0s autopkgtest [01:04:29]: starting date and time: 2024-04-03 01:04:29+0000 0s autopkgtest [01:04:29]: git checkout: 31124158 autopkgtest: take Paride's WIP change regarding wrong src pkg selection 0s autopkgtest [01:04:29]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.15vjfsfm/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:putty,src:sudo,src:openssh,src:procps,src:systemd,src:zlib,src:cdebconf,src:e2fsprogs,src:krb5,src:libselinux,src:audit,src:glib2.0,src:gtk+3.0,src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=putty/0.80-1build3 sudo/1.9.15p5-3ubuntu4 openssh/1:9.6p1-3ubuntu12 procps/2:4.0.4-4ubuntu3 systemd/255.4-1ubuntu6 zlib/1:1.3.dfsg-3.1ubuntu2 cdebconf/0.271ubuntu3 e2fsprogs/1.47.0-2.4~exp1ubuntu3 krb5/1.20.1-6ubuntu2 libselinux/3.5-2ubuntu2 audit/1:3.1.2-2.1build1 glib2.0/2.80.0-6build1 gtk+3.0/3.24.41-1.1ubuntu4 pam/1.5.3-5ubuntu4' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-s390x-20.secgroup --name adt-noble-s390x-openssh-20240403-010429-juju-7f2275-prod-proposed-migration-environment-2-7ed7e6ea-806c-48de-ba76-80e2f2b68080 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 364s autopkgtest [01:10:33]: testbed dpkg architecture: s390x 364s autopkgtest [01:10:33]: testbed apt version: 2.7.14 364s autopkgtest [01:10:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 365s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 365s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 365s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 365s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 365s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 365s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [640 kB] 365s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 365s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 365s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 365s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3521 kB] 366s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 366s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 366s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 368s Fetched 8706 kB in 2s (3575 kB/s) 368s Reading package lists... 372s Reading package lists... 372s Building dependency tree... 372s Reading state information... 372s Calculating upgrade... 373s The following packages will be upgraded: 373s dash e2fsprogs ftp gir1.2-glib-2.0 kbd libaudit-common libaudit1 libcbor0.10 373s libcom-err2 libdebconfclient0 libext2fs2t64 libglib2.0-0t64 libglib2.0-data 373s libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libmbim-glib4 373s libmbim-proxy libnewt0.52 libnss-systemd libpam-modules libpam-modules-bin 373s libpam-runtime libpam-systemd libpam0g libpipeline1 libproc2-0 373s libprotobuf-c1 libreiserfscore0t64 librtmp1 libselinux1 libsensors-config 373s libsensors5 libss2 libsystemd-shared libsystemd0 libtext-charwidth-perl 373s libudev1 libvolume-key1 logsave openssh-client openssh-server 373s openssh-sftp-server procps python3-newt python3-pyrsistent sudo systemd 373s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tnftp 373s ubuntu-kernel-accessories ubuntu-minimal ubuntu-standard udev whiptail 373s zlib1g 373s 60 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 373s Need to get 17.2 MB of archives. 373s After this operation, 263 kB disk space will be freed. 373s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu5 [95.0 kB] 373s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1build1 [5736 B] 373s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1build1 [48.9 kB] 373s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu4 [69.7 kB] 373s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu2 [84.8 kB] 373s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu6 [35.3 kB] 373s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu6 [304 kB] 373s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu6 [104 kB] 373s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu6 [3533 kB] 373s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu6 [1887 kB] 374s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu6 [11.9 kB] 374s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu6 [166 kB] 374s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu6 [242 kB] 374s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu6 [2131 kB] 374s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu6 [178 kB] 374s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 374s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu6 [443 kB] 374s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu4 [57.2 kB] 374s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu4 [289 kB] 374s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 374s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 374s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 374s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 374s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2 [90.3 kB] 374s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2 [149 kB] 374s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2 [34.7 kB] 374s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2 [360 kB] 374s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2 [75.9 kB] 374s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 374s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 374s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 374s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 374s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 374s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 374s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 374s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu1 [180 kB] 374s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu1 [1329 kB] 374s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x kbd s390x 2.6.4-2ubuntu2 [241 kB] 374s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 374s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3-newt s390x 0.52.24-2ubuntu2 [21.5 kB] 374s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libnewt0.52 s390x 0.52.24-2ubuntu2 [51.8 kB] 374s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtext-charwidth-perl s390x 0.04-11build3 [9518 B] 374s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu4 [968 kB] 374s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x whiptail s390x 0.52.24-2ubuntu2 [18.8 kB] 374s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.538build1 [10.9 kB] 374s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x tnftp s390x 20230507-2build2 [107 kB] 374s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x ftp all 20230507-2build2 [4724 B] 374s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 374s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libpipeline1 s390x 1.5.7-2 [25.0 kB] 374s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.538build1 [10.9 kB] 374s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-proxy s390x 1.31.2-0ubuntu3 [6150 B] 374s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-glib4 s390x 1.31.2-0ubuntu3 [238 kB] 374s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libprotobuf-c1 s390x 1.4.1-1ubuntu4 [23.4 kB] 374s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libreiserfscore0t64 s390x 1:3.6.27-7.1build1 [85.6 kB] 374s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2build7 [58.4 kB] 374s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libsensors-config all 1:3.6.0-9build1 [5546 B] 374s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libsensors5 s390x 1:3.6.0-9build1 [27.3 kB] 374s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-7build2 [40.8 kB] 374s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1build2 [55.9 kB] 374s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-kernel-accessories s390x 1.538build1 [10.7 kB] 375s Preconfiguring packages ... 375s Fetched 17.2 MB in 2s (9916 kB/s) 375s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 375s Preparing to unpack .../dash_0.5.12-6ubuntu5_s390x.deb ... 375s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 376s Setting up dash (0.5.12-6ubuntu5) ... 376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 376s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 376s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 376s Setting up libaudit-common (1:3.1.2-2.1build1) ... 376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 376s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_s390x.deb ... 376s Unpacking libaudit1:s390x (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 376s Setting up libaudit1:s390x (1:3.1.2-2.1build1) ... 376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 376s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_s390x.deb ... 376s Unpacking libpam0g:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 376s Setting up libpam0g:s390x (1.5.3-5ubuntu4) ... 376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 376s Preparing to unpack .../libselinux1_3.5-2ubuntu2_s390x.deb ... 376s Unpacking libselinux1:s390x (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 376s Setting up libselinux1:s390x (3.5-2ubuntu2) ... 376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 376s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu6_s390x.deb ... 376s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 376s Preparing to unpack .../1-systemd-resolved_255.4-1ubuntu6_s390x.deb ... 376s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 376s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu6_all.deb ... 376s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 376s Preparing to unpack .../3-systemd_255.4-1ubuntu6_s390x.deb ... 376s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 376s Preparing to unpack .../4-udev_255.4-1ubuntu6_s390x.deb ... 376s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Preparing to unpack .../5-libsystemd-shared_255.4-1ubuntu6_s390x.deb ... 377s Unpacking libsystemd-shared:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Setting up libsystemd-shared:s390x (255.4-1ubuntu6) ... 377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 377s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_s390x.deb ... 377s Unpacking libsystemd0:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Setting up libsystemd0:s390x (255.4-1ubuntu6) ... 377s Setting up systemd-dev (255.4-1ubuntu6) ... 377s Setting up systemd (255.4-1ubuntu6) ... 377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 377s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_s390x.deb ... 377s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Preparing to unpack .../libnss-systemd_255.4-1ubuntu6_s390x.deb ... 377s Unpacking libnss-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_s390x.deb ... 377s Unpacking libpam-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Preparing to unpack .../libudev1_255.4-1ubuntu6_s390x.deb ... 377s Unpacking libudev1:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 377s Setting up libudev1:s390x (255.4-1ubuntu6) ... 378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 378s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 378s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 378s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 378s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_s390x.deb ... 378s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 378s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 378s pam_namespace.service is a disabled or a static unit not running, not starting it. 378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 378s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_s390x.deb ... 378s Unpacking libpam-modules:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 379s Setting up libpam-modules:s390x (1.5.3-5ubuntu4) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 379s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 379s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 379s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 379s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 379s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 379s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 379s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 379s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 379s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 379s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 379s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 379s Preparing to unpack .../1-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 379s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 379s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu2_s390x.deb ... 379s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 379s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu2_s390x.deb ... 379s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 379s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_s390x.deb ... 379s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 379s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu2_s390x.deb ... 379s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 379s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 379s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 379s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 379s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 379s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 379s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 379s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 379s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 379s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 379s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 379s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 379s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 379s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 379s Preparing to unpack .../5-libdebconfclient0_0.271ubuntu3_s390x.deb ... 379s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 379s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 380s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54498 files and directories currently installed.) 380s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 380s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 380s Preparing to unpack .../01-gir1.2-glib-2.0_2.80.0-6ubuntu1_s390x.deb ... 380s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 380s Preparing to unpack .../02-libglib2.0-0t64_2.80.0-6ubuntu1_s390x.deb ... 380s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 380s Preparing to unpack .../03-kbd_2.6.4-2ubuntu2_s390x.deb ... 380s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 380s Preparing to unpack .../04-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 380s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 380s Preparing to unpack .../05-python3-newt_0.52.24-2ubuntu2_s390x.deb ... 380s Unpacking python3-newt:s390x (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 380s Preparing to unpack .../06-libnewt0.52_0.52.24-2ubuntu2_s390x.deb ... 380s Unpacking libnewt0.52:s390x (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 380s Preparing to unpack .../07-libtext-charwidth-perl_0.04-11build3_s390x.deb ... 380s Unpacking libtext-charwidth-perl:s390x (0.04-11build3) over (0.04-11build2) ... 380s Preparing to unpack .../08-sudo_1.9.15p5-3ubuntu4_s390x.deb ... 380s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 380s Preparing to unpack .../09-whiptail_0.52.24-2ubuntu2_s390x.deb ... 380s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 380s Preparing to unpack .../10-ubuntu-minimal_1.538build1_s390x.deb ... 380s Unpacking ubuntu-minimal (1.538build1) over (1.538) ... 380s Preparing to unpack .../11-tnftp_20230507-2build2_s390x.deb ... 380s Unpacking tnftp (20230507-2build2) over (20230507-2build1) ... 380s Preparing to unpack .../12-ftp_20230507-2build2_all.deb ... 380s Unpacking ftp (20230507-2build2) over (20230507-2build1) ... 380s Preparing to unpack .../13-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 380s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 380s Preparing to unpack .../14-libpipeline1_1.5.7-2_s390x.deb ... 380s Unpacking libpipeline1:s390x (1.5.7-2) over (1.5.7-1) ... 380s Preparing to unpack .../15-ubuntu-standard_1.538build1_s390x.deb ... 380s Unpacking ubuntu-standard (1.538build1) over (1.538) ... 380s Preparing to unpack .../16-libmbim-proxy_1.31.2-0ubuntu3_s390x.deb ... 380s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 380s Preparing to unpack .../17-libmbim-glib4_1.31.2-0ubuntu3_s390x.deb ... 380s Unpacking libmbim-glib4:s390x (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 380s Preparing to unpack .../18-libprotobuf-c1_1.4.1-1ubuntu4_s390x.deb ... 380s Unpacking libprotobuf-c1:s390x (1.4.1-1ubuntu4) over (1.4.1-1ubuntu3) ... 380s Preparing to unpack .../19-libreiserfscore0t64_1%3a3.6.27-7.1build1_s390x.deb ... 380s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) over (1:3.6.27-7.1) ... 380s Preparing to unpack .../20-librtmp1_2.4+20151223.gitfa8646d.1-2build7_s390x.deb ... 380s Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build6) ... 380s Preparing to unpack .../21-libsensors-config_1%3a3.6.0-9build1_all.deb ... 380s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 380s Preparing to unpack .../22-libsensors5_1%3a3.6.0-9build1_s390x.deb ... 380s Unpacking libsensors5:s390x (1:3.6.0-9build1) over (1:3.6.0-9) ... 380s Preparing to unpack .../23-libvolume-key1_0.3.12-7build2_s390x.deb ... 380s Unpacking libvolume-key1:s390x (0.3.12-7build2) over (0.3.12-7build1) ... 380s Preparing to unpack .../24-python3-pyrsistent_0.20.0-1build2_s390x.deb ... 380s Unpacking python3-pyrsistent:s390x (0.20.0-1build2) over (0.20.0-1) ... 380s Preparing to unpack .../25-ubuntu-kernel-accessories_1.538build1_s390x.deb ... 380s Unpacking ubuntu-kernel-accessories (1.538build1) over (1.538) ... 381s Setting up libpipeline1:s390x (1.5.7-2) ... 381s Setting up libtext-charwidth-perl:s390x (0.04-11build3) ... 381s Setting up systemd-sysv (255.4-1ubuntu6) ... 381s Setting up ubuntu-kernel-accessories (1.538build1) ... 381s Setting up libnewt0.52:s390x (0.52.24-2ubuntu2) ... 381s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 381s Setting up libsensors-config (1:3.6.0-9build1) ... 381s Setting up libnss-systemd:s390x (255.4-1ubuntu6) ... 381s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 381s Setting up python3-newt:s390x (0.52.24-2ubuntu2) ... 381s Setting up libprotobuf-c1:s390x (1.4.1-1ubuntu4) ... 381s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2) ... 381s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu1) ... 381s No schema files found: doing nothing. 381s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 381s Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build7) ... 381s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 381s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 382s Setting up udev (255.4-1ubuntu6) ... 382s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 382s Setting up sudo (1.9.15p5-3ubuntu4) ... 382s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu1) ... 382s Setting up libsensors5:s390x (1:3.6.0-9build1) ... 383s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2) ... 383s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 383s Setting up python3-pyrsistent:s390x (0.20.0-1build2) ... 383s Setting up whiptail (0.52.24-2ubuntu2) ... 383s Setting up procps (2:4.0.4-4ubuntu3) ... 383s Setting up libpam-systemd:s390x (255.4-1ubuntu6) ... 383s Setting up kbd (2.6.4-2ubuntu2) ... 383s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2) ... 383s Setting up libvolume-key1:s390x (0.3.12-7build2) ... 383s Setting up tnftp (20230507-2build2) ... 383s Setting up libmbim-glib4:s390x (1.31.2-0ubuntu3) ... 383s Setting up systemd-resolved (255.4-1ubuntu6) ... 384s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 384s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 384s update-initramfs: deferring update (trigger activated) 385s e2scrub_all.service is a disabled or a static unit not running, not starting it. 385s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 385s Setting up ubuntu-standard (1.538build1) ... 385s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) ... 385s Setting up ftp (20230507-2build2) ... 385s Setting up ubuntu-minimal (1.538build1) ... 385s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 385s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 385s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 387s Processing triggers for ufw (0.36.2-5) ... 387s Processing triggers for man-db (2.12.0-3build4) ... 388s Processing triggers for dbus (1.14.10-4ubuntu2) ... 388s Processing triggers for debianutils (5.17) ... 388s Processing triggers for initramfs-tools (0.142ubuntu23) ... 388s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 388s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 393s Using config file '/etc/zipl.conf' 393s Building bootmap in '/boot' 393s Adding IPL section 'ubuntu' (default) 393s Preparing boot device for LD-IPL: sda. 393s Done. 393s Processing triggers for libc-bin (2.39-0ubuntu6) ... 394s Reading package lists... 395s Building dependency tree... 395s Reading state information... 395s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 396s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 396s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 396s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 396s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 398s Reading package lists... 398s Reading package lists... 399s Building dependency tree... 399s Reading state information... 399s Calculating upgrade... 399s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 400s Reading package lists... 400s Building dependency tree... 400s Reading state information... 400s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 401s autopkgtest [01:11:10]: rebooting testbed after setup commands that affected boot 455s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 474s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 481s autopkgtest [01:12:30]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 10:49:25 UTC 2024 484s autopkgtest [01:12:33]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 491s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (dsc) [3184 B] 491s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (tar) [1858 kB] 491s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (diff) [201 kB] 491s gpgv: Signature made Sun Mar 31 09:23:29 2024 UTC 491s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 491s gpgv: issuer "steve.langasek@ubuntu.com" 491s gpgv: Can't check signature: No public key 491s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu12.dsc: no acceptable signature found 492s autopkgtest [01:12:41]: testing package openssh version 1:9.6p1-3ubuntu12 492s autopkgtest [01:12:41]: build not needed 493s autopkgtest [01:12:42]: test regress: preparing testbed 496s Reading package lists... 496s Building dependency tree... 496s Reading state information... 496s Starting pkgProblemResolver with broken count: 0 496s Starting 2 pkgProblemResolver with broken count: 0 496s Done 497s The following additional packages will be installed: 497s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 497s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 497s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 497s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 497s libfile-touch-perl libfile-which-perl libhtml-parser-perl 497s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 497s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 497s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 497s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 497s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 497s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 497s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 497s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 497s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 497s python3-incremental python3-pyasn1 python3-pyasn1-modules 497s python3-service-identity python3-twisted python3-zope.interface wdiff 497s Suggested packages: 497s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 497s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 497s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 497s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 497s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 497s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 497s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 497s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 497s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 497s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 497s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 497s Recommended packages: 497s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 497s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 497s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 497s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 497s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 497s The following NEW packages will be installed: 497s autopkgtest-satdep devscripts dropbear dropbear-bin libb-hooks-op-check-perl 497s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 497s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 497s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 497s libfile-touch-perl libfile-which-perl libhtml-parser-perl 497s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 497s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 497s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 497s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 497s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 497s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 497s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 497s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 497s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 497s python3-incremental python3-pyasn1 python3-pyasn1-modules 497s python3-service-identity python3-twisted python3-zope.interface wdiff 497s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 497s Need to get 8230 kB/8231 kB of archives. 497s After this operation, 36.8 MB of additional disk space will be used. 497s Get:1 /tmp/autopkgtest.UGzCWf/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 497s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 497s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 497s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 497s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 497s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 497s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 497s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 497s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 497s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build1 [31.3 kB] 497s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 497s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 497s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build3 [34.9 kB] 497s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 497s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 497s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 497s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build4 [20.6 kB] 497s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 497s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 497s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 497s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 497s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 498s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 498s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 498s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 498s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 498s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 498s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 498s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build2 [87.8 kB] 498s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 498s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build2 [10.7 kB] 498s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 498s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 498s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 498s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 498s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 498s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build2 [6576 B] 498s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build2 [319 kB] 498s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 498s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 498s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 498s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 498s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 498s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 498s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 498s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 498s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 498s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x putty-tools s390x 0.80-1build3 [716 kB] 498s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 498s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 498s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 498s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 498s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 498s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 498s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 498s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 498s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 498s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 498s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 498s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu12 [1400 kB] 499s Fetched 8230 kB in 2s (4877 kB/s) 499s Selecting previously unselected package libtommath1:s390x. 500s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54495 files and directories currently installed.) 500s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 500s Unpacking libtommath1:s390x (1.2.1-2) ... 500s Selecting previously unselected package libtomcrypt1:s390x. 500s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 500s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 500s Selecting previously unselected package dropbear-bin. 500s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 500s Unpacking dropbear-bin (2022.83-4) ... 500s Selecting previously unselected package dropbear. 500s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 500s Unpacking dropbear (2022.83-4) ... 500s Selecting previously unselected package libfile-dirlist-perl. 500s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 500s Unpacking libfile-dirlist-perl (0.05-3) ... 500s Selecting previously unselected package libfile-which-perl. 500s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 500s Unpacking libfile-which-perl (1.27-2) ... 500s Selecting previously unselected package libfile-homedir-perl. 500s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 500s Unpacking libfile-homedir-perl (1.006-2) ... 500s Selecting previously unselected package libfile-touch-perl. 500s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 500s Unpacking libfile-touch-perl (0.12-2) ... 500s Selecting previously unselected package libio-pty-perl. 500s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build1_s390x.deb ... 500s Unpacking libio-pty-perl (1:1.20-1build1) ... 500s Selecting previously unselected package libipc-run-perl. 500s Preparing to unpack .../09-libipc-run-perl_20231003.0-1_all.deb ... 500s Unpacking libipc-run-perl (20231003.0-1) ... 500s Selecting previously unselected package libclass-method-modifiers-perl. 500s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 500s Unpacking libclass-method-modifiers-perl (2.15-1) ... 500s Selecting previously unselected package libclass-xsaccessor-perl. 500s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build3_s390x.deb ... 500s Unpacking libclass-xsaccessor-perl (1.19-4build3) ... 500s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 500s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 500s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 500s Selecting previously unselected package libdynaloader-functions-perl. 500s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-3_all.deb ... 500s Unpacking libdynaloader-functions-perl (0.003-3) ... 500s Selecting previously unselected package libdevel-callchecker-perl:s390x. 500s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 500s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 500s Selecting previously unselected package libparams-classify-perl:s390x. 500s Preparing to unpack .../15-libparams-classify-perl_0.015-2build4_s390x.deb ... 500s Unpacking libparams-classify-perl:s390x (0.015-2build4) ... 500s Selecting previously unselected package libmodule-runtime-perl. 500s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 500s Unpacking libmodule-runtime-perl (0.016-2) ... 500s Selecting previously unselected package libimport-into-perl. 500s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 500s Unpacking libimport-into-perl (1.002005-2) ... 500s Selecting previously unselected package librole-tiny-perl. 500s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 500s Unpacking librole-tiny-perl (2.002004-1) ... 500s Selecting previously unselected package libsub-quote-perl. 500s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 500s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 500s Selecting previously unselected package libmoo-perl. 500s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 500s Unpacking libmoo-perl (2.005005-1) ... 500s Selecting previously unselected package libencode-locale-perl. 500s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 500s Unpacking libencode-locale-perl (1.05-3) ... 500s Selecting previously unselected package libtimedate-perl. 500s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 500s Unpacking libtimedate-perl (2.3300-2) ... 500s Selecting previously unselected package libhttp-date-perl. 500s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 500s Unpacking libhttp-date-perl (6.06-1) ... 500s Selecting previously unselected package libfile-listing-perl. 500s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 500s Unpacking libfile-listing-perl (6.16-1) ... 500s Selecting previously unselected package libhtml-tagset-perl. 500s Preparing to unpack .../25-libhtml-tagset-perl_3.20-6_all.deb ... 500s Unpacking libhtml-tagset-perl (3.20-6) ... 500s Selecting previously unselected package liburi-perl. 500s Preparing to unpack .../26-liburi-perl_5.27-1_all.deb ... 500s Unpacking liburi-perl (5.27-1) ... 500s Selecting previously unselected package libhtml-parser-perl:s390x. 500s Preparing to unpack .../27-libhtml-parser-perl_3.81-1build2_s390x.deb ... 500s Unpacking libhtml-parser-perl:s390x (3.81-1build2) ... 500s Selecting previously unselected package libhtml-tree-perl. 500s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 500s Unpacking libhtml-tree-perl (5.07-3) ... 500s Selecting previously unselected package libclone-perl:s390x. 500s Preparing to unpack .../29-libclone-perl_0.46-1build2_s390x.deb ... 500s Unpacking libclone-perl:s390x (0.46-1build2) ... 500s Selecting previously unselected package libio-html-perl. 500s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 500s Unpacking libio-html-perl (1.004-3) ... 500s Selecting previously unselected package liblwp-mediatypes-perl. 500s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 500s Unpacking liblwp-mediatypes-perl (6.04-2) ... 500s Selecting previously unselected package libhttp-message-perl. 500s Preparing to unpack .../32-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 500s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 500s Selecting previously unselected package libhttp-cookies-perl. 500s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 500s Unpacking libhttp-cookies-perl (6.11-1) ... 500s Selecting previously unselected package libhttp-negotiate-perl. 500s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 500s Unpacking libhttp-negotiate-perl (6.01-2) ... 500s Selecting previously unselected package perl-openssl-defaults:s390x. 500s Preparing to unpack .../35-perl-openssl-defaults_7build2_s390x.deb ... 500s Unpacking perl-openssl-defaults:s390x (7build2) ... 500s Selecting previously unselected package libnet-ssleay-perl:s390x. 500s Preparing to unpack .../36-libnet-ssleay-perl_1.94-1build2_s390x.deb ... 500s Unpacking libnet-ssleay-perl:s390x (1.94-1build2) ... 500s Selecting previously unselected package libio-socket-ssl-perl. 500s Preparing to unpack .../37-libio-socket-ssl-perl_2.085-1_all.deb ... 500s Unpacking libio-socket-ssl-perl (2.085-1) ... 500s Selecting previously unselected package libnet-http-perl. 500s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 500s Unpacking libnet-http-perl (6.23-1) ... 500s Selecting previously unselected package liblwp-protocol-https-perl. 500s Preparing to unpack .../39-liblwp-protocol-https-perl_6.13-1_all.deb ... 500s Unpacking liblwp-protocol-https-perl (6.13-1) ... 500s Selecting previously unselected package libtry-tiny-perl. 500s Preparing to unpack .../40-libtry-tiny-perl_0.31-2_all.deb ... 500s Unpacking libtry-tiny-perl (0.31-2) ... 500s Selecting previously unselected package libwww-robotrules-perl. 500s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 500s Unpacking libwww-robotrules-perl (6.02-1) ... 500s Selecting previously unselected package libwww-perl. 500s Preparing to unpack .../42-libwww-perl_6.76-1_all.deb ... 500s Unpacking libwww-perl (6.76-1) ... 500s Selecting previously unselected package patchutils. 500s Preparing to unpack .../43-patchutils_0.4.2-1build2_s390x.deb ... 500s Unpacking patchutils (0.4.2-1build2) ... 501s Selecting previously unselected package wdiff. 501s Preparing to unpack .../44-wdiff_1.2.2-6_s390x.deb ... 501s Unpacking wdiff (1.2.2-6) ... 501s Selecting previously unselected package devscripts. 501s Preparing to unpack .../45-devscripts_2.23.7_all.deb ... 501s Unpacking devscripts (2.23.7) ... 501s Selecting previously unselected package putty-tools. 501s Preparing to unpack .../46-putty-tools_0.80-1build3_s390x.deb ... 501s Unpacking putty-tools (0.80-1build3) ... 501s Selecting previously unselected package python3-bcrypt. 501s Preparing to unpack .../47-python3-bcrypt_3.2.2-1_s390x.deb ... 501s Unpacking python3-bcrypt (3.2.2-1) ... 501s Selecting previously unselected package python3-hamcrest. 501s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 501s Unpacking python3-hamcrest (2.1.0-1) ... 501s Selecting previously unselected package python3-pyasn1. 501s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 501s Unpacking python3-pyasn1 (0.4.8-4) ... 501s Selecting previously unselected package python3-pyasn1-modules. 501s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 501s Unpacking python3-pyasn1-modules (0.2.8-1) ... 501s Selecting previously unselected package python3-service-identity. 501s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 501s Unpacking python3-service-identity (24.1.0-1) ... 501s Selecting previously unselected package python3-automat. 501s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 501s Unpacking python3-automat (22.10.0-2) ... 501s Selecting previously unselected package python3-constantly. 501s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 501s Unpacking python3-constantly (23.10.4-1) ... 501s Selecting previously unselected package python3-hyperlink. 501s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 501s Unpacking python3-hyperlink (21.0.0-5) ... 501s Selecting previously unselected package python3-incremental. 501s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 501s Unpacking python3-incremental (22.10.0-1) ... 501s Selecting previously unselected package python3-zope.interface. 501s Preparing to unpack .../56-python3-zope.interface_6.1-1_s390x.deb ... 501s Unpacking python3-zope.interface (6.1-1) ... 501s Selecting previously unselected package python3-twisted. 501s Preparing to unpack .../57-python3-twisted_24.3.0-1_all.deb ... 501s Unpacking python3-twisted (24.3.0-1) ... 501s Selecting previously unselected package openssh-tests. 501s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu12_s390x.deb ... 501s Unpacking openssh-tests (1:9.6p1-3ubuntu12) ... 501s Selecting previously unselected package autopkgtest-satdep. 501s Preparing to unpack .../59-1-autopkgtest-satdep.deb ... 501s Unpacking autopkgtest-satdep (0) ... 502s Setting up wdiff (1.2.2-6) ... 502s Setting up libfile-which-perl (1.27-2) ... 502s Setting up libdynaloader-functions-perl (0.003-3) ... 502s Setting up libclass-method-modifiers-perl (2.15-1) ... 502s Setting up libio-pty-perl (1:1.20-1build1) ... 502s Setting up python3-zope.interface (6.1-1) ... 502s Setting up libclone-perl:s390x (0.46-1build2) ... 502s Setting up libtommath1:s390x (1.2.1-2) ... 502s Setting up libhtml-tagset-perl (3.20-6) ... 502s Setting up python3-bcrypt (3.2.2-1) ... 502s Setting up python3-automat (22.10.0-2) ... 502s Setting up liblwp-mediatypes-perl (6.04-2) ... 502s Setting up libtry-tiny-perl (0.31-2) ... 502s Setting up perl-openssl-defaults:s390x (7build2) ... 502s Setting up libencode-locale-perl (1.05-3) ... 502s Setting up python3-hamcrest (2.1.0-1) ... 503s Setting up putty-tools (0.80-1build3) ... 503s Setting up patchutils (0.4.2-1build2) ... 503s Setting up python3-incremental (22.10.0-1) ... 503s Setting up python3-hyperlink (21.0.0-5) ... 503s Setting up libio-html-perl (1.004-3) ... 503s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 503s Setting up libipc-run-perl (20231003.0-1) ... 503s Setting up libtimedate-perl (2.3300-2) ... 503s Setting up librole-tiny-perl (2.002004-1) ... 503s Setting up python3-pyasn1 (0.4.8-4) ... 503s Setting up python3-constantly (23.10.4-1) ... 504s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 504s Setting up libclass-xsaccessor-perl (1.19-4build3) ... 504s Setting up libfile-dirlist-perl (0.05-3) ... 504s Setting up libfile-homedir-perl (1.006-2) ... 504s Setting up liburi-perl (5.27-1) ... 504s Setting up libfile-touch-perl (0.12-2) ... 504s Setting up libnet-ssleay-perl:s390x (1.94-1build2) ... 504s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 504s Setting up libhttp-date-perl (6.06-1) ... 504s Setting up dropbear-bin (2022.83-4) ... 504s Setting up libfile-listing-perl (6.16-1) ... 504s Setting up libnet-http-perl (6.23-1) ... 504s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 504s Setting up dropbear (2022.83-4) ... 504s Converting existing OpenSSH RSA host key to Dropbear format. 504s Key is a ssh-rsa key 504s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 504s 3072 SHA256:xMyXfxeAA4YQVVRqkLGZuIjxdM3gvCHSLDAfSZqPZ3A /etc/dropbear/dropbear_rsa_host_key (RSA) 504s +---[RSA 3072]----+ 504s |o.o. +++*=o... | 504s |.=+.o =** .+ . | 504s |++E= * *=oo . . | 504s | =B + +... . .| 504s |..+o o S . . .| 504s | o . . | 504s | | 504s | | 504s | | 504s +----[SHA256]-----+ 504s Converting existing OpenSSH ECDSA host key to Dropbear format. 504s Key is a ecdsa-sha2-nistp256 key 504s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 504s 256 SHA256:U5ciwLDGgE8xZ0MwVh2bm14o5LY63Gkt0DBm0k/OA+U /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 504s +---[ECDSA 256]---+ 504s | .B=B+o. | 504s |...B.oo+ . | 504s | + o= o . o o | 504s |. O+E + o o | 504s | + X+ + S | 504s | ..*+ . . | 504s | . o.+. | 504s | o.= . | 504s | .o . | 504s +----[SHA256]-----+ 504s Converting existing OpenSSH ED25519 host key to Dropbear format. 504s Key is a ssh-ed25519 key 504s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 504s 256 SHA256:rTbPk6SZyp8RbskkYI/SrmKaMhlino0hli9GU+kZxYE /etc/dropbear/dropbear_ed25519_host_key (ED25519) 504s +--[ED25519 256]--+ 504s | o.. | 504s | E o | 504s | = | 504s | * + . | 504s | = = o S . | 504s |+B = = +. | 504s |BoB . X= . | 504s |=O + . o+*o | 504s |Boo ooo o. | 504s +----[SHA256]-----+ 504s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 505s Setting up python3-pyasn1-modules (0.2.8-1) ... 505s Setting up python3-service-identity (24.1.0-1) ... 505s Setting up libwww-robotrules-perl (6.02-1) ... 505s Setting up libhtml-parser-perl:s390x (3.81-1build2) ... 505s Setting up libio-socket-ssl-perl (2.085-1) ... 505s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 505s Setting up libhttp-negotiate-perl (6.01-2) ... 505s Setting up libhttp-cookies-perl (6.11-1) ... 505s Setting up libhtml-tree-perl (5.07-3) ... 505s Setting up libparams-classify-perl:s390x (0.015-2build4) ... 505s Setting up libmodule-runtime-perl (0.016-2) ... 505s Setting up python3-twisted (24.3.0-1) ... 511s Setting up libimport-into-perl (1.002005-2) ... 511s Setting up libmoo-perl (2.005005-1) ... 511s Setting up openssh-tests (1:9.6p1-3ubuntu12) ... 511s Setting up liblwp-protocol-https-perl (6.13-1) ... 511s Setting up libwww-perl (6.76-1) ... 511s Setting up devscripts (2.23.7) ... 511s Setting up autopkgtest-satdep (0) ... 511s Processing triggers for libc-bin (2.39-0ubuntu6) ... 511s Processing triggers for man-db (2.12.0-3build4) ... 513s Processing triggers for install-info (7.1-3build1) ... 518s (Reading database ... 57617 files and directories currently installed.) 518s Removing autopkgtest-satdep (0) ... 518s autopkgtest [01:13:07]: test regress: [----------------------- 519s info: Adding user `openssh-tests' ... 519s info: Selecting UID/GID from range 1000 to 59999 ... 519s info: Adding new group `openssh-tests' (1001) ... 519s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 519s info: Creating home directory `/home/openssh-tests' ... 519s info: Copying files from `/etc/skel' ... 519s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 519s info: Adding user `openssh-tests' to group `users' ... 519s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 519s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 520s 01:13:09.672080894 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user 520s 01:13:09.740258457 O: make: Entering directory '/tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress' 520s 01:13:09.760701581 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/valgrind-out 520s 01:13:09.767259331 O: ssh-keygen -if /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.prv 520s 01:13:09.771312080 O: tr '\n' '\r' /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 520s 01:13:09.778799591 O: ssh-keygen -if /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.prv 520s 01:13:09.798252027 O: awk '{print $0 "\r"}' /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 520s 01:13:09.805930831 O: ssh-keygen -if /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.prv 520s 01:13:09.817652030 O: cat /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t2.out 520s 01:13:09.826084770 O: chmod 600 /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t2.out 520s 01:13:09.828282019 O: ssh-keygen -yf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.pub 520s 01:13:09.842047206 O: ssh-keygen -ef /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t3.out 520s 01:13:09.857801830 O: ssh-keygen -if /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.pub 520s 01:13:09.868851706 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 520s 01:13:09.879784019 O: awk '{print $2}' | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t4.ok 520s 01:13:09.885550207 O: ssh-keygen -Bf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 520s 01:13:09.886736650 O: awk '{print $2}' | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t5.ok 520s 01:13:09.897870770 O: ssh-keygen -if /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t6.out1 520s 01:13:09.906614528 O: ssh-keygen -if /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t6.out2 520s 01:13:09.914112965 O: chmod 600 /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t6.out1 520s 01:13:09.917685957 O: ssh-keygen -yf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t6.out2 520s 01:13:09.929765775 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t7.out 525s 01:13:14.006788019 O: ssh-keygen -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t7.out > /dev/null 525s 01:13:14.014169081 O: ssh-keygen -Bf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t7.out > /dev/null 525s 01:13:14.023151330 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t8.out 525s 01:13:14.151546707 O: ssh-keygen -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t8.out > /dev/null 525s 01:13:14.160783592 O: ssh-keygen -Bf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t8.out > /dev/null 525s 01:13:14.168975768 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 525s 01:13:14.177628406 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t9.out 525s 01:13:14.202894581 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 525s 01:13:14.204441401 O: ssh-keygen -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t9.out > /dev/null 525s 01:13:14.217946269 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 525s 01:13:14.219856520 O: ssh-keygen -Bf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t9.out > /dev/null 525s 01:13:14.231579274 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t10.out 525s 01:13:14.243021400 O: ssh-keygen -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t10.out > /dev/null 525s 01:13:14.251625207 O: ssh-keygen -Bf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t10.out > /dev/null 525s 01:13:14.258085644 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 525s 01:13:14.267439716 O: awk '{print $2}' | diff - /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t11.ok 525s 01:13:14.272111207 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t12.out 525s 01:13:14.281951959 O: ssh-keygen -lf /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 525s 01:13:14.293069269 E: run test connect.sh ... 531s 01:13:20.339841644 O: ok simple connect 531s 01:13:20.342328903 E: run test proxy-connect.sh ... 531s 01:13:20.630656706 O: plain username comp=no 532s 01:13:21.101140582 O: plain username comp=yes 532s 01:13:21.509934644 O: username with style 533s 01:13:22.006565582 O: ok proxy connect 533s 01:13:22.017349769 E: run test sshfp-connect.sh ... 533s 01:13:22.374652081 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 533s 01:13:22.379135581 E: run test connect-privsep.sh ... 539s 01:13:28.240598074 O: ok proxy connect with privsep 539s 01:13:28.245226637 E: run test connect-uri.sh ... 540s 01:13:29.594562204 O: uri connect: no trailing slash 541s 01:13:29.969014751 O: uri connect: trailing slash 541s 01:13:30.317974257 O: uri connect: with path name 542s 01:13:31.354266134 E: run test proto-version.sh ... 542s 01:13:31.355055937 O: ok uri connect 542s 01:13:31.691939693 O: ok sshd version with different protocol combinations 542s 01:13:31.693308625 E: run test proto-mismatch.sh ... 543s 01:13:32.061834501 E: run test exit-status.sh ... 543s 01:13:32.063773057 O: ok protocol version mismatch 543s 01:13:32.244482049 O: test remote exit status: status 0 548s 01:13:37.927494402 O: test remote exit status: status 1 554s 01:13:43.852721457 O: test remote exit status: status 4 560s 01:13:49.730064506 O: test remote exit status: status 5 566s 01:13:55.644174012 O: test remote exit status: status 44 572s 01:14:01.432068091 O: ok remote exit status 572s 01:14:01.432591356 E: run test exit-status-signal.sh ... 573s 01:14:02.646508405 O: ok exit status on signal 573s 01:14:02.647857717 E: run test envpass.sh ... 573s 01:14:02.885645217 O: test environment passing: pass env, don't accept 574s 01:14:03.269871727 O: test environment passing: setenv, don't accept 574s 01:14:03.685564530 O: test environment passing: don't pass env, accept 575s 01:14:04.137521781 O: test environment passing: pass single env, accept single env 575s 01:14:04.614567843 O: test environment passing: pass multiple env, accept multiple env 576s 01:14:05.017645223 O: test environment passing: setenv, accept 576s 01:14:05.413018028 O: test environment passing: setenv, first match wins 576s 01:14:05.842161905 O: test environment passing: server setenv wins 577s 01:14:06.291778591 O: test environment passing: server setenv wins 577s 01:14:06.816332904 O: ok environment passing 577s 01:14:06.818347410 E: run test transfer.sh ... 581s 01:14:10.610497594 O: ok transfer data 581s 01:14:10.611387343 E: run test banner.sh ... 581s 01:14:10.785856780 O: test banner: missing banner file 582s 01:14:11.097456842 O: test banner: size 0 582s 01:14:11.456348593 O: test banner: size 10 582s 01:14:11.868870399 O: test banner: size 100 583s 01:14:12.261603400 O: test banner: size 1000 583s 01:14:12.679372898 O: test banner: size 10000 584s 01:14:13.044210171 O: test banner: size 100000 584s 01:14:13.452098472 O: test banner: suppress banner (-q) 584s 01:14:13.860612471 O: ok banner 584s 01:14:13.862712146 E: run test rekey.sh ... 585s 01:14:14.145739845 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 587s 01:14:16.103174769 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 589s 01:14:18.040944199 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 591s 01:14:20.208357660 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 593s 01:14:22.340314968 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 595s 01:14:24.190696342 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 597s 01:14:26.311929716 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 599s 01:14:28.113384586 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 601s 01:14:29.994755877 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 603s 01:14:31.982072350 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 604s 01:14:33.960362722 O: client rekey KexAlgorithms=curve25519-sha256 606s 01:14:35.610124924 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 608s 01:14:37.361877205 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 610s 01:14:39.111145918 O: client rekey Ciphers=3des-cbc 612s 01:14:41.060276176 O: client rekey Ciphers=aes128-cbc 614s 01:14:42.980645606 O: client rekey Ciphers=aes192-cbc 616s 01:14:45.052510217 O: client rekey Ciphers=aes256-cbc 618s 01:14:47.159496787 O: client rekey Ciphers=aes128-ctr 620s 01:14:49.142417207 O: client rekey Ciphers=aes192-ctr 622s 01:14:51.156128496 O: client rekey Ciphers=aes256-ctr 623s 01:14:52.933123049 O: client rekey Ciphers=aes128-gcm@openssh.com 625s 01:14:54.623302360 O: client rekey Ciphers=aes256-gcm@openssh.com 627s 01:14:56.417212282 O: client rekey Ciphers=chacha20-poly1305@openssh.com 629s 01:14:58.130575046 O: client rekey MACs=hmac-sha1 630s 01:14:59.885672539 O: client rekey MACs=hmac-sha1-96 632s 01:15:01.889508008 O: client rekey MACs=hmac-sha2-256 634s 01:15:03.946729223 O: client rekey MACs=hmac-sha2-512 636s 01:15:05.867071331 O: client rekey MACs=hmac-md5 638s 01:15:07.805467030 O: client rekey MACs=hmac-md5-96 640s 01:15:09.687850997 O: client rekey MACs=umac-64@openssh.com 642s 01:15:11.495712791 O: client rekey MACs=umac-128@openssh.com 644s 01:15:13.233564616 O: client rekey MACs=hmac-sha1-etm@openssh.com 646s 01:15:15.099068931 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 647s 01:15:16.857703601 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 649s 01:15:18.542509196 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 651s 01:15:20.319782382 O: client rekey MACs=hmac-md5-etm@openssh.com 653s 01:15:22.223046234 O: client rekey MACs=hmac-md5-96-etm@openssh.com 655s 01:15:24.147684814 O: client rekey MACs=umac-64-etm@openssh.com 657s 01:15:26.097383208 O: client rekey MACs=umac-128-etm@openssh.com 659s 01:15:28.101990579 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 661s 01:15:30.209745100 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 663s 01:15:32.199327291 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 665s 01:15:34.107465011 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 666s 01:15:35.925437558 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 668s 01:15:37.908052435 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 671s 01:15:39.993796310 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 673s 01:15:41.887531687 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 674s 01:15:43.835660046 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 676s 01:15:45.965773226 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 679s 01:15:48.078436541 O: client rekey aes128-gcm@openssh.com curve25519-sha256 681s 01:15:50.126613381 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 683s 01:15:52.227295383 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 685s 01:15:54.387777574 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 687s 01:15:56.430232658 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 689s 01:15:58.349895477 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 691s 01:16:00.170975848 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 693s 01:16:02.170658114 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 695s 01:16:03.970937978 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 696s 01:16:05.937285795 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 698s 01:16:07.965675482 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 700s 01:16:09.938758733 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 702s 01:16:11.894013553 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 704s 01:16:13.821125662 O: client rekey aes256-gcm@openssh.com curve25519-sha256 706s 01:16:15.888444538 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 709s 01:16:17.976954841 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 711s 01:16:19.970730028 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 712s 01:16:21.763553008 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 714s 01:16:23.433435919 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 716s 01:16:25.196918665 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 718s 01:16:27.011522222 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 719s 01:16:28.664147275 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 721s 01:16:30.353434088 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 723s 01:16:31.993297591 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 724s 01:16:33.753220462 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 726s 01:16:35.556090824 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 728s 01:16:37.370020107 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 730s 01:16:39.112485448 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 731s 01:16:40.931397766 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 733s 01:16:42.690126745 O: client rekeylimit 16 736s 01:16:45.312444772 O: client rekeylimit 1k 738s 01:16:47.685598133 O: client rekeylimit 128k 740s 01:16:49.650362782 O: client rekeylimit 256k 742s 01:16:51.493822161 O: client rekeylimit default 5 758s 01:17:07.049628457 O: client rekeylimit default 10 778s 01:17:27.582651254 O: client rekeylimit default 5 no data 794s 01:17:43.076059777 O: client rekeylimit default 10 no data 814s 01:18:03.531738255 O: server rekeylimit 16 817s 01:18:06.207391243 O: server rekeylimit 1k 820s 01:18:08.971595592 O: server rekeylimit 128k 822s 01:18:11.278227246 O: server rekeylimit 256k 824s 01:18:13.217150037 O: server rekeylimit default 5 no data 839s 01:18:28.848367998 O: server rekeylimit default 10 no data 860s 01:18:49.310643357 O: rekeylimit parsing 870s 01:18:59.734930481 O: ok rekey 870s 01:18:59.736898741 E: run test dhgex.sh ... 870s 01:18:59.921568169 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 871s 01:19:00.146037544 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 871s 01:19:00.353403792 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 871s 01:19:00.538537801 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 871s 01:19:00.729761794 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 871s 01:19:00.929046542 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 872s 01:19:01.121793356 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 872s 01:19:01.317965981 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 872s 01:19:01.520624544 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 872s 01:19:01.789556799 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 873s 01:19:02.096301293 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 873s 01:19:02.472927543 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 873s 01:19:02.801299989 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 874s 01:19:03.082674294 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 874s 01:19:03.373384795 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 874s 01:19:03.710359043 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 875s 01:19:04.027645293 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 875s 01:19:04.335790294 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 875s 01:19:04.652466544 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 876s 01:19:05.073820044 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 876s 01:19:05.462492919 O: ok dhgex 876s 01:19:05.465340856 E: run test stderr-data.sh ... 876s 01:19:05.651265168 O: test stderr data transfer: () 883s 01:19:12.296954470 O: test stderr data transfer: (-n) 890s 01:19:19.006369790 O: ok stderr data transfer 890s 01:19:19.008853228 E: run test stderr-after-eof.sh ... 892s 01:19:21.566946421 O: ok stderr data after eof 892s 01:19:21.568555430 E: run test broken-pipe.sh ... 892s 01:19:21.814758540 E: run test try-ciphers.sh ... 892s 01:19:21.817282543 O: ok broken pipe test 893s 01:19:22.088350039 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 893s 01:19:22.405587852 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 893s 01:19:22.717608228 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 894s 01:19:23.049832851 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 894s 01:19:23.390250988 O: test try ciphers: cipher 3des-cbc mac hmac-md5 894s 01:19:23.808402290 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 895s 01:19:24.240139476 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 895s 01:19:24.586829290 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 895s 01:19:24.922414226 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 896s 01:19:25.253720102 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 896s 01:19:25.588764040 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 896s 01:19:25.918636290 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 897s 01:19:26.220189539 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 897s 01:19:26.540639665 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 897s 01:19:26.852500977 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 898s 01:19:27.198957352 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 898s 01:19:27.536198040 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 898s 01:19:27.881439102 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 899s 01:19:28.323359602 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 899s 01:19:28.670945292 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 900s 01:19:29.008806476 O: test try ciphers: cipher aes128-cbc mac hmac-md5 900s 01:19:29.371167168 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 900s 01:19:29.822045477 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 901s 01:19:30.256312101 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 901s 01:19:30.675969040 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 902s 01:19:31.118448414 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 902s 01:19:31.507954915 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 903s 01:19:32.011450977 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 903s 01:19:32.384286418 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 903s 01:19:32.782824793 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 904s 01:19:33.118930227 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 904s 01:19:33.457019539 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 904s 01:19:33.801704919 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 905s 01:19:34.110552603 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 905s 01:19:34.434272603 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 905s 01:19:34.833710352 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 906s 01:19:35.253259040 O: test try ciphers: cipher aes192-cbc mac hmac-md5 906s 01:19:35.662777666 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 907s 01:19:36.038361727 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 907s 01:19:36.404559164 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 907s 01:19:36.770609540 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 908s 01:19:37.107128480 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 908s 01:19:37.423486915 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 908s 01:19:37.776370308 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 909s 01:19:38.107255790 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 909s 01:19:38.435664915 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 909s 01:19:38.760718102 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 910s 01:19:39.105984227 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 910s 01:19:39.469650734 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 910s 01:19:39.870019540 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 911s 01:19:40.287743356 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 911s 01:19:40.728223415 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 912s 01:19:41.042851892 O: test try ciphers: cipher aes256-cbc mac hmac-md5 912s 01:19:41.355588140 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 912s 01:19:41.725942641 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 913s 01:19:42.175481332 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 913s 01:19:42.647544703 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 914s 01:19:43.016682258 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 914s 01:19:43.359835196 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 914s 01:19:43.776408008 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 915s 01:19:44.172880510 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 915s 01:19:44.508403132 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 915s 01:19:44.856030935 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 916s 01:19:45.297854810 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 916s 01:19:45.659716435 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 917s 01:19:45.963144623 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 917s 01:19:46.272636699 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 917s 01:19:46.593516999 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 917s 01:19:46.933292240 O: test try ciphers: cipher aes128-ctr mac hmac-md5 918s 01:19:47.233531425 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 918s 01:19:47.546855426 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 919s 01:19:47.968794990 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 919s 01:19:48.308546996 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 919s 01:19:48.657476863 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 920s 01:19:49.004877920 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 920s 01:19:49.315793801 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 920s 01:19:49.621510357 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 921s 01:19:49.971407860 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 921s 01:19:50.322651732 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 921s 01:19:50.636134608 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 921s 01:19:50.949794224 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 922s 01:19:51.255439287 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 922s 01:19:51.609396664 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 922s 01:19:51.944048037 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 923s 01:19:52.253762787 O: test try ciphers: cipher aes192-ctr mac hmac-md5 923s 01:19:52.565616474 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 923s 01:19:52.909679413 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 924s 01:19:53.323525349 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 924s 01:19:53.737968772 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 925s 01:19:54.112024088 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 925s 01:19:54.464221523 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 925s 01:19:54.912742088 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 926s 01:19:55.314253888 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 926s 01:19:55.701276076 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 927s 01:19:56.070593577 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 927s 01:19:56.501475138 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 927s 01:19:56.910402826 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 928s 01:19:57.271379710 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 928s 01:19:57.677560585 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 929s 01:19:58.086938832 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 929s 01:19:58.428368081 O: test try ciphers: cipher aes256-ctr mac hmac-md5 929s 01:19:58.784617653 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 930s 01:19:59.134311519 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 930s 01:19:59.456027206 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 930s 01:19:59.777832576 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 931s 01:20:00.109442828 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 931s 01:20:00.497685015 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 931s 01:20:00.857203577 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 932s 01:20:01.176282952 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 932s 01:20:01.516203201 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 932s 01:20:01.914973450 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 933s 01:20:02.242991130 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 933s 01:20:02.598608379 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 934s 01:20:02.969967010 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 934s 01:20:03.372050516 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 934s 01:20:03.755344942 O: ok try ciphers 934s 01:20:03.754356881 E: run test yes-head.sh ... 938s 01:20:06.960819558 O: ok yes pipe head 938s 01:20:06.965545934 E: run test login-timeout.sh ... 954s 01:20:23.866015977 O: ok connect after login grace timeout 954s 01:20:23.867637041 E: run test agent.sh ... 968s 01:20:36.979819363 O: ok simple agent test 968s 01:20:36.981771852 E: run test agent-getpeereid.sh ... 968s 01:20:37.206726478 E: run test agent-timeout.sh ... 968s 01:20:37.204510415 O: ok disallow agent attach from other uid 988s 01:20:57.495868948 O: ok agent timeout test 988s 01:20:57.497454824 E: run test agent-ptrace.sh ... 988s 01:20:57.689397081 E: run test agent-subprocess.sh ... 988s 01:20:57.690622511 O: skipped (gdb not found) 998s 01:21:07.914183171 O: ok agent subprocess 998s 01:21:07.915108672 E: run test keyscan.sh ... 1002s 01:21:11.671971500 O: ok keyscan 1002s 01:21:11.677056562 E: run test keygen-change.sh ... 1010s 01:21:19.045644234 O: ok change passphrase for key 1010s 01:21:19.048249047 E: run test keygen-comment.sh ... 1018s 01:21:27.482742256 E: run test keygen-convert.sh ... 1018s 01:21:27.482194997 O: ok Comment extraction from private key 1026s 01:21:35.036520376 O: ok convert keys 1026s 01:21:35.037904500 E: run test keygen-knownhosts.sh ... 1026s 01:21:35.427416116 O: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts updated. 1026s 01:21:35.432655615 O: Original contents retained as /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts.old 1026s 01:21:35.452386366 O: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts updated. 1026s 01:21:35.456019499 O: Original contents retained as /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts.old 1026s 01:21:35.459630995 O: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts updated. 1026s 01:21:35.461476375 O: Original contents retained as /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts.old 1026s 01:21:35.481653916 O: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts updated. 1026s 01:21:35.484784478 O: Original contents retained as /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hosts.old 1026s 01:21:35.522746739 O: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hashed updated. 1026s 01:21:35.524508364 E: run test keygen-moduli.sh ... 1026s 01:21:35.525223552 O: Original contents retained as /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/kh.hashed.old 1026s 01:21:35.527255868 O: ok ssh-keygen known_hosts 1033s 01:21:42.878109737 E: run test keygen-sshfp.sh ... 1033s 01:21:42.878903111 O: ok keygen moduli 1034s 01:21:43.110087299 E: run test key-options.sh ... 1034s 01:21:43.111526799 O: ok keygen-sshfp 1034s 01:21:43.296067995 O: key option command="echo bar" 1034s 01:21:43.638422987 O: key option no-pty,command="echo bar" 1035s 01:21:43.986114486 O: key option pty default 1035s 01:21:44.404239215 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 1035s 01:21:44.688812080 O: key option pty restrict 1036s 01:21:44.994397697 O: key option pty restrict,pty 1036s 01:21:45.441704064 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 1038s 01:21:47.259251414 O: key option from="127.0.0.1" 1039s 01:21:48.279259597 O: key option from="127.0.0.0/8" 1040s 01:21:49.127205838 O: key option expiry-time default 1040s 01:21:49.439580390 O: key option expiry-time invalid 1040s 01:21:49.786276075 O: key option expiry-time expired 1041s 01:21:50.180621267 O: key option expiry-time valid 1041s 01:21:50.587873652 O: ok key options 1041s 01:21:50.591741646 E: run test scp.sh ... 1041s 01:21:50.815785896 O: scp: scp mode: simple copy local file to local file 1041s 01:21:50.823804960 O: scp: scp mode: simple copy local file to remote file 1041s 01:21:50.830457147 O: scp: scp mode: simple copy remote file to local file 1041s 01:21:50.838569656 O: scp: scp mode: copy local file to remote file in place 1041s 01:21:50.846599711 O: scp: scp mode: copy remote file to local file in place 1041s 01:21:50.856047146 O: scp: scp mode: copy local file to remote file clobber 1041s 01:21:50.866070091 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 01:21 /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/copy 1041s 01:21:50.867863334 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 01:21 /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/data 1041s 01:21:50.870612146 O: scp: scp mode: copy remote file to local file clobber 1041s 01:21:50.875646846 O: scp: scp mode: simple copy local file to remote dir 1041s 01:21:50.885643709 O: scp: scp mode: simple copy local file to local dir 1041s 01:21:50.893559522 O: scp: scp mode: simple copy remote file to local dir 1041s 01:21:50.903049772 O: scp: scp mode: recursive local dir to remote dir 1041s 01:21:50.917695959 O: scp: scp mode: recursive local dir to local dir 1041s 01:21:50.932536897 O: scp: scp mode: recursive remote dir to local dir 1041s 01:21:50.949295772 O: scp: scp mode: unmatched glob file local->remote 1041s 01:21:50.958454959 O: scp: scp mode: unmatched glob file remote->local 1041s 01:21:50.962337397 O: scp: scp mode: unmatched glob dir recursive local->remote 1042s 01:21:50.974608771 O: scp: scp mode: unmatched glob dir recursive remote->local 1042s 01:21:50.981757771 O: scp: scp mode: shell metacharacters 1042s 01:21:50.990287397 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 1042s 01:21:51.031424219 O: scp: scp mode: disallow bad server #0 1042s 01:21:51.054939975 O: scp: scp mode: disallow bad server #1 1042s 01:21:51.076922898 O: scp: scp mode: disallow bad server #2 1042s 01:21:51.097746460 O: scp: scp mode: disallow bad server #3 1042s 01:21:51.122414272 O: scp: scp mode: disallow bad server #4 1042s 01:21:51.149186646 O: scp: scp mode: disallow bad server #5 1042s 01:21:51.170467338 O: scp: scp mode: disallow bad server #6 1042s 01:21:51.193587584 O: scp: scp mode: disallow bad server #7 1042s 01:21:51.217317212 O: scp: scp mode: detect non-directory target 1042s 01:21:51.221459649 E: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/copy2: Not a directory 1042s 01:21:51.224287146 O: scp: sftp mode: simple copy local file to local file 1042s 01:21:51.232251647 O: scp: sftp mode: simple copy local file to remote file 1042s 01:21:51.245295646 O: scp: sftp mode: simple copy remote file to local file 1042s 01:21:51.254161708 O: scp: sftp mode: copy local file to remote file in place 1042s 01:21:51.262612782 O: scp: sftp mode: copy remote file to local file in place 1042s 01:21:51.273396459 O: scp: sftp mode: copy local file to remote file clobber 1042s 01:21:51.283808022 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 01:21 /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/copy 1042s 01:21:51.287613272 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 01:21 /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/data 1042s 01:21:51.291461522 O: scp: sftp mode: copy remote file to local file clobber 1042s 01:21:51.299534835 O: scp: sftp mode: simple copy local file to remote dir 1042s 01:21:51.310818021 O: scp: sftp mode: simple copy local file to local dir 1042s 01:21:51.320471835 O: scp: sftp mode: simple copy remote file to local dir 1042s 01:21:51.331974709 O: scp: sftp mode: recursive local dir to remote dir 1042s 01:21:51.349437397 O: scp: sftp mode: recursive local dir to local dir 1042s 01:21:51.364619088 O: scp: sftp mode: recursive remote dir to local dir 1042s 01:21:51.385814458 O: scp: sftp mode: unmatched glob file local->remote 1042s 01:21:51.397632210 O: scp: sftp mode: unmatched glob file remote->local 1042s 01:21:51.406589146 O: scp: sftp mode: unmatched glob dir recursive local->remote 1042s 01:21:51.422098262 O: scp: sftp mode: unmatched glob dir recursive remote->local 1042s 01:21:51.431108021 O: scp: sftp mode: shell metacharacters 1042s 01:21:51.441061407 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 1042s 01:21:51.479299898 O: scp: sftp mode: disallow bad server #0 1042s 01:21:51.505793148 O: scp: sftp mode: disallow bad server #1 1042s 01:21:51.531539898 O: scp: sftp mode: disallow bad server #2 1042s 01:21:51.557348585 O: scp: sftp mode: disallow bad server #3 1042s 01:21:51.579663709 O: scp: sftp mode: disallow bad server #4 1042s 01:21:51.606985404 O: scp: sftp mode: disallow bad server #5 1042s 01:21:51.631862844 O: scp: sftp mode: disallow bad server #6 1042s 01:21:51.657301960 O: scp: sftp mode: disallow bad server #7 1042s 01:21:51.682907846 O: scp: sftp mode: detect non-directory target 1042s 01:21:51.687792336 E: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/copy2: Not a directory 1042s 01:21:51.695501085 E: run test scp3.sh ... 1042s 01:21:51.696664835 O: ok scp 1042s 01:21:51.883744652 O: scp3: scp mode: simple copy remote file to remote file 1043s 01:21:52.540417535 O: scp3: scp mode: simple copy remote file to remote dir 1044s 01:21:53.276371638 O: scp3: scp mode: recursive remote dir to remote dir 1044s 01:21:53.946586399 O: scp3: scp mode: detect non-directory target 1046s 01:21:55.274264447 O: scp3: sftp mode: simple copy remote file to remote file 1046s 01:21:55.287356884 O: scp3: sftp mode: simple copy remote file to remote dir 1046s 01:21:55.300641383 O: scp3: sftp mode: recursive remote dir to remote dir 1046s 01:21:55.323868634 O: scp3: sftp mode: detect non-directory target 1046s 01:21:55.331266696 E: scp: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/copy2: destination is not a directory 1046s 01:21:55.332425508 E: scp: /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/copy2: destination is not a directory 1046s 01:21:55.340166695 O: ok scp3 1046s 01:21:55.342104758 E: run test scp-uri.sh ... 1046s 01:21:55.564671634 O: scp-uri: scp mode: simple copy local file to remote file 1046s 01:21:55.572888071 O: scp-uri: scp mode: simple copy remote file to local file 1046s 01:21:55.580977259 O: scp-uri: scp mode: simple copy local file to remote dir 1046s 01:21:55.590562083 O: scp-uri: scp mode: simple copy remote file to local dir 1046s 01:21:55.601965364 O: scp-uri: scp mode: recursive local dir to remote dir 1046s 01:21:55.615577690 O: scp-uri: scp mode: recursive remote dir to local dir 1046s 01:21:55.627105439 O: scp-uri: sftp mode: simple copy local file to remote file 1046s 01:21:55.636799189 O: scp-uri: sftp mode: simple copy remote file to local file 1046s 01:21:55.644754877 O: scp-uri: sftp mode: simple copy local file to remote dir 1046s 01:21:55.660311503 O: scp-uri: sftp mode: simple copy remote file to local dir 1046s 01:21:55.671752002 O: scp-uri: sftp mode: recursive local dir to remote dir 1046s 01:21:55.680947252 O: scp-uri: sftp mode: recursive remote dir to local dir 1046s 01:21:55.698895565 O: ok scp-uri 1046s 01:21:55.700882751 E: run test sftp.sh ... 1046s 01:21:55.899749261 O: test basic sftp put/get: buffer_size 5 num_requests 1 1048s 01:21:57.912925640 O: test basic sftp put/get: buffer_size 5 num_requests 2 1050s 01:21:59.446856393 O: test basic sftp put/get: buffer_size 5 num_requests 10 1051s 01:22:00.840609503 O: test basic sftp put/get: buffer_size 1000 num_requests 1 1051s 01:22:00.858327191 O: test basic sftp put/get: buffer_size 1000 num_requests 2 1051s 01:22:00.877322629 O: test basic sftp put/get: buffer_size 1000 num_requests 10 1051s 01:22:00.891759316 O: test basic sftp put/get: buffer_size 32000 num_requests 1 1051s 01:22:00.899955129 O: test basic sftp put/get: buffer_size 32000 num_requests 2 1051s 01:22:00.910501378 O: test basic sftp put/get: buffer_size 32000 num_requests 10 1051s 01:22:00.918330065 O: test basic sftp put/get: buffer_size 64000 num_requests 1 1051s 01:22:00.927596691 O: test basic sftp put/get: buffer_size 64000 num_requests 2 1051s 01:22:00.938156940 O: test basic sftp put/get: buffer_size 64000 num_requests 10 1051s 01:22:00.952128516 O: ok basic sftp put/get 1051s 01:22:00.954776504 E: run test sftp-chroot.sh ... 1053s 01:22:02.295366028 O: test sftp in chroot: get 1053s 01:22:02.650812403 O: test sftp in chroot: match 1055s 01:22:04.132667402 O: ok sftp in chroot 1055s 01:22:04.140613090 E: run test sftp-cmds.sh ... 1055s 01:22:04.306492779 O: sftp commands: lls 1055s 01:22:04.313647403 O: sftp commands: lls w/path 1055s 01:22:04.320525092 O: sftp commands: ls 1055s 01:22:04.328868419 O: sftp commands: shell 1055s 01:22:04.334178403 O: sftp commands: pwd 1055s 01:22:04.336802793 O: sftp commands: lpwd 1055s 01:22:04.339751551 O: sftp commands: quit 1055s 01:22:04.343497292 O: sftp commands: help 1055s 01:22:04.346619287 O: sftp commands: get 1055s 01:22:04.352389154 O: sftp commands: get quoted 1055s 01:22:04.359404778 O: sftp commands: get filename with quotes 1055s 01:22:04.367345653 O: sftp commands: get filename with spaces 1055s 01:22:04.374326715 O: sftp commands: get filename with glob metacharacters 1055s 01:22:04.380261840 O: sftp commands: get to directory 1055s 01:22:04.386459403 O: sftp commands: glob get to directory 1055s 01:22:04.451223716 O: sftp commands: get to local dir 1055s 01:22:04.456229784 O: sftp commands: glob get to local dir 1055s 01:22:04.496226842 O: sftp commands: put 1055s 01:22:04.502537216 O: sftp commands: put filename with quotes 1055s 01:22:04.509453090 O: sftp commands: put filename with spaces 1055s 01:22:04.520788091 O: sftp commands: put to directory 1055s 01:22:04.527676904 O: sftp commands: glob put to directory 1055s 01:22:04.536864034 O: sftp commands: put to local dir 1055s 01:22:04.545645904 O: sftp commands: glob put to local dir 1055s 01:22:04.556534091 O: sftp commands: rename 1055s 01:22:04.560210153 O: sftp commands: rename directory 1055s 01:22:04.564788028 O: sftp commands: ln 1055s 01:22:04.568219840 O: sftp commands: ln -s 1055s 01:22:04.572312164 O: sftp commands: cp 1055s 01:22:04.577165528 O: sftp commands: mkdir 1055s 01:22:04.580765590 O: sftp commands: chdir 1055s 01:22:04.583933292 O: sftp commands: rmdir 1055s 01:22:04.587084344 O: sftp commands: lmkdir 1055s 01:22:04.591135529 O: sftp commands: lchdir 1055s 01:22:04.596895027 O: ok sftp commands 1055s 01:22:04.598861529 E: run test sftp-badcmds.sh ... 1055s 01:22:04.797905154 O: sftp invalid commands: get nonexistent 1055s 01:22:04.807033842 O: sftp invalid commands: glob get to nonexistent directory 1055s 01:22:04.826417842 O: sftp invalid commands: put nonexistent 1055s 01:22:04.830159216 O: sftp invalid commands: glob put to nonexistent directory 1055s 01:22:04.837795469 O: sftp invalid commands: rename nonexistent 1055s 01:22:04.847937091 O: sftp invalid commands: rename target exists (directory) 1055s 01:22:04.857587279 O: sftp invalid commands: glob put files to local file 1055s 01:22:04.865967164 O: ok sftp invalid commands 1055s 01:22:04.868501850 E: run test sftp-batch.sh ... 1056s 01:22:05.071462966 O: sftp batchfile: good commands 1056s 01:22:05.077100090 O: sftp batchfile: bad commands 1056s 01:22:05.085556215 O: sftp batchfile: comments and blanks 1056s 01:22:05.090783155 O: sftp batchfile: junk command 1056s 01:22:05.094480654 O: ok sftp batchfile 1056s 01:22:05.096999530 E: run test sftp-glob.sh ... 1056s 01:22:05.270615965 O: sftp glob: file glob 1056s 01:22:05.277492476 O: sftp glob: dir glob 1056s 01:22:05.283922216 O: sftp glob: quoted glob 1056s 01:22:05.292112153 O: sftp glob: escaped glob 1056s 01:22:05.300151653 O: sftp glob: escaped quote 1056s 01:22:05.306791904 O: sftp glob: quoted quote 1056s 01:22:05.314222530 O: sftp glob: single-quoted quote 1056s 01:22:05.320100530 O: sftp glob: escaped space 1056s 01:22:05.326186976 O: sftp glob: quoted space 1056s 01:22:05.333597842 O: sftp glob: escaped slash 1056s 01:22:05.340978467 O: sftp glob: quoted slash 1056s 01:22:05.350271778 O: sftp glob: escaped slash at EOL 1056s 01:22:05.356137403 O: sftp glob: quoted slash at EOL 1056s 01:22:05.364708903 O: sftp glob: escaped slash+quote 1056s 01:22:05.371704029 O: sftp glob: quoted slash+quote 1056s 01:22:05.379801038 O: ok sftp glob 1056s 01:22:05.380526154 E: run test sftp-perm.sh ... 1056s 01:22:05.550444780 O: sftp permissions: read-only upload 1056s 01:22:05.566214517 O: sftp permissions: read-only setstat 1056s 01:22:05.582150163 O: sftp permissions: read-only rm 1056s 01:22:05.596740038 O: sftp permissions: read-only mkdir 1056s 01:22:05.611943527 O: sftp permissions: read-only rmdir 1056s 01:22:05.629508098 O: sftp permissions: read-only posix-rename 1056s 01:22:05.642622153 O: sftp permissions: read-only oldrename 1056s 01:22:05.655493591 O: sftp permissions: read-only symlink 1056s 01:22:05.669983153 O: sftp permissions: read-only hardlink 1056s 01:22:05.684508341 O: sftp permissions: explicit open 1056s 01:22:05.711905530 O: sftp permissions: explicit read 1056s 01:22:05.742389028 O: sftp permissions: explicit write 1056s 01:22:05.770513341 O: sftp permissions: explicit lstat 1056s 01:22:05.796783667 O: sftp permissions: explicit opendir 1056s 01:22:05.829203840 O: sftp permissions: explicit readdir 1056s 01:22:05.853537279 O: sftp permissions: explicit setstat 1056s 01:22:05.878599340 O: sftp permissions: explicit remove 1056s 01:22:05.899535590 O: sftp permissions: explicit mkdir 1056s 01:22:05.922368278 O: sftp permissions: explicit rmdir 1056s 01:22:05.947548778 O: sftp permissions: explicit rename 1057s 01:22:05.970182036 O: sftp permissions: explicit symlink 1057s 01:22:05.992354470 O: sftp permissions: explicit hardlink 1057s 01:22:06.015586353 O: sftp permissions: explicit statvfs 1057s 01:22:06.033544033 O: ok sftp permissions 1057s 01:22:06.032996604 E: run test sftp-uri.sh ... 1058s 01:22:07.319997937 O: sftp-uri: non-interactive fetch to local file 1058s 01:22:07.671034687 O: sftp-uri: non-interactive fetch to local dir 1059s 01:22:08.030839572 O: sftp-uri: put to remote directory (trailing slash) 1059s 01:22:08.391702624 O: sftp-uri: put to remote directory (no slash) 1059s 01:22:08.764726065 O: ok sftp-uri 1059s 01:22:08.764297373 E: run test reconfigure.sh ... 1074s 01:22:23.583587454 O: ok simple connect after reconfigure 1074s 01:22:23.585865391 E: run test dynamic-forward.sh ... 1075s 01:22:24.908407491 O: test -D forwarding 1077s 01:22:26.745621436 O: test -R forwarding 1079s 01:22:28.653021303 O: PermitRemoteOpen=any 1081s 01:22:30.606031351 O: PermitRemoteOpen=none 1082s 01:22:31.146339481 O: PermitRemoteOpen=explicit 1084s 01:22:33.038768347 O: PermitRemoteOpen=disallowed 1084s 01:22:33.600144412 O: ok dynamic forwarding 1084s 01:22:33.605578162 E: run test forwarding.sh ... 1093s 01:22:42.596796272 O: ok local and remote forwarding 1093s 01:22:42.599365467 E: run test multiplex.sh ... 1095s 01:22:44.903447606 O: test connection multiplexing: setenv 1095s 01:22:44.916279982 O: test connection multiplexing: envpass 1095s 01:22:44.928584419 O: test connection multiplexing: transfer 1096s 01:22:45.084781231 O: test connection multiplexing: forward 1098s 01:22:47.134792835 O: test connection multiplexing: status 0 () 1103s 01:22:52.180089688 O: test connection multiplexing: status 0 (-Oproxy) 1108s 01:22:57.216923407 O: test connection multiplexing: status 1 () 1113s 01:23:02.264468501 O: test connection multiplexing: status 1 (-Oproxy) 1118s 01:23:07.304356079 O: test connection multiplexing: status 4 () 1123s 01:23:12.350923624 O: test connection multiplexing: status 4 (-Oproxy) 1128s 01:23:17.386967171 O: test connection multiplexing: status 5 () 1133s 01:23:22.436180779 O: test connection multiplexing: status 5 (-Oproxy) 1138s 01:23:27.478643782 O: test connection multiplexing: status 44 () 1143s 01:23:32.515401061 O: test connection multiplexing: status 44 (-Oproxy) 1148s 01:23:37.561546908 O: test connection multiplexing: cmd check 1148s 01:23:37.571404347 O: test connection multiplexing: cmd forward local (TCP) 1150s 01:23:38.972273333 O: test connection multiplexing: cmd forward remote (TCP) 1151s 01:23:40.422650387 O: test connection multiplexing: cmd forward local (UNIX) 1152s 01:23:41.447794651 O: test connection multiplexing: cmd forward remote (UNIX) 1153s 01:23:42.472997213 O: test connection multiplexing: cmd exit 1153s 01:23:42.484490156 O: test connection multiplexing: cmd stop 1164s 01:23:53.908379363 E: run test reexec.sh ... 1164s 01:23:53.909030041 O: ok connection multiplexing 1165s 01:23:54.079668607 O: test config passing 1166s 01:23:55.586998855 O: test reexec fallback 1166s 01:23:55.590785239 E: ln: failed to create hard link '/tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 1168s 01:23:57.079460792 O: ok reexec tests 1168s 01:23:57.080330167 E: run test brokenkeys.sh ... 1169s 01:23:58.758411104 E: run test sshcfgparse.sh ... 1169s 01:23:58.755986854 O: ok broken keys 1169s 01:23:58.937746167 O: reparse minimal config 1169s 01:23:58.953708291 O: ssh -W opts 1170s 01:23:59.003959925 O: user first match 1170s 01:23:59.040766543 O: pubkeyacceptedalgorithms 1170s 01:23:59.152169793 O: agentforwarding 1170s 01:23:59.203748355 O: command line override 1170s 01:23:59.241831479 O: ok ssh config parse 1170s 01:23:59.240630046 E: run test cfgparse.sh ... 1170s 01:23:59.521217291 O: reparse minimal config 1170s 01:23:59.641849740 O: reparse regress config 1170s 01:23:59.750584482 O: listenaddress order 1170s 01:23:59.893715728 O: ok sshd config parse 1170s 01:23:59.895652852 E: run test cfgmatch.sh ... 1180s 01:24:09.450012432 O: ok sshd_config match 1180s 01:24:09.451073620 E: run test cfgmatchlisten.sh ... 1195s 01:24:24.269408378 E: run test percent.sh ... 1195s 01:24:24.268350067 O: ok sshd_config matchlisten 1195s 01:24:24.538044766 O: percent expansions matchexec percent 1202s 01:24:31.268600633 O: percent expansions localcommand percent 1207s 01:24:36.025398142 O: percent expansions remotecommand percent 1207s 01:24:36.211588449 O: percent expansions controlpath percent 1207s 01:24:36.389982637 O: percent expansions identityagent percent 1207s 01:24:36.531808521 O: percent expansions forwardagent percent 1207s 01:24:36.716622113 O: percent expansions localforward percent 1207s 01:24:36.970234551 O: percent expansions remoteforward percent 1208s 01:24:37.165888863 O: percent expansions revokedhostkeys percent 1208s 01:24:37.389538674 O: percent expansions userknownhostsfile percent 1211s 01:24:40.634807680 O: percent expansions controlpath dollar 1211s 01:24:40.650580866 O: percent expansions identityagent dollar 1211s 01:24:40.668866866 O: percent expansions forwardagent dollar 1211s 01:24:40.688911429 O: percent expansions localforward dollar 1211s 01:24:40.704710930 O: percent expansions remoteforward dollar 1211s 01:24:40.722958751 O: percent expansions userknownhostsfile dollar 1212s 01:24:41.073393681 O: percent expansions controlpath tilde 1212s 01:24:41.100215119 O: percent expansions identityagent tilde 1212s 01:24:41.130431181 O: percent expansions forwardagent tilde 1212s 01:24:41.162141194 O: ok percent expansions 1212s 01:24:41.163161244 E: run test addrmatch.sh ... 1212s 01:24:41.465803868 O: test first entry for user 192.168.0.1 somehost 1212s 01:24:41.512954306 O: test negative match for user 192.168.30.1 somehost 1212s 01:24:41.572902369 O: test no match for user 19.0.0.1 somehost 1212s 01:24:41.655570125 O: test list middle for user 10.255.255.254 somehost 1212s 01:24:41.710488370 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1212s 01:24:41.762344119 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1212s 01:24:41.814609556 O: test localaddress for user 19.0.0.1 somehost 1212s 01:24:41.869085379 O: test localport for user 19.0.0.1 somehost 1212s 01:24:41.934138809 O: test bare IP6 address for user ::1 somehost.example.com 1213s 01:24:42.009239183 O: test deny IPv6 for user ::2 somehost.example.com 1213s 01:24:42.069304932 O: test IP6 negated for user ::3 somehost 1213s 01:24:42.117787373 O: test IP6 no match for user ::4 somehost 1213s 01:24:42.167642495 O: test IP6 network for user 2000::1 somehost 1213s 01:24:42.217026000 O: test IP6 network for user 2001::1 somehost 1213s 01:24:42.264821933 O: test IP6 localaddress for user ::5 somehost 1213s 01:24:42.311920433 O: test IP6 localport for user ::5 somehost 1213s 01:24:42.360950571 O: test invalid Match address 10.0.1.0/8 1213s 01:24:42.374706496 O: test invalid Match localaddress 10.0.1.0/8 1213s 01:24:42.388595508 O: test invalid Match address 10.0.0.1/24 1213s 01:24:42.402890683 O: test invalid Match localaddress 10.0.0.1/24 1213s 01:24:42.417826433 O: test invalid Match address 2000:aa:bb:01::/56 1213s 01:24:42.433249934 O: test invalid Match localaddress 2000:aa:bb:01::/56 1213s 01:24:42.450778558 O: ok address match 1213s 01:24:42.454855308 E: run test localcommand.sh ... 1213s 01:24:42.699563185 O: test localcommand: proto localcommand 1214s 01:24:43.046765495 O: ok localcommand 1214s 01:24:43.047271318 E: run test forcecommand.sh ... 1215s 01:24:44.566193870 E: Connection closed 1216s 01:24:45.225671498 E: Connection closed 1216s 01:24:45.550020873 E: run test portnum.sh ... 1216s 01:24:45.550583497 O: ok forced command 1216s 01:24:45.741738748 O: port number parsing: invalid port 0 1216s 01:24:45.763149499 O: port number parsing: invalid port 65536 1216s 01:24:45.784160061 O: port number parsing: invalid port 131073 1216s 01:24:45.797216998 O: port number parsing: invalid port 2000blah 1216s 01:24:45.812403186 O: port number parsing: invalid port blah2000 1216s 01:24:45.825833065 O: port number parsing: valid port 1 1217s 01:24:46.169117448 O: port number parsing: valid port 22 1217s 01:24:46.542227246 O: port number parsing: valid port 2222 1217s 01:24:46.867877682 O: port number parsing: valid port 22222 1218s 01:24:47.192512563 O: port number parsing: valid port 65535 1218s 01:24:47.526917435 O: ok port number parsing 1218s 01:24:47.529277372 E: run test keytype.sh ... 1218s 01:24:47.768140245 O: keygen ed25519, 512 bits 1218s 01:24:47.793354872 O: keygen ed25519-sk, n/a bits 1218s 01:24:47.810639559 O: keygen ecdsa, 256 bits 1218s 01:24:47.825820933 O: keygen ecdsa, 384 bits 1218s 01:24:47.865505060 O: keygen ecdsa, 521 bits 1218s 01:24:47.873436934 O: keygen ecdsa-sk, n/a bits 1218s 01:24:47.896663622 O: keygen dsa, 1024 bits 1219s 01:24:48.033047121 O: keygen rsa, 2048 bits 1219s 01:24:48.460950810 O: keygen rsa, 3072 bits 1221s 01:24:50.220237005 O: userkey ed25519-512, hostkey ed25519-512 1221s 01:24:50.444253687 O: userkey ed25519-512, hostkey ed25519-512 1221s 01:24:50.674452936 O: userkey ed25519-512, hostkey ed25519-512 1221s 01:24:50.909586445 O: userkey ed25519-sk, hostkey ed25519-sk 1222s 01:24:51.144110811 O: userkey ed25519-sk, hostkey ed25519-sk 1222s 01:24:51.376220249 O: userkey ed25519-sk, hostkey ed25519-sk 1222s 01:24:51.630675624 O: userkey ecdsa-256, hostkey ecdsa-256 1222s 01:24:51.919915498 O: userkey ecdsa-256, hostkey ecdsa-256 1223s 01:24:52.156743374 O: userkey ecdsa-256, hostkey ecdsa-256 1223s 01:24:52.460826123 O: userkey ecdsa-384, hostkey ecdsa-384 1223s 01:24:52.799439122 O: userkey ecdsa-384, hostkey ecdsa-384 1224s 01:24:53.108031622 O: userkey ecdsa-384, hostkey ecdsa-384 1224s 01:24:53.429388998 O: userkey ecdsa-521, hostkey ecdsa-521 1224s 01:24:53.808929248 O: userkey ecdsa-521, hostkey ecdsa-521 1225s 01:24:54.227031561 O: userkey ecdsa-521, hostkey ecdsa-521 1225s 01:24:54.587892939 O: userkey ecdsa-sk, hostkey ecdsa-sk 1225s 01:24:54.817838060 O: userkey ecdsa-sk, hostkey ecdsa-sk 1226s 01:24:55.039531872 O: userkey ecdsa-sk, hostkey ecdsa-sk 1226s 01:24:55.266864183 O: userkey dsa-1024, hostkey dsa-1024 1226s 01:24:55.473391622 O: userkey dsa-1024, hostkey dsa-1024 1226s 01:24:55.673552874 O: userkey dsa-1024, hostkey dsa-1024 1226s 01:24:55.878245122 O: userkey rsa-2048, hostkey rsa-2048 1227s 01:24:56.083684435 O: userkey rsa-2048, hostkey rsa-2048 1227s 01:24:56.293792614 O: userkey rsa-2048, hostkey rsa-2048 1227s 01:24:56.510100237 O: userkey rsa-3072, hostkey rsa-3072 1227s 01:24:56.748213485 O: userkey rsa-3072, hostkey rsa-3072 1228s 01:24:56.974161994 O: userkey rsa-3072, hostkey rsa-3072 1228s 01:24:57.193862737 O: ok login with different key types 1228s 01:24:57.194438993 E: run test kextype.sh ... 1228s 01:24:57.363364985 O: kex diffie-hellman-group1-sha1 1229s 01:24:58.024308434 O: kex diffie-hellman-group14-sha1 1229s 01:24:58.808931988 O: kex diffie-hellman-group14-sha256 1230s 01:24:59.535532114 O: kex diffie-hellman-group16-sha512 1231s 01:25:00.524264303 O: kex diffie-hellman-group18-sha512 1233s 01:25:02.244207757 O: kex diffie-hellman-group-exchange-sha1 1234s 01:25:03.944557251 O: kex diffie-hellman-group-exchange-sha256 1236s 01:25:05.448294002 O: kex ecdh-sha2-nistp256 1237s 01:25:06.226408749 O: kex ecdh-sha2-nistp384 1238s 01:25:07.084115061 O: kex ecdh-sha2-nistp521 1238s 01:25:07.955760875 O: kex curve25519-sha256 1239s 01:25:08.661437320 O: kex curve25519-sha256@libssh.org 1240s 01:25:09.499572561 O: kex sntrup761x25519-sha512@openssh.com 1241s 01:25:10.786715501 O: ok login with different key exchange algorithms 1241s 01:25:10.788104447 E: run test cert-hostkey.sh ... 1243s 01:25:12.612331258 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/host_ca_key.pub 1243s 01:25:12.616064192 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/host_ca_key2.pub 1243s 01:25:12.619635140 O: certified host keys: sign host ed25519 cert 1243s 01:25:12.623636318 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1243s 01:25:12.636303765 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1243s 01:25:12.639281142 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1243s 01:25:12.655800755 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1243s 01:25:12.668734942 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1243s 01:25:12.675865262 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1243s 01:25:12.680734129 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1243s 01:25:12.696229506 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1243s 01:25:12.705968635 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1243s 01:25:12.711681756 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1243s 01:25:12.729409067 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1243s 01:25:12.732519822 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1243s 01:25:12.750132694 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1243s 01:25:12.774256078 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1243s 01:25:12.782232192 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1243s 01:25:12.793002129 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1243s 01:25:12.815614393 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1243s 01:25:12.816460550 O: certified host keys: sign host dsa cert 1243s 01:25:12.894836506 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1243s 01:25:12.908262318 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1243s 01:25:12.915912819 O: certified host keys: sign host rsa cert 1246s 01:25:15.556833987 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1246s 01:25:15.573904372 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1246s 01:25:15.578937050 O: certified host keys: sign host rsa-sha2-256 cert 1247s 01:25:16.447813550 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1247s 01:25:16.467140864 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1247s 01:25:16.470190425 O: certified host keys: sign host rsa-sha2-512 cert 1248s 01:25:17.488668363 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1248s 01:25:17.509122989 O: Revoking from /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1248s 01:25:17.513895499 O: certified host keys: host ed25519 cert connect 1248s 01:25:17.518794675 O: certified host keys: ed25519 basic connect expect success yes 1248s 01:25:17.825518807 O: certified host keys: ed25519 empty KRL expect success yes 1249s 01:25:18.113708731 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1249s 01:25:18.309804417 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1249s 01:25:18.672879856 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1250s 01:25:19.030514235 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1250s 01:25:19.483613354 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1250s 01:25:19.681321293 O: certified host keys: ed25519 cert plaintext revocation expect success no 1251s 01:25:20.066855105 O: certified host keys: ed25519 CA plaintext revocation expect success no 1251s 01:25:20.410881668 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1251s 01:25:20.426894687 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1251s 01:25:20.825878606 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1252s 01:25:21.101902619 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1252s 01:25:21.296849116 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1252s 01:25:21.496377417 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1252s 01:25:21.822396229 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1253s 01:25:22.107517729 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1253s 01:25:22.315579541 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1253s 01:25:22.667862667 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1254s 01:25:23.026680668 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1254s 01:25:23.038856665 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1254s 01:25:23.475701415 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1254s 01:25:23.755333103 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1254s 01:25:23.966439290 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1255s 01:25:24.297379225 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1255s 01:25:24.622955851 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1256s 01:25:25.054352976 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1256s 01:25:25.252768976 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1256s 01:25:25.606716545 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1256s 01:25:25.951044351 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1256s 01:25:25.956032172 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1257s 01:25:26.406186038 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1257s 01:25:26.713338787 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1257s 01:25:26.937805914 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1258s 01:25:27.305461977 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1258s 01:25:27.656908475 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1259s 01:25:28.113073793 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1259s 01:25:28.345768236 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1259s 01:25:28.706625726 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1260s 01:25:29.056537098 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1260s 01:25:29.068188791 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1260s 01:25:29.525991709 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1260s 01:25:29.853358022 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1261s 01:25:30.087863650 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1261s 01:25:30.326605274 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1261s 01:25:30.687403335 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1262s 01:25:31.025527898 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1262s 01:25:31.287577713 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1262s 01:25:31.675721717 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1263s 01:25:32.056681650 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1263s 01:25:32.067508837 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1263s 01:25:32.495336523 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1263s 01:25:32.794177587 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1264s 01:25:33.000322342 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1264s 01:25:33.218904774 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1264s 01:25:33.616841837 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1265s 01:25:34.044232525 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1265s 01:25:34.275552775 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1265s 01:25:34.648121274 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1266s 01:25:35.006595713 O: certified host keys: host dsa cert connect 1266s 01:25:35.010200400 O: certified host keys: dsa basic connect expect success yes 1266s 01:25:35.386214149 O: certified host keys: dsa empty KRL expect success yes 1266s 01:25:35.655586215 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1266s 01:25:35.857090908 O: certified host keys: dsa KRL w/ cert revoked expect success no 1267s 01:25:36.177827215 O: certified host keys: dsa KRL w/ CA revoked expect success no 1267s 01:25:36.505856523 O: certified host keys: dsa empty plaintext revocation expect success yes 1267s 01:25:36.936026150 O: certified host keys: dsa plain key plaintext revocation expect success no 1268s 01:25:37.155730587 O: certified host keys: dsa cert plaintext revocation expect success no 1268s 01:25:37.517622659 O: certified host keys: dsa CA plaintext revocation expect success no 1268s 01:25:37.846642583 O: certified host keys: host rsa cert connect 1268s 01:25:37.857778584 O: certified host keys: rsa basic connect expect success yes 1269s 01:25:38.283960209 O: certified host keys: rsa empty KRL expect success yes 1269s 01:25:38.563544396 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1269s 01:25:38.777540782 O: certified host keys: rsa KRL w/ cert revoked expect success no 1270s 01:25:39.114527965 O: certified host keys: rsa KRL w/ CA revoked expect success no 1270s 01:25:39.315280089 O: certified host keys: rsa empty plaintext revocation expect success yes 1270s 01:25:39.596103152 O: certified host keys: rsa plain key plaintext revocation expect success no 1270s 01:25:39.817825215 O: certified host keys: rsa cert plaintext revocation expect success no 1271s 01:25:40.225564339 O: certified host keys: rsa CA plaintext revocation expect success no 1271s 01:25:40.556434150 O: certified host keys: host rsa-sha2-256 cert connect 1271s 01:25:40.558701150 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1271s 01:25:40.944215651 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1272s 01:25:41.204075462 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1272s 01:25:41.399591712 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1272s 01:25:41.598227150 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1272s 01:25:41.794864025 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1273s 01:25:42.063665965 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1273s 01:25:42.276533027 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1273s 01:25:42.656701845 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1274s 01:25:42.973987965 O: certified host keys: host rsa-sha2-512 cert connect 1274s 01:25:42.977101717 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1274s 01:25:43.244356549 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1274s 01:25:43.524818673 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1274s 01:25:43.727368860 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1274s 01:25:43.934297799 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1275s 01:25:44.139113549 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1275s 01:25:44.403467236 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1275s 01:25:44.626217675 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1276s 01:25:45.016591743 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1276s 01:25:45.356873800 O: certified host keys: host ed25519 revoked cert 1276s 01:25:45.706826301 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1277s 01:25:46.087421553 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1277s 01:25:46.465498180 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1277s 01:25:46.876805991 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1278s 01:25:47.267316304 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1278s 01:25:47.626816616 O: certified host keys: host dsa revoked cert 1279s 01:25:48.007379117 O: certified host keys: host rsa revoked cert 1279s 01:25:48.376694182 O: certified host keys: host rsa-sha2-256 revoked cert 1279s 01:25:48.746068061 O: certified host keys: host rsa-sha2-512 revoked cert 1280s 01:25:49.228910118 O: certified host keys: host ed25519 revoked cert 1280s 01:25:49.595766742 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1281s 01:25:49.977373804 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1281s 01:25:50.376483748 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1281s 01:25:50.777596930 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1282s 01:25:51.227923492 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1282s 01:25:51.606679492 O: certified host keys: host dsa revoked cert 1282s 01:25:51.927507558 O: certified host keys: host rsa revoked cert 1283s 01:25:52.286660993 O: certified host keys: host rsa-sha2-256 revoked cert 1283s 01:25:52.626925492 O: certified host keys: host rsa-sha2-512 revoked cert 1306s 01:26:15.795705425 O: certified host keys: host ed25519 cert downgrade to raw key 1307s 01:26:16.389258736 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1308s 01:26:17.006471861 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1308s 01:26:17.617548298 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1309s 01:26:18.324555801 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1310s 01:26:19.032777613 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1310s 01:26:19.640355549 O: certified host keys: host dsa cert downgrade to raw key 1311s 01:26:20.459891427 O: certified host keys: host rsa cert downgrade to raw key 1313s 01:26:22.020345612 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1314s 01:26:23.574563058 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1316s 01:26:25.338863242 O: certified host keys: host ed25519 connect wrong cert 1316s 01:26:25.555427428 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1316s 01:26:25.926853491 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1317s 01:26:26.275583242 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1317s 01:26:26.637304179 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1318s 01:26:27.077507304 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1318s 01:26:27.456823116 O: certified host keys: host dsa connect wrong cert 1318s 01:26:27.945469366 O: certified host keys: host rsa connect wrong cert 1321s 01:26:30.415716740 O: certified host keys: host rsa-sha2-256 connect wrong cert 1322s 01:26:31.827032744 O: certified host keys: host rsa-sha2-512 connect wrong cert 1324s 01:26:33.460482808 O: ok certified host keys 1324s 01:26:33.461924058 E: run test cert-userkey.sh ... 1327s 01:26:36.779405183 O: certified user keys: sign user ed25519 cert 1327s 01:26:36.798515066 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1327s 01:26:36.820417807 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1327s 01:26:36.840044682 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1327s 01:26:36.863212058 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1327s 01:26:36.895656869 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1327s 01:26:36.919828557 O: certified user keys: sign user dsa cert 1328s 01:26:37.071389995 O: certified user keys: sign user rsa cert 1330s 01:26:39.123915743 O: certified user keys: sign user rsa-sha2-256 cert 1332s 01:26:41.573835757 O: certified user keys: sign user rsa-sha2-512 cert 1334s 01:26:43.256538433 O: certified user keys: ed25519 missing authorized_principals 1334s 01:26:43.566830368 O: certified user keys: ed25519 empty authorized_principals 1335s 01:26:44.027065368 O: certified user keys: ed25519 wrong authorized_principals 1335s 01:26:44.446535429 O: certified user keys: ed25519 correct authorized_principals 1335s 01:26:44.874050493 O: certified user keys: ed25519 authorized_principals bad key opt 1336s 01:26:45.166757875 O: certified user keys: ed25519 authorized_principals command=false 1336s 01:26:45.593536812 O: certified user keys: ed25519 authorized_principals command=true 1336s 01:26:45.906921803 O: certified user keys: ed25519 wrong principals key option 1337s 01:26:46.197119554 O: certified user keys: ed25519 correct principals key option 1337s 01:26:46.616834866 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1337s 01:26:46.917097624 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1338s 01:26:47.346400497 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1338s 01:26:47.796995804 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1339s 01:26:48.258138303 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1339s 01:26:48.567361365 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1340s 01:26:49.044520363 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1340s 01:26:49.346145613 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1340s 01:26:49.647771614 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1341s 01:26:50.146413239 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1341s 01:26:50.462529426 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1341s 01:26:50.946792054 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1342s 01:26:51.366932557 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1342s 01:26:51.788909492 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1343s 01:26:52.075296868 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1343s 01:26:52.373907554 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1343s 01:26:52.660550991 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1343s 01:26:52.957149491 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1344s 01:26:53.397461741 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1344s 01:26:53.675799994 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1345s 01:26:53.978382054 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1345s 01:26:54.420912992 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1345s 01:26:54.731742804 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1346s 01:26:55.036657678 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1346s 01:26:55.473822866 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1346s 01:26:55.805461867 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1347s 01:26:56.093139993 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1347s 01:26:56.426577116 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1347s 01:26:56.770503053 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1348s 01:26:57.113697366 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1348s 01:26:57.460501366 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1348s 01:26:57.844347935 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1349s 01:26:58.191830930 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1349s 01:26:58.691626616 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1350s 01:26:59.085693867 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1350s 01:26:59.437097555 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1351s 01:26:59.979316866 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1351s 01:27:00.317347241 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1351s 01:27:00.796069053 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1352s 01:27:01.287380054 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1352s 01:27:01.766872698 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1353s 01:27:02.105900323 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1353s 01:27:02.557955011 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1353s 01:27:02.896690397 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1354s 01:27:03.207246635 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1354s 01:27:03.539055573 O: certified user keys: dsa missing authorized_principals 1354s 01:27:03.856692199 O: certified user keys: dsa empty authorized_principals 1355s 01:27:04.296786823 O: certified user keys: dsa wrong authorized_principals 1355s 01:27:04.736201641 O: certified user keys: dsa correct authorized_principals 1356s 01:27:05.184264074 O: certified user keys: dsa authorized_principals bad key opt 1356s 01:27:05.496588691 O: certified user keys: dsa authorized_principals command=false 1356s 01:27:05.934819378 O: certified user keys: dsa authorized_principals command=true 1357s 01:27:06.232930448 O: certified user keys: dsa wrong principals key option 1357s 01:27:06.556674939 O: certified user keys: dsa correct principals key option 1358s 01:27:06.976240314 O: certified user keys: rsa missing authorized_principals 1358s 01:27:07.266007190 O: certified user keys: rsa empty authorized_principals 1358s 01:27:07.676408876 O: certified user keys: rsa wrong authorized_principals 1359s 01:27:08.097384393 O: certified user keys: rsa correct authorized_principals 1359s 01:27:08.555612938 O: certified user keys: rsa authorized_principals bad key opt 1359s 01:27:08.836939126 O: certified user keys: rsa authorized_principals command=false 1360s 01:27:09.285586800 O: certified user keys: rsa authorized_principals command=true 1360s 01:27:09.618422190 O: certified user keys: rsa wrong principals key option 1360s 01:27:09.915834197 O: certified user keys: rsa correct principals key option 1361s 01:27:10.417211564 O: certified user keys: rsa-sha2-256 missing authorized_principals 1361s 01:27:10.717304688 O: certified user keys: rsa-sha2-256 empty authorized_principals 1362s 01:27:11.137232002 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1362s 01:27:11.556098617 O: certified user keys: rsa-sha2-256 correct authorized_principals 1363s 01:27:12.066137430 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1363s 01:27:12.398879943 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1363s 01:27:12.904536931 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1364s 01:27:13.216815804 O: certified user keys: rsa-sha2-256 wrong principals key option 1364s 01:27:13.516614377 O: certified user keys: rsa-sha2-256 correct principals key option 1365s 01:27:13.998933428 O: certified user keys: rsa-sha2-512 missing authorized_principals 1365s 01:27:14.301097804 O: certified user keys: rsa-sha2-512 empty authorized_principals 1365s 01:27:14.770579804 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1366s 01:27:15.236798429 O: certified user keys: rsa-sha2-512 correct authorized_principals 1366s 01:27:15.717464063 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1367s 01:27:16.068349368 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1367s 01:27:16.664495741 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1368s 01:27:16.988780243 O: certified user keys: rsa-sha2-512 wrong principals key option 1368s 01:27:17.296588179 O: certified user keys: rsa-sha2-512 correct principals key option 1368s 01:27:17.746432868 O: certified user keys: ed25519 authorized_keys connect 1369s 01:27:18.064566305 O: certified user keys: ed25519 authorized_keys revoked key 1369s 01:27:18.372007555 O: certified user keys: ed25519 authorized_keys revoked via KRL 1369s 01:27:18.679616429 O: certified user keys: ed25519 authorized_keys empty KRL 1370s 01:27:19.154491803 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1370s 01:27:19.463948865 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1370s 01:27:19.766466428 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1371s 01:27:20.236117803 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1371s 01:27:20.716223183 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1372s 01:27:21.044129740 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1372s 01:27:21.358695679 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1372s 01:27:21.849485052 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1373s 01:27:22.205920240 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1373s 01:27:22.548607554 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1373s 01:27:22.896943865 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1374s 01:27:23.336531740 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1374s 01:27:23.824073998 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1375s 01:27:24.217496428 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1375s 01:27:24.586615180 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1376s 01:27:25.066663366 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1376s 01:27:25.596706930 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1376s 01:27:25.954292429 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1377s 01:27:26.276953254 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1377s 01:27:26.785546553 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1378s 01:27:27.277910867 O: certified user keys: dsa authorized_keys connect 1378s 01:27:27.620129742 O: certified user keys: dsa authorized_keys revoked key 1379s 01:27:28.020901867 O: certified user keys: dsa authorized_keys revoked via KRL 1379s 01:27:28.706207813 O: certified user keys: dsa authorized_keys empty KRL 1380s 01:27:29.340082054 O: certified user keys: rsa authorized_keys connect 1380s 01:27:29.676635431 O: certified user keys: rsa authorized_keys revoked key 1381s 01:27:30.046396055 O: certified user keys: rsa authorized_keys revoked via KRL 1381s 01:27:30.631521619 O: certified user keys: rsa authorized_keys empty KRL 1382s 01:27:31.217034866 O: certified user keys: rsa-sha2-256 authorized_keys connect 1382s 01:27:31.547642430 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1382s 01:27:31.938256367 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1383s 01:27:32.557654741 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1384s 01:27:33.104327335 O: certified user keys: rsa-sha2-512 authorized_keys connect 1384s 01:27:33.435563616 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1384s 01:27:33.737067677 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1385s 01:27:34.226210302 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1385s 01:27:34.745449739 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1386s 01:27:35.056800813 O: certified user keys: authorized_keys CA does not authenticate 1386s 01:27:35.059524553 O: certified user keys: ensure CA key does not authenticate user 1386s 01:27:35.548616118 O: certified user keys: ed25519 TrustedUserCAKeys connect 1387s 01:27:35.995727444 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1387s 01:27:36.296996867 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1387s 01:27:36.795572379 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1388s 01:27:37.353451730 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1388s 01:27:37.663539681 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1389s 01:27:37.977074983 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1389s 01:27:38.447179230 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1389s 01:27:38.951271667 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1390s 01:27:39.296253428 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1390s 01:27:39.596543479 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1391s 01:27:40.089595166 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1391s 01:27:40.576246354 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1391s 01:27:40.903181355 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1392s 01:27:41.225456304 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1392s 01:27:41.660912854 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1393s 01:27:41.986813916 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1393s 01:27:42.356139667 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1393s 01:27:42.698713791 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1394s 01:27:43.059065428 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1394s 01:27:43.444695105 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1394s 01:27:43.752905670 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1395s 01:27:44.045442975 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1395s 01:27:44.341259612 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1395s 01:27:44.794641669 O: certified user keys: dsa TrustedUserCAKeys connect 1396s 01:27:45.115988288 O: certified user keys: dsa TrustedUserCAKeys revoked key 1396s 01:27:45.427299788 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1396s 01:27:45.875795538 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1397s 01:27:46.316964224 O: certified user keys: rsa TrustedUserCAKeys connect 1397s 01:27:46.612907296 O: certified user keys: rsa TrustedUserCAKeys revoked key 1397s 01:27:46.917309854 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1398s 01:27:47.359835042 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1398s 01:27:47.854125731 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1399s 01:27:48.153694543 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1399s 01:27:48.460156167 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1399s 01:27:48.927144155 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1400s 01:27:49.473711617 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1401s 01:27:49.795947170 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1401s 01:27:50.157667799 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1401s 01:27:50.645531169 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1402s 01:27:51.094510105 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1402s 01:27:51.386634043 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1402s 01:27:51.396891730 O: certified user keys: ensure CA key does not authenticate user 1402s 01:27:51.865991356 O: certified user keys: correct principal auth authorized_keys expect success rsa 1403s 01:27:52.355459043 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1403s 01:27:52.686789731 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1404s 01:27:53.054932106 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1404s 01:27:53.387796043 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1404s 01:27:53.687727244 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1405s 01:27:54.147813021 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1405s 01:27:54.587599146 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1406s 01:27:55.087833904 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1406s 01:27:55.550175270 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1407s 01:27:56.036600958 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1407s 01:27:56.486678204 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1407s 01:27:56.926882766 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1408s 01:27:57.398256587 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1408s 01:27:57.866101079 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1409s 01:27:58.307577712 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1409s 01:27:58.736770342 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1410s 01:27:59.215637892 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1410s 01:27:59.657601330 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1411s 01:28:00.147916330 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1411s 01:28:00.598242080 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1412s 01:28:01.085374019 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1412s 01:28:01.394560390 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1412s 01:28:01.715527337 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1413s 01:28:02.031299092 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1413s 01:28:02.358411016 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1413s 01:28:02.807625715 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1414s 01:28:03.257470894 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1414s 01:28:03.698001832 O: certified user keys: force-command auth authorized_keys expect failure rsa 1415s 01:28:04.166013832 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1415s 01:28:04.484919588 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1415s 01:28:04.815571845 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1416s 01:28:05.145744278 O: certified user keys: empty principals auth authorized_keys expect success rsa 1416s 01:28:05.464426533 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1416s 01:28:05.785387086 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1417s 01:28:06.098083274 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1417s 01:28:06.566698151 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1418s 01:28:07.024453397 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1418s 01:28:07.333590836 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1418s 01:28:07.648914897 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1419s 01:28:08.128344211 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1419s 01:28:08.606036711 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1419s 01:28:08.948881336 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1420s 01:28:09.278323147 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1420s 01:28:09.738227398 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1421s 01:28:10.236844901 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1421s 01:28:10.565340648 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1421s 01:28:10.909691960 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1422s 01:28:11.237628773 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1422s 01:28:11.548506710 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1423s 01:28:12.028495250 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1423s 01:28:12.472573699 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1423s 01:28:12.795879812 O: certified user keys: user ed25519 connect wrong cert 1424s 01:28:13.285559690 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1424s 01:28:13.737293875 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1425s 01:28:14.189778561 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1425s 01:28:14.631128499 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1426s 01:28:15.078060436 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1426s 01:28:15.536222623 O: certified user keys: user dsa connect wrong cert 1427s 01:28:16.046082561 O: certified user keys: user rsa connect wrong cert 1427s 01:28:16.496864626 O: certified user keys: user rsa-sha2-256 connect wrong cert 1427s 01:28:16.927111570 O: certified user keys: user rsa-sha2-512 connect wrong cert 1428s 01:28:17.365488500 E: run test host-expand.sh ... 1428s 01:28:17.366256562 O: ok certified user keys 1428s 01:28:17.937834004 E: run test keys-command.sh ... 1428s 01:28:17.938640625 O: ok expand %h and %n 1429s 01:28:18.119618000 O: SKIPPED: /var/run/keycommand_openssh-tests.44967 not executable (/var/run mounted noexec?) 1429s 01:28:18.128454577 E: run test forward-control.sh ... 1432s 01:28:21.104029864 O: check_lfwd done (expecting Y): default configuration 1432s 01:28:21.777980177 O: check_rfwd done (expecting Y): default configuration 1434s 01:28:23.480872469 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1435s 01:28:24.153674096 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1435s 01:28:24.499929032 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1437s 01:28:26.228390152 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1438s 01:28:27.956180748 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1439s 01:28:28.676422878 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1440s 01:28:29.064127184 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1440s 01:28:29.788321127 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1441s 01:28:30.594814884 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1442s 01:28:31.401217132 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1442s 01:28:31.735876696 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1443s 01:28:32.061100647 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1443s 01:28:32.403541005 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1443s 01:28:32.724418568 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1444s 01:28:33.499081442 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1445s 01:28:34.311381944 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1446s 01:28:34.979758319 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1446s 01:28:35.302194131 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1446s 01:28:35.670293570 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1447s 01:28:35.979762506 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1448s 01:28:37.692810025 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1449s 01:28:38.006191514 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1449s 01:28:38.338169266 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1449s 01:28:38.641043641 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1450s 01:28:39.531069595 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1450s 01:28:39.837033659 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1451s 01:28:40.248460091 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1451s 01:28:40.570277287 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1452s 01:28:41.050332279 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1452s 01:28:41.507430966 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1454s 01:28:43.300831834 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1454s 01:28:43.621891207 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1455s 01:28:43.989372708 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1455s 01:28:44.794905589 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1456s 01:28:45.147469520 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1456s 01:28:45.844638396 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1457s 01:28:46.192226534 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1457s 01:28:46.874394405 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1458s 01:28:47.225644272 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1458s 01:28:47.909055022 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1459s 01:28:48.330198148 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1460s 01:28:49.068395675 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1460s 01:28:49.407273618 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1460s 01:28:49.711876869 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1462s 01:28:51.129170424 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1462s 01:28:51.466227552 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1462s 01:28:51.803321928 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1463s 01:28:52.495599934 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1463s 01:28:52.854888240 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1464s 01:28:53.195994615 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1464s 01:28:53.532552490 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1464s 01:28:53.846966610 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1465s 01:28:54.214675549 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1465s 01:28:54.574605118 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1465s 01:28:54.943555736 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1466s 01:28:55.255850298 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1466s 01:28:55.587534486 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1466s 01:28:55.892381110 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1467s 01:28:56.236262398 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1467s 01:28:56.577315087 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1468s 01:28:57.017844512 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1468s 01:28:57.398900136 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1468s 01:28:57.786393824 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1469s 01:28:58.096906888 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1470s 01:28:59.804189700 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1471s 01:29:00.116760390 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1472s 01:29:01.829467055 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1473s 01:29:02.565668805 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1474s 01:29:03.359277243 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1474s 01:29:03.672065434 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1476s 01:29:05.399329997 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1476s 01:29:05.700000435 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1477s 01:29:06.037456372 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1477s 01:29:06.367362247 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1477s 01:29:06.740290315 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1478s 01:29:07.584946435 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1479s 01:29:08.069087684 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1479s 01:29:08.398145163 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1479s 01:29:08.770850766 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1480s 01:29:09.185835953 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1480s 01:29:09.210736141 O: ok sshd control of local and remote forwarding 1480s 01:29:09.213548766 E: run test integrity.sh ... 1480s 01:29:09.493947391 O: test integrity: hmac-sha1 @2900 1480s 01:29:09.930259141 O: test integrity: hmac-sha1 @2901 1481s 01:29:10.471005515 O: test integrity: hmac-sha1 @2902 1482s 01:29:10.986332436 O: test integrity: hmac-sha1 @2903 1482s 01:29:11.324939000 O: test integrity: hmac-sha1 @2904 1482s 01:29:11.651849250 O: test integrity: hmac-sha1 @2905 1483s 01:29:12.015683636 O: test integrity: hmac-sha1 @2906 1483s 01:29:12.355992187 O: test integrity: hmac-sha1 @2907 1483s 01:29:12.754905563 O: test integrity: hmac-sha1 @2908 1484s 01:29:13.140594322 O: test integrity: hmac-sha1 @2909 1484s 01:29:13.466981500 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1484s 01:29:13.484458061 O: test integrity: hmac-sha1-96 @2900 1484s 01:29:13.831797313 O: test integrity: hmac-sha1-96 @2901 1485s 01:29:14.323854124 O: test integrity: hmac-sha1-96 @2902 1485s 01:29:14.703955313 O: test integrity: hmac-sha1-96 @2903 1486s 01:29:15.149221563 O: test integrity: hmac-sha1-96 @2904 1486s 01:29:15.487311512 O: test integrity: hmac-sha1-96 @2905 1486s 01:29:15.804509376 O: test integrity: hmac-sha1-96 @2906 1487s 01:29:16.118161003 O: test integrity: hmac-sha1-96 @2907 1487s 01:29:16.422176685 O: test integrity: hmac-sha1-96 @2908 1487s 01:29:16.728125871 O: test integrity: hmac-sha1-96 @2909 1488s 01:29:17.023270559 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1488s 01:29:17.044581872 O: test integrity: hmac-sha2-256 @2900 1488s 01:29:17.357179433 O: test integrity: hmac-sha2-256 @2901 1488s 01:29:17.666903125 O: test integrity: hmac-sha2-256 @2902 1489s 01:29:18.019881247 O: test integrity: hmac-sha2-256 @2903 1489s 01:29:18.321944559 O: test integrity: hmac-sha2-256 @2904 1489s 01:29:18.626157060 O: test integrity: hmac-sha2-256 @2905 1489s 01:29:18.960728749 O: test integrity: hmac-sha2-256 @2906 1490s 01:29:19.301105998 O: test integrity: hmac-sha2-256 @2907 1490s 01:29:19.668341123 O: test integrity: hmac-sha2-256 @2908 1491s 01:29:19.972974811 O: test integrity: hmac-sha2-256 @2909 1491s 01:29:20.313705000 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1491s 01:29:20.332636624 O: test integrity: hmac-sha2-512 @2900 1491s 01:29:20.660415446 O: test integrity: hmac-sha2-512 @2901 1492s 01:29:21.013654809 O: test integrity: hmac-sha2-512 @2902 1492s 01:29:21.375806495 O: test integrity: hmac-sha2-512 @2903 1492s 01:29:21.688735872 O: test integrity: hmac-sha2-512 @2904 1493s 01:29:22.000559071 O: test integrity: hmac-sha2-512 @2905 1493s 01:29:22.317106996 O: test integrity: hmac-sha2-512 @2906 1493s 01:29:22.697815183 O: test integrity: hmac-sha2-512 @2907 1494s 01:29:23.106274121 O: test integrity: hmac-sha2-512 @2908 1494s 01:29:23.458414679 O: test integrity: hmac-sha2-512 @2909 1494s 01:29:23.763666116 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1494s 01:29:23.792222491 O: test integrity: hmac-md5 @2900 1495s 01:29:24.140189174 O: test integrity: hmac-md5 @2901 1495s 01:29:24.498856229 O: test integrity: hmac-md5 @2902 1495s 01:29:24.866221243 O: test integrity: hmac-md5 @2903 1496s 01:29:25.214808743 O: test integrity: hmac-md5 @2904 1496s 01:29:25.517698418 O: test integrity: hmac-md5 @2905 1496s 01:29:25.813654108 O: test integrity: hmac-md5 @2906 1497s 01:29:26.125677850 O: test integrity: hmac-md5 @2907 1497s 01:29:26.430300040 O: test integrity: hmac-md5 @2908 1497s 01:29:26.742598169 O: test integrity: hmac-md5 @2909 1498s 01:29:27.038318537 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1498s 01:29:27.053211475 O: test integrity: hmac-md5-96 @2900 1498s 01:29:27.357432850 O: test integrity: hmac-md5-96 @2901 1498s 01:29:27.662934604 O: test integrity: hmac-md5-96 @2902 1499s 01:29:27.977092591 O: test integrity: hmac-md5-96 @2903 1499s 01:29:28.271421840 O: test integrity: hmac-md5-96 @2904 1499s 01:29:28.569542473 O: test integrity: hmac-md5-96 @2905 1499s 01:29:28.867683032 O: test integrity: hmac-md5-96 @2906 1500s 01:29:29.177988966 O: test integrity: hmac-md5-96 @2907 1500s 01:29:29.480880528 O: test integrity: hmac-md5-96 @2908 1500s 01:29:29.790807331 O: test integrity: hmac-md5-96 @2909 1501s 01:29:30.103592519 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1501s 01:29:30.118368217 O: test integrity: umac-64@openssh.com @2900 1501s 01:29:30.417249957 O: test integrity: umac-64@openssh.com @2901 1501s 01:29:30.726509592 O: test integrity: umac-64@openssh.com @2902 1502s 01:29:31.031721207 O: test integrity: umac-64@openssh.com @2903 1502s 01:29:31.348383763 O: test integrity: umac-64@openssh.com @2904 1502s 01:29:31.692855012 O: test integrity: umac-64@openssh.com @2905 1503s 01:29:32.015862699 O: test integrity: umac-64@openssh.com @2906 1503s 01:29:32.354853387 O: test integrity: umac-64@openssh.com @2907 1503s 01:29:32.721344450 O: test integrity: umac-64@openssh.com @2908 1504s 01:29:33.042937450 O: test integrity: umac-64@openssh.com @2909 1504s 01:29:33.350755385 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1504s 01:29:33.367595697 O: test integrity: umac-128@openssh.com @2900 1504s 01:29:33.691972378 O: test integrity: umac-128@openssh.com @2901 1505s 01:29:34.018204065 O: test integrity: umac-128@openssh.com @2902 1505s 01:29:34.330034378 O: test integrity: umac-128@openssh.com @2903 1505s 01:29:34.651547444 O: test integrity: umac-128@openssh.com @2904 1506s 01:29:34.970894243 O: test integrity: umac-128@openssh.com @2905 1506s 01:29:35.281930492 O: test integrity: umac-128@openssh.com @2906 1506s 01:29:35.601649753 O: test integrity: umac-128@openssh.com @2907 1506s 01:29:35.946076621 O: test integrity: umac-128@openssh.com @2908 1507s 01:29:36.260844617 O: test integrity: umac-128@openssh.com @2909 1507s 01:29:36.575501757 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1507s 01:29:36.589434689 O: test integrity: hmac-sha1-etm@openssh.com @2900 1507s 01:29:36.906740483 O: test integrity: hmac-sha1-etm@openssh.com @2901 1508s 01:29:37.237855170 O: test integrity: hmac-sha1-etm@openssh.com @2902 1508s 01:29:37.541298483 O: test integrity: hmac-sha1-etm@openssh.com @2903 1508s 01:29:37.844752921 O: test integrity: hmac-sha1-etm@openssh.com @2904 1509s 01:29:38.160223184 O: test integrity: hmac-sha1-etm@openssh.com @2905 1509s 01:29:38.466374108 O: test integrity: hmac-sha1-etm@openssh.com @2906 1509s 01:29:38.764304974 O: test integrity: hmac-sha1-etm@openssh.com @2907 1510s 01:29:39.063835099 O: test integrity: hmac-sha1-etm@openssh.com @2908 1510s 01:29:39.358731173 O: test integrity: hmac-sha1-etm@openssh.com @2909 1510s 01:29:39.646257473 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1510s 01:29:39.659988162 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1510s 01:29:39.963788858 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1511s 01:29:40.311194666 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1511s 01:29:40.621235652 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1511s 01:29:40.931558090 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1512s 01:29:41.257154652 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1512s 01:29:41.562780715 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1512s 01:29:41.872991340 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1513s 01:29:42.186788588 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1513s 01:29:42.490553892 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1513s 01:29:42.792868642 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1513s 01:29:42.808542267 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1514s 01:29:43.128797456 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1514s 01:29:43.442147892 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1514s 01:29:43.750026267 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1515s 01:29:44.058023456 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1515s 01:29:44.364696446 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1515s 01:29:44.676087633 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1516s 01:29:45.000799883 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1516s 01:29:45.300472008 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1516s 01:29:45.592839883 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1516s 01:29:45.877111321 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1516s 01:29:45.891143195 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1517s 01:29:46.164512311 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1517s 01:29:46.429428007 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1517s 01:29:46.695485998 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1517s 01:29:46.967483436 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1518s 01:29:47.249775809 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1518s 01:29:47.530109821 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1518s 01:29:47.816063935 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1519s 01:29:48.127739161 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1519s 01:29:48.412580974 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1519s 01:29:48.673040848 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1519s 01:29:48.687457296 O: test integrity: hmac-md5-etm@openssh.com @2900 1520s 01:29:48.989162601 O: test integrity: hmac-md5-etm@openssh.com @2901 1520s 01:29:49.292944791 O: test integrity: hmac-md5-etm@openssh.com @2902 1520s 01:29:49.590747349 O: test integrity: hmac-md5-etm@openssh.com @2903 1520s 01:29:49.888761319 O: test integrity: hmac-md5-etm@openssh.com @2904 1521s 01:29:50.210875507 O: test integrity: hmac-md5-etm@openssh.com @2905 1521s 01:29:50.517978694 O: test integrity: hmac-md5-etm@openssh.com @2906 1521s 01:29:50.826566132 O: test integrity: hmac-md5-etm@openssh.com @2907 1522s 01:29:51.143246570 O: test integrity: hmac-md5-etm@openssh.com @2908 1522s 01:29:51.457125383 O: test integrity: hmac-md5-etm@openssh.com @2909 1522s 01:29:51.753538257 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1522s 01:29:51.768495507 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1523s 01:29:52.076459573 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1523s 01:29:52.387017624 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1523s 01:29:52.698136501 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1524s 01:29:53.034099634 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1524s 01:29:53.344246751 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1524s 01:29:53.654232137 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1525s 01:29:53.966213492 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1525s 01:29:54.270595056 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1525s 01:29:54.577276117 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1525s 01:29:54.874103751 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1525s 01:29:54.889231882 O: test integrity: umac-64-etm@openssh.com @2900 1526s 01:29:55.198241556 O: test integrity: umac-64-etm@openssh.com @2901 1526s 01:29:55.510036431 O: test integrity: umac-64-etm@openssh.com @2902 1526s 01:29:55.810659243 O: test integrity: umac-64-etm@openssh.com @2903 1527s 01:29:56.129796922 O: test integrity: umac-64-etm@openssh.com @2904 1527s 01:29:56.464877921 O: test integrity: umac-64-etm@openssh.com @2905 1527s 01:29:56.800792434 O: test integrity: umac-64-etm@openssh.com @2906 1528s 01:29:57.114766046 O: test integrity: umac-64-etm@openssh.com @2907 1528s 01:29:57.438032485 O: test integrity: umac-64-etm@openssh.com @2908 1528s 01:29:57.744297484 O: test integrity: umac-64-etm@openssh.com @2909 1529s 01:29:58.049137665 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1529s 01:29:58.066947478 O: test integrity: umac-128-etm@openssh.com @2900 1529s 01:29:58.403439114 O: test integrity: umac-128-etm@openssh.com @2901 1529s 01:29:58.714282363 O: test integrity: umac-128-etm@openssh.com @2902 1530s 01:29:59.050984478 O: test integrity: umac-128-etm@openssh.com @2903 1530s 01:29:59.411092291 O: test integrity: umac-128-etm@openssh.com @2904 1530s 01:29:59.792982664 O: test integrity: umac-128-etm@openssh.com @2905 1531s 01:30:00.396807720 O: test integrity: umac-128-etm@openssh.com @2906 1531s 01:30:00.780523596 O: test integrity: umac-128-etm@openssh.com @2907 1532s 01:30:01.135992723 O: test integrity: umac-128-etm@openssh.com @2908 1532s 01:30:01.498255659 O: test integrity: umac-128-etm@openssh.com @2909 1532s 01:30:01.830266033 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1532s 01:30:01.862385661 O: test integrity: aes128-gcm@openssh.com @2900 1533s 01:30:02.159983714 O: test integrity: aes128-gcm@openssh.com @2901 1533s 01:30:02.431360777 O: test integrity: aes128-gcm@openssh.com @2902 1533s 01:30:02.713852402 O: test integrity: aes128-gcm@openssh.com @2903 1534s 01:30:03.012176213 O: test integrity: aes128-gcm@openssh.com @2904 1534s 01:30:03.291768726 O: test integrity: aes128-gcm@openssh.com @2905 1534s 01:30:03.580883901 O: test integrity: aes128-gcm@openssh.com @2906 1534s 01:30:03.878217465 O: test integrity: aes128-gcm@openssh.com @2907 1535s 01:30:04.166852517 O: test integrity: aes128-gcm@openssh.com @2908 1535s 01:30:04.447606891 O: test integrity: aes128-gcm@openssh.com @2909 1535s 01:30:04.711377641 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1535s 01:30:04.730352641 O: test integrity: aes256-gcm@openssh.com @2900 1536s 01:30:05.117221152 O: test integrity: aes256-gcm@openssh.com @2901 1536s 01:30:05.470043390 O: test integrity: aes256-gcm@openssh.com @2902 1536s 01:30:05.767390017 O: test integrity: aes256-gcm@openssh.com @2903 1537s 01:30:06.079416207 O: test integrity: aes256-gcm@openssh.com @2904 1537s 01:30:06.356504770 O: test integrity: aes256-gcm@openssh.com @2905 1537s 01:30:06.639307454 O: test integrity: aes256-gcm@openssh.com @2906 1537s 01:30:06.944453257 O: test integrity: aes256-gcm@openssh.com @2907 1538s 01:30:07.262785133 O: test integrity: aes256-gcm@openssh.com @2908 1538s 01:30:07.601461383 O: test integrity: aes256-gcm@openssh.com @2909 1538s 01:30:07.942827133 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1539s 01:30:07.969688518 O: test integrity: chacha20-poly1305@openssh.com @2900 1539s 01:30:08.292295446 O: test integrity: chacha20-poly1305@openssh.com @2901 1539s 01:30:08.596364318 O: test integrity: chacha20-poly1305@openssh.com @2902 1540s 01:30:08.983807382 O: test integrity: chacha20-poly1305@openssh.com @2903 1540s 01:30:09.436087699 O: test integrity: chacha20-poly1305@openssh.com @2904 1540s 01:30:09.778279568 O: test integrity: chacha20-poly1305@openssh.com @2905 1541s 01:30:10.121472693 O: test integrity: chacha20-poly1305@openssh.com @2906 1541s 01:30:10.406760318 O: test integrity: chacha20-poly1305@openssh.com @2907 1541s 01:30:10.694796310 O: test integrity: chacha20-poly1305@openssh.com @2908 1542s 01:30:11.043586310 O: test integrity: chacha20-poly1305@openssh.com @2909 1542s 01:30:11.359699498 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1542s 01:30:11.362719309 O: ok integrity 1542s 01:30:11.366043747 E: run test krl.sh ... 1542s 01:30:11.595773809 O: key revocation lists: generating test keys 1548s 01:30:17.165449173 O: key revocation lists: generating KRLs 1548s 01:30:17.313647048 O: key revocation lists: checking revocations for revoked keys 1548s 01:30:17.840988166 O: key revocation lists: checking revocations for unrevoked keys 1549s 01:30:18.411008414 O: key revocation lists: checking revocations for revoked certs 1550s 01:30:19.564583476 O: key revocation lists: checking revocations for unrevoked certs 1551s 01:30:20.872197655 O: key revocation lists: testing KRL update 1553s 01:30:22.206880396 O: key revocation lists: checking revocations for revoked keys 1553s 01:30:22.784248521 O: key revocation lists: checking revocations for unrevoked keys 1554s 01:30:23.526368833 O: key revocation lists: checking revocations for revoked certs 1555s 01:30:24.948028699 O: key revocation lists: checking revocations for unrevoked certs 1557s 01:30:26.017653011 O: ok key revocation lists 1557s 01:30:26.018875076 E: run test multipubkey.sh ... 1561s 01:30:30.002312808 O: ok multiple pubkey 1561s 01:30:30.004545382 E: run test limit-keytype.sh ... 1565s 01:30:34.661089103 O: allow rsa,ed25519 1566s 01:30:35.756273979 O: allow ed25519 1568s 01:30:36.989024372 O: allow cert only 1569s 01:30:38.537594746 O: match w/ no match 1571s 01:30:40.556813239 O: match w/ matching 1572s 01:30:41.725767175 O: ok restrict pubkey type 1572s 01:30:41.728682863 E: run test hostkey-agent.sh ... 1574s 01:30:43.696432360 O: key type ssh-ed25519 1575s 01:30:44.029464856 O: key type sk-ssh-ed25519@openssh.com 1575s 01:30:44.294614857 O: key type ecdsa-sha2-nistp256 1575s 01:30:44.548910606 O: key type ecdsa-sha2-nistp384 1575s 01:30:44.831516549 O: key type ecdsa-sha2-nistp521 1576s 01:30:45.187662798 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1576s 01:30:45.499602915 O: key type ssh-dss 1576s 01:30:45.776737477 O: key type ssh-rsa 1577s 01:30:46.035822664 O: cert type ssh-ed25519-cert-v01@openssh.com 1577s 01:30:46.379781602 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1577s 01:30:46.717819163 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1578s 01:30:47.087551040 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1578s 01:30:47.427881540 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1578s 01:30:47.777647845 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1579s 01:30:48.133421470 O: cert type ssh-dss-cert-v01@openssh.com 1579s 01:30:48.426629471 O: cert type ssh-rsa-cert-v01@openssh.com 1579s 01:30:48.748370533 O: cert type rsa-sha2-256-cert-v01@openssh.com 1580s 01:30:49.118993970 O: cert type rsa-sha2-512-cert-v01@openssh.com 1580s 01:30:49.432337033 O: ok hostkey agent 1580s 01:30:49.434169916 E: run test hostkey-rotate.sh ... 1583s 01:30:52.370174966 O: learn hostkey with StrictHostKeyChecking=no 1583s 01:30:52.689412353 O: learn additional hostkeys 1584s 01:30:53.152025218 O: learn additional hostkeys, type=ssh-ed25519 1584s 01:30:53.612835646 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1584s 01:30:53.940702959 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1585s 01:30:54.262204531 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1585s 01:30:54.620982771 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1586s 01:30:55.113627957 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1586s 01:30:55.566545521 O: learn additional hostkeys, type=ssh-dss 1587s 01:30:56.088050725 O: learn additional hostkeys, type=ssh-rsa 1587s 01:30:56.631794476 O: learn changed non-primary hostkey type=ssh-rsa 1592s 01:31:01.431891227 O: learn new primary hostkey 1592s 01:31:01.884883906 O: rotate primary hostkey 1593s 01:31:02.297120336 O: check rotate primary hostkey 1593s 01:31:02.619854828 E: run test principals-command.sh ... 1593s 01:31:02.620656579 O: ok hostkey rotate 1594s 01:31:03.793666328 O: SKIPPED: /var/run/principals_command_openssh-tests.61608 not executable (/var/run mounted noexec?) 1594s 01:31:03.811394827 E: run test cert-file.sh ... 1595s 01:31:04.162835206 O: identity cert with no plain public file 1595s 01:31:04.517071202 O: CertificateFile with no plain public file 1595s 01:31:04.867601765 O: plain keys 1596s 01:31:05.185920631 O: untrusted cert 1596s 01:31:05.496541444 O: good cert, bad key 1596s 01:31:05.828298446 O: single trusted 1597s 01:31:06.276149507 O: multiple trusted 1598s 01:31:07.626262631 E: run test cfginclude.sh ... 1598s 01:31:07.624216007 O: ok ssh with certificates 1598s 01:31:07.875646944 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1598s 01:31:07.887904319 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1598s 01:31:07.898711392 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1598s 01:31:07.923431320 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1598s 01:31:07.938092194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1598s 01:31:07.954808006 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:07.967818632 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.007558882 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.022610694 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.057187704 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.071311882 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.082131320 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.106814820 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.119420643 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.134223756 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.147374934 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.171439934 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.190318248 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.204636122 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.217455560 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.228392121 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.253526309 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.264038561 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.274478567 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1599s 01:31:08.288830001 E: run test servcfginclude.sh ... 1599s 01:31:08.287901373 O: ok config include 1600s 01:31:08.980306314 O: ok server config include 1600s 01:31:08.978613311 E: run test allow-deny-users.sh ... 1603s 01:31:12.766519427 O: ok AllowUsers/DenyUsers 1603s 01:31:12.768578059 E: run test authinfo.sh ... 1603s 01:31:12.956364864 O: ExposeAuthInfo=no 1604s 01:31:13.275778112 O: ExposeAuthInfo=yes 1604s 01:31:13.604009363 O: ok authinfo 1604s 01:31:13.606655239 E: run test sshsig.sh ... 1604s 01:31:13.842641737 O: sshsig: make certificates 1604s 01:31:13.933632925 O: sshsig: check signature for ssh-ed25519 1605s 01:31:14.476477176 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1606s 01:31:15.032727426 O: sshsig: check signature for ecdsa-sha2-nistp256 1606s 01:31:15.535884103 O: sshsig: check signature for ecdsa-sha2-nistp384 1607s 01:31:16.192766667 O: sshsig: check signature for ecdsa-sha2-nistp521 1608s 01:31:17.303636916 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1608s 01:31:17.857169480 O: sshsig: check signature for ssh-dss 1609s 01:31:18.243659554 O: sshsig: check signature for ssh-rsa 1609s 01:31:18.630626367 O: sshsig: check signature for ssh-ed25519-cert.pub 1610s 01:31:19.764691939 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1612s 01:31:20.991401804 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1613s 01:31:21.990720421 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1614s 01:31:23.504004858 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1616s 01:31:25.291048976 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1617s 01:31:26.510112101 O: sshsig: check signature for ssh-dss-cert.pub 1618s 01:31:27.568392545 O: sshsig: check signature for ssh-rsa-cert.pub 1619s 01:31:28.598203969 O: sshsig: match principals 1619s 01:31:28.630601101 O: sshsig: nomatch principals 1619s 01:31:28.649677090 O: ok sshsig 1619s 01:31:28.650900653 E: run test knownhosts.sh ... 1622s 01:31:31.812586092 O: ok known hosts 1622s 01:31:31.816864654 E: run test knownhosts-command.sh ... 1623s 01:31:31.996125778 O: simple connection 1623s 01:31:32.366634021 O: no keys 1623s 01:31:32.640187272 O: bad exit status 1624s 01:31:32.988519147 O: keytype ssh-ed25519 1624s 01:31:33.778456084 O: keytype sk-ssh-ed25519@openssh.com 1625s 01:31:34.160877405 O: keytype ecdsa-sha2-nistp256 1625s 01:31:34.502926084 O: keytype ecdsa-sha2-nistp384 1625s 01:31:34.860640272 O: keytype ecdsa-sha2-nistp521 1626s 01:31:35.347516146 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1626s 01:31:35.809178022 O: keytype ssh-rsa 1627s 01:31:36.279639190 E: run test agent-restrict.sh ... 1627s 01:31:36.280175556 O: ok known hosts command 1627s 01:31:36.503886368 O: generate keys 1627s 01:31:36.602163055 O: prepare client config 1627s 01:31:36.621595305 O: prepare known_hosts 1627s 01:31:36.627966264 O: prepare server configs 1627s 01:31:36.648146805 O: authentication w/o agent 1630s 01:31:39.510553930 O: start agent 1634s 01:31:43.525192060 O: authentication with agent (no restrict) 1637s 01:31:46.279286299 O: unrestricted keylist 1638s 01:31:47.739702487 O: authentication with agent (basic restrict) 1640s 01:31:49.079360901 O: authentication with agent incorrect key (basic restrict) 1642s 01:31:51.104695339 O: keylist (basic restrict) 1643s 01:31:52.778073635 O: username 1645s 01:31:54.179123136 O: username wildcard 1646s 01:31:55.469722510 O: username incorrect 1646s 01:31:55.694154636 O: agent restriction honours certificate principal 1646s 01:31:55.763783135 O: multihop without agent 1649s 01:31:58.133750063 O: multihop agent unrestricted 1652s 01:32:01.127994627 O: multihop restricted 1655s 01:32:04.267709808 O: multihop username 1658s 01:32:07.066611170 O: multihop wildcard username 1660s 01:32:09.800044483 O: multihop wrong username 1663s 01:32:11.992455655 O: multihop cycle no agent 1667s 01:32:16.690130650 O: multihop cycle agent unrestricted 1672s 01:32:21.436136264 O: multihop cycle restricted deny 1673s 01:32:22.759122153 O: multihop cycle restricted allow 1678s 01:32:27.780077004 O: ok agent restrictions 1678s 01:32:27.781586005 E: run test hostbased.sh ... 1679s 01:32:28.056320881 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1679s 01:32:28.057588755 E: run test channel-timeout.sh ... 1679s 01:32:28.334232756 O: no timeout 1684s 01:32:33.740147602 O: command timeout 1685s 01:32:34.615785290 O: command wildcard timeout 1686s 01:32:35.622022041 O: command irrelevant timeout 1692s 01:32:41.037561229 O: sftp no timeout 1697s 01:32:46.515707986 O: sftp timeout 1698s 01:32:47.610843297 E: Connection closed 1698s 01:32:47.616562235 O: sftp irrelevant timeout 1704s 01:32:52.986549111 E: run test connection-timeout.sh ... 1704s 01:32:52.983795236 O: ok channel timeout 1704s 01:32:53.228943111 O: no timeout 1709s 01:32:58.628241602 O: timeout 1717s 01:33:06.957414815 O: session inhibits timeout 1726s 01:33:15.391452703 O: timeout after session 1734s 01:33:23.400042837 O: timeout with listeners 1742s 01:33:31.751857087 E: run test match-subsystem.sh ... 1742s 01:33:31.751262836 O: ok unused connection timeout 1746s 01:33:35.726856024 O: ok sshd_config match subsystem 1746s 01:33:35.728089962 E: run test agent-pkcs11-restrict.sh ... 1746s 01:33:35.957034282 E: run test agent-pkcs11-cert.sh ... 1746s 01:33:35.954546961 O: SKIPPED: No PKCS#11 library found 1747s 01:33:36.262190587 O: SKIPPED: No PKCS#11 library found 1747s 01:33:36.266880088 O: set -e ; if test -z "" ; then \ 1747s 01:33:36.276647089 O: V="" ; \ 1747s 01:33:36.286360586 O: test "x" = "x" || \ 1747s 01:33:36.288436275 O: V=/tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1747s 01:33:36.290330212 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1747s 01:33:36.296768024 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1747s 01:33:36.308158088 O: -d /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1747s 01:33:36.316389722 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1747s 01:33:36.317851774 O: -d /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1747s 01:33:36.327204355 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1747s 01:33:36.329883774 O: -d /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1747s 01:33:36.336344149 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1747s 01:33:36.347425336 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1747s 01:33:36.356694462 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1747s 01:33:36.358025962 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1747s 01:33:36.359304713 O: -d /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1747s 01:33:36.360445962 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1747s 01:33:36.366609711 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1747s 01:33:36.376199150 O: if test "x" = "xyes" ; then \ 1747s 01:33:36.377423524 O: $V /tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1747s 01:33:36.378738024 O: fi \ 1747s 01:33:36.380013587 O: fi 1780s 01:34:09.542703775 O: test_sshbuf: ...................................................................................................... 103 tests ok 2116s 01:39:45.619961099 O: test_sshkey: ........................................................................................................ 104 tests ok 2116s 01:39:45.640419423 O: test_sshsig: ........ 8 tests ok 2117s 01:39:46.045456848 O: test_authopt: .................................................................................................................................................. 146 tests ok 2136s 01:40:05.918943159 O: test_bitmap: .. 2 tests ok 2136s 01:40:05.925329721 O: test_conversion: . 1 tests ok 2160s 01:40:29.225878163 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 2160s 01:40:29.502596286 O: test_hostkeys: .................. 18 tests ok 2160s 01:40:29.508897788 O: test_match: ...... 6 tests ok 2160s 01:40:29.514419038 O: test_misc: ........................................... 43 tests ok 2160s 01:40:29.516760350 E: run test putty-transfer.sh ... 2161s 01:40:30.944300354 O: putty transfer data: compression 0 2164s 01:40:33.683847160 O: putty transfer data: compression 1 2167s 01:40:36.564216224 O: ok putty transfer data 2167s 01:40:36.566750347 E: run test putty-ciphers.sh ... 2171s 01:40:40.251415220 O: putty ciphers: cipher aes 2171s 01:40:40.551170287 O: putty ciphers: cipher 3des 2171s 01:40:40.844509907 O: putty ciphers: cipher aes128-ctr 2172s 01:40:41.139003969 O: putty ciphers: cipher aes192-ctr 2172s 01:40:41.458416858 O: putty ciphers: cipher aes256-ctr 2172s 01:40:41.753793658 O: putty ciphers: cipher chacha20 2173s 01:40:42.039565657 O: ok putty ciphers 2173s 01:40:42.042255594 E: run test putty-kex.sh ... 2175s 01:40:44.702763848 O: putty KEX: kex dh-gex-sha1 2176s 01:40:45.011025786 O: putty KEX: kex dh-group1-sha1 2176s 01:40:45.300187856 O: putty KEX: kex dh-group14-sha1 2176s 01:40:45.556673347 O: putty KEX: kex ecdh 2176s 01:40:45.849588913 O: ok putty KEX 2176s 01:40:45.854219286 E: run test conch-ciphers.sh ... 2177s 01:40:46.131912917 O: SKIPPED: conch interop tests requires a controlling terminal 2177s 01:40:46.132840909 E: run test dropbear-ciphers.sh ... 2178s 01:40:47.122428285 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 2178s 01:40:47.443003161 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 2178s 01:40:47.720101660 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 2179s 01:40:47.984615722 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 2179s 01:40:48.281352660 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 2179s 01:40:48.595577974 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 2180s 01:40:49.013908410 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 2180s 01:40:49.369022734 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 2180s 01:40:49.815648584 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 2181s 01:40:50.305948773 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 2181s 01:40:50.780467894 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 2182s 01:40:51.263090645 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 2182s 01:40:51.581013394 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 2182s 01:40:51.856741332 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 2183s 01:40:52.232039021 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 2183s 01:40:52.522313083 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 2183s 01:40:52.849638144 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 2184s 01:40:53.135447833 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 2184s 01:40:53.427830769 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 2184s 01:40:53.688946957 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 2185s 01:40:54.054622083 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 2185s 01:40:54.386770020 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 2185s 01:40:54.712993269 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 2186s 01:40:55.075434332 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 2186s 01:40:55.534520083 O: ok dropbear ciphers 2186s 01:40:55.533812770 E: run test dropbear-kex.sh ... 2186s 01:40:55.844160211 O: dropbear kex: kex curve25519-sha256 2187s 01:40:56.164127520 O: dropbear kex: kex curve25519-sha256@libssh.org 2187s 01:40:56.583188456 O: dropbear kex: kex diffie-hellman-group14-sha256 2188s 01:40:57.040177899 O: dropbear kex: kex diffie-hellman-group14-sha1 2188s 01:40:57.482481831 O: ok dropbear kex 2188s 01:40:57.488110145 O: make: Leaving directory '/tmp/autopkgtest.UGzCWf/autopkgtest_tmp/user/regress' 2188s 01:40:57.493265339 I: Finished with exitcode 0 2188s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2188s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2189s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 2189s info: Looking for files to backup/remove ... 2189s info: Removing files ... 2189s info: Removing crontab ... 2189s info: Removing user `openssh-tests' ... 2190s autopkgtest [01:40:59]: test regress: -----------------------] 2190s regress PASS 2190s autopkgtest [01:40:59]: test regress: - - - - - - - - - - results - - - - - - - - - - 2191s autopkgtest [01:41:00]: test systemd-socket-activation: preparing testbed 2358s autopkgtest [01:43:47]: testbed dpkg architecture: s390x 2358s autopkgtest [01:43:47]: testbed apt version: 2.7.14 2358s autopkgtest [01:43:47]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2359s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2359s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3864 kB] 2361s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 2361s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [464 kB] 2361s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 2361s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [625 kB] 2362s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2362s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 2362s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2362s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3481 kB] 2363s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2363s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 2363s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2365s Fetched 8663 kB in 5s (1854 kB/s) 2365s Reading package lists... 2368s Reading package lists... 2369s Building dependency tree... 2369s Reading state information... 2369s Calculating upgrade... 2369s The following packages will be upgraded: 2369s dash e2fsprogs ftp gir1.2-glib-2.0 kbd libaudit-common libaudit1 libcbor0.10 2369s libcom-err2 libdebconfclient0 libext2fs2t64 libglib2.0-0t64 libglib2.0-data 2369s libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libmbim-glib4 2369s libmbim-proxy libnewt0.52 libnss-systemd libpam-modules libpam-modules-bin 2369s libpam-runtime libpam-systemd libpam0g libpipeline1 libproc2-0 2369s libprotobuf-c1 libreiserfscore0t64 librtmp1 libselinux1 libsensors-config 2369s libsensors5 libss2 libsystemd-shared libsystemd0 libtext-charwidth-perl 2369s libudev1 libvolume-key1 logsave openssh-client openssh-server 2369s openssh-sftp-server procps python3-newt python3-pyrsistent sudo systemd 2369s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tnftp 2369s ubuntu-kernel-accessories ubuntu-minimal ubuntu-standard udev whiptail 2369s zlib1g 2369s 60 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2369s Need to get 17.2 MB of archives. 2369s After this operation, 263 kB disk space will be freed. 2369s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu5 [95.0 kB] 2370s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1build1 [5736 B] 2370s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1build1 [48.9 kB] 2370s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu4 [69.7 kB] 2370s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu2 [84.8 kB] 2370s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu6 [35.3 kB] 2370s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu6 [304 kB] 2370s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu6 [104 kB] 2370s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu6 [3533 kB] 2372s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu6 [1887 kB] 2373s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu6 [11.9 kB] 2373s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu6 [166 kB] 2373s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu6 [242 kB] 2373s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu6 [2131 kB] 2373s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu6 [178 kB] 2373s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 2373s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu6 [443 kB] 2373s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu4 [57.2 kB] 2373s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu4 [289 kB] 2373s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 2373s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 2374s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 2374s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 2374s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2 [90.3 kB] 2374s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2 [149 kB] 2374s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2 [34.7 kB] 2374s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2 [360 kB] 2374s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2 [75.9 kB] 2374s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 2374s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 2374s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 2374s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 2374s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 2374s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 2374s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 2374s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu1 [180 kB] 2374s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu1 [1329 kB] 2375s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x kbd s390x 2.6.4-2ubuntu2 [241 kB] 2375s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 2375s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3-newt s390x 0.52.24-2ubuntu2 [21.5 kB] 2375s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libnewt0.52 s390x 0.52.24-2ubuntu2 [51.8 kB] 2375s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtext-charwidth-perl s390x 0.04-11build3 [9518 B] 2375s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu4 [968 kB] 2375s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x whiptail s390x 0.52.24-2ubuntu2 [18.8 kB] 2375s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.538build1 [10.9 kB] 2375s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x tnftp s390x 20230507-2build2 [107 kB] 2375s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x ftp all 20230507-2build2 [4724 B] 2375s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 2375s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libpipeline1 s390x 1.5.7-2 [25.0 kB] 2375s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.538build1 [10.9 kB] 2375s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-proxy s390x 1.31.2-0ubuntu3 [6150 B] 2375s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-glib4 s390x 1.31.2-0ubuntu3 [238 kB] 2375s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libprotobuf-c1 s390x 1.4.1-1ubuntu4 [23.4 kB] 2375s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libreiserfscore0t64 s390x 1:3.6.27-7.1build1 [85.6 kB] 2375s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2build7 [58.4 kB] 2375s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libsensors-config all 1:3.6.0-9build1 [5546 B] 2375s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libsensors5 s390x 1:3.6.0-9build1 [27.3 kB] 2375s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-7build2 [40.8 kB] 2375s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1build2 [55.9 kB] 2375s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-kernel-accessories s390x 1.538build1 [10.7 kB] 2376s Preconfiguring packages ... 2376s Fetched 17.2 MB in 6s (2950 kB/s) 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2376s Preparing to unpack .../dash_0.5.12-6ubuntu5_s390x.deb ... 2376s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 2376s Setting up dash (0.5.12-6ubuntu5) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2376s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 2376s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2376s Setting up libaudit-common (1:3.1.2-2.1build1) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2376s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_s390x.deb ... 2376s Unpacking libaudit1:s390x (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2376s Setting up libaudit1:s390x (1:3.1.2-2.1build1) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2376s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_s390x.deb ... 2376s Unpacking libpam0g:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2376s Setting up libpam0g:s390x (1.5.3-5ubuntu4) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2376s Preparing to unpack .../libselinux1_3.5-2ubuntu2_s390x.deb ... 2376s Unpacking libselinux1:s390x (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 2376s Setting up libselinux1:s390x (3.5-2ubuntu2) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2376s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu6_s390x.deb ... 2376s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2376s Preparing to unpack .../1-systemd-resolved_255.4-1ubuntu6_s390x.deb ... 2376s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2376s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu6_all.deb ... 2376s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2376s Preparing to unpack .../3-systemd_255.4-1ubuntu6_s390x.deb ... 2376s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2377s Preparing to unpack .../4-udev_255.4-1ubuntu6_s390x.deb ... 2377s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2377s Preparing to unpack .../5-libsystemd-shared_255.4-1ubuntu6_s390x.deb ... 2377s Unpacking libsystemd-shared:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2377s Setting up libsystemd-shared:s390x (255.4-1ubuntu6) ... 2377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2377s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_s390x.deb ... 2377s Unpacking libsystemd0:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2377s Setting up libsystemd0:s390x (255.4-1ubuntu6) ... 2377s Setting up systemd-dev (255.4-1ubuntu6) ... 2377s Setting up systemd (255.4-1ubuntu6) ... 2378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2378s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_s390x.deb ... 2378s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2378s Preparing to unpack .../libnss-systemd_255.4-1ubuntu6_s390x.deb ... 2378s Unpacking libnss-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2378s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_s390x.deb ... 2378s Unpacking libpam-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2378s Preparing to unpack .../libudev1_255.4-1ubuntu6_s390x.deb ... 2378s Unpacking libudev1:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2378s Setting up libudev1:s390x (255.4-1ubuntu6) ... 2378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2378s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 2378s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2378s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 2378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2378s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_s390x.deb ... 2378s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2378s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 2378s pam_namespace.service is a disabled or a static unit not running, not starting it. 2379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2379s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_s390x.deb ... 2379s Unpacking libpam-modules:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2379s Setting up libpam-modules:s390x (1.5.3-5ubuntu4) ... 2379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2379s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2379s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2379s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2379s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2379s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2379s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2379s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2379s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2379s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 2379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2379s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2379s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2379s Preparing to unpack .../1-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2379s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2379s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu2_s390x.deb ... 2379s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2379s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu2_s390x.deb ... 2379s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2379s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_s390x.deb ... 2379s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2379s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu2_s390x.deb ... 2379s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2379s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 2379s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 2379s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) ... 2379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 2379s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2379s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2379s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2379s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2379s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 2379s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2379s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 2379s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2379s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 2379s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2379s Preparing to unpack .../5-libdebconfclient0_0.271ubuntu3_s390x.deb ... 2379s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 2379s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 2380s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54498 files and directories currently installed.) 2380s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2380s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2380s Preparing to unpack .../01-gir1.2-glib-2.0_2.80.0-6ubuntu1_s390x.deb ... 2380s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2380s Preparing to unpack .../02-libglib2.0-0t64_2.80.0-6ubuntu1_s390x.deb ... 2380s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2380s Preparing to unpack .../03-kbd_2.6.4-2ubuntu2_s390x.deb ... 2380s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 2380s Preparing to unpack .../04-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 2380s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2380s Preparing to unpack .../05-python3-newt_0.52.24-2ubuntu2_s390x.deb ... 2380s Unpacking python3-newt:s390x (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2380s Preparing to unpack .../06-libnewt0.52_0.52.24-2ubuntu2_s390x.deb ... 2380s Unpacking libnewt0.52:s390x (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2380s Preparing to unpack .../07-libtext-charwidth-perl_0.04-11build3_s390x.deb ... 2380s Unpacking libtext-charwidth-perl:s390x (0.04-11build3) over (0.04-11build2) ... 2380s Preparing to unpack .../08-sudo_1.9.15p5-3ubuntu4_s390x.deb ... 2380s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 2380s Preparing to unpack .../09-whiptail_0.52.24-2ubuntu2_s390x.deb ... 2380s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 2380s Preparing to unpack .../10-ubuntu-minimal_1.538build1_s390x.deb ... 2380s Unpacking ubuntu-minimal (1.538build1) over (1.538) ... 2380s Preparing to unpack .../11-tnftp_20230507-2build2_s390x.deb ... 2380s Unpacking tnftp (20230507-2build2) over (20230507-2build1) ... 2380s Preparing to unpack .../12-ftp_20230507-2build2_all.deb ... 2380s Unpacking ftp (20230507-2build2) over (20230507-2build1) ... 2380s Preparing to unpack .../13-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 2380s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 2380s Preparing to unpack .../14-libpipeline1_1.5.7-2_s390x.deb ... 2380s Unpacking libpipeline1:s390x (1.5.7-2) over (1.5.7-1) ... 2380s Preparing to unpack .../15-ubuntu-standard_1.538build1_s390x.deb ... 2380s Unpacking ubuntu-standard (1.538build1) over (1.538) ... 2380s Preparing to unpack .../16-libmbim-proxy_1.31.2-0ubuntu3_s390x.deb ... 2380s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 2380s Preparing to unpack .../17-libmbim-glib4_1.31.2-0ubuntu3_s390x.deb ... 2380s Unpacking libmbim-glib4:s390x (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 2380s Preparing to unpack .../18-libprotobuf-c1_1.4.1-1ubuntu4_s390x.deb ... 2380s Unpacking libprotobuf-c1:s390x (1.4.1-1ubuntu4) over (1.4.1-1ubuntu3) ... 2380s Preparing to unpack .../19-libreiserfscore0t64_1%3a3.6.27-7.1build1_s390x.deb ... 2380s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) over (1:3.6.27-7.1) ... 2380s Preparing to unpack .../20-librtmp1_2.4+20151223.gitfa8646d.1-2build7_s390x.deb ... 2380s Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build6) ... 2380s Preparing to unpack .../21-libsensors-config_1%3a3.6.0-9build1_all.deb ... 2380s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 2380s Preparing to unpack .../22-libsensors5_1%3a3.6.0-9build1_s390x.deb ... 2380s Unpacking libsensors5:s390x (1:3.6.0-9build1) over (1:3.6.0-9) ... 2380s Preparing to unpack .../23-libvolume-key1_0.3.12-7build2_s390x.deb ... 2380s Unpacking libvolume-key1:s390x (0.3.12-7build2) over (0.3.12-7build1) ... 2380s Preparing to unpack .../24-python3-pyrsistent_0.20.0-1build2_s390x.deb ... 2380s Unpacking python3-pyrsistent:s390x (0.20.0-1build2) over (0.20.0-1) ... 2380s Preparing to unpack .../25-ubuntu-kernel-accessories_1.538build1_s390x.deb ... 2380s Unpacking ubuntu-kernel-accessories (1.538build1) over (1.538) ... 2380s Setting up libpipeline1:s390x (1.5.7-2) ... 2380s Setting up libtext-charwidth-perl:s390x (0.04-11build3) ... 2380s Setting up systemd-sysv (255.4-1ubuntu6) ... 2380s Setting up ubuntu-kernel-accessories (1.538build1) ... 2380s Setting up libnewt0.52:s390x (0.52.24-2ubuntu2) ... 2380s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 2380s Setting up libsensors-config (1:3.6.0-9build1) ... 2380s Setting up libnss-systemd:s390x (255.4-1ubuntu6) ... 2380s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2380s Setting up python3-newt:s390x (0.52.24-2ubuntu2) ... 2380s Setting up libprotobuf-c1:s390x (1.4.1-1ubuntu4) ... 2380s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2) ... 2380s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu1) ... 2380s No schema files found: doing nothing. 2380s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 2380s Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build7) ... 2380s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 2380s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 2381s Setting up udev (255.4-1ubuntu6) ... 2382s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2382s Setting up sudo (1.9.15p5-3ubuntu4) ... 2382s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu1) ... 2382s Setting up libsensors5:s390x (1:3.6.0-9build1) ... 2382s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2) ... 2382s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 2382s Setting up python3-pyrsistent:s390x (0.20.0-1build2) ... 2383s Setting up whiptail (0.52.24-2ubuntu2) ... 2383s Setting up procps (2:4.0.4-4ubuntu3) ... 2383s Setting up libpam-systemd:s390x (255.4-1ubuntu6) ... 2383s Setting up kbd (2.6.4-2ubuntu2) ... 2383s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2) ... 2383s Setting up libvolume-key1:s390x (0.3.12-7build2) ... 2383s Setting up tnftp (20230507-2build2) ... 2383s Setting up libmbim-glib4:s390x (1.31.2-0ubuntu3) ... 2383s Setting up systemd-resolved (255.4-1ubuntu6) ... 2384s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 2384s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 2384s update-initramfs: deferring update (trigger activated) 2384s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2384s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 2384s Setting up ubuntu-standard (1.538build1) ... 2384s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) ... 2384s Setting up ftp (20230507-2build2) ... 2384s Setting up ubuntu-minimal (1.538build1) ... 2384s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 2384s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 2384s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 2386s Processing triggers for ufw (0.36.2-5) ... 2386s Processing triggers for man-db (2.12.0-3build4) ... 2387s Processing triggers for dbus (1.14.10-4ubuntu2) ... 2387s Processing triggers for debianutils (5.17) ... 2387s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2387s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 2387s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2392s Using config file '/etc/zipl.conf' 2392s Building bootmap in '/boot' 2392s Adding IPL section 'ubuntu' (default) 2392s Preparing boot device for LD-IPL: sda. 2392s Done. 2392s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2392s Reading package lists... 2392s Building dependency tree... 2392s Reading state information... 2393s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2393s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2394s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2394s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2394s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2396s Reading package lists... 2396s Reading package lists... 2396s Building dependency tree... 2396s Reading state information... 2397s Calculating upgrade... 2397s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2397s Reading package lists... 2397s Building dependency tree... 2397s Reading state information... 2398s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2398s autopkgtest [01:44:27]: rebooting testbed after setup commands that affected boot 2441s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2465s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2488s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2498s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2511s Reading package lists... 2511s Building dependency tree... 2511s Reading state information... 2511s Starting pkgProblemResolver with broken count: 0 2511s Starting 2 pkgProblemResolver with broken count: 0 2511s Done 2512s The following NEW packages will be installed: 2512s autopkgtest-satdep 2512s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2512s Need to get 0 B/724 B of archives. 2512s After this operation, 0 B of additional disk space will be used. 2512s Get:1 /tmp/autopkgtest.UGzCWf/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2512s Selecting previously unselected package autopkgtest-satdep. 2512s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54495 files and directories currently installed.) 2512s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2512s Unpacking autopkgtest-satdep (0) ... 2512s Setting up autopkgtest-satdep (0) ... 2515s (Reading database ... 54495 files and directories currently installed.) 2515s Removing autopkgtest-satdep (0) ... 2521s autopkgtest [01:46:30]: test systemd-socket-activation: [----------------------- 2523s Stopping ssh.service... 2523s Checking that ssh.socket is active and listening... 2523s Checking that ssh.service is inactive/dead... 2523s Checking that a connection attempt activates ssh.service... 2523s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2524s Checking that sshd can be re-executed... 2524s Checking sshd can run in debug mode... 2524s debug1: SELinux support disabled 2524s debug1: PAM: reinitializing credentials 2524s debug1: permanently_set_uid: 0/0 2524s debug3: Copy environment: XDG_SESSION_ID=5 2524s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2524s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2524s debug3: Copy environment: XDG_SESSION_TYPE=tty 2524s debug3: Copy environment: XDG_SESSION_CLASS=user 2524s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2524s debug3: Copy environment: TERM=linux 2524s debug3: Copy environment: http_proxy=http://squid.internal:3128 2524s debug3: Copy environment: https_proxy=http://squid.internal:3128 2524s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2524s debug3: Copy environment: LANG=C.UTF-8 2524s Environment: 2524s LANG=C.UTF-8 2524s USER=root 2524s LOGNAME=root 2524s HOME=/root 2524s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2524s SHELL=/bin/bash 2524s XDG_SESSION_ID=5 2524s XDG_RUNTIME_DIR=/run/user/0 2524s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2524s XDG_SESSION_TYPE=tty 2524s XDG_SESSION_CLASS=user 2524s TERM=linux 2524s http_proxy=http://squid.internal:3128 2524s https_proxy=http://squid.internal:3128 2524s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2524s SSH_CLIENT=::1 46268 22 2524s SSH_CONNECTION=::1 46268 ::1 22 2524s Done. 2525s autopkgtest [01:46:34]: test systemd-socket-activation: -----------------------] 2525s autopkgtest [01:46:34]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2525s systemd-socket-activation PASS 2526s autopkgtest [01:46:35]: test sshd-socket-generator: preparing testbed 2534s Reading package lists... 2534s Building dependency tree... 2534s Reading state information... 2535s Starting pkgProblemResolver with broken count: 0 2535s Starting 2 pkgProblemResolver with broken count: 0 2535s Done 2535s The following NEW packages will be installed: 2535s autopkgtest-satdep 2535s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2535s Need to get 0 B/724 B of archives. 2535s After this operation, 0 B of additional disk space will be used. 2535s Get:1 /tmp/autopkgtest.UGzCWf/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2535s Selecting previously unselected package autopkgtest-satdep. 2535s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54495 files and directories currently installed.) 2535s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2535s Unpacking autopkgtest-satdep (0) ... 2535s Setting up autopkgtest-satdep (0) ... 2539s (Reading database ... 54495 files and directories currently installed.) 2539s Removing autopkgtest-satdep (0) ... 2540s autopkgtest [01:46:49]: test sshd-socket-generator: [----------------------- 2540s test_default...PASS 2540s test_custom_port...PASS 2540s test_mutiple_custom_ports...PASS 2540s test_custom_listenaddress...PASS 2540s test_custom_listenaddress_and_port...PASS 2540s test_custom_ipv6_listenaddress...PASS 2541s autopkgtest [01:46:50]: test sshd-socket-generator: -----------------------] 2541s sshd-socket-generator PASS 2541s autopkgtest [01:46:50]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2541s autopkgtest [01:46:50]: test ssh-gssapi: preparing testbed 2991s autopkgtest [01:54:20]: testbed dpkg architecture: s390x 2991s autopkgtest [01:54:20]: testbed apt version: 2.7.14 2991s autopkgtest [01:54:20]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2991s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2992s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 2992s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [464 kB] 2992s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3864 kB] 2992s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 2992s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [625 kB] 2992s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2992s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 2992s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2992s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3481 kB] 2993s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2993s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 2993s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2995s Fetched 8663 kB in 3s (2889 kB/s) 2995s Reading package lists... 2999s Reading package lists... 2999s Building dependency tree... 2999s Reading state information... 2999s Calculating upgrade... 2999s The following packages will be upgraded: 2999s dash e2fsprogs ftp gir1.2-glib-2.0 kbd libaudit-common libaudit1 libcbor0.10 2999s libcom-err2 libdebconfclient0 libext2fs2t64 libglib2.0-0t64 libglib2.0-data 2999s libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libmbim-glib4 2999s libmbim-proxy libnewt0.52 libnss-systemd libpam-modules libpam-modules-bin 2999s libpam-runtime libpam-systemd libpam0g libpipeline1 libproc2-0 2999s libprotobuf-c1 libreiserfscore0t64 librtmp1 libselinux1 libsensors-config 2999s libsensors5 libss2 libsystemd-shared libsystemd0 libtext-charwidth-perl 2999s libudev1 libvolume-key1 logsave openssh-client openssh-server 2999s openssh-sftp-server procps python3-newt python3-pyrsistent sudo systemd 2999s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tnftp 2999s ubuntu-kernel-accessories ubuntu-minimal ubuntu-standard udev whiptail 2999s zlib1g 2999s 60 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2999s Need to get 17.2 MB of archives. 2999s After this operation, 263 kB disk space will be freed. 2999s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu5 [95.0 kB] 3000s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1build1 [5736 B] 3000s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1build1 [48.9 kB] 3000s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu4 [69.7 kB] 3000s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu2 [84.8 kB] 3000s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu6 [35.3 kB] 3000s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu6 [304 kB] 3000s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu6 [104 kB] 3000s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu6 [3533 kB] 3000s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu6 [1887 kB] 3001s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu6 [11.9 kB] 3001s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu6 [166 kB] 3001s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu6 [242 kB] 3001s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu6 [2131 kB] 3001s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu6 [178 kB] 3001s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 3001s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu6 [443 kB] 3001s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu4 [57.2 kB] 3001s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu4 [289 kB] 3001s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 3001s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 3001s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 3001s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 3001s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2 [90.3 kB] 3001s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2 [149 kB] 3001s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2 [34.7 kB] 3001s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2 [360 kB] 3001s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2 [75.9 kB] 3001s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 3001s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 3001s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 3001s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 3001s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 3001s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 3001s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 3001s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu1 [180 kB] 3001s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu1 [1329 kB] 3001s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x kbd s390x 2.6.4-2ubuntu2 [241 kB] 3001s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 3001s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3-newt s390x 0.52.24-2ubuntu2 [21.5 kB] 3001s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libnewt0.52 s390x 0.52.24-2ubuntu2 [51.8 kB] 3001s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtext-charwidth-perl s390x 0.04-11build3 [9518 B] 3001s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu4 [968 kB] 3001s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x whiptail s390x 0.52.24-2ubuntu2 [18.8 kB] 3001s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.538build1 [10.9 kB] 3001s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x tnftp s390x 20230507-2build2 [107 kB] 3001s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x ftp all 20230507-2build2 [4724 B] 3001s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 3001s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libpipeline1 s390x 1.5.7-2 [25.0 kB] 3001s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.538build1 [10.9 kB] 3001s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-proxy s390x 1.31.2-0ubuntu3 [6150 B] 3001s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libmbim-glib4 s390x 1.31.2-0ubuntu3 [238 kB] 3001s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libprotobuf-c1 s390x 1.4.1-1ubuntu4 [23.4 kB] 3001s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libreiserfscore0t64 s390x 1:3.6.27-7.1build1 [85.6 kB] 3001s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2build7 [58.4 kB] 3001s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libsensors-config all 1:3.6.0-9build1 [5546 B] 3001s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libsensors5 s390x 1:3.6.0-9build1 [27.3 kB] 3001s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-7build2 [40.8 kB] 3001s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1build2 [55.9 kB] 3001s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-kernel-accessories s390x 1.538build1 [10.7 kB] 3002s Preconfiguring packages ... 3002s Fetched 17.2 MB in 2s (8548 kB/s) 3002s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3002s Preparing to unpack .../dash_0.5.12-6ubuntu5_s390x.deb ... 3002s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 3002s Setting up dash (0.5.12-6ubuntu5) ... 3002s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3002s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 3002s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 3002s Setting up libaudit-common (1:3.1.2-2.1build1) ... 3002s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3003s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_s390x.deb ... 3003s Unpacking libaudit1:s390x (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 3003s Setting up libaudit1:s390x (1:3.1.2-2.1build1) ... 3003s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3003s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_s390x.deb ... 3003s Unpacking libpam0g:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 3003s Setting up libpam0g:s390x (1.5.3-5ubuntu4) ... 3003s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3003s Preparing to unpack .../libselinux1_3.5-2ubuntu2_s390x.deb ... 3003s Unpacking libselinux1:s390x (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 3003s Setting up libselinux1:s390x (3.5-2ubuntu2) ... 3003s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3003s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu6_s390x.deb ... 3003s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3003s Preparing to unpack .../1-systemd-resolved_255.4-1ubuntu6_s390x.deb ... 3003s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3003s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu6_all.deb ... 3003s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3003s Preparing to unpack .../3-systemd_255.4-1ubuntu6_s390x.deb ... 3003s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3003s Preparing to unpack .../4-udev_255.4-1ubuntu6_s390x.deb ... 3003s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3004s Preparing to unpack .../5-libsystemd-shared_255.4-1ubuntu6_s390x.deb ... 3004s Unpacking libsystemd-shared:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3004s Setting up libsystemd-shared:s390x (255.4-1ubuntu6) ... 3004s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3004s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_s390x.deb ... 3004s Unpacking libsystemd0:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3004s Setting up libsystemd0:s390x (255.4-1ubuntu6) ... 3004s Setting up systemd-dev (255.4-1ubuntu6) ... 3004s Setting up systemd (255.4-1ubuntu6) ... 3005s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3005s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_s390x.deb ... 3005s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3005s Preparing to unpack .../libnss-systemd_255.4-1ubuntu6_s390x.deb ... 3005s Unpacking libnss-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3005s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_s390x.deb ... 3005s Unpacking libpam-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3005s Preparing to unpack .../libudev1_255.4-1ubuntu6_s390x.deb ... 3005s Unpacking libudev1:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 3005s Setting up libudev1:s390x (255.4-1ubuntu6) ... 3005s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3005s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 3005s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 3005s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 3005s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3005s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_s390x.deb ... 3005s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 3005s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 3005s pam_namespace.service is a disabled or a static unit not running, not starting it. 3005s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3005s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_s390x.deb ... 3006s Unpacking libpam-modules:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 3006s Setting up libpam-modules:s390x (1.5.3-5ubuntu4) ... 3006s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3006s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3006s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3006s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3006s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 3006s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 3006s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 3006s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 3006s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3006s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 3006s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3006s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3006s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3006s Preparing to unpack .../1-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3006s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3006s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu2_s390x.deb ... 3006s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 3006s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu2_s390x.deb ... 3006s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 3006s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_s390x.deb ... 3006s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 3006s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu2_s390x.deb ... 3006s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 3006s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 3006s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 3006s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) ... 3006s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54497 files and directories currently installed.) 3006s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 3006s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3006s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 3006s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3006s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 3006s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3006s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 3006s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 3006s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 3006s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 3006s Preparing to unpack .../5-libdebconfclient0_0.271ubuntu3_s390x.deb ... 3006s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 3006s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 3006s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54498 files and directories currently installed.) 3006s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3006s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3006s Preparing to unpack .../01-gir1.2-glib-2.0_2.80.0-6ubuntu1_s390x.deb ... 3006s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 3006s Preparing to unpack .../02-libglib2.0-0t64_2.80.0-6ubuntu1_s390x.deb ... 3006s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 3007s Preparing to unpack .../03-kbd_2.6.4-2ubuntu2_s390x.deb ... 3007s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 3007s Preparing to unpack .../04-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 3007s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 3007s Preparing to unpack .../05-python3-newt_0.52.24-2ubuntu2_s390x.deb ... 3007s Unpacking python3-newt:s390x (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 3007s Preparing to unpack .../06-libnewt0.52_0.52.24-2ubuntu2_s390x.deb ... 3007s Unpacking libnewt0.52:s390x (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 3007s Preparing to unpack .../07-libtext-charwidth-perl_0.04-11build3_s390x.deb ... 3007s Unpacking libtext-charwidth-perl:s390x (0.04-11build3) over (0.04-11build2) ... 3007s Preparing to unpack .../08-sudo_1.9.15p5-3ubuntu4_s390x.deb ... 3007s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 3007s Preparing to unpack .../09-whiptail_0.52.24-2ubuntu2_s390x.deb ... 3007s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 3007s Preparing to unpack .../10-ubuntu-minimal_1.538build1_s390x.deb ... 3007s Unpacking ubuntu-minimal (1.538build1) over (1.538) ... 3007s Preparing to unpack .../11-tnftp_20230507-2build2_s390x.deb ... 3007s Unpacking tnftp (20230507-2build2) over (20230507-2build1) ... 3007s Preparing to unpack .../12-ftp_20230507-2build2_all.deb ... 3007s Unpacking ftp (20230507-2build2) over (20230507-2build1) ... 3007s Preparing to unpack .../13-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 3007s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 3007s Preparing to unpack .../14-libpipeline1_1.5.7-2_s390x.deb ... 3007s Unpacking libpipeline1:s390x (1.5.7-2) over (1.5.7-1) ... 3007s Preparing to unpack .../15-ubuntu-standard_1.538build1_s390x.deb ... 3007s Unpacking ubuntu-standard (1.538build1) over (1.538) ... 3007s Preparing to unpack .../16-libmbim-proxy_1.31.2-0ubuntu3_s390x.deb ... 3007s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 3007s Preparing to unpack .../17-libmbim-glib4_1.31.2-0ubuntu3_s390x.deb ... 3007s Unpacking libmbim-glib4:s390x (1.31.2-0ubuntu3) over (1.31.2-0ubuntu2) ... 3007s Preparing to unpack .../18-libprotobuf-c1_1.4.1-1ubuntu4_s390x.deb ... 3007s Unpacking libprotobuf-c1:s390x (1.4.1-1ubuntu4) over (1.4.1-1ubuntu3) ... 3007s Preparing to unpack .../19-libreiserfscore0t64_1%3a3.6.27-7.1build1_s390x.deb ... 3007s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) over (1:3.6.27-7.1) ... 3007s Preparing to unpack .../20-librtmp1_2.4+20151223.gitfa8646d.1-2build7_s390x.deb ... 3007s Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build6) ... 3007s Preparing to unpack .../21-libsensors-config_1%3a3.6.0-9build1_all.deb ... 3007s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 3007s Preparing to unpack .../22-libsensors5_1%3a3.6.0-9build1_s390x.deb ... 3007s Unpacking libsensors5:s390x (1:3.6.0-9build1) over (1:3.6.0-9) ... 3007s Preparing to unpack .../23-libvolume-key1_0.3.12-7build2_s390x.deb ... 3007s Unpacking libvolume-key1:s390x (0.3.12-7build2) over (0.3.12-7build1) ... 3007s Preparing to unpack .../24-python3-pyrsistent_0.20.0-1build2_s390x.deb ... 3007s Unpacking python3-pyrsistent:s390x (0.20.0-1build2) over (0.20.0-1) ... 3007s Preparing to unpack .../25-ubuntu-kernel-accessories_1.538build1_s390x.deb ... 3007s Unpacking ubuntu-kernel-accessories (1.538build1) over (1.538) ... 3007s Setting up libpipeline1:s390x (1.5.7-2) ... 3007s Setting up libtext-charwidth-perl:s390x (0.04-11build3) ... 3007s Setting up systemd-sysv (255.4-1ubuntu6) ... 3007s Setting up ubuntu-kernel-accessories (1.538build1) ... 3007s Setting up libnewt0.52:s390x (0.52.24-2ubuntu2) ... 3007s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 3007s Setting up libsensors-config (1:3.6.0-9build1) ... 3007s Setting up libnss-systemd:s390x (255.4-1ubuntu6) ... 3007s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 3007s Setting up python3-newt:s390x (0.52.24-2ubuntu2) ... 3007s Setting up libprotobuf-c1:s390x (1.4.1-1ubuntu4) ... 3007s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2) ... 3007s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu1) ... 3007s No schema files found: doing nothing. 3007s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 3007s Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build7) ... 3007s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 3007s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 3008s Setting up udev (255.4-1ubuntu6) ... 3009s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 3009s Setting up sudo (1.9.15p5-3ubuntu4) ... 3009s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu1) ... 3009s Setting up libsensors5:s390x (1:3.6.0-9build1) ... 3009s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2) ... 3009s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 3009s Setting up python3-pyrsistent:s390x (0.20.0-1build2) ... 3009s Setting up whiptail (0.52.24-2ubuntu2) ... 3009s Setting up procps (2:4.0.4-4ubuntu3) ... 3010s Setting up libpam-systemd:s390x (255.4-1ubuntu6) ... 3010s Setting up kbd (2.6.4-2ubuntu2) ... 3010s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2) ... 3010s Setting up libvolume-key1:s390x (0.3.12-7build2) ... 3010s Setting up tnftp (20230507-2build2) ... 3010s Setting up libmbim-glib4:s390x (1.31.2-0ubuntu3) ... 3010s Setting up systemd-resolved (255.4-1ubuntu6) ... 3010s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 3010s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 3011s update-initramfs: deferring update (trigger activated) 3011s e2scrub_all.service is a disabled or a static unit not running, not starting it. 3011s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 3011s Setting up ubuntu-standard (1.538build1) ... 3011s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) ... 3011s Setting up ftp (20230507-2build2) ... 3011s Setting up ubuntu-minimal (1.538build1) ... 3011s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 3011s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 3011s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 3013s Processing triggers for ufw (0.36.2-5) ... 3013s Processing triggers for man-db (2.12.0-3build4) ... 3014s Processing triggers for dbus (1.14.10-4ubuntu2) ... 3014s Processing triggers for debianutils (5.17) ... 3014s Processing triggers for initramfs-tools (0.142ubuntu23) ... 3014s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 3014s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3018s Using config file '/etc/zipl.conf' 3018s Building bootmap in '/boot' 3018s Adding IPL section 'ubuntu' (default) 3018s Preparing boot device for LD-IPL: sda. 3018s Done. 3019s Processing triggers for libc-bin (2.39-0ubuntu6) ... 3019s Reading package lists... 3020s Building dependency tree... 3020s Reading state information... 3020s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3020s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3020s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3020s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3021s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3023s Reading package lists... 3023s Reading package lists... 3023s Building dependency tree... 3023s Reading state information... 3024s Calculating upgrade... 3024s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3024s Reading package lists... 3025s Building dependency tree... 3025s Reading state information... 3025s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3026s autopkgtest [01:54:55]: rebooting testbed after setup commands that affected boot 3080s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3091s Reading package lists... 3092s Building dependency tree... 3092s Reading state information... 3092s Starting pkgProblemResolver with broken count: 0 3093s Starting 2 pkgProblemResolver with broken count: 0 3093s Done 3093s The following additional packages will be installed: 3093s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 3093s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 3093s libverto-libevent1t64 libverto1t64 3093s Suggested packages: 3093s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 3093s The following NEW packages will be installed: 3093s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 3093s libevent-2.1-7 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 3093s libkdb5-10t64 libverto-libevent1t64 libverto1t64 3093s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 3093s Need to get 781 kB/782 kB of archives. 3093s After this operation, 2585 kB of additional disk space will be used. 3093s Get:1 /tmp/autopkgtest.UGzCWf/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 3093s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 3094s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 3094s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 3094s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 3094s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 3094s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 3094s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7 s390x 2.1.12-stable-9 [144 kB] 3094s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu1 [11.1 kB] 3094s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu1 [6310 B] 3094s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 3094s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 3095s Preconfiguring packages ... 3095s Fetched 781 kB in 1s (614 kB/s) 3095s Selecting previously unselected package krb5-config. 3096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54495 files and directories currently installed.) 3096s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 3096s Unpacking krb5-config (2.7) ... 3096s Selecting previously unselected package libgssrpc4t64:s390x. 3096s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package libkadm5clnt-mit12:s390x. 3096s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package libkdb5-10t64:s390x. 3096s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package libkadm5srv-mit12:s390x. 3096s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package krb5-user. 3096s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking krb5-user (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package libevent-2.1-7:s390x. 3096s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_s390x.deb ... 3096s Unpacking libevent-2.1-7:s390x (2.1.12-stable-9) ... 3096s Selecting previously unselected package libverto1t64:s390x. 3096s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu1_s390x.deb ... 3096s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu1) ... 3096s Selecting previously unselected package libverto-libevent1t64:s390x. 3096s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu1_s390x.deb ... 3096s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu1) ... 3096s Selecting previously unselected package krb5-kdc. 3096s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package krb5-admin-server. 3096s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 3096s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 3096s Selecting previously unselected package autopkgtest-satdep. 3096s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 3096s Unpacking autopkgtest-satdep (0) ... 3096s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 3096s Setting up krb5-config (2.7) ... 3096s Setting up libevent-2.1-7:s390x (2.1.12-stable-9) ... 3096s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 3096s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 3096s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 3096s Setting up krb5-user (1.20.1-6ubuntu2) ... 3096s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 3096s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 3096s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 3096s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 3096s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 3096s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 3096s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 3096s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 3096s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu1) ... 3096s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu1) ... 3096s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 3097s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 3097s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 3097s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 3098s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 3098s Setting up autopkgtest-satdep (0) ... 3098s Processing triggers for libc-bin (2.39-0ubuntu6) ... 3098s Processing triggers for man-db (2.12.0-3build4) ... 3103s (Reading database ... 54607 files and directories currently installed.) 3103s Removing autopkgtest-satdep (0) ... 3116s autopkgtest [01:56:25]: test ssh-gssapi: [----------------------- 3116s ## Setting up test environment 3116s ## Creating Kerberos realm EXAMPLE.FAKE 3116s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 3116s master key name 'K/M@EXAMPLE.FAKE' 3116s ## Creating principals 3116s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 3116s Principal "testuser1635@EXAMPLE.FAKE" created. 3116s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 3116s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 3116s ## Extracting service principal host/sshd-gssapi.example.fake 3116s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 3116s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 3116s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 3116s ## Adjusting /etc/krb5.conf 3116s ## TESTS 3116s 3116s ## TEST test_gssapi_login 3116s ## Configuring sshd for gssapi-with-mic authentication 3116s ## Restarting ssh 3116s ## Obtaining TGT 3116s Password for testuser1635@EXAMPLE.FAKE: 3116s Ticket cache: FILE:/tmp/krb5cc_0 3116s Default principal: testuser1635@EXAMPLE.FAKE 3116s 3116s Valid starting Expires Service principal 3116s 04/03/24 01:56:25 04/03/24 11:56:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 3116s renew until 04/04/24 01:56:25 3116s 3116s ## ssh'ing into localhost using gssapi-with-mic auth 3116s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 3117s Wed Apr 3 01:56:26 UTC 2024 3117s 3117s ## checking that we got a service ticket for ssh (host/) 3117s 04/03/24 01:56:25 04/03/24 11:56:25 host/sshd-gssapi.example.fake@ 3117s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 3117s 3117s ## Checking ssh logs to confirm gssapi-with-mic auth was used 3117s Apr 03 01:56:25 sshd-gssapi.example.fake sshd[1705]: Accepted gssapi-with-mic for testuser1635 from 127.0.0.1 port 60402 ssh2: testuser1635@EXAMPLE.FAKE 3117s ## PASS test_gssapi_login 3117s 3117s ## TEST test_gssapi_keyex_login 3117s ## Configuring sshd for gssapi-keyex authentication 3117s ## Restarting ssh 3117s ## Obtaining TGT 3117s Password for testuser1635@EXAMPLE.FAKE: 3117s Ticket cache: FILE:/tmp/krb5cc_0 3117s Default principal: testuser1635@EXAMPLE.FAKE 3117s 3117s Valid starting Expires Service principal 3117s 04/03/24 01:56:26 04/03/24 11:56:26 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 3117s renew until 04/04/24 01:56:26 3117s 3117s ## ssh'ing into localhost using gssapi-keyex auth 3117s Wed Apr 3 01:56:26 UTC 2024 3117s 3117s ## checking that we got a service ticket for ssh (host/) 3117s 04/03/24 01:56:26 04/03/24 11:56:26 host/sshd-gssapi.example.fake@ 3117s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 3117s 3117s ## Checking ssh logs to confirm gssapi-keyex auth was used 3117s Apr 03 01:56:26 sshd-gssapi.example.fake sshd[1754]: Accepted gssapi-keyex for testuser1635 from 127.0.0.1 port 60412 ssh2: testuser1635@EXAMPLE.FAKE 3117s ## PASS test_gssapi_keyex_login 3117s 3117s ## ALL TESTS PASSED 3117s ## Cleaning up 3117s autopkgtest [01:56:26]: test ssh-gssapi: -----------------------] 3118s ssh-gssapi PASS 3118s autopkgtest [01:56:27]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 3118s autopkgtest [01:56:27]: @@@@@@@@@@@@@@@@@@@@ summary 3118s regress PASS 3118s systemd-socket-activation PASS 3118s sshd-socket-generator PASS 3118s ssh-gssapi PASS 3174s Creating nova instance adt-noble-s390x-openssh-20240403-010429-juju-7f2275-prod-proposed-migration-environment-2-7ed7e6ea-806c-48de-ba76-80e2f2b68080 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID 102b41d0-18bf-46f2-a3a9-0d49138fa126)... 3174s Creating nova instance adt-noble-s390x-openssh-20240403-010429-juju-7f2275-prod-proposed-migration-environment-2-7ed7e6ea-806c-48de-ba76-80e2f2b68080 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID 102b41d0-18bf-46f2-a3a9-0d49138fa126)... 3174s Creating nova instance adt-noble-s390x-openssh-20240403-010429-juju-7f2275-prod-proposed-migration-environment-2-7ed7e6ea-806c-48de-ba76-80e2f2b68080 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID 102b41d0-18bf-46f2-a3a9-0d49138fa126)...