1039s 14:26:31.630955599 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1040s 14:26:32.254577961 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1040s 14:26:32.782060516 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1040s 14:26:32.795786766 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1041s 14:26:33.307520957 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1041s 14:26:33.759050971 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1042s 14:26:33.984271459 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1042s 14:26:34.374369211 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1042s 14:26:34.857171728 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1043s 14:26:35.409358096 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1043s 14:26:35.765509033 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1044s 14:26:36.284436582 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1044s 14:26:36.826753387 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1044s 14:26:36.833591012 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1045s 14:26:37.205307379 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1045s 14:26:37.595228814 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1045s 14:26:37.844112003 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1046s 14:26:38.307268806 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1046s 14:26:38.723932913 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1047s 14:26:39.154762531 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1047s 14:26:39.394446781 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1047s 14:26:39.853997030 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1048s 14:26:40.285696895 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1048s 14:26:40.289933406 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1048s 14:26:40.660059319 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1049s 14:26:41.032815559 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1049s 14:26:41.353004496 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1049s 14:26:41.744914676 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1050s 14:26:42.165458663 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1050s 14:26:42.652927713 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1051s 14:26:42.937410524 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1051s 14:26:43.364897204 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1051s 14:26:43.834654142 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1051s 14:26:43.837411006 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1052s 14:26:44.294264696 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1052s 14:26:44.621798991 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1052s 14:26:44.866341053 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1053s 14:26:45.274668543 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1053s 14:26:45.525015659 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1054s 14:26:46.002494874 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1054s 14:26:46.275292802 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1054s 14:26:46.746296931 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1055s 14:26:47.134106159 O: certified host keys: host dsa cert connect 1055s 14:26:47.150751846 O: certified host keys: dsa basic connect expect success yes 1055s 14:26:47.594395524 O: certified host keys: dsa empty KRL expect success yes 1056s 14:26:47.964861271 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1056s 14:26:48.205884263 O: certified host keys: dsa KRL w/ cert revoked expect success no 1056s 14:26:48.677866941 O: certified host keys: dsa KRL w/ CA revoked expect success no 1057s 14:26:49.093129996 O: certified host keys: dsa empty plaintext revocation expect success yes 1057s 14:26:49.556461610 O: certified host keys: dsa plain key plaintext revocation expect success no 1057s 14:26:49.844349477 O: certified host keys: dsa cert plaintext revocation expect success no 1058s 14:26:50.213953728 O: certified host keys: dsa CA plaintext revocation expect success no 1058s 14:26:50.544053847 O: certified host keys: host rsa cert connect 1058s 14:26:50.554564220 O: certified host keys: rsa basic connect expect success yes 1059s 14:26:51.006951019 O: certified host keys: rsa empty KRL expect success yes 1059s 14:26:51.346218944 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1059s 14:26:51.573065574 O: certified host keys: rsa KRL w/ cert revoked expect success no 1059s 14:26:51.816316819 O: certified host keys: rsa KRL w/ CA revoked expect success no 1060s 14:26:52.065872204 O: certified host keys: rsa empty plaintext revocation expect success yes 1060s 14:26:52.575480807 O: certified host keys: rsa plain key plaintext revocation expect success no 1060s 14:26:52.876864880 O: certified host keys: rsa cert plaintext revocation expect success no 1061s 14:26:53.294269686 O: certified host keys: rsa CA plaintext revocation expect success no 1061s 14:26:53.634085124 O: certified host keys: host rsa-sha2-256 cert connect 1061s 14:26:53.636437009 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1062s 14:26:54.078031617 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1062s 14:26:54.393544172 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1062s 14:26:54.623013983 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1062s 14:26:54.853468797 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1063s 14:26:55.143139229 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1063s 14:26:55.432209664 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1063s 14:26:55.663266531 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1064s 14:26:56.204061020 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1064s 14:26:56.514782887 O: certified host keys: host rsa-sha2-512 cert connect 1064s 14:26:56.517894325 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1064s 14:26:56.803031937 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1065s 14:26:57.081939499 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1065s 14:26:57.319195242 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1065s 14:26:57.561130250 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1065s 14:26:57.782629237 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1066s 14:26:58.090302740 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1066s 14:26:58.334379041 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1066s 14:26:58.803375718 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1067s 14:26:59.318081585 O: certified host keys: host ed25519 revoked cert 1067s 14:26:59.654210574 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1068s 14:27:00.147126502 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1068s 14:27:00.684984805 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1069s 14:27:01.234085986 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1069s 14:27:01.644405915 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1070s 14:27:02.234831035 O: certified host keys: host dsa revoked cert 1070s 14:27:02.644969539 O: certified host keys: host rsa revoked cert 1071s 14:27:03.054656027 O: certified host keys: host rsa-sha2-256 revoked cert 1071s 14:27:03.480180471 O: certified host keys: host rsa-sha2-512 revoked cert 1071s 14:27:03.913142586 O: certified host keys: host ed25519 revoked cert 1072s 14:27:04.313855516 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1072s 14:27:04.765583031 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1073s 14:27:05.286960522 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1073s 14:27:05.795078826 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1074s 14:27:06.534098969 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1075s 14:27:07.044575535 O: certified host keys: host dsa revoked cert 1075s 14:27:07.603179144 O: certified host keys: host rsa revoked cert 1076s 14:27:08.154620908 O: certified host keys: host rsa-sha2-256 revoked cert 1076s 14:27:08.785671186 O: certified host keys: host rsa-sha2-512 revoked cert 1106s 14:27:37.336892489 O: certified host keys: host ed25519 cert downgrade to raw key 1106s 14:27:38.076557597 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1106s 14:27:38.843831782 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1107s 14:27:39.715086181 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1108s 14:27:40.633638632 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1109s 14:27:41.453045889 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1110s 14:27:42.247410130 O: certified host keys: host dsa cert downgrade to raw key 1111s 14:27:43.094261118 O: certified host keys: host rsa cert downgrade to raw key 1116s 14:27:48.424408980 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1119s 14:27:51.641778521 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1123s 14:27:55.250493206 O: certified host keys: host ed25519 connect wrong cert 1123s 14:27:55.580046642 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1124s 14:27:56.117113837 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1124s 14:27:56.619977694 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1125s 14:27:57.134193500 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1125s 14:27:57.753496729 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1126s 14:27:58.294279046 O: certified host keys: host dsa connect wrong cert 1127s 14:27:58.995971999 O: certified host keys: host rsa connect wrong cert 1130s 14:28:02.743720405 O: certified host keys: host rsa-sha2-256 connect wrong cert 1132s 14:28:04.413518959 O: certified host keys: host rsa-sha2-512 connect wrong cert 1134s 14:28:06.623511474 E: run test cert-userkey.sh ... 1134s 14:28:06.621791912 O: ok certified host keys 1139s 14:28:11.176871455 O: certified user keys: sign user ed25519 cert 1139s 14:28:11.202025580 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1139s 14:28:11.227921703 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1139s 14:28:11.250599955 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1139s 14:28:11.278745713 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1139s 14:28:11.309238488 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1139s 14:28:11.341846076 O: certified user keys: sign user dsa cert 1139s 14:28:11.773895635 O: certified user keys: sign user rsa cert 1141s 14:28:13.496355576 O: certified user keys: sign user rsa-sha2-256 cert 1143s 14:28:15.163654987 O: certified user keys: sign user rsa-sha2-512 cert 1145s 14:28:17.241674063 O: certified user keys: ed25519 missing authorized_principals 1145s 14:28:17.603766939 O: certified user keys: ed25519 empty authorized_principals 1146s 14:28:18.229135906 O: certified user keys: ed25519 wrong authorized_principals 1146s 14:28:18.596202330 O: certified user keys: ed25519 correct authorized_principals 1147s 14:28:19.095697949 O: certified user keys: ed25519 authorized_principals bad key opt 1147s 14:28:19.423736690 O: certified user keys: ed25519 authorized_principals command=false 1148s 14:28:20.108017159 O: certified user keys: ed25519 authorized_principals command=true 1148s 14:28:20.468020527 O: certified user keys: ed25519 wrong principals key option 1148s 14:28:20.844129581 O: certified user keys: ed25519 correct principals key option 1149s 14:28:21.298306322 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1149s 14:28:21.615832451 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1150s 14:28:22.234830930 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1150s 14:28:22.713196363 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1151s 14:28:23.285018878 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1151s 14:28:23.654212686 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1152s 14:28:24.267625553 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1152s 14:28:24.770332360 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1153s 14:28:25.215960227 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1153s 14:28:25.728918028 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1154s 14:28:26.064781358 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1154s 14:28:26.524241316 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1155s 14:28:27.034272375 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1155s 14:28:27.494550187 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1155s 14:28:27.810746058 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1156s 14:28:28.164325859 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1156s 14:28:28.529276601 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1156s 14:28:28.883827163 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1157s 14:28:29.219821029 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1157s 14:28:29.563471896 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1158s 14:28:29.924583772 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1158s 14:28:30.454454817 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1159s 14:28:31.015419119 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1159s 14:28:31.375756044 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1160s 14:28:31.971678966 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1160s 14:28:32.316187782 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1160s 14:28:32.622481206 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1161s 14:28:32.996875821 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1161s 14:28:33.344749829 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1161s 14:28:33.851416937 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1162s 14:28:34.243796733 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1162s 14:28:34.826672194 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1163s 14:28:35.202986427 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1163s 14:28:35.817178115 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1164s 14:28:36.266367663 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1164s 14:28:36.664133233 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1165s 14:28:37.056136338 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1165s 14:28:37.418323940 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1165s 14:28:37.775016627 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1166s 14:28:38.304532692 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1166s 14:28:38.843884117 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1167s 14:28:39.204574680 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1167s 14:28:39.764927371 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1168s 14:28:40.147464671 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1168s 14:28:40.515412101 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1169s 14:28:41.105138465 O: certified user keys: dsa missing authorized_principals 1169s 14:28:41.434225832 O: certified user keys: dsa empty authorized_principals 1170s 14:28:41.953805332 O: certified user keys: dsa wrong authorized_principals 1170s 14:28:42.454323513 O: certified user keys: dsa correct authorized_principals 1171s 14:28:42.953058882 O: certified user keys: dsa authorized_principals bad key opt 1171s 14:28:43.313676061 O: certified user keys: dsa authorized_principals command=false 1171s 14:28:43.761798130 O: certified user keys: dsa authorized_principals command=true 1172s 14:28:44.069229255 O: certified user keys: dsa wrong principals key option 1172s 14:28:44.374779943 O: certified user keys: dsa correct principals key option 1172s 14:28:44.838974182 O: certified user keys: rsa missing authorized_principals 1173s 14:28:45.202802340 O: certified user keys: rsa empty authorized_principals 1173s 14:28:45.724765271 O: certified user keys: rsa wrong authorized_principals 1174s 14:28:46.164308510 O: certified user keys: rsa correct authorized_principals 1174s 14:28:46.673936112 O: certified user keys: rsa authorized_principals bad key opt 1175s 14:28:47.024887438 O: certified user keys: rsa authorized_principals command=false 1175s 14:28:47.539133790 O: certified user keys: rsa authorized_principals command=true 1175s 14:28:47.943407418 O: certified user keys: rsa wrong principals key option 1176s 14:28:48.294887652 O: certified user keys: rsa correct principals key option 1176s 14:28:48.755987766 O: certified user keys: rsa-sha2-256 missing authorized_principals 1177s 14:28:49.094226828 O: certified user keys: rsa-sha2-256 empty authorized_principals 1177s 14:28:49.654133938 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1178s 14:28:50.134787931 O: certified user keys: rsa-sha2-256 correct authorized_principals 1178s 14:28:50.671956237 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1179s 14:28:51.055274995 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1179s 14:28:51.600336285 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1179s 14:28:51.937032848 O: certified user keys: rsa-sha2-256 wrong principals key option 1180s 14:28:52.244471036 O: certified user keys: rsa-sha2-256 correct principals key option 1180s 14:28:52.867530528 O: certified user keys: rsa-sha2-512 missing authorized_principals 1181s 14:28:53.314267273 O: certified user keys: rsa-sha2-512 empty authorized_principals 1181s 14:28:53.813057696 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1182s 14:28:54.244364684 O: certified user keys: rsa-sha2-512 correct authorized_principals 1182s 14:28:54.751503033 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1183s 14:28:55.054408354 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1183s 14:28:55.532952533 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1183s 14:28:55.915050090 O: certified user keys: rsa-sha2-512 wrong principals key option 1184s 14:28:56.264267247 O: certified user keys: rsa-sha2-512 correct principals key option 1184s 14:28:56.639515992 O: certified user keys: ed25519 authorized_keys connect 1185s 14:28:56.998029174 O: certified user keys: ed25519 authorized_keys revoked key 1185s 14:28:57.343974173 O: certified user keys: ed25519 authorized_keys revoked via KRL 1185s 14:28:57.773224666 O: certified user keys: ed25519 authorized_keys empty KRL 1186s 14:28:58.211350534 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1186s 14:28:58.534234342 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1186s 14:28:58.915707903 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1187s 14:28:59.423950073 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1187s 14:28:59.906330882 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1188s 14:29:00.223791503 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1188s 14:29:00.532898744 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1188s 14:29:00.873887298 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1189s 14:29:01.373563873 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1189s 14:29:01.751609603 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1190s 14:29:02.084102160 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1190s 14:29:02.539873268 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1191s 14:29:03.160737139 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1191s 14:29:03.767285443 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1192s 14:29:04.265643185 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1192s 14:29:04.688454494 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1193s 14:29:05.273312027 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1193s 14:29:05.733962450 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1194s 14:29:06.203870065 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1194s 14:29:06.841506661 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1195s 14:29:07.340457911 O: certified user keys: dsa authorized_keys connect 1195s 14:29:07.684462598 O: certified user keys: dsa authorized_keys revoked key 1196s 14:29:08.003860529 O: certified user keys: dsa authorized_keys revoked via KRL 1196s 14:29:08.493106459 O: certified user keys: dsa authorized_keys empty KRL 1197s 14:29:09.064422952 O: certified user keys: rsa authorized_keys connect 1197s 14:29:09.410268381 O: certified user keys: rsa authorized_keys revoked key 1197s 14:29:09.723911183 O: certified user keys: rsa authorized_keys revoked via KRL 1198s 14:29:10.157858186 O: certified user keys: rsa authorized_keys empty KRL 1198s 14:29:10.641940489 O: certified user keys: rsa-sha2-256 authorized_keys connect 1199s 14:29:10.970513418 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1199s 14:29:11.273995792 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1199s 14:29:11.764395401 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1200s 14:29:12.323003022 O: certified user keys: rsa-sha2-512 authorized_keys connect 1200s 14:29:12.689355199 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1201s 14:29:13.004466637 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1201s 14:29:13.614384880 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1202s 14:29:14.132823139 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1202s 14:29:14.475152312 O: certified user keys: authorized_keys CA does not authenticate 1202s 14:29:14.482969116 O: certified user keys: ensure CA key does not authenticate user 1203s 14:29:15.058051920 O: certified user keys: ed25519 TrustedUserCAKeys connect 1203s 14:29:15.638629712 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1204s 14:29:15.996381782 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1204s 14:29:16.416742015 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1204s 14:29:16.733857258 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1205s 14:29:17.050966632 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1205s 14:29:17.375188562 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1205s 14:29:17.763822518 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1206s 14:29:18.285714388 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1206s 14:29:18.674719300 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1207s 14:29:19.013104487 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1207s 14:29:19.338651926 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1207s 14:29:19.907431099 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1208s 14:29:20.335033091 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1208s 14:29:20.736206770 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1209s 14:29:21.073701820 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1209s 14:29:21.584721635 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1210s 14:29:22.074003579 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1210s 14:29:22.470877854 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1210s 14:29:22.861577761 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1211s 14:29:23.313544623 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1211s 14:29:23.690618805 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1212s 14:29:24.043671672 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1212s 14:29:24.663157727 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1213s 14:29:25.224314382 O: certified user keys: dsa TrustedUserCAKeys connect 1213s 14:29:25.624007987 O: certified user keys: dsa TrustedUserCAKeys revoked key 1214s 14:29:25.994170239 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1214s 14:29:26.586703292 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1215s 14:29:27.179254159 O: certified user keys: rsa TrustedUserCAKeys connect 1215s 14:29:27.644849275 O: certified user keys: rsa TrustedUserCAKeys revoked key 1216s 14:29:27.951240643 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1216s 14:29:28.254043339 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1216s 14:29:28.776603259 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1217s 14:29:29.173341874 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1217s 14:29:29.614587583 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1218s 14:29:30.243273322 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1218s 14:29:30.813755315 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1219s 14:29:31.205519808 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1219s 14:29:31.584132931 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1220s 14:29:32.162887417 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1220s 14:29:32.564441035 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1220s 14:29:32.924028716 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1220s 14:29:32.933272094 O: certified user keys: ensure CA key does not authenticate user 1221s 14:29:33.413964647 O: certified user keys: correct principal auth authorized_keys expect success rsa 1222s 14:29:33.982000091 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1222s 14:29:34.343186511 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1222s 14:29:34.755666929 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1223s 14:29:35.173526747 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1223s 14:29:35.546245481 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1224s 14:29:36.166210915 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1224s 14:29:36.706276212 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1225s 14:29:37.196603146 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1225s 14:29:37.723259248 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1226s 14:29:38.255004737 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1226s 14:29:38.614957862 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1227s 14:29:39.086440353 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1227s 14:29:39.605048592 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1228s 14:29:40.126202898 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1228s 14:29:40.643330019 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1229s 14:29:41.146962499 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1229s 14:29:41.837817803 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1230s 14:29:42.638818821 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1231s 14:29:43.225797803 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1231s 14:29:43.807377734 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1232s 14:29:44.417268787 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1232s 14:29:44.776179150 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1233s 14:29:45.145772957 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1233s 14:29:45.535920206 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1234s 14:29:45.930682689 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1234s 14:29:46.444126992 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1234s 14:29:46.913465921 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1235s 14:29:47.373044600 O: certified user keys: force-command auth authorized_keys expect failure rsa 1235s 14:29:47.807733683 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1236s 14:29:48.214073562 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1236s 14:29:48.612242657 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1237s 14:29:49.033159147 O: certified user keys: empty principals auth authorized_keys expect success rsa 1237s 14:29:49.364058771 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1237s 14:29:49.704538202 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1238s 14:29:50.015826111 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1238s 14:29:50.495526764 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1239s 14:29:50.962151565 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1239s 14:29:51.364851506 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1239s 14:29:51.805912829 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1240s 14:29:52.383833193 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1241s 14:29:52.956036501 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1241s 14:29:53.380768124 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1241s 14:29:53.794437609 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1242s 14:29:54.306867663 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1242s 14:29:54.636356590 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1243s 14:29:54.981600148 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1243s 14:29:55.464437331 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1244s 14:29:55.970210885 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1244s 14:29:56.375315340 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1244s 14:29:56.906445480 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1245s 14:29:57.474531036 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1246s 14:29:58.143525285 O: certified user keys: user ed25519 connect wrong cert 1246s 14:29:58.675196019 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1247s 14:29:59.207386450 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1247s 14:29:59.740390380 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1248s 14:30:00.372261886 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1248s 14:30:00.808772125 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1249s 14:30:01.209212063 O: certified user keys: user dsa connect wrong cert 1249s 14:30:01.551848491 O: certified user keys: user rsa connect wrong cert 1250s 14:30:01.964230804 O: certified user keys: user rsa-sha2-256 connect wrong cert 1250s 14:30:02.484469669 O: certified user keys: user rsa-sha2-512 connect wrong cert 1251s 14:30:02.965871668 E: run test host-expand.sh ... 1251s 14:30:02.967081101 O: ok certified user keys 1251s 14:30:03.689321783 O: ok expand %h and %n 1251s 14:30:03.688755908 E: run test keys-command.sh ... 1251s 14:30:03.889337398 O: SKIPPED: /var/run/keycommand_openssh-tests.44881 not executable (/var/run mounted noexec?) 1251s 14:30:03.897852531 E: run test forward-control.sh ... 1254s 14:30:06.102928678 O: check_lfwd done (expecting Y): default configuration 1255s 14:30:07.863592237 O: check_rfwd done (expecting Y): default configuration 1257s 14:30:09.772339987 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1259s 14:30:11.545265847 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1260s 14:30:11.986505592 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1260s 14:30:12.814062404 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1261s 14:30:13.531903777 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1262s 14:30:14.263299003 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1262s 14:30:14.677741478 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1263s 14:30:15.385370475 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1264s 14:30:16.139267296 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1265s 14:30:17.054648363 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1266s 14:30:17.527060983 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1266s 14:30:18.014916849 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1266s 14:30:18.433832537 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1266s 14:30:18.824138403 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1268s 14:30:20.588520595 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1269s 14:30:21.297309159 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1270s 14:30:22.092784461 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1270s 14:30:22.526936267 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1272s 14:30:23.952366310 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1272s 14:30:24.328341954 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1274s 14:30:26.148315251 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1274s 14:30:26.451790691 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1274s 14:30:26.800794745 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1275s 14:30:27.127606292 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1276s 14:30:28.934428207 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1277s 14:30:29.251639020 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1277s 14:30:29.678004825 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1278s 14:30:30.065496647 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1278s 14:30:30.567329684 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1279s 14:30:30.965457164 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1280s 14:30:32.703783527 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1281s 14:30:33.107294403 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1281s 14:30:33.539856520 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1282s 14:30:34.456965023 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1283s 14:30:35.034956979 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1285s 14:30:36.967367483 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1285s 14:30:37.476966984 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1286s 14:30:38.254414473 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1286s 14:30:38.694026508 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1287s 14:30:39.498627141 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1288s 14:30:39.962240373 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1288s 14:30:40.731610746 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1289s 14:30:41.085987680 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1289s 14:30:41.400519617 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1289s 14:30:41.751511934 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1290s 14:30:42.076076928 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1290s 14:30:42.456857141 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1291s 14:30:43.245832466 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1291s 14:30:43.731276594 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1292s 14:30:44.099158459 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1292s 14:30:44.464162974 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1292s 14:30:44.826707877 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1293s 14:30:45.215851870 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1293s 14:30:45.641306984 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1294s 14:30:46.028515951 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1294s 14:30:46.364631139 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1294s 14:30:46.785993106 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1295s 14:30:47.237905114 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1295s 14:30:47.584249052 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1295s 14:30:47.918372075 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1296s 14:30:48.370143994 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1296s 14:30:48.735085437 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1297s 14:30:49.175251990 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1297s 14:30:49.593924804 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1299s 14:30:51.493561541 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1299s 14:30:51.853055238 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1301s 14:30:53.674680041 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1302s 14:30:54.449194570 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1304s 14:30:56.254362019 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1304s 14:30:56.597115831 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1305s 14:30:57.531332642 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1305s 14:30:57.914911109 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1309s 14:30:59.354797016 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1309s 14:30:59.738399327 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1309s 14:31:00.255804712 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1309s 14:31:01.083948444 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1309s 14:31:01.543655383 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1309s 14:31:01.924694002 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1310s 14:31:02.271392221 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1310s 14:31:02.604864518 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1310s 14:31:02.620868642 O: ok sshd control of local and remote forwarding 1310s 14:31:02.624013777 E: run test integrity.sh ... 1310s 14:31:02.892982702 O: test integrity: hmac-sha1 @2900 1311s 14:31:03.284925022 O: test integrity: hmac-sha1 @2901 1311s 14:31:03.698696978 O: test integrity: hmac-sha1 @2902 1312s 14:31:04.094297639 O: test integrity: hmac-sha1 @2903 1312s 14:31:04.454650238 O: test integrity: hmac-sha1 @2904 1312s 14:31:04.811716427 O: test integrity: hmac-sha1 @2905 1313s 14:31:05.128093036 O: test integrity: hmac-sha1 @2906 1313s 14:31:05.468381601 O: test integrity: hmac-sha1 @2907 1313s 14:31:05.857446727 O: test integrity: hmac-sha1 @2908 1314s 14:31:06.283485535 O: test integrity: hmac-sha1 @2909 1314s 14:31:06.638360751 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1314s 14:31:06.665880493 O: test integrity: hmac-sha1-96 @2900 1315s 14:31:07.066755898 O: test integrity: hmac-sha1-96 @2901 1315s 14:31:07.453775139 O: test integrity: hmac-sha1-96 @2902 1315s 14:31:07.868316181 O: test integrity: hmac-sha1-96 @2903 1316s 14:31:08.269175625 O: test integrity: hmac-sha1-96 @2904 1316s 14:31:08.683591254 O: test integrity: hmac-sha1-96 @2905 1317s 14:31:09.131046591 O: test integrity: hmac-sha1-96 @2906 1317s 14:31:09.541652971 O: test integrity: hmac-sha1-96 @2907 1317s 14:31:09.916119967 O: test integrity: hmac-sha1-96 @2908 1318s 14:31:10.287802333 O: test integrity: hmac-sha1-96 @2909 1318s 14:31:10.625209823 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1318s 14:31:10.644633888 O: test integrity: hmac-sha2-256 @2900 1319s 14:31:11.028029173 O: test integrity: hmac-sha2-256 @2901 1319s 14:31:11.383133793 O: test integrity: hmac-sha2-256 @2902 1319s 14:31:11.761014729 O: test integrity: hmac-sha2-256 @2903 1320s 14:31:12.155157746 O: test integrity: hmac-sha2-256 @2904 1320s 14:31:12.585996360 O: test integrity: hmac-sha2-256 @2905 1321s 14:31:13.035238764 O: test integrity: hmac-sha2-256 @2906 1321s 14:31:13.521110059 O: test integrity: hmac-sha2-256 @2907 1321s 14:31:13.845353560 O: test integrity: hmac-sha2-256 @2908 1322s 14:31:14.157545119 O: test integrity: hmac-sha2-256 @2909 1322s 14:31:14.519153243 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1322s 14:31:14.537100680 O: test integrity: hmac-sha2-512 @2900 1322s 14:31:14.947305110 O: test integrity: hmac-sha2-512 @2901 1323s 14:31:15.276364235 O: test integrity: hmac-sha2-512 @2902 1323s 14:31:15.646629994 O: test integrity: hmac-sha2-512 @2903 1324s 14:31:16.056279184 O: test integrity: hmac-sha2-512 @2904 1324s 14:31:16.500012054 O: test integrity: hmac-sha2-512 @2905 1324s 14:31:16.879150088 O: test integrity: hmac-sha2-512 @2906 1325s 14:31:17.267052090 O: test integrity: hmac-sha2-512 @2907 1325s 14:31:17.670237593 O: test integrity: hmac-sha2-512 @2908 1326s 14:31:18.072182273 O: test integrity: hmac-sha2-512 @2909 1326s 14:31:18.440189670 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1326s 14:31:18.481122723 O: test integrity: hmac-md5 @2900 1326s 14:31:18.878187950 O: test integrity: hmac-md5 @2901 1327s 14:31:19.269887334 O: test integrity: hmac-md5 @2902 1327s 14:31:19.682041124 O: test integrity: hmac-md5 @2903 1328s 14:31:20.151352742 O: test integrity: hmac-md5 @2904 1328s 14:31:20.552096990 O: test integrity: hmac-md5 @2905 1329s 14:31:20.955827905 O: test integrity: hmac-md5 @2906 1329s 14:31:21.340437979 O: test integrity: hmac-md5 @2907 1329s 14:31:21.727455041 O: test integrity: hmac-md5 @2908 1330s 14:31:22.118336986 O: test integrity: hmac-md5 @2909 1330s 14:31:22.539266662 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1330s 14:31:22.555593912 O: test integrity: hmac-md5-96 @2900 1331s 14:31:22.992990002 O: test integrity: hmac-md5-96 @2901 1331s 14:31:23.376968625 O: test integrity: hmac-md5-96 @2902 1331s 14:31:23.778084225 O: test integrity: hmac-md5-96 @2903 1332s 14:31:24.134886674 O: test integrity: hmac-md5-96 @2904 1332s 14:31:24.487323292 O: test integrity: hmac-md5-96 @2905 1332s 14:31:24.924250037 O: test integrity: hmac-md5-96 @2906 1333s 14:31:25.301195768 O: test integrity: hmac-md5-96 @2907 1333s 14:31:25.685381493 O: test integrity: hmac-md5-96 @2908 1334s 14:31:26.054074912 O: test integrity: hmac-md5-96 @2909 1334s 14:31:26.450419471 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1334s 14:31:26.471363288 O: test integrity: umac-64@openssh.com @2900 1336s 14:31:26.849388098 O: test integrity: umac-64@openssh.com @2901 1336s 14:31:27.261178043 O: test integrity: umac-64@openssh.com @2902 1336s 14:31:27.718380513 O: test integrity: umac-64@openssh.com @2903 1336s 14:31:28.043263391 O: test integrity: umac-64@openssh.com @2904 1336s 14:31:28.375702013 O: test integrity: umac-64@openssh.com @2905 1336s 14:31:28.767475544 O: test integrity: umac-64@openssh.com @2906 1337s 14:31:29.090816733 O: test integrity: umac-64@openssh.com @2907 1337s 14:31:29.506885988 O: test integrity: umac-64@openssh.com @2908 1337s 14:31:29.836678050 O: test integrity: umac-64@openssh.com @2909 1338s 14:31:30.143634613 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1338s 14:31:30.157938363 O: test integrity: umac-128@openssh.com @2900 1338s 14:31:30.486965175 O: test integrity: umac-128@openssh.com @2901 1338s 14:31:30.899700755 O: test integrity: umac-128@openssh.com @2902 1339s 14:31:31.255283010 O: test integrity: umac-128@openssh.com @2903 1339s 14:31:31.600013939 O: test integrity: umac-128@openssh.com @2904 1340s 14:31:32.005804559 O: test integrity: umac-128@openssh.com @2905 1340s 14:31:32.397792317 O: test integrity: umac-128@openssh.com @2906 1340s 14:31:32.764065519 O: test integrity: umac-128@openssh.com @2907 1341s 14:31:33.131211769 O: test integrity: umac-128@openssh.com @2908 1341s 14:31:33.529233326 O: test integrity: umac-128@openssh.com @2909 1342s 14:31:33.946080092 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1342s 14:31:33.967287036 O: test integrity: hmac-sha1-etm@openssh.com @2900 1342s 14:31:34.344178346 O: test integrity: hmac-sha1-etm@openssh.com @2901 1342s 14:31:34.742980847 O: test integrity: hmac-sha1-etm@openssh.com @2902 1343s 14:31:35.117613373 O: test integrity: hmac-sha1-etm@openssh.com @2903 1343s 14:31:35.560806192 O: test integrity: hmac-sha1-etm@openssh.com @2904 1343s 14:31:35.936202998 O: test integrity: hmac-sha1-etm@openssh.com @2905 1344s 14:31:36.273443965 O: test integrity: hmac-sha1-etm@openssh.com @2906 1344s 14:31:36.616613370 O: test integrity: hmac-sha1-etm@openssh.com @2907 1345s 14:31:37.010941121 O: test integrity: hmac-sha1-etm@openssh.com @2908 1345s 14:31:37.373955841 O: test integrity: hmac-sha1-etm@openssh.com @2909 1345s 14:31:37.737531655 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1345s 14:31:37.758616718 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1346s 14:31:38.169070053 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1346s 14:31:38.568404742 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1347s 14:31:39.007698582 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1347s 14:31:39.384164964 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1347s 14:31:39.756212191 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1348s 14:31:40.208720559 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1348s 14:31:40.685565337 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1349s 14:31:41.086165209 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1349s 14:31:41.500168951 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1349s 14:31:41.865071610 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1349s 14:31:41.883435172 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1350s 14:31:42.315131611 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1350s 14:31:42.754325617 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1351s 14:31:43.235985670 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1351s 14:31:43.553996818 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1351s 14:31:43.883978181 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1352s 14:31:44.216916492 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1352s 14:31:44.611645494 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1353s 14:31:45.008962857 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1353s 14:31:45.418399678 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1353s 14:31:45.751419683 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1353s 14:31:45.765824434 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1354s 14:31:46.046975432 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1354s 14:31:46.339166752 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1354s 14:31:46.719548583 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1355s 14:31:47.038032085 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1355s 14:31:47.464997344 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1355s 14:31:47.879216284 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1356s 14:31:48.270503887 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1356s 14:31:48.671302665 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1357s 14:31:49.035748906 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1357s 14:31:49.388631406 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1357s 14:31:49.414107345 O: test integrity: hmac-md5-etm@openssh.com @2900 1357s 14:31:49.824728918 O: test integrity: hmac-md5-etm@openssh.com @2901 1358s 14:31:50.267433060 O: test integrity: hmac-md5-etm@openssh.com @2902 1358s 14:31:50.630862962 O: test integrity: hmac-md5-etm@openssh.com @2903 1359s 14:31:51.024391970 O: test integrity: hmac-md5-etm@openssh.com @2904 1359s 14:31:51.360031259 O: test integrity: hmac-md5-etm@openssh.com @2905 1359s 14:31:51.717838053 O: test integrity: hmac-md5-etm@openssh.com @2906 1360s 14:31:52.064751722 O: test integrity: hmac-md5-etm@openssh.com @2907 1360s 14:31:52.449034788 O: test integrity: hmac-md5-etm@openssh.com @2908 1360s 14:31:52.830772538 O: test integrity: hmac-md5-etm@openssh.com @2909 1361s 14:31:53.187836910 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1361s 14:31:53.208863785 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1361s 14:31:53.583986343 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1362s 14:31:53.997002033 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1362s 14:31:54.374870035 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1362s 14:31:54.804703515 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1363s 14:31:55.250511661 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1363s 14:31:55.709686972 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1364s 14:31:56.080805223 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1364s 14:31:56.454530694 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1364s 14:31:56.836056623 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1365s 14:31:57.184865397 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1365s 14:31:57.216689309 O: test integrity: umac-64-etm@openssh.com @2900 1365s 14:31:57.598777744 O: test integrity: umac-64-etm@openssh.com @2901 1365s 14:31:57.953427683 O: test integrity: umac-64-etm@openssh.com @2902 1366s 14:31:58.303394785 O: test integrity: umac-64-etm@openssh.com @2903 1366s 14:31:58.712862744 O: test integrity: umac-64-etm@openssh.com @2904 1367s 14:31:59.169222726 O: test integrity: umac-64-etm@openssh.com @2905 1367s 14:31:59.617497604 O: test integrity: umac-64-etm@openssh.com @2906 1368s 14:32:00.060420601 O: test integrity: umac-64-etm@openssh.com @2907 1368s 14:32:00.534128930 O: test integrity: umac-64-etm@openssh.com @2908 1369s 14:32:01.037319405 O: test integrity: umac-64-etm@openssh.com @2909 1369s 14:32:01.538643555 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1369s 14:32:01.576617154 O: test integrity: umac-128-etm@openssh.com @2900 1370s 14:32:02.088406924 O: test integrity: umac-128-etm@openssh.com @2901 1370s 14:32:02.483102836 O: test integrity: umac-128-etm@openssh.com @2902 1371s 14:32:02.968493108 O: test integrity: umac-128-etm@openssh.com @2903 1371s 14:32:03.366722228 O: test integrity: umac-128-etm@openssh.com @2904 1371s 14:32:03.857976448 O: test integrity: umac-128-etm@openssh.com @2905 1372s 14:32:04.343795698 O: test integrity: umac-128-etm@openssh.com @2906 1372s 14:32:04.726300793 O: test integrity: umac-128-etm@openssh.com @2907 1373s 14:32:05.076889410 O: test integrity: umac-128-etm@openssh.com @2908 1373s 14:32:05.488199922 O: test integrity: umac-128-etm@openssh.com @2909 1374s 14:32:05.938466692 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1374s 14:32:05.960621504 O: test integrity: aes128-gcm@openssh.com @2900 1374s 14:32:06.386462678 O: test integrity: aes128-gcm@openssh.com @2901 1374s 14:32:06.864369698 O: test integrity: aes128-gcm@openssh.com @2902 1375s 14:32:07.361587572 O: test integrity: aes128-gcm@openssh.com @2903 1375s 14:32:07.844790297 O: test integrity: aes128-gcm@openssh.com @2904 1376s 14:32:08.300721170 O: test integrity: aes128-gcm@openssh.com @2905 1376s 14:32:08.619531670 O: test integrity: aes128-gcm@openssh.com @2906 1376s 14:32:08.925817847 O: test integrity: aes128-gcm@openssh.com @2907 1377s 14:32:09.265629105 O: test integrity: aes128-gcm@openssh.com @2908 1377s 14:32:09.728155491 O: test integrity: aes128-gcm@openssh.com @2909 1378s 14:32:10.113631054 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1378s 14:32:10.145491035 O: test integrity: aes256-gcm@openssh.com @2900 1378s 14:32:10.558660635 O: test integrity: aes256-gcm@openssh.com @2901 1378s 14:32:10.905653457 O: test integrity: aes256-gcm@openssh.com @2902 1379s 14:32:11.232006000 O: test integrity: aes256-gcm@openssh.com @2903 1379s 14:32:11.605014678 O: test integrity: aes256-gcm@openssh.com @2904 1380s 14:32:11.955322556 O: test integrity: aes256-gcm@openssh.com @2905 1380s 14:32:12.255163557 O: test integrity: aes256-gcm@openssh.com @2906 1380s 14:32:12.589902300 O: test integrity: aes256-gcm@openssh.com @2907 1380s 14:32:12.948978106 O: test integrity: aes256-gcm@openssh.com @2908 1381s 14:32:13.289315613 O: test integrity: aes256-gcm@openssh.com @2909 1381s 14:32:13.600839433 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1381s 14:32:13.628693747 O: test integrity: chacha20-poly1305@openssh.com @2900 1382s 14:32:13.977017445 O: test integrity: chacha20-poly1305@openssh.com @2901 1382s 14:32:14.410376892 O: test integrity: chacha20-poly1305@openssh.com @2902 1382s 14:32:14.764543515 O: test integrity: chacha20-poly1305@openssh.com @2903 1383s 14:32:15.114154954 O: test integrity: chacha20-poly1305@openssh.com @2904 1383s 14:32:15.444133208 O: test integrity: chacha20-poly1305@openssh.com @2905 1383s 14:32:15.785511644 O: test integrity: chacha20-poly1305@openssh.com @2906 1384s 14:32:16.153294697 O: test integrity: chacha20-poly1305@openssh.com @2907 1384s 14:32:16.523156595 O: test integrity: chacha20-poly1305@openssh.com @2908 1384s 14:32:16.909531536 O: test integrity: chacha20-poly1305@openssh.com @2909 1385s 14:32:17.213465732 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1385s 14:32:17.216095794 O: ok integrity 1385s 14:32:17.217939794 E: run test krl.sh ... 1385s 14:32:17.478958968 O: key revocation lists: generating test keys 1388s 14:32:20.875112355 O: key revocation lists: generating KRLs 1389s 14:32:21.073424354 O: key revocation lists: checking revocations for revoked keys 1389s 14:32:21.880025411 O: key revocation lists: checking revocations for unrevoked keys 1390s 14:32:22.414842724 O: key revocation lists: checking revocations for revoked certs 1391s 14:32:23.608644654 O: key revocation lists: checking revocations for unrevoked certs 1392s 14:32:24.953653410 O: key revocation lists: testing KRL update 1394s 14:32:26.892076529 O: key revocation lists: checking revocations for revoked keys 1395s 14:32:27.631848246 O: key revocation lists: checking revocations for unrevoked keys 1396s 14:32:28.433180501 O: key revocation lists: checking revocations for revoked certs 1397s 14:32:29.749456622 O: key revocation lists: checking revocations for unrevoked certs 1399s 14:32:31.098533399 O: ok key revocation lists 1399s 14:32:31.100712647 E: run test multipubkey.sh ... 1403s 14:32:35.925401346 O: ok multiple pubkey 1403s 14:32:35.929702345 E: run test limit-keytype.sh ... 1411s 14:32:43.346189835 O: allow rsa,ed25519 1412s 14:32:44.644616969 O: allow ed25519 1413s 14:32:45.575348254 O: allow cert only 1415s 14:32:46.974080243 O: match w/ no match 1416s 14:32:48.434775487 O: match w/ matching 1417s 14:32:49.495517026 O: ok restrict pubkey type 1417s 14:32:49.496299090 E: run test hostkey-agent.sh ... 1419s 14:32:51.463009848 O: key type ssh-ed25519 1419s 14:32:51.755910085 O: key type sk-ssh-ed25519@openssh.com 1420s 14:32:52.074793087 O: key type ecdsa-sha2-nistp256 1420s 14:32:52.395627774 O: key type ecdsa-sha2-nistp384 1420s 14:32:52.696897328 O: key type ecdsa-sha2-nistp521 1421s 14:32:53.120179838 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1421s 14:32:53.508001716 O: key type ssh-dss 1421s 14:32:53.843836148 O: key type ssh-rsa 1422s 14:32:54.142242842 O: cert type ssh-ed25519-cert-v01@openssh.com 1422s 14:32:54.473560255 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1422s 14:32:54.773574446 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1423s 14:32:55.164039934 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1423s 14:32:55.595563871 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1424s 14:32:56.014049118 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1424s 14:32:56.413470058 O: cert type ssh-dss-cert-v01@openssh.com 1424s 14:32:56.868029164 O: cert type ssh-rsa-cert-v01@openssh.com 1425s 14:32:57.267655791 O: cert type rsa-sha2-256-cert-v01@openssh.com 1425s 14:32:57.626998449 O: cert type rsa-sha2-512-cert-v01@openssh.com 1426s 14:32:58.018222382 O: ok hostkey agent 1426s 14:32:58.018689007 E: run test hostkey-rotate.sh ... 1428s 14:33:00.924462758 O: learn hostkey with StrictHostKeyChecking=no 1429s 14:33:01.327609288 O: learn additional hostkeys 1429s 14:33:01.835375348 O: learn additional hostkeys, type=ssh-ed25519 1430s 14:33:02.194724533 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1430s 14:33:02.538969670 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1430s 14:33:02.875619357 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1431s 14:33:03.239084873 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1431s 14:33:03.628080999 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1432s 14:33:04.009773996 O: learn additional hostkeys, type=ssh-dss 1432s 14:33:04.341349806 O: learn additional hostkeys, type=ssh-rsa 1432s 14:33:04.757787119 O: learn changed non-primary hostkey type=ssh-rsa 1435s 14:33:07.934212603 O: learn new primary hostkey 1436s 14:33:08.285483358 O: rotate primary hostkey 1436s 14:33:08.599966117 O: check rotate primary hostkey 1437s 14:33:08.989627681 O: ok hostkey rotate 1437s 14:33:08.988898880 E: run test principals-command.sh ... 1441s 14:33:13.258950064 O: SKIPPED: /var/run/principals_command_openssh-tests.61529 not executable (/var/run mounted noexec?) 1441s 14:33:13.265348375 E: run test cert-file.sh ... 1441s 14:33:13.647371384 O: identity cert with no plain public file 1442s 14:33:14.129945384 O: CertificateFile with no plain public file 1442s 14:33:14.561507567 O: plain keys 1443s 14:33:15.003394762 O: untrusted cert 1443s 14:33:15.405695755 O: good cert, bad key 1444s 14:33:15.974211544 O: single trusted 1444s 14:33:16.573400830 O: multiple trusted 1446s 14:33:18.368572657 O: ok ssh with certificates 1446s 14:33:18.370791353 E: run test cfginclude.sh ... 1446s 14:33:18.571745830 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.582202829 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.594377839 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.606074581 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.618866329 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.634092329 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.647544771 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.660602643 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.672696527 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.695704131 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.705464078 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.716195892 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.730754079 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.747163641 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.762909331 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.778902015 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.792864078 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.807752329 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.822198142 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.836962585 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.852998645 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.880788579 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.894228890 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.907561453 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1446s 14:33:18.923272516 O: ok config include 1446s 14:33:18.924920586 E: run test servcfginclude.sh ... 1447s 14:33:19.488901653 O: ok server config include 1447s 14:33:19.490962641 E: run test allow-deny-users.sh ... 1451s 14:33:23.315366687 O: ok AllowUsers/DenyUsers 1451s 14:33:23.318950626 E: run test authinfo.sh ... 1451s 14:33:23.775241817 O: ExposeAuthInfo=no 1452s 14:33:24.255119195 O: ExposeAuthInfo=yes 1452s 14:33:24.700628879 O: ok authinfo 1452s 14:33:24.703611151 E: run test sshsig.sh ... 1453s 14:33:25.053171658 O: sshsig: make certificates 1453s 14:33:25.157437149 O: sshsig: check signature for ssh-ed25519 1453s 14:33:25.679321467 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1454s 14:33:26.172206907 O: sshsig: check signature for ecdsa-sha2-nistp256 1454s 14:33:26.660213157 O: sshsig: check signature for ecdsa-sha2-nistp384 1455s 14:33:27.369889168 O: sshsig: check signature for ecdsa-sha2-nistp521 1456s 14:33:28.495559085 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1457s 14:33:29.089457647 O: sshsig: check signature for ssh-dss 1457s 14:33:29.539223639 O: sshsig: check signature for ssh-rsa 1458s 14:33:30.134893385 O: sshsig: check signature for ssh-ed25519-cert.pub 1459s 14:33:31.231888193 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1460s 14:33:32.257231996 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1461s 14:33:33.398840822 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1462s 14:33:34.668895619 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1464s 14:33:36.569008523 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1466s 14:33:37.966525323 O: sshsig: check signature for ssh-dss-cert.pub 1467s 14:33:39.052164707 O: sshsig: check signature for ssh-rsa-cert.pub 1468s 14:33:40.066815108 O: sshsig: match principals 1468s 14:33:40.113442983 O: sshsig: nomatch principals 1468s 14:33:40.136377233 E: run test knownhosts.sh ... 1468s 14:33:40.135729482 O: ok sshsig 1471s 14:33:43.133817947 O: ok known hosts 1471s 14:33:43.135697384 E: run test knownhosts-command.sh ... 1471s 14:33:43.440024198 O: simple connection 1472s 14:33:43.955107512 O: no keys 1472s 14:33:44.293636760 O: bad exit status 1472s 14:33:44.653159260 O: keytype ssh-ed25519 1473s 14:33:45.259575926 O: keytype sk-ssh-ed25519@openssh.com 1473s 14:33:45.693007013 O: keytype ecdsa-sha2-nistp256 1474s 14:33:46.083856562 O: keytype ecdsa-sha2-nistp384 1474s 14:33:46.506350055 O: keytype ecdsa-sha2-nistp521 1474s 14:33:46.893682655 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1475s 14:33:47.246345736 O: keytype ssh-rsa 1475s 14:33:47.650432608 O: ok known hosts command 1475s 14:33:47.654355175 E: run test agent-restrict.sh ... 1476s 14:33:47.956993104 O: generate keys 1476s 14:33:48.075981772 O: prepare client config 1476s 14:33:48.090524961 O: prepare known_hosts 1476s 14:33:48.095637715 O: prepare server configs 1476s 14:33:48.113746522 O: authentication w/o agent 1478s 14:33:50.945234043 O: start agent 1483s 14:33:54.965981852 O: authentication with agent (no restrict) 1485s 14:33:57.678823085 O: unrestricted keylist 1487s 14:33:59.224311148 O: authentication with agent (basic restrict) 1488s 14:34:00.571121910 O: authentication with agent incorrect key (basic restrict) 1490s 14:34:02.554863793 O: keylist (basic restrict) 1492s 14:34:04.438071361 O: username 1494s 14:34:06.144143567 O: username wildcard 1495s 14:34:07.721029217 O: username incorrect 1495s 14:34:07.848561035 O: agent restriction honours certificate principal 1495s 14:34:07.893235097 O: multihop without agent 1498s 14:34:10.878976185 O: multihop agent unrestricted 1501s 14:34:13.255098944 O: multihop restricted 1503s 14:34:15.924949494 O: multihop username 1506s 14:34:18.898893619 O: multihop wildcard username 1509s 14:34:21.714963613 O: multihop wrong username 1511s 14:34:23.594002729 O: multihop cycle no agent 1515s 14:34:27.873581993 O: multihop cycle agent unrestricted 1520s 14:34:31.987469035 O: multihop cycle restricted deny 1521s 14:34:33.389309359 O: multihop cycle restricted allow 1526s 14:34:38.160878121 O: ok agent restrictions 1526s 14:34:38.166503371 E: run test hostbased.sh ... 1526s 14:34:38.367374247 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1526s 14:34:38.370186002 E: run test channel-timeout.sh ... 1526s 14:34:38.591189941 O: no timeout 1532s 14:34:44.075853806 O: command timeout 1532s 14:34:44.781445570 O: command wildcard timeout 1533s 14:34:45.783388889 O: command irrelevant timeout 1539s 14:34:51.165663535 O: sftp no timeout 1544s 14:34:56.560017423 O: sftp timeout 1545s 14:34:57.784572360 E: Connection closed 1545s 14:34:57.783301298 O: sftp irrelevant timeout 1551s 14:35:03.317187565 O: ok channel timeout 1551s 14:35:03.321944877 E: run test connection-timeout.sh ... 1551s 14:35:03.480624637 O: no timeout 1556s 14:35:08.837941130 O: timeout 1565s 14:35:17.180915845 O: session inhibits timeout 1573s 14:35:25.544521166 O: timeout after session 1581s 14:35:33.555014082 O: timeout with listeners 1589s 14:35:41.917081440 O: ok unused connection timeout 1589s 14:35:41.918576189 E: run test match-subsystem.sh ... 1594s 14:35:46.128708546 O: ok sshd_config match subsystem 1594s 14:35:46.131604932 E: run test agent-pkcs11-restrict.sh ... 1594s 14:35:46.444038733 O: SKIPPED: No PKCS#11 library found 1594s 14:35:46.446589796 E: run test agent-pkcs11-cert.sh ... 1594s 14:35:46.717011108 O: SKIPPED: No PKCS#11 library found 1594s 14:35:46.720389420 O: set -e ; if test -z "" ; then \ 1594s 14:35:46.721563796 O: V="" ; \ 1594s 14:35:46.723245111 O: test "x" = "x" || \ 1594s 14:35:46.739325295 O: V=/tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1594s 14:35:46.740581421 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1594s 14:35:46.741750490 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1594s 14:35:46.743038671 O: -d /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1594s 14:35:46.744177182 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1594s 14:35:46.745339670 O: -d /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1594s 14:35:46.753722983 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1594s 14:35:46.767877428 O: -d /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1594s 14:35:46.784059796 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1594s 14:35:46.788242544 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1594s 14:35:46.803957108 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1594s 14:35:46.806914232 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1594s 14:35:46.814232671 O: -d /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1594s 14:35:46.823959796 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1594s 14:35:46.825126868 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1594s 14:35:46.826435609 O: if test "x" = "xyes" ; then \ 1594s 14:35:46.834227857 O: $V /tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1594s 14:35:46.836429047 O: fi \ 1594s 14:35:46.844253483 O: fi 1633s 14:36:25.405779510 O: test_sshbuf: ...................................................................................................... 103 tests ok 2018s 14:42:50.175237822 O: test_sshkey: ........................................................................................................ 104 tests ok 2018s 14:42:50.203606819 O: test_sshsig: ........ 8 tests ok 2018s 14:42:50.700449000 O: test_authopt: .................................................................................................................................................. 146 tests ok 2043s 14:43:15.884395128 O: test_bitmap: .. 2 tests ok 2043s 14:43:15.894434746 O: test_conversion: . 1 tests ok 2068s 14:43:40.784862775 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 2069s 14:43:41.170477962 O: test_hostkeys: .................. 18 tests ok 2069s 14:43:41.177407525 O: test_match: ...... 6 tests ok 2069s 14:43:41.183490775 O: test_misc: ........................................... 43 tests ok 2069s 14:43:41.186325401 E: run test putty-transfer.sh ... 2072s 14:43:44.543463607 O: putty transfer data: compression 0 2075s 14:43:47.477033476 O: putty transfer data: compression 1 2078s 14:43:50.493904284 O: ok putty transfer data 2078s 14:43:50.496627473 E: run test putty-ciphers.sh ... 2079s 14:43:51.855033101 O: putty ciphers: cipher aes 2080s 14:43:52.258796971 O: putty ciphers: cipher 3des 2080s 14:43:52.634754699 O: putty ciphers: cipher aes128-ctr 2081s 14:43:52.986115886 O: putty ciphers: cipher aes192-ctr 2081s 14:43:53.313235324 O: putty ciphers: cipher aes256-ctr 2081s 14:43:53.635891012 O: putty ciphers: cipher chacha20 2082s 14:43:53.990977324 O: ok putty ciphers 2082s 14:43:53.992766512 E: run test putty-kex.sh ... 2083s 14:43:54.980828128 O: putty KEX: kex dh-gex-sha1 2083s 14:43:55.192858141 O: putty KEX: kex dh-group1-sha1 2083s 14:43:55.466024127 O: putty KEX: kex dh-group14-sha1 2083s 14:43:55.665700627 O: putty KEX: kex ecdh 2085s 14:43:55.956907753 O: ok putty KEX 2085s 14:43:55.957563005 E: run test conch-ciphers.sh ... 2085s 14:43:56.166745940 O: SKIPPED: conch interop tests requires a controlling terminal 2085s 14:43:56.168402064 E: run test dropbear-ciphers.sh ... 2086s 14:43:58.554643246 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 2086s 14:43:58.923400434 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 2087s 14:43:59.339166500 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 2087s 14:43:59.619502498 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 2087s 14:43:59.922094860 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 2088s 14:44:00.207493174 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 2088s 14:44:00.496743673 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 2089s 14:44:00.771647111 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 2089s 14:44:01.130232246 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 2089s 14:44:01.434625548 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 2089s 14:44:01.736071673 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 2090s 14:44:02.078784162 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 2090s 14:44:02.446425161 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 2090s 14:44:02.759274484 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 2091s 14:44:03.147217475 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 2091s 14:44:03.469459859 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 2091s 14:44:03.778418973 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 2092s 14:44:04.045747748 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 2092s 14:44:04.341644653 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 2092s 14:44:04.644169903 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 2093s 14:44:05.039333465 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 2093s 14:44:05.385331092 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 2093s 14:44:05.752415218 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 2094s 14:44:06.069567029 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 2094s 14:44:06.400848215 E: run test dropbear-kex.sh ... 2094s 14:44:06.400324839 O: ok dropbear ciphers 2094s 14:44:06.666004477 O: dropbear kex: kex curve25519-sha256 2095s 14:44:07.079773839 O: dropbear kex: kex curve25519-sha256@libssh.org 2095s 14:44:07.460641463 O: dropbear kex: kex diffie-hellman-group14-sha256 2095s 14:44:07.841584401 O: dropbear kex: kex diffie-hellman-group14-sha1 2096s 14:44:08.231779714 O: ok dropbear kex 2096s 14:44:08.237293526 O: make: Leaving directory '/tmp/autopkgtest.u6H8z5/autopkgtest_tmp/user/regress' 2096s 14:44:08.241358964 I: Finished with exitcode 0 2096s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2096s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2097s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 2097s info: Looking for files to backup/remove ... 2097s info: Removing files ... 2097s info: Removing crontab ... 2097s info: Removing user `openssh-tests' ... 2097s autopkgtest [14:44:09]: test regress: -----------------------] 2098s autopkgtest [14:44:10]: test regress: - - - - - - - - - - results - - - - - - - - - - 2098s regress PASS 2099s autopkgtest [14:44:11]: test systemd-socket-activation: preparing testbed 2298s autopkgtest [14:47:30]: testbed dpkg architecture: s390x 2298s autopkgtest [14:47:30]: testbed apt version: 2.7.12 2298s autopkgtest [14:47:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2299s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2300s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 2300s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 2300s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3983 kB] 2301s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [538 kB] 2301s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [720 kB] 2301s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2301s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 2301s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2301s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4199 kB] 2302s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2302s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [47.2 kB] 2302s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2303s Fetched 9680 kB in 4s (2742 kB/s) 2304s Reading package lists... 2307s Reading package lists... 2307s Building dependency tree... 2307s Reading state information... 2308s Calculating upgrade... 2308s The following packages will be REMOVED: 2308s libglib2.0-0 libssl3 2308s The following NEW packages will be installed: 2308s libglib2.0-0t64 libssl3t64 xdg-user-dirs 2308s The following packages will be upgraded: 2308s gir1.2-glib-2.0 krb5-locales libglib2.0-data libgssapi-krb5-2 libk5crypto3 2308s libkrb5-3 libkrb5support0 openssl 2308s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 2308s Need to get 5143 kB of archives. 2308s After this operation, 459 kB of additional disk space will be used. 2308s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 2308s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 2309s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 2309s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 2309s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 2309s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 2309s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 2309s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 2309s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 2309s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 2309s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 2310s Fetched 5143 kB in 2s (2966 kB/s) 2310s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 2310s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 2310s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2310s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 2310s udisks2 depends on libglib2.0-0 (>= 2.77.0). 2310s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 2310s s390-tools depends on libglib2.0-0 (>= 2.77.0). 2310s python3-gi depends on libglib2.0-0 (>= 2.77.0). 2310s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 2310s netplan.io depends on libglib2.0-0 (>= 2.70.0). 2310s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 2310s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 2310s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 2310s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 2310s libqrtr-glib0:s390x depends on libglib2.0-0 (>= 2.56). 2310s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 2310s libqmi-glib5:s390x depends on libglib2.0-0 (>= 2.54.0). 2310s libpolkit-gobject-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 2310s libpolkit-agent-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 2310s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 2310s libmm-glib0:s390x depends on libglib2.0-0 (>= 2.62.0). 2310s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 2310s libmbim-glib4:s390x depends on libglib2.0-0 (>= 2.56). 2310s libjson-glib-1.0-0:s390x depends on libglib2.0-0 (>= 2.75.3). 2310s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 2310s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 2310s libgudev-1.0-0:s390x depends on libglib2.0-0 (>= 2.38.0). 2310s libgirepository-1.0-1:s390x depends on libglib2.0-0 (>= 2.79.0). 2310s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 2310s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 2310s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 2310s fwupd depends on libglib2.0-0 (>= 2.79.0). 2310s bolt depends on libglib2.0-0 (>= 2.56.0). 2310s 2310s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 2310s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 2310s Selecting previously unselected package libglib2.0-0t64:s390x. 2310s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52145 files and directories currently installed.) 2310s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 2310s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2310s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 2310s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 2310s Preparing to unpack .../1-openssl_3.0.13-0ubuntu2_s390x.deb ... 2310s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 2310s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 2310s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2310s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 2310s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2310s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 2310s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2310s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 2310s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2310s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 2310s wget depends on libssl3 (>= 3.0.0). 2310s tnftp depends on libssl3 (>= 3.0.0). 2310s tcpdump depends on libssl3 (>= 3.0.0). 2310s systemd-resolved depends on libssl3 (>= 3.0.0). 2310s systemd depends on libssl3 (>= 3.0.0). 2310s sudo depends on libssl3 (>= 3.0.0). 2310s s390-tools depends on libssl3 (>= 3.0.0). 2310s rsync depends on libssl3 (>= 3.0.0). 2310s python3-cryptography depends on libssl3 (>= 3.0.0). 2310s openssh-server depends on libssl3 (>= 3.0.10). 2310s openssh-client depends on libssl3 (>= 3.0.10). 2310s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2310s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 2310s libssh-4:s390x depends on libssl3 (>= 3.0.0). 2310s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 2310s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 2310s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 2310s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 2310s libnvme1 depends on libssl3 (>= 3.0.0). 2310s libkmod2:s390x depends on libssl3 (>= 3.0.0). 2310s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 2310s libcurl4:s390x depends on libssl3 (>= 3.0.0). 2310s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 2310s kmod depends on libssl3 (>= 3.0.0). 2310s dhcpcd-base depends on libssl3 (>= 3.0.0). 2310s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 2310s 2310s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 2310s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 2310s Selecting previously unselected package libssl3t64:s390x. 2310s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52159 files and directories currently installed.) 2310s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 2310s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 2310s Preparing to unpack .../krb5-locales_1.20.1-6ubuntu1_all.deb ... 2310s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 2310s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 2310s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2310s Selecting previously unselected package xdg-user-dirs. 2310s Preparing to unpack .../xdg-user-dirs_0.18-1_s390x.deb ... 2310s Unpacking xdg-user-dirs (0.18-1) ... 2310s Setting up xdg-user-dirs (0.18-1) ... 2310s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 2310s Setting up krb5-locales (1.20.1-6ubuntu1) ... 2310s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 2310s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 2310s No schema files found: doing nothing. 2310s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 2310s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 2310s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 2310s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 2310s Setting up openssl (3.0.13-0ubuntu2) ... 2310s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 2310s Processing triggers for man-db (2.12.0-3) ... 2311s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2311s Reading package lists... 2311s Building dependency tree... 2311s Reading state information... 2311s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2312s Unknown architecture, assuming PC-style ttyS0 2312s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2312s sh: Distribution appears to be Ubuntu 2313s Reading package lists... 2313s Building dependency tree... 2313s Reading state information... 2313s eatmydata is already the newest version (131-1). 2313s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2313s Reading package lists... 2313s Building dependency tree... 2313s Reading state information... 2313s dbus is already the newest version (1.14.10-4ubuntu1). 2313s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2313s Reading package lists... 2313s Building dependency tree... 2313s Reading state information... 2314s rng-tools-debian is already the newest version (2.4). 2314s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2314s Reading package lists... 2314s Building dependency tree... 2314s Reading state information... 2314s The following packages will be REMOVED: 2314s cloud-init* python3-configobj* python3-debconf* 2314s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2314s After this operation, 3256 kB disk space will be freed. 2314s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52186 files and directories currently installed.) 2314s Removing cloud-init (24.1.2-0ubuntu1) ... 2315s Removing python3-configobj (5.0.8-3) ... 2315s Removing python3-debconf (1.5.86) ... 2315s Processing triggers for man-db (2.12.0-3) ... 2315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51797 files and directories currently installed.) 2315s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 2316s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2316s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2316s invoke-rc.d: policy-rc.d denied execution of try-restart. 2316s Reading package lists... 2316s Building dependency tree... 2316s Reading state information... 2316s linux-generic is already the newest version (6.8.0-11.11+1). 2316s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2317s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2317s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2317s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2319s Reading package lists... 2319s Reading package lists... 2319s Building dependency tree... 2319s Reading state information... 2319s Calculating upgrade... 2319s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2319s Reading package lists... 2319s Building dependency tree... 2319s Reading state information... 2319s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2320s autopkgtest [14:47:52]: rebooting testbed after setup commands that affected boot 2360s Reading package lists... 2360s Building dependency tree... 2360s Reading state information... 2360s Starting pkgProblemResolver with broken count: 0 2360s Starting 2 pkgProblemResolver with broken count: 0 2360s Done 2360s The following NEW packages will be installed: 2360s autopkgtest-satdep 2360s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2360s Need to get 0 B/720 B of archives. 2360s After this operation, 0 B of additional disk space will be used. 2360s Get:1 /tmp/autopkgtest.u6H8z5/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 2361s Selecting previously unselected package autopkgtest-satdep. 2361s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51742 files and directories currently installed.) 2361s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2361s Unpacking autopkgtest-satdep (0) ... 2361s Setting up autopkgtest-satdep (0) ... 2363s (Reading database ... 51742 files and directories currently installed.) 2363s Removing autopkgtest-satdep (0) ... 2373s autopkgtest [14:48:45]: test systemd-socket-activation: [----------------------- 2375s Stopping ssh.service... 2375s Checking that ssh.socket is active and listening... 2375s Checking that ssh.service is inactive/dead... 2375s Checking that a connection attempt activates ssh.service... 2375s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2375s Checking that sshd can be re-executed... 2375s Checking sshd can run in debug mode... 2376s debug1: SELinux support disabled 2376s debug1: PAM: reinitializing credentials 2376s debug1: permanently_set_uid: 0/0 2376s debug3: Copy environment: XDG_SESSION_ID=5 2376s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2376s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2376s debug3: Copy environment: XDG_SESSION_TYPE=tty 2376s debug3: Copy environment: XDG_SESSION_CLASS=user 2376s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2376s debug3: Copy environment: TERM=linux 2376s debug3: Copy environment: http_proxy=http://squid.internal:3128 2376s debug3: Copy environment: https_proxy=http://squid.internal:3128 2376s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2376s debug3: Copy environment: LANG=C.UTF-8 2376s Environment: 2376s LANG=C.UTF-8 2376s USER=root 2376s LOGNAME=root 2376s HOME=/root 2376s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2376s SHELL=/bin/bash 2376s XDG_SESSION_ID=5 2376s XDG_RUNTIME_DIR=/run/user/0 2376s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2376s XDG_SESSION_TYPE=tty 2376s XDG_SESSION_CLASS=user 2376s TERM=linux 2376s http_proxy=http://squid.internal:3128 2376s https_proxy=http://squid.internal:3128 2376s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2376s SSH_CLIENT=::1 38530 22 2376s SSH_CONNECTION=::1 38530 ::1 22 2376s Done. 2376s autopkgtest [14:48:48]: test systemd-socket-activation: -----------------------] 2377s autopkgtest [14:48:49]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2377s systemd-socket-activation PASS 2377s autopkgtest [14:48:49]: @@@@@@@@@@@@@@@@@@@@ summary 2377s regress PASS 2377s systemd-socket-activation PASS 2389s Creating nova instance adt-noble-s390x-openssh-20240324-140912-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e13d5247-1289-46d4-b3a9-3aa9fa45fdc9)... 2389s Creating nova instance adt-noble-s390x-openssh-20240324-140912-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e13d5247-1289-46d4-b3a9-3aa9fa45fdc9)...