0s autopkgtest [17:59:49]: starting date and time: 2024-03-25 17:59:49+0000 0s autopkgtest [17:59:49]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [17:59:49]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.15st3for/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=openssh/1:9.6p1-3ubuntu11 at-spi2-core/2.51.90-3 cups/2.4.7-1.2ubuntu1 glib2.0/2.79.3-3ubuntu5 gnutls28/3.8.3-1.1ubuntu2 gtk+3.0/3.24.41-1.1ubuntu3 nettle/3.9.1-2.2 openssl/3.0.13-0ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-3.secgroup --name adt-noble-s390x-openssh-20240325-175949-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 103s autopkgtest [18:01:32]: testbed dpkg architecture: s390x 103s autopkgtest [18:01:32]: testbed apt version: 2.7.12 103s autopkgtest [18:01:32]: @@@@@@@@@@@@@@@@@@@@ test bed setup 104s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 105s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7608 B] 105s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [56.0 kB] 105s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3989 kB] 108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [498 kB] 108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [694 kB] 111s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 111s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 111s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 111s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4189 kB] 111s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 111s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [47.8 kB] 111s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 113s Fetched 9611 kB in 8s (1202 kB/s) 113s Reading package lists... 115s Reading package lists... 115s Building dependency tree... 115s Reading state information... 116s Calculating upgrade... 116s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 116s Reading package lists... 116s Building dependency tree... 116s Reading state information... 116s 0 upgraded, 0 newly installed, 0 to remove and 242 not upgraded. 117s Unknown architecture, assuming PC-style ttyS0 117s sh: Attempting to set up Debian/Ubuntu apt sources automatically 117s sh: Distribution appears to be Ubuntu 117s Reading package lists... 118s Building dependency tree... 118s Reading state information... 118s eatmydata is already the newest version (131-1). 118s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 118s dbus is already the newest version (1.14.10-4ubuntu1). 118s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 119s rng-tools-debian is already the newest version (2.4). 119s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 119s Reading package lists... 119s Building dependency tree... 119s Reading state information... 119s The following packages will be REMOVED: 119s cloud-init* python3-configobj* python3-debconf* 119s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 119s After this operation, 3256 kB disk space will be freed. 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 119s Removing cloud-init (24.1.2-0ubuntu1) ... 120s Removing python3-configobj (5.0.8-3) ... 120s Removing python3-debconf (1.5.86) ... 120s Processing triggers for man-db (2.12.0-3) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51781 files and directories currently installed.) 120s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 121s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 121s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 121s invoke-rc.d: policy-rc.d denied execution of try-restart. 121s Reading package lists... 121s Building dependency tree... 121s Reading state information... 121s linux-generic is already the newest version (6.8.0-11.11+1). 121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 122s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 122s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 122s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 124s Reading package lists... 124s Reading package lists... 124s Building dependency tree... 124s Reading state information... 124s Calculating upgrade... 124s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 124s Reading package lists... 125s Building dependency tree... 125s Reading state information... 125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 125s autopkgtest [18:01:54]: rebooting testbed after setup commands that affected boot 143s autopkgtest [18:02:12]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 146s autopkgtest [18:02:15]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 152s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 152s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 152s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 152s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 152s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 152s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 152s gpgv: issuer "jak@debian.org" 152s gpgv: Can't check signature: No public key 152s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 152s autopkgtest [18:02:21]: testing package openssh version 1:9.6p1-3ubuntu2 153s autopkgtest [18:02:22]: build not needed 177s autopkgtest [18:02:46]: test regress: preparing testbed 180s Reading package lists... 180s Building dependency tree... 180s Reading state information... 180s Starting pkgProblemResolver with broken count: 0 180s Starting 2 pkgProblemResolver with broken count: 0 180s Done 180s The following additional packages will be installed: 180s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 180s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 180s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 180s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 180s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 180s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 180s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 180s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 180s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 180s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 180s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 180s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 180s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 180s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 180s python3-incremental python3-pyasn1 python3-pyasn1-modules 180s python3-service-identity python3-twisted python3-zope.interface wdiff 180s Suggested packages: 180s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 180s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 180s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 180s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 180s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 180s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 180s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 180s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 180s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 180s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 180s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 180s Recommended packages: 180s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 180s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 180s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 180s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 180s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 180s The following NEW packages will be installed: 180s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 180s libb-hooks-op-check-perl libclass-method-modifiers-perl 180s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 180s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 180s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 180s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 180s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 180s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 180s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 180s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 180s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 180s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 180s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 180s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 180s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 180s python3-incremental python3-pyasn1 python3-pyasn1-modules 180s python3-service-identity python3-twisted python3-zope.interface wdiff 180s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 180s Need to get 9078 kB/9079 kB of archives. 180s After this operation, 37.0 MB of additional disk space will be used. 180s Get:1 /tmp/autopkgtest.ZH321L/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 180s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 181s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 181s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 181s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 181s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 181s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 181s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 181s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 181s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 181s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 181s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1 [31.2 kB] 181s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 181s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 181s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build2 [35.2 kB] 181s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-2build2 [9388 B] 181s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 181s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build1 [13.8 kB] 181s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build3 [20.5 kB] 182s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 182s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 182s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 182s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 182s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 182s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 182s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 182s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 182s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 182s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 182s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 182s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build1 [87.8 kB] 182s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 182s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build1 [10.7 kB] 182s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 182s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 182s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 182s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 182s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 182s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7 [7536 B] 182s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1 [319 kB] 182s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 182s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 182s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 182s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 182s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 182s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 182s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 182s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 182s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 183s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1 [715 kB] 183s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 183s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 183s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 183s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 183s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 183s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 183s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 183s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 183s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 183s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 183s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 23.10.0-2 [2847 kB] 184s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu2 [1400 kB] 185s Fetched 9078 kB in 5s (1908 kB/s) 185s Selecting previously unselected package libtommath1:s390x. 185s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51726 files and directories currently installed.) 185s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 185s Unpacking libtommath1:s390x (1.2.1-2) ... 185s Selecting previously unselected package libtomcrypt1:s390x. 185s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 185s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 186s Selecting previously unselected package dropbear-bin. 186s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 186s Unpacking dropbear-bin (2022.83-4) ... 186s Selecting previously unselected package dropbear. 186s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 186s Unpacking dropbear (2022.83-4) ... 186s Selecting previously unselected package libhavege2:s390x. 186s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 186s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 186s Selecting previously unselected package haveged. 186s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 186s Unpacking haveged (1.9.14-1ubuntu1) ... 186s Selecting previously unselected package libfile-dirlist-perl. 186s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 186s Unpacking libfile-dirlist-perl (0.05-3) ... 186s Selecting previously unselected package libfile-which-perl. 186s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 186s Unpacking libfile-which-perl (1.27-2) ... 186s Selecting previously unselected package libfile-homedir-perl. 186s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 186s Unpacking libfile-homedir-perl (1.006-2) ... 186s Selecting previously unselected package libfile-touch-perl. 186s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 186s Unpacking libfile-touch-perl (0.12-2) ... 186s Selecting previously unselected package libio-pty-perl. 186s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_s390x.deb ... 186s Unpacking libio-pty-perl (1:1.20-1) ... 186s Selecting previously unselected package libipc-run-perl. 186s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 186s Unpacking libipc-run-perl (20231003.0-1) ... 186s Selecting previously unselected package libclass-method-modifiers-perl. 186s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 186s Unpacking libclass-method-modifiers-perl (2.15-1) ... 186s Selecting previously unselected package libclass-xsaccessor-perl. 186s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_s390x.deb ... 186s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 186s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 186s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_s390x.deb ... 186s Unpacking libb-hooks-op-check-perl:s390x (0.22-2build2) ... 186s Selecting previously unselected package libdynaloader-functions-perl. 186s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 186s Unpacking libdynaloader-functions-perl (0.003-3) ... 186s Selecting previously unselected package libdevel-callchecker-perl:s390x. 186s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_s390x.deb ... 186s Unpacking libdevel-callchecker-perl:s390x (0.008-2build1) ... 186s Selecting previously unselected package libparams-classify-perl:s390x. 186s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_s390x.deb ... 186s Unpacking libparams-classify-perl:s390x (0.015-2build3) ... 186s Selecting previously unselected package libmodule-runtime-perl. 186s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 186s Unpacking libmodule-runtime-perl (0.016-2) ... 186s Selecting previously unselected package libimport-into-perl. 186s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 186s Unpacking libimport-into-perl (1.002005-2) ... 186s Selecting previously unselected package librole-tiny-perl. 186s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 186s Unpacking librole-tiny-perl (2.002004-1) ... 186s Selecting previously unselected package libsub-quote-perl. 186s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 186s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 186s Selecting previously unselected package libmoo-perl. 186s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 186s Unpacking libmoo-perl (2.005005-1) ... 186s Selecting previously unselected package libencode-locale-perl. 186s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 186s Unpacking libencode-locale-perl (1.05-3) ... 186s Selecting previously unselected package libtimedate-perl. 186s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 186s Unpacking libtimedate-perl (2.3300-2) ... 186s Selecting previously unselected package libhttp-date-perl. 186s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 186s Unpacking libhttp-date-perl (6.06-1) ... 186s Selecting previously unselected package libfile-listing-perl. 186s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 186s Unpacking libfile-listing-perl (6.16-1) ... 186s Selecting previously unselected package libhtml-tagset-perl. 186s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 186s Unpacking libhtml-tagset-perl (3.20-6) ... 186s Selecting previously unselected package liburi-perl. 186s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 186s Unpacking liburi-perl (5.27-1) ... 186s Selecting previously unselected package libhtml-parser-perl:s390x. 186s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_s390x.deb ... 186s Unpacking libhtml-parser-perl:s390x (3.81-1build1) ... 186s Selecting previously unselected package libhtml-tree-perl. 186s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 186s Unpacking libhtml-tree-perl (5.07-3) ... 186s Selecting previously unselected package libclone-perl:s390x. 186s Preparing to unpack .../31-libclone-perl_0.46-1build1_s390x.deb ... 186s Unpacking libclone-perl:s390x (0.46-1build1) ... 186s Selecting previously unselected package libio-html-perl. 186s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 186s Unpacking libio-html-perl (1.004-3) ... 186s Selecting previously unselected package liblwp-mediatypes-perl. 186s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 186s Unpacking liblwp-mediatypes-perl (6.04-2) ... 186s Selecting previously unselected package libhttp-message-perl. 186s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 186s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 186s Selecting previously unselected package libhttp-cookies-perl. 186s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 186s Unpacking libhttp-cookies-perl (6.11-1) ... 186s Selecting previously unselected package libhttp-negotiate-perl. 186s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 186s Unpacking libhttp-negotiate-perl (6.01-2) ... 186s Selecting previously unselected package perl-openssl-defaults:s390x. 186s Preparing to unpack .../37-perl-openssl-defaults_7_s390x.deb ... 186s Unpacking perl-openssl-defaults:s390x (7) ... 186s Selecting previously unselected package libnet-ssleay-perl:s390x. 186s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_s390x.deb ... 186s Unpacking libnet-ssleay-perl:s390x (1.94-1) ... 186s Selecting previously unselected package libio-socket-ssl-perl. 186s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 186s Unpacking libio-socket-ssl-perl (2.085-1) ... 186s Selecting previously unselected package libnet-http-perl. 186s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 186s Unpacking libnet-http-perl (6.23-1) ... 186s Selecting previously unselected package liblwp-protocol-https-perl. 186s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 186s Unpacking liblwp-protocol-https-perl (6.13-1) ... 186s Selecting previously unselected package libtry-tiny-perl. 186s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 186s Unpacking libtry-tiny-perl (0.31-2) ... 186s Selecting previously unselected package libwww-robotrules-perl. 186s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 186s Unpacking libwww-robotrules-perl (6.02-1) ... 186s Selecting previously unselected package libwww-perl. 186s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 186s Unpacking libwww-perl (6.76-1) ... 186s Selecting previously unselected package patchutils. 186s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 186s Unpacking patchutils (0.4.2-1build2) ... 186s Selecting previously unselected package wdiff. 186s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 186s Unpacking wdiff (1.2.2-6) ... 186s Selecting previously unselected package devscripts. 186s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 186s Unpacking devscripts (2.23.7) ... 186s Selecting previously unselected package putty-tools. 186s Preparing to unpack .../48-putty-tools_0.80-1_s390x.deb ... 186s Unpacking putty-tools (0.80-1) ... 186s Selecting previously unselected package python3-bcrypt. 186s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 186s Unpacking python3-bcrypt (3.2.2-1) ... 186s Selecting previously unselected package python3-hamcrest. 187s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 187s Unpacking python3-hamcrest (2.1.0-1) ... 187s Selecting previously unselected package python3-pyasn1. 187s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 187s Unpacking python3-pyasn1 (0.4.8-4) ... 187s Selecting previously unselected package python3-pyasn1-modules. 187s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 187s Unpacking python3-pyasn1-modules (0.2.8-1) ... 187s Selecting previously unselected package python3-service-identity. 187s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 187s Unpacking python3-service-identity (24.1.0-1) ... 187s Selecting previously unselected package python3-automat. 187s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 187s Unpacking python3-automat (22.10.0-2) ... 187s Selecting previously unselected package python3-constantly. 187s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 187s Unpacking python3-constantly (23.10.4-1) ... 187s Selecting previously unselected package python3-hyperlink. 187s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 187s Unpacking python3-hyperlink (21.0.0-5) ... 187s Selecting previously unselected package python3-incremental. 187s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 187s Unpacking python3-incremental (22.10.0-1) ... 187s Selecting previously unselected package python3-zope.interface. 187s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 187s Unpacking python3-zope.interface (6.1-1) ... 187s Selecting previously unselected package python3-twisted. 187s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 187s Unpacking python3-twisted (23.10.0-2) ... 187s Selecting previously unselected package openssh-tests. 187s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_s390x.deb ... 187s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 187s Selecting previously unselected package autopkgtest-satdep. 187s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 187s Unpacking autopkgtest-satdep (0) ... 187s Setting up wdiff (1.2.2-6) ... 187s Setting up libfile-which-perl (1.27-2) ... 187s Setting up libdynaloader-functions-perl (0.003-3) ... 187s Setting up libclass-method-modifiers-perl (2.15-1) ... 187s Setting up libio-pty-perl (1:1.20-1) ... 187s Setting up python3-zope.interface (6.1-1) ... 187s Setting up libclone-perl:s390x (0.46-1build1) ... 187s Setting up libtommath1:s390x (1.2.1-2) ... 187s Setting up libhtml-tagset-perl (3.20-6) ... 187s Setting up python3-bcrypt (3.2.2-1) ... 188s Setting up python3-automat (22.10.0-2) ... 188s Setting up liblwp-mediatypes-perl (6.04-2) ... 188s Setting up libtry-tiny-perl (0.31-2) ... 188s Setting up perl-openssl-defaults:s390x (7) ... 188s Setting up libencode-locale-perl (1.05-3) ... 188s Setting up python3-hamcrest (2.1.0-1) ... 188s Setting up putty-tools (0.80-1) ... 188s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 188s Setting up patchutils (0.4.2-1build2) ... 188s Setting up python3-incremental (22.10.0-1) ... 188s Setting up python3-hyperlink (21.0.0-5) ... 188s Setting up libio-html-perl (1.004-3) ... 188s Setting up libb-hooks-op-check-perl:s390x (0.22-2build2) ... 188s Setting up libipc-run-perl (20231003.0-1) ... 188s Setting up libtimedate-perl (2.3300-2) ... 188s Setting up librole-tiny-perl (2.002004-1) ... 188s Setting up python3-pyasn1 (0.4.8-4) ... 188s Setting up python3-constantly (23.10.4-1) ... 188s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 188s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 188s Setting up libfile-dirlist-perl (0.05-3) ... 188s Setting up libfile-homedir-perl (1.006-2) ... 188s Setting up liburi-perl (5.27-1) ... 188s Setting up libfile-touch-perl (0.12-2) ... 188s Setting up libnet-ssleay-perl:s390x (1.94-1) ... 189s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 189s Setting up libhttp-date-perl (6.06-1) ... 189s Setting up haveged (1.9.14-1ubuntu1) ... 189s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 189s Setting up dropbear-bin (2022.83-4) ... 189s Setting up libfile-listing-perl (6.16-1) ... 189s Setting up libnet-http-perl (6.23-1) ... 189s Setting up libdevel-callchecker-perl:s390x (0.008-2build1) ... 189s Setting up dropbear (2022.83-4) ... 189s Converting existing OpenSSH RSA host key to Dropbear format. 189s Key is a ssh-rsa key 189s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 189s 3072 SHA256:935rAZ2wpAW98bPURoHiH1Z09pfOmDxMjEJfRCGy2ds /etc/dropbear/dropbear_rsa_host_key (RSA) 189s +---[RSA 3072]----+ 189s | o.+o=+o+| 189s | . *.@. o=| 189s | +.B.X.=o| 189s | o.Xo@ +| 189s | S ..oE.* | 189s | . . .+ | 189s | . . | 189s | . o | 189s | .o.. | 189s +----[SHA256]-----+ 189s Converting existing OpenSSH ECDSA host key to Dropbear format. 189s Key is a ecdsa-sha2-nistp256 key 189s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 189s 256 SHA256:exukcK9jrAgonsp8Q3WWaGuTW+cjortdsde1DYjbbsg /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 189s +---[ECDSA 256]---+ 189s | | 189s | | 189s | . . | 189s | + + . . | 189s | o *.S... o | 189s | . . = +o*+ . + | 189s |o o . ++*o=o . . | 189s |= .+.+..=E.+ | 189s |o=.+*.ooo.+. | 189s +----[SHA256]-----+ 189s Converting existing OpenSSH ED25519 host key to Dropbear format. 189s Key is a ssh-ed25519 key 189s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 189s 256 SHA256:PRwm+NXiJlRfT/B9jHGZe8JCtuJvkqqnyE09+yOMlGc /etc/dropbear/dropbear_ed25519_host_key (ED25519) 189s +--[ED25519 256]--+ 189s | . +.=| 189s | . . oo. @.| 189s | . o =ooo. B| 189s | o B.oo o.o| 189s | .S.*. . ..| 189s | o.Eo.. | 189s | ..=o o | 189s | . +. +o+ o | 189s | o ++o+.+ | 189s +----[SHA256]-----+ 190s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 190s Setting up python3-pyasn1-modules (0.2.8-1) ... 191s Setting up python3-service-identity (24.1.0-1) ... 191s Setting up libwww-robotrules-perl (6.02-1) ... 191s Setting up libhtml-parser-perl:s390x (3.81-1build1) ... 191s Setting up libio-socket-ssl-perl (2.085-1) ... 191s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 191s Setting up libhttp-negotiate-perl (6.01-2) ... 191s Setting up libhttp-cookies-perl (6.11-1) ... 191s Setting up libhtml-tree-perl (5.07-3) ... 191s Setting up libparams-classify-perl:s390x (0.015-2build3) ... 191s Setting up libmodule-runtime-perl (0.016-2) ... 191s Setting up python3-twisted (23.10.0-2) ... 194s Setting up libimport-into-perl (1.002005-2) ... 194s Setting up libmoo-perl (2.005005-1) ... 194s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 194s Setting up liblwp-protocol-https-perl (6.13-1) ... 194s Setting up libwww-perl (6.76-1) ... 194s Setting up devscripts (2.23.7) ... 194s Setting up autopkgtest-satdep (0) ... 194s Processing triggers for libc-bin (2.39-0ubuntu6) ... 194s Processing triggers for man-db (2.12.0-3) ... 195s Processing triggers for install-info (7.1-3) ... 198s (Reading database ... 54865 files and directories currently installed.) 198s Removing autopkgtest-satdep (0) ... 199s autopkgtest [18:03:08]: test regress: [----------------------- 199s info: Adding user `openssh-tests' ... 199s info: Selecting UID/GID from range 1000 to 59999 ... 199s info: Adding new group `openssh-tests' (1001) ... 199s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 199s info: Creating home directory `/home/openssh-tests' ... 199s info: Copying files from `/etc/skel' ... 199s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 199s info: Adding user `openssh-tests' to group `users' ... 199s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 199s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 200s 18:03:09.334869001 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user 200s 18:03:09.364876011 O: make: Entering directory '/tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress' 200s 18:03:09.371588750 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/valgrind-out 200s 18:03:09.372855452 O: ssh-keygen -if /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.prv 200s 18:03:09.374190442 O: tr '\n' '\r' /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 200s 18:03:09.379994750 O: ssh-keygen -if /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.prv 200s 18:03:09.381619625 O: awk '{print $0 "\r"}' /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 200s 18:03:09.384567188 O: ssh-keygen -if /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.prv 200s 18:03:09.391897758 O: cat /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t2.out 200s 18:03:09.394074323 O: chmod 600 /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t2.out 200s 18:03:09.401651438 O: ssh-keygen -yf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.pub 200s 18:03:09.403068832 O: ssh-keygen -ef /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t3.out 200s 18:03:09.407708187 O: ssh-keygen -if /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.pub 200s 18:03:09.412787874 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 200s 18:03:09.415507062 O: awk '{print $2}' | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t4.ok 200s 18:03:09.420272876 O: ssh-keygen -Bf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 200s 18:03:09.424732438 O: awk '{print $2}' | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t5.ok 200s 18:03:09.427452935 O: ssh-keygen -if /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t6.out1 200s 18:03:09.432478218 O: ssh-keygen -if /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t6.out2 200s 18:03:09.436657241 O: chmod 600 /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t6.out1 200s 18:03:09.437989807 O: ssh-keygen -yf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t6.out2 200s 18:03:09.443836866 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t7.out 203s 18:03:12.573965324 O: ssh-keygen -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t7.out > /dev/null 203s 18:03:12.579509762 O: ssh-keygen -Bf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t7.out > /dev/null 203s 18:03:12.584564887 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t8.out 203s 18:03:12.707345014 O: ssh-keygen -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t8.out > /dev/null 203s 18:03:12.712713753 O: ssh-keygen -Bf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t8.out > /dev/null 203s 18:03:12.717089254 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 203s 18:03:12.718645574 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t9.out 203s 18:03:12.732421816 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 203s 18:03:12.736694015 O: ssh-keygen -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t9.out > /dev/null 203s 18:03:12.743584815 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 203s 18:03:12.744831697 O: ssh-keygen -Bf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t9.out > /dev/null 203s 18:03:12.756001066 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t10.out 203s 18:03:12.765855141 O: ssh-keygen -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t10.out > /dev/null 203s 18:03:12.768309379 O: ssh-keygen -Bf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t10.out > /dev/null 203s 18:03:12.773616505 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 203s 18:03:12.775577003 O: awk '{print $2}' | diff - /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t11.ok 203s 18:03:12.782073824 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t12.out 203s 18:03:12.788758878 O: ssh-keygen -lf /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 203s 18:03:12.797341683 E: run test connect.sh ... 207s 18:03:16.277278476 O: ok simple connect 207s 18:03:16.278248361 E: run test proxy-connect.sh ... 207s 18:03:16.423997047 O: plain username comp=no 207s 18:03:16.702314911 O: plain username comp=yes 208s 18:03:16.992018600 O: username with style 208s 18:03:17.293068103 O: ok proxy connect 208s 18:03:17.295806841 E: run test sshfp-connect.sh ... 208s 18:03:17.444744018 E: run test connect-privsep.sh ... 208s 18:03:17.445250517 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 212s 18:03:21.373579082 O: ok proxy connect with privsep 212s 18:03:21.375343708 E: run test connect-uri.sh ... 213s 18:03:22.637974161 O: uri connect: no trailing slash 214s 18:03:22.966027222 O: uri connect: trailing slash 214s 18:03:23.294043910 O: uri connect: with path name 214s 18:03:23.315759660 O: ok uri connect 214s 18:03:23.317629597 E: run test proto-version.sh ... 214s 18:03:23.505378418 O: ok sshd version with different protocol combinations 214s 18:03:23.505878170 E: run test proto-mismatch.sh ... 214s 18:03:23.693200660 O: ok protocol version mismatch 214s 18:03:23.694197034 E: run test exit-status.sh ... 214s 18:03:23.843484722 O: test remote exit status: status 0 220s 18:03:29.443711857 O: test remote exit status: status 1 226s 18:03:35.017232995 O: test remote exit status: status 4 231s 18:03:40.591427989 O: test remote exit status: status 5 237s 18:03:46.208781425 O: test remote exit status: status 44 242s 18:03:51.869997990 E: run test exit-status-signal.sh ... 242s 18:03:51.868841803 O: ok remote exit status 244s 18:03:53.179950117 O: ok exit status on signal 244s 18:03:53.182389803 E: run test envpass.sh ... 244s 18:03:53.347297997 O: test environment passing: pass env, don't accept 244s 18:03:53.648736867 O: test environment passing: setenv, don't accept 245s 18:03:53.976397430 O: test environment passing: don't pass env, accept 245s 18:03:54.293059678 O: test environment passing: pass single env, accept single env 245s 18:03:54.637351741 O: test environment passing: pass multiple env, accept multiple env 246s 18:03:55.023370928 O: test environment passing: setenv, accept 246s 18:03:55.328061928 O: test environment passing: setenv, first match wins 246s 18:03:55.641067490 O: test environment passing: server setenv wins 247s 18:03:55.977485167 O: test environment passing: server setenv wins 247s 18:03:56.307857293 O: ok environment passing 247s 18:03:56.313238483 E: run test transfer.sh ... 250s 18:03:59.101707385 O: ok transfer data 250s 18:03:59.104332648 E: run test banner.sh ... 250s 18:03:59.276808635 O: test banner: missing banner file 250s 18:03:59.600482197 O: test banner: size 0 250s 18:03:59.927466697 O: test banner: size 10 251s 18:04:00.287418572 O: test banner: size 100 251s 18:04:00.624472634 O: test banner: size 1000 252s 18:04:00.983307892 O: test banner: size 10000 252s 18:04:01.298013633 O: test banner: size 100000 252s 18:04:01.627103136 O: test banner: suppress banner (-q) 252s 18:04:01.945376959 O: ok banner 252s 18:04:01.946817947 E: run test rekey.sh ... 253s 18:04:02.200354623 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 254s 18:04:03.856854437 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 256s 18:04:05.524674625 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 258s 18:04:07.276465649 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 259s 18:04:08.913284657 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 261s 18:04:10.664740837 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 263s 18:04:12.555522525 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 265s 18:04:14.226670315 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 266s 18:04:15.925769754 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 268s 18:04:17.545273931 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 270s 18:04:19.202018094 O: client rekey KexAlgorithms=curve25519-sha256 271s 18:04:20.931375941 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 273s 18:04:22.621201630 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 275s 18:04:24.347045089 O: client rekey Ciphers=3des-cbc 277s 18:04:26.069774503 O: client rekey Ciphers=aes128-cbc 278s 18:04:27.726556281 O: client rekey Ciphers=aes192-cbc 280s 18:04:29.449378769 O: client rekey Ciphers=aes256-cbc 282s 18:04:31.118337351 O: client rekey Ciphers=aes128-ctr 283s 18:04:32.761991862 O: client rekey Ciphers=aes192-ctr 285s 18:04:34.495378008 O: client rekey Ciphers=aes256-ctr 287s 18:04:36.087800187 O: client rekey Ciphers=aes128-gcm@openssh.com 288s 18:04:37.680275732 O: client rekey Ciphers=aes256-gcm@openssh.com 290s 18:04:39.410576491 O: client rekey Ciphers=chacha20-poly1305@openssh.com 292s 18:04:41.127348215 O: client rekey MACs=hmac-sha1 293s 18:04:42.790345392 O: client rekey MACs=hmac-sha1-96 295s 18:04:44.511242281 O: client rekey MACs=hmac-sha2-256 297s 18:04:46.129707160 O: client rekey MACs=hmac-sha2-512 298s 18:04:47.791347787 O: client rekey MACs=hmac-md5 300s 18:04:49.498120924 O: client rekey MACs=hmac-md5-96 302s 18:04:51.353578274 O: client rekey MACs=umac-64@openssh.com 304s 18:04:53.115739815 O: client rekey MACs=umac-128@openssh.com 306s 18:04:55.135545133 O: client rekey MACs=hmac-sha1-etm@openssh.com 307s 18:04:56.814091275 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 309s 18:04:58.618482161 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 311s 18:05:00.374820842 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 313s 18:05:02.180313025 O: client rekey MACs=hmac-md5-etm@openssh.com 314s 18:05:03.955359793 O: client rekey MACs=hmac-md5-96-etm@openssh.com 316s 18:05:05.634675676 O: client rekey MACs=umac-64-etm@openssh.com 318s 18:05:07.546396079 O: client rekey MACs=umac-128-etm@openssh.com 320s 18:05:09.312474495 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 322s 18:05:11.147837666 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 324s 18:05:12.964653393 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 325s 18:05:14.921321670 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 327s 18:05:16.852609552 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 329s 18:05:18.780480325 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 331s 18:05:20.878145615 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 333s 18:05:22.878374730 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 335s 18:05:24.827201499 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 337s 18:05:26.804723990 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 339s 18:05:28.771102026 O: client rekey aes128-gcm@openssh.com curve25519-sha256 341s 18:05:30.708038431 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 343s 18:05:32.582350646 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 345s 18:05:34.495495526 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 347s 18:05:36.380272201 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 349s 18:05:38.288473533 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 351s 18:05:40.285069815 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 353s 18:05:42.120036355 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 354s 18:05:43.939877641 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 356s 18:05:45.855576322 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 358s 18:05:47.747361923 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 360s 18:05:49.593350327 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 362s 18:05:51.460304252 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 364s 18:05:53.391134023 O: client rekey aes256-gcm@openssh.com curve25519-sha256 366s 18:05:55.182391618 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 368s 18:05:57.039478094 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 369s 18:05:58.810916567 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 371s 18:06:00.402613853 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 373s 18:06:01.987171459 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 374s 18:06:03.647966311 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 376s 18:06:05.313411760 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 378s 18:06:06.974175188 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 379s 18:06:08.652285162 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 382s 18:06:10.323775137 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 383s 18:06:11.992013493 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 384s 18:06:13.614693779 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 386s 18:06:15.237158815 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 388s 18:06:16.833862146 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 389s 18:06:18.441189561 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 391s 18:06:20.069730664 O: client rekeylimit 16 393s 18:06:22.530442754 O: client rekeylimit 1k 395s 18:06:24.815875040 O: client rekeylimit 128k 397s 18:06:26.632125835 O: client rekeylimit 256k 399s 18:06:28.415914261 O: client rekeylimit default 5 414s 18:06:43.935860603 O: client rekeylimit default 10 435s 18:07:04.410395163 O: client rekeylimit default 5 no data 450s 18:07:19.867620683 O: client rekeylimit default 10 no data 471s 18:07:40.181081073 O: server rekeylimit 16 473s 18:07:42.522515984 O: server rekeylimit 1k 475s 18:07:44.927057277 O: server rekeylimit 128k 477s 18:07:46.685918520 O: server rekeylimit 256k 479s 18:07:48.349060061 O: server rekeylimit default 5 no data 494s 18:08:03.821882380 O: server rekeylimit default 10 no data 515s 18:08:24.286701294 O: rekeylimit parsing 524s 18:08:33.374578519 O: ok rekey 524s 18:08:33.375635019 E: run test dhgex.sh ... 524s 18:08:33.555645774 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 524s 18:08:33.770960638 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 525s 18:08:33.987372825 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 525s 18:08:34.190396512 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 525s 18:08:34.449860191 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 525s 18:08:34.655715503 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 525s 18:08:34.862335128 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 526s 18:08:35.072177880 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 526s 18:08:35.269104181 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 526s 18:08:35.551607367 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 526s 18:08:35.831595242 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 527s 18:08:36.143718928 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 527s 18:08:36.438888674 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 527s 18:08:36.718087359 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 528s 18:08:36.998723665 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 528s 18:08:37.304677166 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 528s 18:08:37.611663597 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 528s 18:08:37.880395346 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 529s 18:08:38.181366652 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 529s 18:08:38.581861154 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 530s 18:08:38.964154454 O: ok dhgex 530s 18:08:38.964688891 E: run test stderr-data.sh ... 530s 18:08:39.143965017 O: test stderr data transfer: () 536s 18:08:45.782780453 O: test stderr data transfer: (-n) 543s 18:08:52.400297888 E: run test stderr-after-eof.sh ... 543s 18:08:52.398375384 O: ok stderr data transfer 545s 18:08:54.870370948 O: ok stderr data after eof 545s 18:08:54.872577573 E: run test broken-pipe.sh ... 546s 18:08:55.079583763 O: ok broken pipe test 546s 18:08:55.080375574 E: run test try-ciphers.sh ... 546s 18:08:55.256974126 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 546s 18:08:55.579501701 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 546s 18:08:55.911036305 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 547s 18:08:56.254106993 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 547s 18:08:56.564079620 O: test try ciphers: cipher 3des-cbc mac hmac-md5 547s 18:08:56.859892746 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 548s 18:08:57.175407297 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 548s 18:08:57.485406414 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 548s 18:08:57.779097352 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 549s 18:08:58.074470405 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 549s 18:08:58.365349531 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 549s 18:08:58.665516592 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 550s 18:08:58.968452021 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 550s 18:08:59.279520708 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 550s 18:08:59.599723763 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 550s 18:08:59.897680449 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 551s 18:09:00.228906064 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 551s 18:09:00.543518197 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 551s 18:09:00.866308315 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 552s 18:09:01.221393686 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 552s 18:09:01.566363122 O: test try ciphers: cipher aes128-cbc mac hmac-md5 552s 18:09:01.892890053 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 553s 18:09:02.222591364 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 553s 18:09:02.555628165 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 554s 18:09:02.906191044 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 554s 18:09:03.270057095 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 554s 18:09:03.615504543 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 554s 18:09:03.938925147 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 555s 18:09:04.281157727 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 555s 18:09:04.655643077 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 556s 18:09:05.025878013 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 556s 18:09:05.405664128 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 556s 18:09:05.782029752 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 557s 18:09:06.101566557 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 557s 18:09:06.422507870 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 557s 18:09:06.764265495 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 558s 18:09:07.084421738 O: test try ciphers: cipher aes192-cbc mac hmac-md5 558s 18:09:07.410131434 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 558s 18:09:07.732819855 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 559s 18:09:08.063095678 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 559s 18:09:08.384435225 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 559s 18:09:08.732002536 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 560s 18:09:09.123332781 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 560s 18:09:09.512616596 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 560s 18:09:09.865833410 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 561s 18:09:10.338888710 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 561s 18:09:10.680869204 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 562s 18:09:11.027552329 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 562s 18:09:11.363412448 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 562s 18:09:11.706656074 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 563s 18:09:12.080692327 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 563s 18:09:12.448731452 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 563s 18:09:12.785321594 O: test try ciphers: cipher aes256-cbc mac hmac-md5 564s 18:09:13.142504718 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 564s 18:09:13.528533830 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 564s 18:09:13.848028143 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 565s 18:09:14.197329883 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 565s 18:09:14.565908133 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 565s 18:09:14.927458689 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 566s 18:09:15.273781312 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 566s 18:09:15.654314436 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 567s 18:09:15.984457680 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 567s 18:09:16.316940242 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 567s 18:09:16.654378360 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 568s 18:09:16.971281171 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 568s 18:09:17.294736223 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 568s 18:09:17.608387786 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 568s 18:09:17.916129089 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 569s 18:09:18.236821214 O: test try ciphers: cipher aes128-ctr mac hmac-md5 569s 18:09:18.543934401 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 569s 18:09:18.875405202 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 570s 18:09:19.219727340 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 570s 18:09:19.544120638 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 570s 18:09:19.867118637 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 571s 18:09:20.257119997 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 571s 18:09:20.590003934 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 571s 18:09:20.933510492 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 572s 18:09:21.289915928 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 572s 18:09:21.627975391 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 573s 18:09:22.028889084 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 573s 18:09:22.359618985 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 573s 18:09:22.667078043 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 574s 18:09:22.999893793 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 574s 18:09:23.326178597 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 574s 18:09:23.661568797 O: test try ciphers: cipher aes192-ctr mac hmac-md5 575s 18:09:23.993691779 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 575s 18:09:24.355336403 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 575s 18:09:24.685747897 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 576s 18:09:25.035809719 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 576s 18:09:25.384591452 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 576s 18:09:25.711114076 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 577s 18:09:26.044811794 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 577s 18:09:26.366579155 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 577s 18:09:26.685307223 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 578s 18:09:27.002478896 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 578s 18:09:27.314067396 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 578s 18:09:27.630205072 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 579s 18:09:28.023291829 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 579s 18:09:28.356524936 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 579s 18:09:28.692047881 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 580s 18:09:29.040643488 O: test try ciphers: cipher aes256-ctr mac hmac-md5 580s 18:09:29.361847489 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 580s 18:09:29.685416428 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 581s 18:09:29.994800667 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 581s 18:09:30.331292416 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 581s 18:09:30.663362221 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 582s 18:09:30.975931283 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 582s 18:09:31.302728838 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 582s 18:09:31.617728776 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 583s 18:09:31.962872208 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 583s 18:09:32.303568707 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 583s 18:09:32.617645889 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 583s 18:09:32.933698261 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 584s 18:09:33.273656698 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 584s 18:09:33.592122187 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 584s 18:09:33.912666563 O: ok try ciphers 584s 18:09:33.914465752 E: run test yes-head.sh ... 588s 18:09:37.097366173 O: ok yes pipe head 588s 18:09:37.100553423 E: run test login-timeout.sh ... 604s 18:09:53.740726841 O: ok connect after login grace timeout 604s 18:09:53.742689775 E: run test agent.sh ... 617s 18:10:06.158880911 O: ok simple agent test 617s 18:10:06.158076473 E: run test agent-getpeereid.sh ... 617s 18:10:06.349454973 E: run test agent-timeout.sh ... 617s 18:10:06.349996286 O: ok disallow agent attach from other uid 637s 18:10:26.596631624 O: ok agent timeout test 637s 18:10:26.598601248 E: run test agent-ptrace.sh ... 637s 18:10:26.745887873 O: skipped (gdb not found) 637s 18:10:26.747803623 E: run test agent-subprocess.sh ... 647s 18:10:36.930877931 O: ok agent subprocess 647s 18:10:36.932721619 E: run test keyscan.sh ... 651s 18:10:40.851455458 O: ok keyscan 651s 18:10:40.853276082 E: run test keygen-change.sh ... 658s 18:10:47.100036807 E: run test keygen-comment.sh ... 658s 18:10:47.099319684 O: ok change passphrase for key 666s 18:10:55.230839320 O: ok Comment extraction from private key 666s 18:10:55.232493265 E: run test keygen-convert.sh ... 672s 18:11:01.406116937 O: ok convert keys 672s 18:11:01.408914311 E: run test keygen-knownhosts.sh ... 672s 18:11:01.703300124 O: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts updated. 672s 18:11:01.710200499 O: Original contents retained as /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts.old 672s 18:11:01.725781810 O: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts updated. 672s 18:11:01.726643562 O: Original contents retained as /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts.old 672s 18:11:01.728156061 O: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts updated. 672s 18:11:01.732029248 O: Original contents retained as /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts.old 672s 18:11:01.744509690 O: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts updated. 672s 18:11:01.757039823 O: Original contents retained as /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hosts.old 672s 18:11:01.775794999 O: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hashed updated. 672s 18:11:01.776622623 O: Original contents retained as /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/kh.hashed.old 672s 18:11:01.779414375 E: run test keygen-moduli.sh ... 672s 18:11:01.780530624 O: ok ssh-keygen known_hosts 679s 18:11:08.310597569 O: ok keygen moduli 679s 18:11:08.310125194 E: run test keygen-sshfp.sh ... 679s 18:11:08.534783949 O: ok keygen-sshfp 679s 18:11:08.535789694 E: run test key-options.sh ... 679s 18:11:08.703476961 O: key option command="echo bar" 680s 18:11:09.016450378 O: key option no-pty,command="echo bar" 680s 18:11:09.335524035 O: key option pty default 680s 18:11:09.689110782 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 681s 18:11:09.975394975 O: key option pty restrict 681s 18:11:10.353333974 O: key option pty restrict,pty 681s 18:11:10.728068490 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 683s 18:11:12.437304309 O: key option from="127.0.0.1" 684s 18:11:13.471091499 O: key option from="127.0.0.0/8" 685s 18:11:14.213123908 O: key option expiry-time default 685s 18:11:14.533875031 O: key option expiry-time invalid 685s 18:11:14.887231187 O: key option expiry-time expired 686s 18:11:15.229061376 O: key option expiry-time valid 686s 18:11:15.541257668 O: ok key options 686s 18:11:15.541821855 E: run test scp.sh ... 686s 18:11:15.698052980 O: scp: scp mode: simple copy local file to local file 686s 18:11:15.799829864 O: scp: scp mode: simple copy local file to remote file 686s 18:11:15.806791000 O: scp: scp mode: simple copy remote file to local file 686s 18:11:15.814716741 O: scp: scp mode: copy local file to remote file in place 686s 18:11:15.823469994 O: scp: scp mode: copy remote file to local file in place 686s 18:11:15.832256181 O: scp: scp mode: copy local file to remote file clobber 686s 18:11:15.841924427 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 25 18:11 /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/copy 686s 18:11:15.843623060 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 25 18:11 /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/data 686s 18:11:15.847159362 O: scp: scp mode: copy remote file to local file clobber 686s 18:11:15.853614989 O: scp: scp mode: simple copy local file to remote dir 686s 18:11:15.863452666 O: scp: scp mode: simple copy local file to local dir 686s 18:11:15.870819053 O: scp: scp mode: simple copy remote file to local dir 686s 18:11:15.879990178 O: scp: scp mode: recursive local dir to remote dir 686s 18:11:15.896417114 O: scp: scp mode: recursive local dir to local dir 686s 18:11:15.911347115 O: scp: scp mode: recursive remote dir to local dir 686s 18:11:15.929773751 O: scp: scp mode: unmatched glob file local->remote 686s 18:11:15.937577740 O: scp: scp mode: unmatched glob file remote->local 686s 18:11:15.942300302 O: scp: scp mode: unmatched glob dir recursive local->remote 687s 18:11:15.954069178 O: scp: scp mode: unmatched glob dir recursive remote->local 687s 18:11:15.962034053 O: scp: scp mode: shell metacharacters 687s 18:11:15.968989377 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 687s 18:11:16.008553808 O: scp: scp mode: disallow bad server #0 687s 18:11:16.033794746 O: scp: scp mode: disallow bad server #1 687s 18:11:16.054020119 O: scp: scp mode: disallow bad server #2 687s 18:11:16.072911371 O: scp: scp mode: disallow bad server #3 687s 18:11:16.094218558 O: scp: scp mode: disallow bad server #4 687s 18:11:16.114326790 O: scp: scp mode: disallow bad server #5 687s 18:11:16.136837364 O: scp: scp mode: disallow bad server #6 687s 18:11:16.155854365 O: scp: scp mode: disallow bad server #7 687s 18:11:16.175400674 O: scp: scp mode: detect non-directory target 687s 18:11:16.180385238 E: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/copy2: Not a directory 687s 18:11:16.182134426 O: scp: sftp mode: simple copy local file to local file 687s 18:11:16.188307424 O: scp: sftp mode: simple copy local file to remote file 687s 18:11:16.235968812 O: scp: sftp mode: simple copy remote file to local file 687s 18:11:16.243732817 O: scp: sftp mode: copy local file to remote file in place 687s 18:11:16.252933297 O: scp: sftp mode: copy remote file to local file in place 687s 18:11:16.260937861 O: scp: sftp mode: copy local file to remote file clobber 687s 18:11:16.270294174 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 25 18:11 /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/copy 687s 18:11:16.272116486 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Mar 25 18:11 /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/data 687s 18:11:16.273738611 O: scp: sftp mode: copy remote file to local file clobber 687s 18:11:16.279758177 O: scp: sftp mode: simple copy local file to remote dir 687s 18:11:16.288889118 O: scp: sftp mode: simple copy local file to local dir 687s 18:11:16.296575803 O: scp: sftp mode: simple copy remote file to local dir 687s 18:11:16.305261985 O: scp: sftp mode: recursive local dir to remote dir 687s 18:11:16.320248111 O: scp: sftp mode: recursive local dir to local dir 687s 18:11:16.333610174 O: scp: sftp mode: recursive remote dir to local dir 687s 18:11:16.353694735 O: scp: sftp mode: unmatched glob file local->remote 687s 18:11:16.362283308 O: scp: sftp mode: unmatched glob file remote->local 687s 18:11:16.369122988 O: scp: sftp mode: unmatched glob dir recursive local->remote 687s 18:11:16.381883059 O: scp: sftp mode: unmatched glob dir recursive remote->local 687s 18:11:16.390058984 O: scp: sftp mode: shell metacharacters 687s 18:11:16.396931486 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 687s 18:11:16.427876299 O: scp: sftp mode: disallow bad server #0 687s 18:11:16.452523239 O: scp: sftp mode: disallow bad server #1 687s 18:11:16.474634297 O: scp: sftp mode: disallow bad server #2 687s 18:11:16.497159236 O: scp: sftp mode: disallow bad server #3 687s 18:11:16.519004360 O: scp: sftp mode: disallow bad server #4 687s 18:11:16.551658422 O: scp: sftp mode: disallow bad server #5 687s 18:11:16.577691985 O: scp: sftp mode: disallow bad server #6 687s 18:11:16.601323922 O: scp: sftp mode: disallow bad server #7 687s 18:11:16.623588358 O: scp: sftp mode: detect non-directory target 687s 18:11:16.628294671 E: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/copy2: Not a directory 687s 18:11:16.632940859 O: ok scp 687s 18:11:16.634881735 E: run test scp3.sh ... 687s 18:11:16.789217611 O: scp3: scp mode: simple copy remote file to remote file 688s 18:11:17.358860256 O: scp3: scp mode: simple copy remote file to remote dir 688s 18:11:17.928969135 O: scp3: scp mode: recursive remote dir to remote dir 689s 18:11:18.557510080 O: scp3: scp mode: detect non-directory target 690s 18:11:19.690811519 O: scp3: sftp mode: simple copy remote file to remote file 690s 18:11:19.701044892 O: scp3: sftp mode: simple copy remote file to remote dir 690s 18:11:19.713282839 O: scp3: sftp mode: recursive remote dir to remote dir 690s 18:11:19.734307271 O: scp3: sftp mode: detect non-directory target 690s 18:11:19.737615018 E: scp: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/copy2: destination is not a directory 690s 18:11:19.739000401 E: scp: /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/copy2: destination is not a directory 690s 18:11:19.743738956 O: ok scp3 690s 18:11:19.745727581 E: run test scp-uri.sh ... 690s 18:11:19.899142708 O: scp-uri: scp mode: simple copy local file to remote file 690s 18:11:19.904726145 O: scp-uri: scp mode: simple copy remote file to local file 690s 18:11:19.911047957 O: scp-uri: scp mode: simple copy local file to remote dir 690s 18:11:19.918894768 O: scp-uri: scp mode: simple copy remote file to local dir 690s 18:11:19.926362082 O: scp-uri: scp mode: recursive local dir to remote dir 690s 18:11:19.935895582 O: scp-uri: scp mode: recursive remote dir to local dir 690s 18:11:19.942757269 O: scp-uri: sftp mode: simple copy local file to remote file 691s 18:11:19.951580769 O: scp-uri: sftp mode: simple copy remote file to local file 691s 18:11:19.956571518 O: scp-uri: sftp mode: simple copy local file to remote dir 691s 18:11:19.965570520 O: scp-uri: sftp mode: simple copy remote file to local dir 691s 18:11:19.972143081 O: scp-uri: sftp mode: recursive local dir to remote dir 691s 18:11:19.980471337 O: scp-uri: sftp mode: recursive remote dir to local dir 691s 18:11:20.001321145 O: ok scp-uri 691s 18:11:20.006309334 E: run test sftp.sh ... 691s 18:11:20.274004029 O: test basic sftp put/get: buffer_size 5 num_requests 1 692s 18:11:21.787679626 O: test basic sftp put/get: buffer_size 5 num_requests 2 694s 18:11:23.184813569 O: test basic sftp put/get: buffer_size 5 num_requests 10 695s 18:11:24.345310442 O: test basic sftp put/get: buffer_size 1000 num_requests 1 695s 18:11:24.360133316 O: test basic sftp put/get: buffer_size 1000 num_requests 2 695s 18:11:24.375681817 O: test basic sftp put/get: buffer_size 1000 num_requests 10 695s 18:11:24.391333692 O: test basic sftp put/get: buffer_size 32000 num_requests 1 695s 18:11:24.402581593 O: test basic sftp put/get: buffer_size 32000 num_requests 2 695s 18:11:24.412431583 O: test basic sftp put/get: buffer_size 32000 num_requests 10 695s 18:11:24.423753084 O: test basic sftp put/get: buffer_size 64000 num_requests 1 695s 18:11:24.432561646 O: test basic sftp put/get: buffer_size 64000 num_requests 2 695s 18:11:24.443019020 O: test basic sftp put/get: buffer_size 64000 num_requests 10 695s 18:11:24.454129020 E: run test sftp-chroot.sh ... 695s 18:11:24.457147957 O: ok basic sftp put/get 696s 18:11:25.810345569 O: test sftp in chroot: get 697s 18:11:26.180868143 O: test sftp in chroot: match 698s 18:11:27.701750991 O: ok sftp in chroot 698s 18:11:27.708855946 E: run test sftp-cmds.sh ... 698s 18:11:27.883201304 O: sftp commands: lls 698s 18:11:27.889457492 O: sftp commands: lls w/path 698s 18:11:27.897478429 O: sftp commands: ls 698s 18:11:27.906760233 O: sftp commands: shell 698s 18:11:27.912338117 O: sftp commands: pwd 698s 18:11:27.917654181 O: sftp commands: lpwd 698s 18:11:27.921947494 O: sftp commands: quit 698s 18:11:27.925520930 O: sftp commands: help 698s 18:11:27.929681367 O: sftp commands: get 698s 18:11:27.937741118 O: sftp commands: get quoted 699s 18:11:27.944061179 O: sftp commands: get filename with quotes 699s 18:11:27.952816376 O: sftp commands: get filename with spaces 699s 18:11:27.960139374 O: sftp commands: get filename with glob metacharacters 699s 18:11:27.969626866 O: sftp commands: get to directory 699s 18:11:27.976859679 O: sftp commands: glob get to directory 699s 18:11:28.904096852 O: sftp commands: get to local dir 699s 18:11:28.909275903 O: sftp commands: glob get to local dir 699s 18:11:28.951498153 O: sftp commands: put 700s 18:11:28.957918592 O: sftp commands: put filename with quotes 700s 18:11:28.966067216 O: sftp commands: put filename with spaces 700s 18:11:28.976059091 O: sftp commands: put to directory 700s 18:11:28.981889165 O: sftp commands: glob put to directory 700s 18:11:28.991141904 O: sftp commands: put to local dir 700s 18:11:29.001713466 O: sftp commands: glob put to local dir 700s 18:11:29.014513082 O: sftp commands: rename 700s 18:11:29.019253415 O: sftp commands: rename directory 700s 18:11:29.023739403 O: sftp commands: ln 700s 18:11:29.027662967 O: sftp commands: ln -s 700s 18:11:29.033009655 O: sftp commands: cp 700s 18:11:29.037862592 O: sftp commands: mkdir 700s 18:11:29.043044842 O: sftp commands: chdir 700s 18:11:29.045633528 O: sftp commands: rmdir 700s 18:11:29.048767091 O: sftp commands: lmkdir 700s 18:11:29.052246590 O: sftp commands: lchdir 700s 18:11:29.059437780 O: ok sftp commands 700s 18:11:29.059034217 E: run test sftp-badcmds.sh ... 700s 18:11:29.228130966 O: sftp invalid commands: get nonexistent 700s 18:11:29.231654465 O: sftp invalid commands: glob get to nonexistent directory 700s 18:11:29.249567845 O: sftp invalid commands: put nonexistent 700s 18:11:29.255482529 O: sftp invalid commands: glob put to nonexistent directory 700s 18:11:29.263072340 O: sftp invalid commands: rename nonexistent 700s 18:11:29.271618411 O: sftp invalid commands: rename target exists (directory) 700s 18:11:29.281889911 O: sftp invalid commands: glob put files to local file 700s 18:11:29.289149106 O: ok sftp invalid commands 700s 18:11:29.292587152 E: run test sftp-batch.sh ... 700s 18:11:29.498927673 O: sftp batchfile: good commands 700s 18:11:29.506260986 O: sftp batchfile: bad commands 700s 18:11:29.516579861 O: sftp batchfile: comments and blanks 700s 18:11:29.526402486 O: sftp batchfile: junk command 700s 18:11:29.530388986 E: run test sftp-glob.sh ... 700s 18:11:29.529631985 O: ok sftp batchfile 700s 18:11:29.695328107 O: sftp glob: file glob 700s 18:11:29.703333731 O: sftp glob: dir glob 700s 18:11:29.709469421 O: sftp glob: quoted glob 700s 18:11:29.717862426 O: sftp glob: escaped glob 700s 18:11:29.726801296 O: sftp glob: escaped quote 700s 18:11:29.731039807 O: sftp glob: quoted quote 700s 18:11:29.736670797 O: sftp glob: single-quoted quote 700s 18:11:29.744797484 O: sftp glob: escaped space 700s 18:11:29.754155673 O: sftp glob: quoted space 700s 18:11:29.765544796 O: sftp glob: escaped slash 700s 18:11:29.773341921 O: sftp glob: quoted slash 700s 18:11:29.782863546 O: sftp glob: escaped slash at EOL 700s 18:11:29.791696797 O: sftp glob: quoted slash at EOL 700s 18:11:29.798144546 O: sftp glob: escaped slash+quote 700s 18:11:29.807126297 O: sftp glob: quoted slash+quote 700s 18:11:29.817007922 O: ok sftp glob 700s 18:11:29.819975172 E: run test sftp-perm.sh ... 701s 18:11:30.079590874 O: sftp permissions: read-only upload 701s 18:11:30.111094057 O: sftp permissions: read-only setstat 701s 18:11:30.124544577 O: sftp permissions: read-only rm 701s 18:11:30.140741673 O: sftp permissions: read-only mkdir 701s 18:11:30.155989111 O: sftp permissions: read-only rmdir 701s 18:11:30.168476861 O: sftp permissions: read-only posix-rename 701s 18:11:30.182046298 O: sftp permissions: read-only oldrename 701s 18:11:30.192114361 O: sftp permissions: read-only symlink 701s 18:11:30.207725369 O: sftp permissions: read-only hardlink 701s 18:11:30.220779236 O: sftp permissions: explicit open 701s 18:11:30.246910488 O: sftp permissions: explicit read 701s 18:11:30.274104614 O: sftp permissions: explicit write 701s 18:11:30.300951360 O: sftp permissions: explicit lstat 701s 18:11:30.328072672 O: sftp permissions: explicit opendir 701s 18:11:30.356401923 O: sftp permissions: explicit readdir 701s 18:11:30.385491736 O: sftp permissions: explicit setstat 701s 18:11:30.412138741 O: sftp permissions: explicit remove 701s 18:11:30.436213110 O: sftp permissions: explicit mkdir 701s 18:11:30.456641681 O: sftp permissions: explicit rmdir 701s 18:11:30.480098432 O: sftp permissions: explicit rename 701s 18:11:30.500649797 O: sftp permissions: explicit symlink 701s 18:11:30.526386985 O: sftp permissions: explicit hardlink 701s 18:11:30.552035121 O: sftp permissions: explicit statvfs 701s 18:11:30.568251371 E: run test sftp-uri.sh ... 701s 18:11:30.569842747 O: ok sftp permissions 702s 18:11:31.840484361 O: sftp-uri: non-interactive fetch to local file 703s 18:11:32.233901986 O: sftp-uri: non-interactive fetch to local dir 703s 18:11:32.587681303 O: sftp-uri: put to remote directory (trailing slash) 703s 18:11:32.937569076 O: sftp-uri: put to remote directory (no slash) 704s 18:11:33.320076951 O: ok sftp-uri 704s 18:11:33.322930827 E: run test reconfigure.sh ... 719s 18:11:48.153678610 O: ok simple connect after reconfigure 719s 18:11:48.155536049 E: run test dynamic-forward.sh ... 720s 18:11:49.468206025 O: test -D forwarding 722s 18:11:51.271505330 O: test -R forwarding 724s 18:11:53.214741398 O: PermitRemoteOpen=any 726s 18:11:55.163277984 O: PermitRemoteOpen=none 726s 18:11:55.710881165 O: PermitRemoteOpen=explicit 728s 18:11:57.665493277 O: PermitRemoteOpen=disallowed 729s 18:11:58.198971098 E: run test forwarding.sh ... 729s 18:11:58.198061047 O: ok dynamic forwarding 737s 18:12:06.864402773 O: ok local and remote forwarding 737s 18:12:06.865472265 E: run test multiplex.sh ... 740s 18:12:09.187868576 O: test connection multiplexing: setenv 740s 18:12:09.200909876 O: test connection multiplexing: envpass 740s 18:12:09.214379062 O: test connection multiplexing: transfer 740s 18:12:09.387688436 O: test connection multiplexing: forward 742s 18:12:11.440805558 O: test connection multiplexing: status 0 () 747s 18:12:16.498821734 O: test connection multiplexing: status 0 (-Oproxy) 752s 18:12:21.535587824 O: test connection multiplexing: status 1 () 757s 18:12:26.568619666 O: test connection multiplexing: status 1 (-Oproxy) 762s 18:12:31.607727078 O: test connection multiplexing: status 4 () 767s 18:12:36.654441529 O: test connection multiplexing: status 4 (-Oproxy) 772s 18:12:41.695163855 O: test connection multiplexing: status 5 () 777s 18:12:46.738289876 O: test connection multiplexing: status 5 (-Oproxy) 782s 18:12:51.782961735 O: test connection multiplexing: status 44 () 787s 18:12:56.827505098 O: test connection multiplexing: status 44 (-Oproxy) 792s 18:13:01.867990329 O: test connection multiplexing: cmd check 793s 18:13:01.878980392 O: test connection multiplexing: cmd forward local (TCP) 794s 18:13:03.256398952 O: test connection multiplexing: cmd forward remote (TCP) 795s 18:13:04.634202185 O: test connection multiplexing: cmd forward local (UNIX) 796s 18:13:05.657584719 O: test connection multiplexing: cmd forward remote (UNIX) 797s 18:13:06.682415021 O: test connection multiplexing: cmd exit 797s 18:13:06.693311266 O: test connection multiplexing: cmd stop 808s 18:13:17.760661949 O: ok connection multiplexing 808s 18:13:17.761399331 E: run test reexec.sh ... 808s 18:13:17.928051711 O: test config passing 810s 18:13:19.400540323 O: test reexec fallback 810s 18:13:19.404569197 E: ln: failed to create hard link '/tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 811s 18:13:20.881128698 O: ok reexec tests 811s 18:13:20.882146010 E: run test brokenkeys.sh ... 813s 18:13:22.479341510 E: run test sshcfgparse.sh ... 813s 18:13:22.480746636 O: ok broken keys 813s 18:13:22.621479699 O: reparse minimal config 813s 18:13:22.636392698 O: ssh -W opts 813s 18:13:22.687221885 O: user first match 813s 18:13:22.720073511 O: pubkeyacceptedalgorithms 813s 18:13:22.801185760 O: agentforwarding 813s 18:13:22.842515949 O: command line override 813s 18:13:22.865657707 O: ok ssh config parse 813s 18:13:22.866194759 E: run test cfgparse.sh ... 814s 18:13:23.026799835 O: reparse minimal config 814s 18:13:23.132401886 O: reparse regress config 814s 18:13:23.240272635 O: listenaddress order 814s 18:13:23.356149072 O: ok sshd config parse 814s 18:13:23.356674823 E: run test cfgmatch.sh ... 822s 18:13:31.393239959 O: ok sshd_config match 822s 18:13:31.395303584 E: run test cfgmatchlisten.sh ... 835s 18:13:44.824683498 O: ok sshd_config matchlisten 835s 18:13:44.826553373 E: run test percent.sh ... 836s 18:13:44.997772124 O: percent expansions matchexec percent 841s 18:13:50.586689559 O: percent expansions localcommand percent 845s 18:13:54.554339052 O: percent expansions remotecommand percent 845s 18:13:54.692155622 O: percent expansions controlpath percent 845s 18:13:54.831910617 O: percent expansions identityagent percent 845s 18:13:54.955711181 O: percent expansions forwardagent percent 846s 18:13:55.107420245 O: percent expansions localforward percent 846s 18:13:55.266139866 O: percent expansions remoteforward percent 846s 18:13:55.408918491 O: percent expansions revokedhostkeys percent 846s 18:13:55.545704614 O: percent expansions userknownhostsfile percent 849s 18:13:58.544265085 O: percent expansions controlpath dollar 849s 18:13:58.556588023 O: percent expansions identityagent dollar 849s 18:13:58.568729773 O: percent expansions forwardagent dollar 849s 18:13:58.582101585 O: percent expansions localforward dollar 849s 18:13:58.595838718 O: percent expansions remoteforward dollar 849s 18:13:58.610597597 O: percent expansions userknownhostsfile dollar 849s 18:13:58.905999472 O: percent expansions controlpath tilde 850s 18:13:58.931553208 O: percent expansions identityagent tilde 850s 18:13:58.961049020 O: percent expansions forwardagent tilde 850s 18:13:58.985585901 O: ok percent expansions 850s 18:13:58.986672396 E: run test addrmatch.sh ... 850s 18:13:59.157766589 O: test first entry for user 192.168.0.1 somehost 850s 18:13:59.210034708 O: test negative match for user 192.168.30.1 somehost 850s 18:13:59.260329958 O: test no match for user 19.0.0.1 somehost 850s 18:13:59.312602583 O: test list middle for user 10.255.255.254 somehost 850s 18:13:59.364839020 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 850s 18:13:59.413361521 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 850s 18:13:59.463211335 O: test localaddress for user 19.0.0.1 somehost 850s 18:13:59.511859280 O: test localport for user 19.0.0.1 somehost 850s 18:13:59.560434833 O: test bare IP6 address for user ::1 somehost.example.com 850s 18:13:59.612853009 O: test deny IPv6 for user ::2 somehost.example.com 850s 18:13:59.661591196 O: test IP6 negated for user ::3 somehost 850s 18:13:59.713727450 O: test IP6 no match for user ::4 somehost 850s 18:13:59.769009882 O: test IP6 network for user 2000::1 somehost 850s 18:13:59.821794457 O: test IP6 network for user 2001::1 somehost 850s 18:13:59.873367447 O: test IP6 localaddress for user ::5 somehost 850s 18:13:59.923017883 O: test IP6 localport for user ::5 somehost 851s 18:13:59.975172257 O: test invalid Match address 10.0.1.0/8 851s 18:13:59.990816575 O: test invalid Match localaddress 10.0.1.0/8 851s 18:14:00.006746507 O: test invalid Match address 10.0.0.1/24 851s 18:14:00.041264069 O: test invalid Match localaddress 10.0.0.1/24 851s 18:14:00.064667195 O: test invalid Match address 2000:aa:bb:01::/56 851s 18:14:00.099869319 O: test invalid Match localaddress 2000:aa:bb:01::/56 851s 18:14:00.143036132 O: ok address match 851s 18:14:00.146973633 E: run test localcommand.sh ... 851s 18:14:00.406410882 O: test localcommand: proto localcommand 851s 18:14:00.744243017 E: run test forcecommand.sh ... 851s 18:14:00.745777329 O: ok localcommand 853s 18:14:02.204461018 E: Connection closed 853s 18:14:02.832064291 E: Connection closed 854s 18:14:03.151734227 O: ok forced command 854s 18:14:03.155217605 E: run test portnum.sh ... 854s 18:14:03.336147607 O: port number parsing: invalid port 0 854s 18:14:03.344366052 O: port number parsing: invalid port 65536 854s 18:14:03.353520666 O: port number parsing: invalid port 131073 854s 18:14:03.361516354 O: port number parsing: invalid port 2000blah 854s 18:14:03.371363729 O: port number parsing: invalid port blah2000 854s 18:14:03.380342604 O: port number parsing: valid port 1 854s 18:14:03.694108196 O: port number parsing: valid port 22 856s 18:14:04.084107314 O: port number parsing: valid port 2222 856s 18:14:04.467659670 O: port number parsing: valid port 22222 856s 18:14:04.792847041 O: port number parsing: valid port 65535 856s 18:14:05.148649841 E: run test keytype.sh ... 856s 18:14:05.151131348 O: ok port number parsing 856s 18:14:05.365584342 O: keygen ed25519, 512 bits 856s 18:14:05.380931029 O: keygen ed25519-sk, n/a bits 856s 18:14:05.411174842 O: keygen ecdsa, 256 bits 856s 18:14:05.424401591 O: keygen ecdsa, 384 bits 856s 18:14:05.437227290 O: keygen ecdsa, 521 bits 856s 18:14:05.453228096 O: keygen ecdsa-sk, n/a bits 856s 18:14:05.469842528 O: keygen dsa, 1024 bits 856s 18:14:05.758412032 O: keygen rsa, 2048 bits 857s 18:14:06.050760025 O: keygen rsa, 3072 bits 859s 18:14:07.994853772 O: userkey ed25519-512, hostkey ed25519-512 859s 18:14:08.245324898 O: userkey ed25519-512, hostkey ed25519-512 859s 18:14:08.485493012 O: userkey ed25519-512, hostkey ed25519-512 859s 18:14:08.711037702 O: userkey ed25519-sk, hostkey ed25519-sk 860s 18:14:08.973950700 O: userkey ed25519-sk, hostkey ed25519-sk 860s 18:14:09.214577637 O: userkey ed25519-sk, hostkey ed25519-sk 860s 18:14:09.430316252 O: userkey ecdsa-256, hostkey ecdsa-256 860s 18:14:09.653208755 O: userkey ecdsa-256, hostkey ecdsa-256 860s 18:14:09.886390510 O: userkey ecdsa-256, hostkey ecdsa-256 861s 18:14:10.136942190 O: userkey ecdsa-384, hostkey ecdsa-384 861s 18:14:10.399602758 O: userkey ecdsa-384, hostkey ecdsa-384 861s 18:14:10.663195575 O: userkey ecdsa-384, hostkey ecdsa-384 861s 18:14:10.926032833 O: userkey ecdsa-521, hostkey ecdsa-521 862s 18:14:11.243645951 O: userkey ecdsa-521, hostkey ecdsa-521 862s 18:14:11.553107447 O: userkey ecdsa-521, hostkey ecdsa-521 862s 18:14:11.867624127 O: userkey ecdsa-sk, hostkey ecdsa-sk 863s 18:14:12.093556071 O: userkey ecdsa-sk, hostkey ecdsa-sk 863s 18:14:12.323264822 O: userkey ecdsa-sk, hostkey ecdsa-sk 863s 18:14:12.558733137 O: userkey dsa-1024, hostkey dsa-1024 863s 18:14:12.763333200 O: userkey dsa-1024, hostkey dsa-1024 864s 18:14:12.962948137 O: userkey dsa-1024, hostkey dsa-1024 864s 18:14:13.176925023 O: userkey rsa-2048, hostkey rsa-2048 864s 18:14:13.393704761 O: userkey rsa-2048, hostkey rsa-2048 864s 18:14:13.607546510 O: userkey rsa-2048, hostkey rsa-2048 864s 18:14:13.841439074 O: userkey rsa-3072, hostkey rsa-3072 865s 18:14:14.064721583 O: userkey rsa-3072, hostkey rsa-3072 865s 18:14:14.321225135 O: userkey rsa-3072, hostkey rsa-3072 865s 18:14:14.581966130 O: ok login with different key types 865s 18:14:14.582436004 E: run test kextype.sh ... 865s 18:14:14.739784693 O: kex diffie-hellman-group1-sha1 866s 18:14:15.597431754 O: kex diffie-hellman-group14-sha1 867s 18:14:16.419541006 O: kex diffie-hellman-group14-sha256 868s 18:14:17.171299257 O: kex diffie-hellman-group16-sha512 869s 18:14:18.115936258 O: kex diffie-hellman-group18-sha512 870s 18:14:19.673218401 O: kex diffie-hellman-group-exchange-sha1 872s 18:14:21.243808675 O: kex diffie-hellman-group-exchange-sha256 873s 18:14:22.803688157 O: kex ecdh-sha2-nistp256 874s 18:14:23.543568904 O: kex ecdh-sha2-nistp384 875s 18:14:24.334486591 O: kex ecdh-sha2-nistp521 876s 18:14:25.257212541 O: kex curve25519-sha256 877s 18:14:26.054070408 O: kex curve25519-sha256@libssh.org 877s 18:14:26.775931311 O: kex sntrup761x25519-sha512@openssh.com 879s 18:14:28.023423163 O: ok login with different key exchange algorithms 879s 18:14:28.022915541 E: run test cert-hostkey.sh ... 882s 18:14:31.572477773 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/host_ca_key.pub 882s 18:14:31.575816471 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/host_ca_key2.pub 882s 18:14:31.576621658 O: certified host keys: sign host ed25519 cert 882s 18:14:31.584032398 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 882s 18:14:31.597075650 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 882s 18:14:31.603760588 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 882s 18:14:31.611257963 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 882s 18:14:31.625306586 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 882s 18:14:31.641762212 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 882s 18:14:31.643466587 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 882s 18:14:31.674418286 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 882s 18:14:31.675664962 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 882s 18:14:31.682523711 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 882s 18:14:31.702402087 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 882s 18:14:31.715853399 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 882s 18:14:31.725710274 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 882s 18:14:31.750452524 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 882s 18:14:31.753852712 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 882s 18:14:31.768638712 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 882s 18:14:31.784008587 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 882s 18:14:31.795967588 O: certified host keys: sign host dsa cert 882s 18:14:31.882241982 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 882s 18:14:31.897676774 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 882s 18:14:31.905828460 O: certified host keys: sign host rsa cert 885s 18:14:34.020285720 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 885s 18:14:34.041598405 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 885s 18:14:34.047622793 O: certified host keys: sign host rsa-sha2-256 cert 887s 18:14:36.069894411 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 887s 18:14:36.097995798 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 887s 18:14:36.103529473 O: certified host keys: sign host rsa-sha2-512 cert 887s 18:14:36.912620285 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 887s 18:14:36.931867111 O: Revoking from /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 887s 18:14:36.935685165 O: certified host keys: host ed25519 cert connect 887s 18:14:36.939496108 O: certified host keys: ed25519 basic connect expect success yes 888s 18:14:37.244674036 O: certified host keys: ed25519 empty KRL expect success yes 888s 18:14:37.533804285 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 888s 18:14:37.747930660 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 889s 18:14:38.086376413 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 890s 18:14:38.417568351 O: certified host keys: ed25519 empty plaintext revocation expect success yes 890s 18:14:38.823628911 O: certified host keys: ed25519 plain key plaintext revocation expect success no 890s 18:14:39.036481412 O: certified host keys: ed25519 cert plaintext revocation expect success no 890s 18:14:39.386611662 O: certified host keys: ed25519 CA plaintext revocation expect success no 890s 18:14:39.719327722 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 890s 18:14:39.725786972 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 891s 18:14:40.201425347 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 891s 18:14:40.525336660 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 891s 18:14:40.742365534 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 892s 18:14:40.967885166 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 892s 18:14:41.341960286 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 892s 18:14:41.661804477 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 892s 18:14:41.880211235 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 893s 18:14:42.128118102 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 893s 18:14:42.497315419 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 893s 18:14:42.502013544 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 894s 18:14:42.994775975 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 894s 18:14:43.303559912 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 894s 18:14:43.526340032 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 897s 18:14:43.888344850 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 897s 18:14:44.358775969 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 897s 18:14:44.823349969 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 897s 18:14:45.047401980 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 897s 18:14:45.417630418 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 897s 18:14:45.756543658 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 897s 18:14:45.767531533 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 897s 18:14:46.207288785 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 897s 18:14:46.526424854 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 897s 18:14:46.756489550 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 898s 18:14:47.107159726 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 898s 18:14:47.455434482 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 898s 18:14:47.882767107 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 899s 18:14:48.128579735 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 899s 18:14:48.526874186 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 899s 18:14:48.917333864 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 899s 18:14:48.925619927 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 900s 18:14:49.559702493 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 901s 18:14:49.962532493 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 901s 18:14:50.338101621 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 903s 18:14:50.796876868 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 903s 18:14:51.169722741 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 903s 18:14:51.530559432 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 903s 18:14:51.786478302 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 903s 18:14:52.196670988 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 903s 18:14:52.596862487 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 903s 18:14:52.601383112 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 904s 18:14:53.064440675 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 904s 18:14:53.393304250 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 904s 18:14:53.635811176 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 905s 18:14:54.010044115 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 905s 18:14:54.385730365 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 905s 18:14:54.835533501 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 906s 18:14:55.078226054 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 906s 18:14:55.496554679 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 910s 18:14:55.850947619 O: certified host keys: host dsa cert connect 910s 18:14:55.853899056 O: certified host keys: dsa basic connect expect success yes 910s 18:14:56.151391931 O: certified host keys: dsa empty KRL expect success yes 910s 18:14:56.454759606 O: certified host keys: dsa KRL w/ plain key revoked expect success no 910s 18:14:56.667184981 O: certified host keys: dsa KRL w/ cert revoked expect success no 910s 18:14:57.016950671 O: certified host keys: dsa KRL w/ CA revoked expect success no 910s 18:14:57.418630553 O: certified host keys: dsa empty plaintext revocation expect success yes 910s 18:14:57.847760058 O: certified host keys: dsa plain key plaintext revocation expect success no 910s 18:14:58.076973303 O: certified host keys: dsa cert plaintext revocation expect success no 910s 18:14:58.547859282 O: certified host keys: dsa CA plaintext revocation expect success no 910s 18:14:58.873442032 O: certified host keys: host rsa cert connect 910s 18:14:58.887107480 O: certified host keys: rsa basic connect expect success yes 910s 18:14:59.406899602 O: certified host keys: rsa empty KRL expect success yes 910s 18:14:59.734568355 O: certified host keys: rsa KRL w/ plain key revoked expect success no 911s 18:14:59.967636968 O: certified host keys: rsa KRL w/ cert revoked expect success no 911s 18:15:00.430990843 O: certified host keys: rsa KRL w/ CA revoked expect success no 911s 18:15:00.686954541 O: certified host keys: rsa empty plaintext revocation expect success yes 912s 18:15:01.197559403 O: certified host keys: rsa plain key plaintext revocation expect success no 912s 18:15:01.508952471 O: certified host keys: rsa cert plaintext revocation expect success no 913s 18:15:02.116002153 O: certified host keys: rsa CA plaintext revocation expect success no 913s 18:15:02.510001042 O: certified host keys: host rsa-sha2-256 cert connect 913s 18:15:02.514606280 O: certified host keys: rsa-sha2-256 basic connect expect success yes 913s 18:15:02.846783967 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 914s 18:15:03.263654404 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 914s 18:15:03.486748153 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 914s 18:15:03.707692095 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 914s 18:15:03.925357597 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 915s 18:15:04.245994596 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 915s 18:15:04.496197231 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 915s 18:15:04.936862658 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 916s 18:15:05.375560865 O: certified host keys: host rsa-sha2-512 cert connect 916s 18:15:05.384391929 O: certified host keys: rsa-sha2-512 basic connect expect success yes 916s 18:15:05.705695053 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 917s 18:15:06.015361427 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 917s 18:15:06.234690052 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 917s 18:15:06.659334989 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 917s 18:15:06.920630053 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 918s 18:15:07.249732238 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 918s 18:15:07.577119676 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 919s 18:15:08.055667989 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 919s 18:15:08.532193549 O: certified host keys: host ed25519 revoked cert 919s 18:15:08.826749988 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 920s 18:15:09.336563048 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 920s 18:15:09.887418344 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 921s 18:15:10.438107345 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 921s 18:15:10.897353843 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 922s 18:15:11.557084402 O: certified host keys: host dsa revoked cert 923s 18:15:12.046737275 O: certified host keys: host rsa revoked cert 923s 18:15:12.537011275 O: certified host keys: host rsa-sha2-256 revoked cert 924s 18:15:13.046973648 O: certified host keys: host rsa-sha2-512 revoked cert 924s 18:15:13.529871649 O: certified host keys: host ed25519 revoked cert 924s 18:15:13.936684088 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 925s 18:15:14.347280275 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 925s 18:15:14.877347532 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 926s 18:15:15.388937821 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 926s 18:15:15.816972156 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 927s 18:15:16.376995282 O: certified host keys: host dsa revoked cert 927s 18:15:16.926997032 O: certified host keys: host rsa revoked cert 928s 18:15:17.350374871 O: certified host keys: host rsa-sha2-256 revoked cert 929s 18:15:17.655564488 O: certified host keys: host rsa-sha2-512 revoked cert 952s 18:15:41.856035752 O: certified host keys: host ed25519 cert downgrade to raw key 953s 18:15:42.516300440 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 954s 18:15:43.217936191 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 954s 18:15:43.964287753 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 955s 18:15:44.738722881 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 956s 18:15:45.675651146 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 957s 18:15:46.531081749 O: certified host keys: host dsa cert downgrade to raw key 958s 18:15:47.416651669 O: certified host keys: host rsa cert downgrade to raw key 960s 18:15:49.226383661 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 963s 18:15:52.614134608 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 965s 18:15:54.927694161 O: certified host keys: host ed25519 connect wrong cert 966s 18:15:55.146448037 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 966s 18:15:55.556610912 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 966s 18:15:55.899304998 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 967s 18:15:56.276714599 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 967s 18:15:56.726619663 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 968s 18:15:57.106772660 O: certified host keys: host dsa connect wrong cert 968s 18:15:57.565752292 O: certified host keys: host rsa connect wrong cert 972s 18:16:01.558664012 O: certified host keys: host rsa-sha2-256 connect wrong cert 974s 18:16:03.025782517 O: certified host keys: host rsa-sha2-512 connect wrong cert 975s 18:16:04.827846955 O: ok certified host keys 975s 18:16:04.828998891 E: run test cert-userkey.sh ... 977s 18:16:06.628943001 O: certified user keys: sign user ed25519 cert 977s 18:16:06.653902011 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 977s 18:16:06.680441751 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 977s 18:16:06.696722572 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 977s 18:16:06.722309129 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 977s 18:16:06.751548063 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 977s 18:16:06.778513135 O: certified user keys: sign user dsa cert 977s 18:16:06.884614504 O: certified user keys: sign user rsa cert 979s 18:16:08.358313750 O: certified user keys: sign user rsa-sha2-256 cert 981s 18:16:10.772710695 O: certified user keys: sign user rsa-sha2-512 cert 983s 18:16:12.702162877 O: certified user keys: ed25519 missing authorized_principals 984s 18:16:13.026236816 O: certified user keys: ed25519 empty authorized_principals 984s 18:16:13.477921565 O: certified user keys: ed25519 wrong authorized_principals 986s 18:16:13.927563318 O: certified user keys: ed25519 correct authorized_principals 986s 18:16:14.383170436 O: certified user keys: ed25519 authorized_principals bad key opt 986s 18:16:14.696521935 O: certified user keys: ed25519 authorized_principals command=false 986s 18:16:15.167352437 O: certified user keys: ed25519 authorized_principals command=true 986s 18:16:15.541473498 O: certified user keys: ed25519 wrong principals key option 986s 18:16:15.858133563 O: certified user keys: ed25519 correct principals key option 987s 18:16:16.348180502 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 987s 18:16:16.665505939 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 988s 18:16:17.107170817 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 988s 18:16:17.566084441 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 989s 18:16:17.996794317 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 989s 18:16:18.367448262 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 989s 18:16:18.806467012 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 990s 18:16:19.144634387 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 990s 18:16:19.508022948 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 991s 18:16:19.985677332 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 991s 18:16:20.317547136 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 991s 18:16:20.786664137 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 992s 18:16:21.246792267 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 992s 18:16:21.704826140 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 993s 18:16:22.047406953 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 993s 18:16:22.589040717 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 994s 18:16:22.978066842 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 994s 18:16:23.306699154 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 994s 18:16:23.786340905 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 995s 18:16:24.107571728 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 995s 18:16:24.556735352 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 996s 18:16:25.068345717 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 996s 18:16:25.664609964 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 997s 18:16:25.976380403 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 997s 18:16:26.470732341 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 997s 18:16:26.821839904 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 998s 18:16:27.125059536 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 998s 18:16:27.468445907 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 998s 18:16:27.836777403 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 999s 18:16:28.323099157 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 999s 18:16:28.682844602 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1000s 18:16:29.068184089 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1000s 18:16:29.444014277 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1000s 18:16:29.874053461 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1001s 18:16:30.316688150 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1001s 18:16:30.663749899 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1002s 18:16:31.168931149 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1002s 18:16:31.496949400 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1002s 18:16:31.927342213 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1003s 18:16:32.422632088 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1003s 18:16:32.779278708 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1004s 18:16:33.106286854 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1004s 18:16:33.576534980 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1004s 18:16:33.897794334 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1005s 18:16:34.225473961 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1005s 18:16:34.695879219 O: certified user keys: dsa missing authorized_principals 1006s 18:16:35.036573969 O: certified user keys: dsa empty authorized_principals 1006s 18:16:35.556083650 O: certified user keys: dsa wrong authorized_principals 1007s 18:16:36.006126291 O: certified user keys: dsa correct authorized_principals 1007s 18:16:36.535815603 O: certified user keys: dsa authorized_principals bad key opt 1007s 18:16:36.916046166 O: certified user keys: dsa authorized_principals command=false 1008s 18:16:37.374264936 O: certified user keys: dsa authorized_principals command=true 1008s 18:16:37.696768562 O: certified user keys: dsa wrong principals key option 1009s 18:16:38.037727123 O: certified user keys: dsa correct principals key option 1009s 18:16:38.532244935 O: certified user keys: rsa missing authorized_principals 1009s 18:16:38.837314187 O: certified user keys: rsa empty authorized_principals 1010s 18:16:39.338140944 O: certified user keys: rsa wrong authorized_principals 1010s 18:16:39.876859437 O: certified user keys: rsa correct authorized_principals 1015s 18:16:40.603997501 O: certified user keys: rsa authorized_principals bad key opt 1015s 18:16:40.976812937 O: certified user keys: rsa authorized_principals command=false 1015s 18:16:41.546321814 O: certified user keys: rsa authorized_principals command=true 1015s 18:16:41.887138062 O: certified user keys: rsa wrong principals key option 1015s 18:16:42.262116741 O: certified user keys: rsa correct principals key option 1015s 18:16:42.653466875 O: certified user keys: rsa-sha2-256 missing authorized_principals 1015s 18:16:42.976801866 O: certified user keys: rsa-sha2-256 empty authorized_principals 1015s 18:16:43.467225615 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1015s 18:16:43.906390801 O: certified user keys: rsa-sha2-256 correct authorized_principals 1015s 18:16:44.507318488 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1015s 18:16:44.837879177 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1016s 18:16:45.418668305 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1016s 18:16:45.788014239 O: certified user keys: rsa-sha2-256 wrong principals key option 1017s 18:16:46.096541755 O: certified user keys: rsa-sha2-256 correct principals key option 1017s 18:16:46.553457740 O: certified user keys: rsa-sha2-512 missing authorized_principals 1017s 18:16:46.876631802 O: certified user keys: rsa-sha2-512 empty authorized_principals 1018s 18:16:47.317043184 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1018s 18:16:47.767653309 O: certified user keys: rsa-sha2-512 correct authorized_principals 1019s 18:16:48.205551872 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1019s 18:16:48.517240683 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1019s 18:16:48.943944319 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1020s 18:16:49.258103191 O: certified user keys: rsa-sha2-512 wrong principals key option 1020s 18:16:49.577522933 O: certified user keys: rsa-sha2-512 correct principals key option 1021s 18:16:50.022311374 O: certified user keys: ed25519 authorized_keys connect 1021s 18:16:50.365459933 O: certified user keys: ed25519 authorized_keys revoked key 1021s 18:16:50.680415558 O: certified user keys: ed25519 authorized_keys revoked via KRL 1022s 18:16:51.115922557 O: certified user keys: ed25519 authorized_keys empty KRL 1022s 18:16:51.715904556 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1023s 18:16:52.084862745 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1023s 18:16:52.417536435 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1023s 18:16:52.906923434 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1024s 18:16:53.447594005 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1024s 18:16:53.835508934 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1025s 18:16:54.177019198 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1025s 18:16:54.760939432 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1026s 18:16:55.318945182 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1028s 18:16:55.732742433 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1028s 18:16:56.046594255 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1028s 18:16:56.513929621 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1028s 18:16:56.886908687 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1028s 18:16:57.273013433 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1028s 18:16:57.648388306 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1029s 18:16:58.005564101 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1029s 18:16:58.416493663 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1029s 18:16:58.749018476 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1030s 18:16:59.067877913 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1030s 18:16:59.417443349 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1030s 18:16:59.880388226 O: certified user keys: dsa authorized_keys connect 1031s 18:17:00.212092163 O: certified user keys: dsa authorized_keys revoked key 1031s 18:17:00.545883289 O: certified user keys: dsa authorized_keys revoked via KRL 1032s 18:17:01.057010914 O: certified user keys: dsa authorized_keys empty KRL 1032s 18:17:01.548808226 O: certified user keys: rsa authorized_keys connect 1032s 18:17:01.896809996 O: certified user keys: rsa authorized_keys revoked key 1033s 18:17:02.380816297 O: certified user keys: rsa authorized_keys revoked via KRL 1034s 18:17:02.958041049 O: certified user keys: rsa authorized_keys empty KRL 1034s 18:17:03.595741361 O: certified user keys: rsa-sha2-256 authorized_keys connect 1035s 18:17:03.977222546 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1035s 18:17:04.337646609 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1035s 18:17:04.817075734 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1036s 18:17:05.254320546 O: certified user keys: rsa-sha2-512 authorized_keys connect 1036s 18:17:05.603897857 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1036s 18:17:05.900853923 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1037s 18:17:06.402487535 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1037s 18:17:06.844681791 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1038s 18:17:07.156601170 O: certified user keys: authorized_keys CA does not authenticate 1038s 18:17:07.160186724 O: certified user keys: ensure CA key does not authenticate user 1038s 18:17:07.738708103 O: certified user keys: ed25519 TrustedUserCAKeys connect 1039s 18:17:08.206371167 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1039s 18:17:08.518260053 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1040s 18:17:08.980812541 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1040s 18:17:09.482946229 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1040s 18:17:09.813842665 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1041s 18:17:10.186228415 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1041s 18:17:10.700866413 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1042s 18:17:11.276001792 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1042s 18:17:11.606160416 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1042s 18:17:11.937555166 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1043s 18:17:12.571247041 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1044s 18:17:13.195101854 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1044s 18:17:13.543599916 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1049s 18:17:13.888785042 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1049s 18:17:14.264407553 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1049s 18:17:14.786507226 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1049s 18:17:15.206246228 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1049s 18:17:15.607413478 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1049s 18:17:15.977801480 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1049s 18:17:16.402140305 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1049s 18:17:16.746597979 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1049s 18:17:17.067089801 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1049s 18:17:17.426811043 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1049s 18:17:17.758890417 O: certified user keys: dsa TrustedUserCAKeys connect 1049s 18:17:18.062561917 O: certified user keys: dsa TrustedUserCAKeys revoked key 1049s 18:17:18.386811994 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1050s 18:17:18.875824618 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1050s 18:17:19.323236609 O: certified user keys: rsa TrustedUserCAKeys connect 1050s 18:17:19.634047113 O: certified user keys: rsa TrustedUserCAKeys revoked key 1050s 18:17:19.937174866 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1051s 18:17:20.507118993 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1052s 18:17:20.988763551 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1052s 18:17:21.378331855 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1052s 18:17:21.702228792 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1053s 18:17:22.011968667 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1053s 18:17:22.522186480 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1053s 18:17:22.880254692 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1054s 18:17:23.235495629 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1054s 18:17:23.580813941 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1055s 18:17:24.044671505 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1055s 18:17:24.377132443 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1055s 18:17:24.380082443 O: certified user keys: ensure CA key does not authenticate user 1055s 18:17:24.860021253 O: certified user keys: correct principal auth authorized_keys expect success rsa 1056s 18:17:25.411887761 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1056s 18:17:25.775389508 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1057s 18:17:26.157473883 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1057s 18:17:26.562309945 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1057s 18:17:26.923698445 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1058s 18:17:27.338281573 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1058s 18:17:27.817623764 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1059s 18:17:28.428420880 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1062s 18:17:28.955741817 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1062s 18:17:29.417002506 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1062s 18:17:29.888608942 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1062s 18:17:30.590162629 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1062s 18:17:31.315906066 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1062s 18:17:31.850029379 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1063s 18:17:32.175924360 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1063s 18:17:32.627840638 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1064s 18:17:33.100985824 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1064s 18:17:33.697776137 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1065s 18:17:34.307103700 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1065s 18:17:34.768302386 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1066s 18:17:35.324624392 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1066s 18:17:35.870193324 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1067s 18:17:36.344177770 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1067s 18:17:36.733364948 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1068s 18:17:37.135989824 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1068s 18:17:37.638041449 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1069s 18:17:38.147977702 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1069s 18:17:38.648335387 O: certified user keys: force-command auth authorized_keys expect failure rsa 1070s 18:17:39.159708824 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1070s 18:17:39.526855450 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1070s 18:17:39.889007757 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1071s 18:17:40.298909007 O: certified user keys: empty principals auth authorized_keys expect success rsa 1071s 18:17:40.670957132 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1072s 18:17:41.045437131 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1072s 18:17:41.397367639 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1072s 18:17:41.858963507 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1073s 18:17:42.379446945 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1073s 18:17:42.729413510 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1074s 18:17:43.058725134 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1074s 18:17:43.527876827 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1075s 18:17:44.045862509 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1075s 18:17:44.386904884 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1075s 18:17:44.727759071 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1076s 18:17:45.220760505 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1076s 18:17:45.633729630 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1077s 18:17:45.966940077 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1077s 18:17:46.334392318 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1077s 18:17:46.688401641 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1078s 18:17:47.177676269 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1078s 18:17:47.789292880 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1079s 18:17:48.188957443 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1079s 18:17:48.753155255 O: certified user keys: user ed25519 connect wrong cert 1080s 18:17:49.472632701 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1081s 18:17:49.989412192 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1081s 18:17:50.786930259 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1085s 18:17:51.317883073 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1085s 18:17:51.845759255 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1085s 18:17:52.385749011 O: certified user keys: user dsa connect wrong cert 1085s 18:17:52.867759942 O: certified user keys: user rsa connect wrong cert 1085s 18:17:53.516683129 O: certified user keys: user rsa-sha2-256 connect wrong cert 1085s 18:17:54.068415629 O: certified user keys: user rsa-sha2-512 connect wrong cert 1085s 18:17:54.679577943 O: ok certified user keys 1085s 18:17:54.682355506 E: run test host-expand.sh ... 1086s 18:17:55.482463067 O: ok expand %h and %n 1086s 18:17:55.481852818 E: run test keys-command.sh ... 1086s 18:17:55.815607379 O: SKIPPED: /var/run/keycommand_openssh-tests.44886 not executable (/var/run mounted noexec?) 1086s 18:17:55.827217630 E: run test forward-control.sh ... 1090s 18:17:59.037003836 O: check_lfwd done (expecting Y): default configuration 1090s 18:17:59.688413586 O: check_rfwd done (expecting Y): default configuration 1092s 18:18:01.411236461 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1093s 18:18:02.065853399 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1093s 18:18:02.392063836 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1094s 18:18:03.054807776 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1095s 18:18:04.759971410 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1096s 18:18:05.405475900 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1096s 18:18:05.724500213 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1097s 18:18:06.376099459 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1099s 18:18:08.104457898 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1101s 18:18:08.797765398 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1101s 18:18:09.163984647 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1101s 18:18:09.497242281 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1101s 18:18:09.839518906 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1101s 18:18:10.211648405 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1101s 18:18:10.944042782 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1102s 18:18:11.654153793 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1104s 18:18:13.381441632 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1104s 18:18:13.704845883 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1105s 18:18:14.059443759 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1105s 18:18:14.367189759 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1107s 18:18:16.112274384 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1107s 18:18:16.425884770 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1107s 18:18:16.763966695 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1108s 18:18:17.073057134 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1108s 18:18:17.864588569 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1109s 18:18:18.186511634 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1112s 18:18:18.558468261 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1112s 18:18:18.903847882 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1112s 18:18:19.311927761 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1112s 18:18:19.626762008 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1112s 18:18:21.401449382 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1112s 18:18:21.729359820 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1113s 18:18:22.071583007 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1113s 18:18:22.765567007 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1114s 18:18:23.111734695 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1114s 18:18:23.827535452 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1115s 18:18:24.184885695 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1115s 18:18:24.895221771 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1116s 18:18:25.249198694 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1118s 18:18:25.938298820 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1118s 18:18:26.288424452 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1119s 18:18:27.978123695 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1119s 18:18:28.332884883 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1119s 18:18:28.657246069 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1120s 18:18:28.994178582 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1120s 18:18:29.365848508 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1120s 18:18:29.706972071 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1121s 18:18:30.375946257 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1122s 18:18:30.694590509 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1122s 18:18:30.993849632 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1122s 18:18:31.346224446 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1122s 18:18:31.656884701 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1123s 18:18:32.018128080 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1123s 18:18:32.348862195 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1123s 18:18:32.682174695 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1124s 18:18:32.992277445 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1124s 18:18:33.356962511 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1124s 18:18:33.670227582 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1125s 18:18:33.998941758 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1125s 18:18:34.316561258 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1125s 18:18:34.649497882 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1125s 18:18:34.961733820 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1127s 18:18:36.311368946 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1127s 18:18:36.630654137 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1128s 18:18:37.318286698 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1128s 18:18:37.629555009 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1130s 18:18:39.335735071 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1131s 18:18:39.998954008 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1132s 18:18:41.748570383 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1133s 18:18:42.088085263 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1134s 18:18:43.847066508 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1135s 18:18:44.164607133 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1135s 18:18:44.523596821 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1135s 18:18:44.835317572 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1137s 18:18:45.173754383 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1137s 18:18:45.843487142 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1137s 18:18:46.169901883 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1137s 18:18:46.473089632 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1137s 18:18:46.802840825 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1138s 18:18:47.103935570 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1138s 18:18:47.121461507 O: ok sshd control of local and remote forwarding 1138s 18:18:47.123534382 E: run test integrity.sh ... 1138s 18:18:47.323887322 O: test integrity: hmac-sha1 @2900 1138s 18:18:47.634552820 O: test integrity: hmac-sha1 @2901 1138s 18:18:47.940596946 O: test integrity: hmac-sha1 @2902 1139s 18:18:48.265965445 O: test integrity: hmac-sha1 @2903 1139s 18:18:48.601661132 O: test integrity: hmac-sha1 @2904 1139s 18:18:48.920360321 O: test integrity: hmac-sha1 @2905 1140s 18:18:49.233463819 O: test integrity: hmac-sha1 @2906 1140s 18:18:49.551805696 O: test integrity: hmac-sha1 @2907 1140s 18:18:49.856075138 O: test integrity: hmac-sha1 @2908 1141s 18:18:50.232926321 O: test integrity: hmac-sha1 @2909 1141s 18:18:50.554376945 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1141s 18:18:50.573074204 O: test integrity: hmac-sha1-96 @2900 1141s 18:18:50.887456071 O: test integrity: hmac-sha1-96 @2901 1142s 18:18:51.204144757 O: test integrity: hmac-sha1-96 @2902 1142s 18:18:51.537913945 O: test integrity: hmac-sha1-96 @2903 1142s 18:18:51.882992507 O: test integrity: hmac-sha1-96 @2904 1143s 18:18:52.207846695 O: test integrity: hmac-sha1-96 @2905 1143s 18:18:52.586003821 O: test integrity: hmac-sha1-96 @2906 1143s 18:18:52.905465257 O: test integrity: hmac-sha1-96 @2907 1144s 18:18:53.236783446 O: test integrity: hmac-sha1-96 @2908 1144s 18:18:53.673894576 O: test integrity: hmac-sha1-96 @2909 1145s 18:18:54.019741509 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1145s 18:18:54.036952642 O: test integrity: hmac-sha2-256 @2900 1145s 18:18:54.390195759 O: test integrity: hmac-sha2-256 @2901 1145s 18:18:54.757476194 O: test integrity: hmac-sha2-256 @2902 1146s 18:18:55.105288133 O: test integrity: hmac-sha2-256 @2903 1146s 18:18:55.439592508 O: test integrity: hmac-sha2-256 @2904 1146s 18:18:55.770831820 O: test integrity: hmac-sha2-256 @2905 1147s 18:18:56.135451337 O: test integrity: hmac-sha2-256 @2906 1147s 18:18:56.441812757 O: test integrity: hmac-sha2-256 @2907 1147s 18:18:56.748849633 O: test integrity: hmac-sha2-256 @2908 1148s 18:18:57.058045383 O: test integrity: hmac-sha2-256 @2909 1148s 18:18:57.367428944 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1148s 18:18:57.381752196 O: test integrity: hmac-sha2-512 @2900 1148s 18:18:57.734186519 O: test integrity: hmac-sha2-512 @2901 1149s 18:18:58.048025700 O: test integrity: hmac-sha2-512 @2902 1149s 18:18:58.398961258 O: test integrity: hmac-sha2-512 @2903 1149s 18:18:58.733903764 O: test integrity: hmac-sha2-512 @2904 1150s 18:18:59.061353696 O: test integrity: hmac-sha2-512 @2905 1150s 18:18:59.386999197 O: test integrity: hmac-sha2-512 @2906 1152s 18:18:59.701527008 O: test integrity: hmac-sha2-512 @2907 1152s 18:19:00.010206633 O: test integrity: hmac-sha2-512 @2908 1152s 18:19:00.354760133 O: test integrity: hmac-sha2-512 @2909 1152s 18:19:00.674513132 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1152s 18:19:00.699674507 O: test integrity: hmac-md5 @2900 1152s 18:19:01.011782632 O: test integrity: hmac-md5 @2901 1152s 18:19:01.343499632 O: test integrity: hmac-md5 @2902 1152s 18:19:01.713341259 O: test integrity: hmac-md5 @2903 1153s 18:19:02.102779831 O: test integrity: hmac-md5 @2904 1153s 18:19:02.469376008 O: test integrity: hmac-md5 @2905 1153s 18:19:02.875822134 O: test integrity: hmac-md5 @2906 1154s 18:19:03.230754008 O: test integrity: hmac-md5 @2907 1154s 18:19:03.570858133 O: test integrity: hmac-md5 @2908 1154s 18:19:03.899439320 O: test integrity: hmac-md5 @2909 1155s 18:19:04.276544695 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1155s 18:19:04.316123138 O: test integrity: hmac-md5-96 @2900 1156s 18:19:04.694274695 O: test integrity: hmac-md5-96 @2901 1156s 18:19:05.053701696 O: test integrity: hmac-md5-96 @2902 1156s 18:19:05.413253696 O: test integrity: hmac-md5-96 @2903 1156s 18:19:05.828228757 O: test integrity: hmac-md5-96 @2904 1157s 18:19:06.223472257 O: test integrity: hmac-md5-96 @2905 1157s 18:19:06.550994195 O: test integrity: hmac-md5-96 @2906 1157s 18:19:06.873251570 O: test integrity: hmac-md5-96 @2907 1158s 18:19:07.194722944 O: test integrity: hmac-md5-96 @2908 1158s 18:19:07.515947696 O: test integrity: hmac-md5-96 @2909 1158s 18:19:07.852546384 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1158s 18:19:07.867315449 O: test integrity: umac-64@openssh.com @2900 1159s 18:19:08.216898882 O: test integrity: umac-64@openssh.com @2901 1159s 18:19:08.661884383 O: test integrity: umac-64@openssh.com @2902 1160s 18:19:09.027029820 O: test integrity: umac-64@openssh.com @2903 1160s 18:19:09.398921632 O: test integrity: umac-64@openssh.com @2904 1160s 18:19:09.770633571 O: test integrity: umac-64@openssh.com @2905 1161s 18:19:10.256765759 O: test integrity: umac-64@openssh.com @2906 1161s 18:19:10.676359009 O: test integrity: umac-64@openssh.com @2907 1162s 18:19:11.022861508 O: test integrity: umac-64@openssh.com @2908 1162s 18:19:11.382612455 O: test integrity: umac-64@openssh.com @2909 1162s 18:19:11.690405143 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1162s 18:19:11.709633696 O: test integrity: umac-128@openssh.com @2900 1163s 18:19:12.043553508 O: test integrity: umac-128@openssh.com @2901 1163s 18:19:12.457092383 O: test integrity: umac-128@openssh.com @2902 1163s 18:19:12.811432637 O: test integrity: umac-128@openssh.com @2903 1164s 18:19:13.166344632 O: test integrity: umac-128@openssh.com @2904 1164s 18:19:13.523078133 O: test integrity: umac-128@openssh.com @2905 1164s 18:19:13.857474695 O: test integrity: umac-128@openssh.com @2906 1165s 18:19:14.176927946 O: test integrity: umac-128@openssh.com @2907 1165s 18:19:14.493236820 O: test integrity: umac-128@openssh.com @2908 1165s 18:19:14.828978571 O: test integrity: umac-128@openssh.com @2909 1166s 18:19:15.263198257 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1166s 18:19:15.293091071 O: test integrity: hmac-sha1-etm@openssh.com @2900 1166s 18:19:15.674850698 O: test integrity: hmac-sha1-etm@openssh.com @2901 1167s 18:19:16.003941821 O: test integrity: hmac-sha1-etm@openssh.com @2902 1167s 18:19:16.383056382 O: test integrity: hmac-sha1-etm@openssh.com @2903 1167s 18:19:16.729917882 O: test integrity: hmac-sha1-etm@openssh.com @2904 1168s 18:19:17.046339694 O: test integrity: hmac-sha1-etm@openssh.com @2905 1168s 18:19:17.387072883 O: test integrity: hmac-sha1-etm@openssh.com @2906 1168s 18:19:17.739715133 O: test integrity: hmac-sha1-etm@openssh.com @2907 1170s 18:19:18.091098261 O: test integrity: hmac-sha1-etm@openssh.com @2908 1170s 18:19:18.506552446 O: test integrity: hmac-sha1-etm@openssh.com @2909 1170s 18:19:18.910171694 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1170s 18:19:18.927854382 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1170s 18:19:19.306795582 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1170s 18:19:19.653972132 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1171s 18:19:20.036094946 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1171s 18:19:20.446836445 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1171s 18:19:20.789552451 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1172s 18:19:21.150079445 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1172s 18:19:21.546569320 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1173s 18:19:22.032810393 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1173s 18:19:22.419751320 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1173s 18:19:22.806199508 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1173s 18:19:22.828101695 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1175s 18:19:23.164759320 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1175s 18:19:23.533338646 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1175s 18:19:23.909902758 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1175s 18:19:24.269345571 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1175s 18:19:24.661908134 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1176s 18:19:24.986996257 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1176s 18:19:25.318571571 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1176s 18:19:25.657197132 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1177s 18:19:25.977839695 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1177s 18:19:26.313348757 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1177s 18:19:26.332744458 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1177s 18:19:26.656656956 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1178s 18:19:27.006930531 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1178s 18:19:27.444339636 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1178s 18:19:27.774532385 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1179s 18:19:28.102239136 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1179s 18:19:28.494356946 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1179s 18:19:28.926740382 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1180s 18:19:29.273552945 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1180s 18:19:29.583095757 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1180s 18:19:29.872433758 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1180s 18:19:29.890951571 O: test integrity: hmac-md5-etm@openssh.com @2900 1181s 18:19:30.265819013 O: test integrity: hmac-md5-etm@openssh.com @2901 1181s 18:19:30.606345696 O: test integrity: hmac-md5-etm@openssh.com @2902 1181s 18:19:30.952099821 O: test integrity: hmac-md5-etm@openssh.com @2903 1182s 18:19:31.304480633 O: test integrity: hmac-md5-etm@openssh.com @2904 1182s 18:19:31.613058695 O: test integrity: hmac-md5-etm@openssh.com @2905 1182s 18:19:31.931078139 O: test integrity: hmac-md5-etm@openssh.com @2906 1183s 18:19:32.264344196 O: test integrity: hmac-md5-etm@openssh.com @2907 1183s 18:19:32.590862507 O: test integrity: hmac-md5-etm@openssh.com @2908 1183s 18:19:32.916353265 O: test integrity: hmac-md5-etm@openssh.com @2909 1184s 18:19:33.219596320 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1184s 18:19:33.237270445 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1184s 18:19:33.561282633 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1184s 18:19:33.878258578 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1185s 18:19:34.196371262 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1185s 18:19:34.564851757 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1185s 18:19:34.897268569 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1186s 18:19:35.209625132 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1186s 18:19:35.528743199 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1186s 18:19:35.858544384 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1187s 18:19:36.180847007 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1187s 18:19:36.498167634 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1187s 18:19:36.513989819 O: test integrity: umac-64-etm@openssh.com @2900 1187s 18:19:36.820424643 O: test integrity: umac-64-etm@openssh.com @2901 1189s 18:19:37.125494819 O: test integrity: umac-64-etm@openssh.com @2902 1189s 18:19:37.439370632 O: test integrity: umac-64-etm@openssh.com @2903 1189s 18:19:37.753524951 O: test integrity: umac-64-etm@openssh.com @2904 1189s 18:19:38.058194382 O: test integrity: umac-64-etm@openssh.com @2905 1189s 18:19:38.385183945 O: test integrity: umac-64-etm@openssh.com @2906 1189s 18:19:38.694739008 O: test integrity: umac-64-etm@openssh.com @2907 1190s 18:19:38.995475507 O: test integrity: umac-64-etm@openssh.com @2908 1190s 18:19:39.307071821 O: test integrity: umac-64-etm@openssh.com @2909 1190s 18:19:39.614076069 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1190s 18:19:39.628230007 O: test integrity: umac-128-etm@openssh.com @2900 1190s 18:19:39.944337517 O: test integrity: umac-128-etm@openssh.com @2901 1191s 18:19:40.271411946 O: test integrity: umac-128-etm@openssh.com @2902 1191s 18:19:40.607365758 O: test integrity: umac-128-etm@openssh.com @2903 1191s 18:19:40.943907946 O: test integrity: umac-128-etm@openssh.com @2904 1192s 18:19:41.262395445 O: test integrity: umac-128-etm@openssh.com @2905 1192s 18:19:41.571553519 O: test integrity: umac-128-etm@openssh.com @2906 1192s 18:19:41.875870196 O: test integrity: umac-128-etm@openssh.com @2907 1193s 18:19:42.176950070 O: test integrity: umac-128-etm@openssh.com @2908 1193s 18:19:42.479634133 O: test integrity: umac-128-etm@openssh.com @2909 1193s 18:19:42.787082445 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1193s 18:19:42.802096259 O: test integrity: aes128-gcm@openssh.com @2900 1194s 18:19:43.082417758 O: test integrity: aes128-gcm@openssh.com @2901 1194s 18:19:43.362366820 O: test integrity: aes128-gcm@openssh.com @2902 1194s 18:19:43.638038194 O: test integrity: aes128-gcm@openssh.com @2903 1194s 18:19:43.911304695 O: test integrity: aes128-gcm@openssh.com @2904 1195s 18:19:44.186782570 O: test integrity: aes128-gcm@openssh.com @2905 1195s 18:19:44.511403820 O: test integrity: aes128-gcm@openssh.com @2906 1195s 18:19:44.796719008 O: test integrity: aes128-gcm@openssh.com @2907 1196s 18:19:45.065513009 O: test integrity: aes128-gcm@openssh.com @2908 1196s 18:19:45.349184570 O: test integrity: aes128-gcm@openssh.com @2909 1196s 18:19:45.640805757 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1196s 18:19:45.658995882 O: test integrity: aes256-gcm@openssh.com @2900 1196s 18:19:45.968467575 O: test integrity: aes256-gcm@openssh.com @2901 1197s 18:19:46.273835072 O: test integrity: aes256-gcm@openssh.com @2902 1197s 18:19:46.577780071 O: test integrity: aes256-gcm@openssh.com @2903 1197s 18:19:46.877357634 O: test integrity: aes256-gcm@openssh.com @2904 1198s 18:19:47.186296635 O: test integrity: aes256-gcm@openssh.com @2905 1198s 18:19:47.513305572 O: test integrity: aes256-gcm@openssh.com @2906 1198s 18:19:47.819527946 O: test integrity: aes256-gcm@openssh.com @2907 1199s 18:19:48.110055133 O: test integrity: aes256-gcm@openssh.com @2908 1199s 18:19:48.414716077 O: test integrity: aes256-gcm@openssh.com @2909 1199s 18:19:48.690094697 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1199s 18:19:48.704201384 O: test integrity: chacha20-poly1305@openssh.com @2900 1200s 18:19:48.990574832 O: test integrity: chacha20-poly1305@openssh.com @2901 1200s 18:19:49.277931133 O: test integrity: chacha20-poly1305@openssh.com @2902 1200s 18:19:49.572615134 O: test integrity: chacha20-poly1305@openssh.com @2903 1200s 18:19:49.874814510 O: test integrity: chacha20-poly1305@openssh.com @2904 1201s 18:19:50.223163572 O: test integrity: chacha20-poly1305@openssh.com @2905 1201s 18:19:50.554364383 O: test integrity: chacha20-poly1305@openssh.com @2906 1201s 18:19:50.864750384 O: test integrity: chacha20-poly1305@openssh.com @2907 1202s 18:19:51.156391135 O: test integrity: chacha20-poly1305@openssh.com @2908 1202s 18:19:51.454244897 O: test integrity: chacha20-poly1305@openssh.com @2909 1202s 18:19:51.733594140 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1202s 18:19:51.736354322 O: ok integrity 1202s 18:19:51.738004884 E: run test krl.sh ... 1202s 18:19:51.947197515 O: key revocation lists: generating test keys 1206s 18:19:55.745402443 O: key revocation lists: generating KRLs 1206s 18:19:55.910980267 O: key revocation lists: checking revocations for revoked keys 1207s 18:19:56.474862194 O: key revocation lists: checking revocations for unrevoked keys 1208s 18:19:56.973485257 O: key revocation lists: checking revocations for revoked certs 1209s 18:19:58.108582131 O: key revocation lists: checking revocations for unrevoked certs 1210s 18:19:59.268263132 O: key revocation lists: testing KRL update 1211s 18:20:00.817428819 O: key revocation lists: checking revocations for revoked keys 1212s 18:20:01.522837444 O: key revocation lists: checking revocations for unrevoked keys 1213s 18:20:02.322602687 O: key revocation lists: checking revocations for revoked certs 1214s 18:20:03.740051812 O: key revocation lists: checking revocations for unrevoked certs 1216s 18:20:05.161671562 O: ok key revocation lists 1216s 18:20:05.164336063 E: run test multipubkey.sh ... 1220s 18:20:08.973973250 O: ok multiple pubkey 1220s 18:20:08.976123197 E: run test limit-keytype.sh ... 1224s 18:20:13.505837568 O: allow rsa,ed25519 1225s 18:20:14.558676254 O: allow ed25519 1226s 18:20:15.847564766 O: allow cert only 1228s 18:20:17.137217451 O: match w/ no match 1229s 18:20:18.553318015 O: match w/ matching 1230s 18:20:19.647908943 O: ok restrict pubkey type 1230s 18:20:19.650607388 E: run test hostkey-agent.sh ... 1232s 18:20:21.528403019 O: key type ssh-ed25519 1232s 18:20:21.772699022 O: key type sk-ssh-ed25519@openssh.com 1233s 18:20:22.016348577 O: key type ecdsa-sha2-nistp256 1233s 18:20:22.318540650 O: key type ecdsa-sha2-nistp384 1233s 18:20:22.596971139 O: key type ecdsa-sha2-nistp521 1233s 18:20:22.902891839 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1234s 18:20:23.153313889 O: key type ssh-dss 1234s 18:20:23.390247076 O: key type ssh-rsa 1234s 18:20:23.642733826 O: cert type ssh-ed25519-cert-v01@openssh.com 1234s 18:20:23.955940576 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1235s 18:20:24.254511639 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1235s 18:20:24.551716450 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1235s 18:20:24.844701341 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1236s 18:20:25.184232763 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1238s 18:20:25.486820514 O: cert type ssh-dss-cert-v01@openssh.com 1238s 18:20:25.795754769 O: cert type ssh-rsa-cert-v01@openssh.com 1238s 18:20:26.127205016 O: cert type rsa-sha2-256-cert-v01@openssh.com 1238s 18:20:26.464308326 O: cert type rsa-sha2-512-cert-v01@openssh.com 1238s 18:20:26.792160588 O: ok hostkey agent 1238s 18:20:26.794475263 E: run test hostkey-rotate.sh ... 1239s 18:20:28.389340700 O: learn hostkey with StrictHostKeyChecking=no 1239s 18:20:28.693302138 O: learn additional hostkeys 1240s 18:20:29.081334267 O: learn additional hostkeys, type=ssh-ed25519 1240s 18:20:29.405991589 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1240s 18:20:29.729125265 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1241s 18:20:30.054005263 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1245s 18:20:30.465406265 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1245s 18:20:30.807439950 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1245s 18:20:31.128954139 O: learn additional hostkeys, type=ssh-dss 1245s 18:20:31.446200837 O: learn additional hostkeys, type=ssh-rsa 1245s 18:20:31.741203638 O: learn changed non-primary hostkey type=ssh-rsa 1245s 18:20:34.276491575 O: learn new primary hostkey 1245s 18:20:34.631581325 O: rotate primary hostkey 1245s 18:20:34.961801639 O: check rotate primary hostkey 1246s 18:20:35.283560708 O: ok hostkey rotate 1246s 18:20:35.284742951 E: run test principals-command.sh ... 1247s 18:20:36.557265762 O: SKIPPED: /var/run/principals_command_openssh-tests.61533 not executable (/var/run mounted noexec?) 1247s 18:20:36.566620763 E: run test cert-file.sh ... 1247s 18:20:36.881326137 O: identity cert with no plain public file 1248s 18:20:37.245490576 O: CertificateFile with no plain public file 1248s 18:20:37.589092639 O: plain keys 1248s 18:20:37.902178138 O: untrusted cert 1249s 18:20:38.356637700 O: good cert, bad key 1249s 18:20:38.889265200 O: single trusted 1250s 18:20:39.405408763 O: multiple trusted 1252s 18:20:41.399272767 E: run test cfginclude.sh ... 1252s 18:20:41.400445650 O: ok ssh with certificates 1252s 18:20:41.604543206 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.611596952 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.623685325 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.645353707 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.661545834 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.673371013 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.683823013 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.694092389 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.704030451 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.728981326 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.740322200 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.751861825 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.767589013 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.780689388 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.793317451 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.806084012 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.825160326 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.835753765 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.849044076 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.863438519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.874859586 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.894872891 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.910672139 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.923469576 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1252s 18:20:41.940787463 O: ok config include 1252s 18:20:41.944640639 E: run test servcfginclude.sh ... 1253s 18:20:42.659248786 E: run test allow-deny-users.sh ... 1253s 18:20:42.658752713 O: ok server config include 1257s 18:20:46.030949083 O: ok AllowUsers/DenyUsers 1257s 18:20:46.032509389 E: run test authinfo.sh ... 1257s 18:20:46.182702326 O: ExposeAuthInfo=no 1257s 18:20:46.486208012 O: ExposeAuthInfo=yes 1257s 18:20:46.793283762 O: ok authinfo 1257s 18:20:46.794081263 E: run test sshsig.sh ... 1258s 18:20:46.989108764 O: sshsig: make certificates 1258s 18:20:47.043510201 O: sshsig: check signature for ssh-ed25519 1258s 18:20:47.483363576 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1258s 18:20:47.951540451 O: sshsig: check signature for ecdsa-sha2-nistp256 1259s 18:20:48.364348450 O: sshsig: check signature for ecdsa-sha2-nistp384 1260s 18:20:49.211554012 O: sshsig: check signature for ecdsa-sha2-nistp521 1261s 18:20:50.241226824 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1261s 18:20:50.692574575 O: sshsig: check signature for ssh-dss 1262s 18:20:50.985404826 O: sshsig: check signature for ssh-rsa 1262s 18:20:51.554641514 O: sshsig: check signature for ssh-ed25519-cert.pub 1263s 18:20:52.568463517 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1265s 18:20:53.567054262 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1265s 18:20:54.679721019 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1267s 18:20:55.992002826 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1269s 18:20:57.961087609 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1270s 18:20:59.043794354 O: sshsig: check signature for ssh-dss-cert.pub 1270s 18:20:59.804674292 O: sshsig: check signature for ssh-rsa-cert.pub 1271s 18:21:00.691350986 O: sshsig: match principals 1271s 18:21:00.748520491 O: sshsig: nomatch principals 1271s 18:21:00.779979792 O: ok sshsig 1271s 18:21:00.792037104 E: run test knownhosts.sh ... 1276s 18:21:03.367105428 O: ok known hosts 1276s 18:21:03.368242103 E: run test knownhosts-command.sh ... 1276s 18:21:03.525420105 O: simple connection 1276s 18:21:03.866590979 O: no keys 1276s 18:21:04.102089292 O: bad exit status 1276s 18:21:04.388484292 O: keytype ssh-ed25519 1276s 18:21:04.923739360 O: keytype sk-ssh-ed25519@openssh.com 1276s 18:21:05.246650480 O: keytype ecdsa-sha2-nistp256 1276s 18:21:05.574484605 O: keytype ecdsa-sha2-nistp384 1276s 18:21:05.913857677 O: keytype ecdsa-sha2-nistp521 1277s 18:21:06.256587541 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1277s 18:21:06.594619741 O: keytype ssh-rsa 1277s 18:21:06.925470041 O: ok known hosts command 1277s 18:21:06.927490980 E: run test agent-restrict.sh ... 1278s 18:21:07.095323730 O: generate keys 1278s 18:21:07.164828854 O: prepare client config 1278s 18:21:07.175607229 O: prepare known_hosts 1278s 18:21:07.179544854 O: prepare server configs 1278s 18:21:07.195651104 O: authentication w/o agent 1281s 18:21:10.466108856 O: start agent 1285s 18:21:14.476616508 O: authentication with agent (no restrict) 1287s 18:21:16.856177520 O: unrestricted keylist 1289s 18:21:18.226219384 O: authentication with agent (basic restrict) 1290s 18:21:19.505554008 O: authentication with agent incorrect key (basic restrict) 1293s 18:21:21.163648456 O: keylist (basic restrict) 1293s 18:21:22.597557757 O: username 1294s 18:21:23.788054509 O: username wildcard 1296s 18:21:24.971454645 O: username incorrect 1296s 18:21:25.139468522 O: agent restriction honours certificate principal 1296s 18:21:25.202711020 O: multihop without agent 1298s 18:21:27.353744765 O: multihop agent unrestricted 1300s 18:21:29.515209507 O: multihop restricted 1305s 18:21:31.641624133 O: multihop username 1305s 18:21:33.845907382 O: multihop wildcard username 1306s 18:21:35.934132195 O: multihop wrong username 1308s 18:21:37.309280703 O: multihop cycle no agent 1311s 18:21:40.523873320 O: multihop cycle agent unrestricted 1314s 18:21:43.859938257 O: multihop cycle restricted deny 1315s 18:21:44.904332320 O: multihop cycle restricted allow 1319s 18:21:48.242326007 O: ok agent restrictions 1319s 18:21:48.244865133 E: run test hostbased.sh ... 1319s 18:21:48.412283507 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1319s 18:21:48.414172632 E: run test channel-timeout.sh ... 1319s 18:21:48.571469759 O: no timeout 1324s 18:21:53.921559945 O: command timeout 1326s 18:21:54.975419383 O: command wildcard timeout 1327s 18:21:55.974569197 O: command irrelevant timeout 1332s 18:22:01.367765327 O: sftp no timeout 1337s 18:22:06.710798633 O: sftp timeout 1339s 18:22:07.974240883 E: Connection closed 1339s 18:22:07.975710446 O: sftp irrelevant timeout 1344s 18:22:13.359383133 O: ok channel timeout 1344s 18:22:13.361965133 E: run test connection-timeout.sh ... 1344s 18:22:13.506084883 O: no timeout 1349s 18:22:18.846210696 O: timeout 1358s 18:22:27.164629759 O: session inhibits timeout 1366s 18:22:35.528827764 O: timeout after session 1374s 18:22:43.537680695 O: timeout with listeners 1382s 18:22:51.876845757 E: run test match-subsystem.sh ... 1382s 18:22:51.875926571 O: ok unused connection timeout 1386s 18:22:55.556137508 O: ok sshd_config match subsystem 1386s 18:22:55.557227759 E: run test agent-pkcs11-restrict.sh ... 1386s 18:22:55.724532383 O: SKIPPED: No PKCS#11 library found 1386s 18:22:55.726218010 E: run test agent-pkcs11-cert.sh ... 1386s 18:22:55.911311758 O: SKIPPED: No PKCS#11 library found 1386s 18:22:55.915651569 O: set -e ; if test -z "" ; then \ 1386s 18:22:55.916428196 O: V="" ; \ 1386s 18:22:55.917196700 O: test "x" = "x" || \ 1386s 18:22:55.917996265 O: V=/tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1386s 18:22:55.925763632 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1386s 18:22:55.926566526 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1386s 18:22:55.936168320 O: -d /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1387s 18:22:55.937543820 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1387s 18:22:55.946029570 O: -d /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1387s 18:22:55.946914269 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1387s 18:22:55.948092446 O: -d /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1387s 18:22:55.956170696 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1387s 18:22:55.957368757 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1387s 18:22:55.958413383 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1387s 18:22:55.959195882 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1387s 18:22:55.959989695 O: -d /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1387s 18:22:55.960773383 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1387s 18:22:55.965906507 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1387s 18:22:55.976168632 O: if test "x" = "xyes" ; then \ 1387s 18:22:55.976958394 O: $V /tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1387s 18:22:55.977719827 O: fi \ 1387s 18:22:55.978461945 O: fi 1413s 18:23:22.345544008 O: test_sshbuf: ...................................................................................................... 103 tests ok 1730s 18:28:39.840017413 O: test_sshkey: ........................................................................................................ 104 tests ok 1730s 18:28:39.862716352 O: test_sshsig: ........ 8 tests ok 1731s 18:28:40.444696039 O: test_authopt: .................................................................................................................................................. 146 tests ok 1753s 18:29:02.573004476 O: test_bitmap: .. 2 tests ok 1753s 18:29:02.586557040 O: test_conversion: . 1 tests ok 1779s 18:29:28.536639954 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1779s 18:29:28.929909964 O: test_hostkeys: .................. 18 tests ok 1779s 18:29:28.936553017 O: test_match: ...... 6 tests ok 1779s 18:29:28.944477151 O: test_misc: ........................................... 43 tests ok 1779s 18:29:28.949778141 E: run test putty-transfer.sh ... 1784s 18:29:33.541819579 O: putty transfer data: compression 0 1787s 18:29:36.256693155 O: putty transfer data: compression 1 1790s 18:29:39.337569516 O: ok putty transfer data 1790s 18:29:39.339232080 E: run test putty-ciphers.sh ... 1793s 18:29:42.867472466 O: putty ciphers: cipher aes 1794s 18:29:43.234487329 O: putty ciphers: cipher 3des 1794s 18:29:43.616604704 O: putty ciphers: cipher aes128-ctr 1795s 18:29:43.996471829 O: putty ciphers: cipher aes192-ctr 1795s 18:29:44.379489391 O: putty ciphers: cipher aes256-ctr 1795s 18:29:44.764625079 O: putty ciphers: cipher chacha20 1796s 18:29:45.187191018 E: run test putty-kex.sh ... 1796s 18:29:45.187994516 O: ok putty ciphers 1797s 18:29:46.137356705 O: putty KEX: kex dh-gex-sha1 1797s 18:29:46.364766079 O: putty KEX: kex dh-group1-sha1 1797s 18:29:46.642991017 O: putty KEX: kex dh-group14-sha1 1797s 18:29:46.948130838 O: putty KEX: kex ecdh 1798s 18:29:47.288319902 O: ok putty KEX 1798s 18:29:47.290774892 E: run test conch-ciphers.sh ... 1798s 18:29:47.548075704 O: SKIPPED: conch interop tests requires a controlling terminal 1798s 18:29:47.548691642 E: run test dropbear-ciphers.sh ... 1800s 18:29:49.484783641 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1800s 18:29:49.912514908 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1801s 18:29:50.407674392 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1801s 18:29:50.685447704 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1802s 18:29:50.991903266 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1802s 18:29:51.418577641 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1802s 18:29:51.823370458 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1803s 18:29:52.245631704 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1803s 18:29:52.666457766 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1804s 18:29:53.345397391 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1804s 18:29:53.923621016 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1805s 18:29:54.471866204 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1806s 18:29:55.033104267 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1806s 18:29:55.527455205 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1806s 18:29:55.858444767 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1807s 18:29:56.131772084 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1807s 18:29:56.564497704 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1808s 18:29:57.069757954 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1808s 18:29:57.733415084 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1809s 18:29:58.157089580 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1809s 18:29:58.628186709 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1809s 18:29:58.911075766 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1810s 18:29:59.253022079 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1810s 18:29:59.578670705 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1811s 18:30:00.147437266 O: ok dropbear ciphers 1811s 18:30:00.141002829 E: run test dropbear-kex.sh ... 1811s 18:30:00.485204329 O: dropbear kex: kex curve25519-sha256 1811s 18:30:00.820489834 O: dropbear kex: kex curve25519-sha256@libssh.org 1812s 18:30:01.159468518 O: dropbear kex: kex diffie-hellman-group14-sha256 1812s 18:30:01.686261454 O: dropbear kex: kex diffie-hellman-group14-sha1 1813s 18:30:02.068259080 O: ok dropbear kex 1813s 18:30:02.075621267 O: make: Leaving directory '/tmp/autopkgtest.ZH321L/autopkgtest_tmp/user/regress' 1813s 18:30:02.077671391 I: Finished with exitcode 0 1813s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1813s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1814s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1814s info: Looking for files to backup/remove ... 1814s info: Removing files ... 1814s info: Removing crontab ... 1814s info: Removing user `openssh-tests' ... 1814s autopkgtest [18:30:03]: test regress: -----------------------] 1816s regress PASS 1816s autopkgtest [18:30:05]: test regress: - - - - - - - - - - results - - - - - - - - - - 1817s autopkgtest [18:30:06]: test systemd-socket-activation: preparing testbed 1976s autopkgtest [18:32:45]: testbed dpkg architecture: s390x 1976s autopkgtest [18:32:45]: testbed apt version: 2.7.12 1976s autopkgtest [18:32:45]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1977s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1978s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7608 B] 1978s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [498 kB] 1978s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3989 kB] 1980s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [56.0 kB] 1980s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [694 kB] 1980s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1980s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 1980s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1980s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4189 kB] 1981s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1981s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [47.8 kB] 1981s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1984s Fetched 9611 kB in 6s (1715 kB/s) 1984s Reading package lists... 1987s Reading package lists... 1987s Building dependency tree... 1987s Reading state information... 1987s Calculating upgrade... 1988s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1988s Reading package lists... 1988s Building dependency tree... 1988s Reading state information... 1989s 0 upgraded, 0 newly installed, 0 to remove and 242 not upgraded. 1989s Unknown architecture, assuming PC-style ttyS0 1989s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1989s sh: Distribution appears to be Ubuntu 1991s Reading package lists... 1991s Building dependency tree... 1991s Reading state information... 1992s eatmydata is already the newest version (131-1). 1992s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1992s Reading package lists... 1992s Building dependency tree... 1992s Reading state information... 1992s dbus is already the newest version (1.14.10-4ubuntu1). 1992s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1992s Reading package lists... 1993s Building dependency tree... 1993s Reading state information... 1993s rng-tools-debian is already the newest version (2.4). 1993s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1993s Reading package lists... 1993s Building dependency tree... 1993s Reading state information... 1994s The following packages will be REMOVED: 1994s cloud-init* python3-configobj* python3-debconf* 1994s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1994s After this operation, 3256 kB disk space will be freed. 1994s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52170 files and directories currently installed.) 1994s Removing cloud-init (24.1.2-0ubuntu1) ... 1995s Removing python3-configobj (5.0.8-3) ... 1995s Removing python3-debconf (1.5.86) ... 1995s Processing triggers for man-db (2.12.0-3) ... 1996s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51781 files and directories currently installed.) 1996s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 1996s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1996s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1996s invoke-rc.d: policy-rc.d denied execution of try-restart. 1997s Reading package lists... 1997s Building dependency tree... 1997s Reading state information... 1997s linux-generic is already the newest version (6.8.0-11.11+1). 1997s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1998s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1998s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1998s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2000s Reading package lists... 2000s Reading package lists... 2001s Building dependency tree... 2001s Reading state information... 2001s Calculating upgrade... 2001s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2001s Reading package lists... 2002s Building dependency tree... 2002s Reading state information... 2002s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2003s autopkgtest [18:33:12]: rebooting testbed after setup commands that affected boot 2032s Reading package lists... 2032s Building dependency tree... 2032s Reading state information... 2032s Starting pkgProblemResolver with broken count: 0 2032s Starting 2 pkgProblemResolver with broken count: 0 2032s Done 2033s The following NEW packages will be installed: 2033s autopkgtest-satdep 2033s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2033s Need to get 0 B/724 B of archives. 2033s After this operation, 0 B of additional disk space will be used. 2033s Get:1 /tmp/autopkgtest.ZH321L/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2033s Selecting previously unselected package autopkgtest-satdep. 2033s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51726 files and directories currently installed.) 2033s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2033s Unpacking autopkgtest-satdep (0) ... 2033s Setting up autopkgtest-satdep (0) ... 2036s (Reading database ... 51726 files and directories currently installed.) 2036s Removing autopkgtest-satdep (0) ... 2061s autopkgtest [18:34:10]: test systemd-socket-activation: [----------------------- 2063s Stopping ssh.service... 2063s Checking that ssh.socket is active and listening... 2063s Checking that ssh.service is inactive/dead... 2063s Checking that a connection attempt activates ssh.service... 2064s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2064s Checking that sshd can be re-executed... 2064s Checking sshd can run in debug mode... 2065s debug1: SELinux support disabled 2065s debug1: PAM: reinitializing credentials 2065s debug1: permanently_set_uid: 0/0 2065s debug3: Copy environment: XDG_SESSION_ID=5 2065s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2065s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2065s debug3: Copy environment: XDG_SESSION_TYPE=tty 2065s debug3: Copy environment: XDG_SESSION_CLASS=user 2065s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2065s debug3: Copy environment: TERM=linux 2065s debug3: Copy environment: http_proxy=http://squid.internal:3128 2065s debug3: Copy environment: https_proxy=http://squid.internal:3128 2065s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2065s debug3: Copy environment: LANG=C.UTF-8 2065s Environment: 2065s LANG=C.UTF-8 2065s USER=root 2065s LOGNAME=root 2065s HOME=/root 2065s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2065s SHELL=/bin/bash 2065s XDG_SESSION_ID=5 2065s XDG_RUNTIME_DIR=/run/user/0 2065s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2065s XDG_SESSION_TYPE=tty 2065s XDG_SESSION_CLASS=user 2065s TERM=linux 2065s http_proxy=http://squid.internal:3128 2065s https_proxy=http://squid.internal:3128 2065s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2065s SSH_CLIENT=::1 56622 22 2065s SSH_CONNECTION=::1 56622 ::1 22 2065s Done. 2065s autopkgtest [18:34:14]: test systemd-socket-activation: -----------------------] 2065s autopkgtest [18:34:14]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2065s systemd-socket-activation PASS 2066s autopkgtest [18:34:15]: @@@@@@@@@@@@@@@@@@@@ summary 2066s regress PASS 2066s systemd-socket-activation PASS 2079s Creating nova instance adt-noble-s390x-openssh-20240325-175949-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240325.img (UUID 9f25d9bc-613c-4979-9452-2ea8e4d84cd0)... 2079s Creating nova instance adt-noble-s390x-openssh-20240325-175949-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240325.img (UUID 9f25d9bc-613c-4979-9452-2ea8e4d84cd0)...