0s autopkgtest [08:44:15]: starting date and time: 2024-04-15 08:44:15+0000 0s autopkgtest [08:44:15]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [08:44:15]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.t6irgch8/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libfido2 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libfido2/1.14.0-1build3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-10.secgroup --name adt-noble-s390x-openssh-20240415-084415-juju-7f2275-prod-proposed-migration-environment-2-ad6e8a5a-8fce-4d42-9f0c-2ade25e4adbd --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 176s autopkgtest [08:47:11]: testbed dpkg architecture: s390x 176s autopkgtest [08:47:11]: testbed apt version: 2.7.14build2 176s autopkgtest [08:47:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 177s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 177s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [316 kB] 178s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.9 kB] 178s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3744 B] 178s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [276 kB] 178s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [319 kB] 178s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 178s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 178s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 178s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [367 kB] 178s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 178s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1500 B] 178s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 179s Fetched 1422 kB in 1s (1602 kB/s) 179s Reading package lists... 181s Reading package lists... 182s Building dependency tree... 182s Reading state information... 182s Calculating upgrade... 182s The following packages will be upgraded: 182s gcc-14-base libfido2-1 libgcc-s1 libstdc++6 libxkbcommon0 libyaml-0-2 182s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 182s Need to get 1255 kB of archives. 182s After this operation, 12.3 kB of additional disk space will be used. 182s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x gcc-14-base s390x 14-20240412-0ubuntu1 [47.6 kB] 182s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 14-20240412-0ubuntu1 [905 kB] 183s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 14-20240412-0ubuntu1 [36.0 kB] 183s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libyaml-0-2 s390x 0.2.5-1build1 [54.6 kB] 183s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfido2-1 s390x 1.14.0-1build3 [80.9 kB] 183s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libxkbcommon0 s390x 1.6.0-1build1 [130 kB] 183s Fetched 1255 kB in 1s (2021 kB/s) 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 183s Preparing to unpack .../gcc-14-base_14-20240412-0ubuntu1_s390x.deb ... 183s Unpacking gcc-14-base:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 183s Setting up gcc-14-base:s390x (14-20240412-0ubuntu1) ... 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 183s Preparing to unpack .../libstdc++6_14-20240412-0ubuntu1_s390x.deb ... 183s Unpacking libstdc++6:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 183s Setting up libstdc++6:s390x (14-20240412-0ubuntu1) ... 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 183s Preparing to unpack .../libgcc-s1_14-20240412-0ubuntu1_s390x.deb ... 183s Unpacking libgcc-s1:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 183s Setting up libgcc-s1:s390x (14-20240412-0ubuntu1) ... 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 183s Preparing to unpack .../libyaml-0-2_0.2.5-1build1_s390x.deb ... 183s Unpacking libyaml-0-2:s390x (0.2.5-1build1) over (0.2.5-1) ... 183s Preparing to unpack .../libfido2-1_1.14.0-1build3_s390x.deb ... 183s Unpacking libfido2-1:s390x (1.14.0-1build3) over (1.14.0-1build2) ... 183s Preparing to unpack .../libxkbcommon0_1.6.0-1build1_s390x.deb ... 183s Unpacking libxkbcommon0:s390x (1.6.0-1build1) over (1.6.0-1) ... 183s Setting up libyaml-0-2:s390x (0.2.5-1build1) ... 183s Setting up libfido2-1:s390x (1.14.0-1build3) ... 183s Setting up libxkbcommon0:s390x (1.6.0-1build1) ... 183s Processing triggers for libc-bin (2.39-0ubuntu8) ... 183s Reading package lists... 184s Building dependency tree... 184s Reading state information... 184s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 184s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 184s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 184s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 184s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 185s Reading package lists... 185s Reading package lists... 186s Building dependency tree... 186s Reading state information... 186s Calculating upgrade... 186s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 186s Reading package lists... 186s Building dependency tree... 186s Reading state information... 186s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 189s autopkgtest [08:47:24]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 21:54:17 UTC 2024 189s autopkgtest [08:47:24]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 194s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (dsc) [3184 B] 194s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (tar) [1858 kB] 194s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (diff) [201 kB] 194s gpgv: Signature made Sun Mar 31 09:23:29 2024 UTC 194s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 194s gpgv: issuer "steve.langasek@ubuntu.com" 194s gpgv: Can't check signature: No public key 194s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu12.dsc: no acceptable signature found 194s autopkgtest [08:47:29]: testing package openssh version 1:9.6p1-3ubuntu12 195s autopkgtest [08:47:30]: build not needed 196s autopkgtest [08:47:31]: test regress: preparing testbed 200s Reading package lists... 200s Building dependency tree... 200s Reading state information... 200s Starting pkgProblemResolver with broken count: 0 200s Starting 2 pkgProblemResolver with broken count: 0 200s Done 201s The following additional packages will be installed: 201s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 201s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 201s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 201s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 201s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 201s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 201s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 201s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 201s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 201s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 201s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 201s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 201s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 201s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 201s python3-incremental python3-pyasn1 python3-pyasn1-modules 201s python3-service-identity python3-twisted python3-zope.interface wdiff 201s Suggested packages: 201s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 201s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 201s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 201s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 201s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 201s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 201s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 201s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 201s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 201s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 201s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 201s Recommended packages: 201s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 201s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 201s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 201s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 201s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 201s The following NEW packages will be installed: 201s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 201s libb-hooks-op-check-perl libclass-method-modifiers-perl 201s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 201s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 201s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 201s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 201s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 201s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 201s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 201s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 201s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 201s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 201s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 201s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 201s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 201s python3-incremental python3-pyasn1 python3-pyasn1-modules 201s python3-service-identity python3-twisted python3-zope.interface wdiff 201s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 201s Need to get 8287 kB/8288 kB of archives. 201s After this operation, 37.0 MB of additional disk space will be used. 201s Get:1 /tmp/autopkgtest.I4Le1X/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [776 B] 201s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 201s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 201s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 201s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 201s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 201s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 201s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 201s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 201s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 201s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 201s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 201s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 202s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 202s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 202s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 202s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 202s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 202s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 202s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 202s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 202s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 202s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 202s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 202s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 202s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 202s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 202s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 202s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 202s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 202s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 202s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 202s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 202s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 202s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 202s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 202s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 202s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 202s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build2 [6576 B] 202s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 202s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 202s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 202s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 202s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 202s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 202s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 202s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 202s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 202s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 202s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1build3 [716 kB] 203s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 203s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 203s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 203s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 203s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 203s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 203s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 203s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 203s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 203s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 203s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 203s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu12 [1400 kB] 204s Fetched 8287 kB in 3s (3088 kB/s) 204s Selecting previously unselected package libtommath1:s390x. 204s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 204s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 204s Unpacking libtommath1:s390x (1.2.1-2) ... 204s Selecting previously unselected package libtomcrypt1:s390x. 204s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 204s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 204s Selecting previously unselected package dropbear-bin. 204s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 204s Unpacking dropbear-bin (2022.83-4) ... 204s Selecting previously unselected package dropbear. 204s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 204s Unpacking dropbear (2022.83-4) ... 204s Selecting previously unselected package libhavege2:s390x. 204s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 204s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 204s Selecting previously unselected package haveged. 204s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 204s Unpacking haveged (1.9.14-1ubuntu1) ... 204s Selecting previously unselected package libfile-dirlist-perl. 204s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 204s Unpacking libfile-dirlist-perl (0.05-3) ... 204s Selecting previously unselected package libfile-which-perl. 204s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 204s Unpacking libfile-which-perl (1.27-2) ... 204s Selecting previously unselected package libfile-homedir-perl. 204s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 204s Unpacking libfile-homedir-perl (1.006-2) ... 204s Selecting previously unselected package libfile-touch-perl. 204s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 204s Unpacking libfile-touch-perl (0.12-2) ... 204s Selecting previously unselected package libio-pty-perl. 204s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 204s Unpacking libio-pty-perl (1:1.20-1build2) ... 204s Selecting previously unselected package libipc-run-perl. 204s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 204s Unpacking libipc-run-perl (20231003.0-1) ... 204s Selecting previously unselected package libclass-method-modifiers-perl. 204s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 204s Unpacking libclass-method-modifiers-perl (2.15-1) ... 204s Selecting previously unselected package libclass-xsaccessor-perl. 204s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 204s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 204s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 204s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 204s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 204s Selecting previously unselected package libdynaloader-functions-perl. 204s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 204s Unpacking libdynaloader-functions-perl (0.003-3) ... 204s Selecting previously unselected package libdevel-callchecker-perl:s390x. 204s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 204s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 204s Selecting previously unselected package libparams-classify-perl:s390x. 204s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 204s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 204s Selecting previously unselected package libmodule-runtime-perl. 204s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 204s Unpacking libmodule-runtime-perl (0.016-2) ... 204s Selecting previously unselected package libimport-into-perl. 204s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 204s Unpacking libimport-into-perl (1.002005-2) ... 204s Selecting previously unselected package librole-tiny-perl. 204s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 204s Unpacking librole-tiny-perl (2.002004-1) ... 204s Selecting previously unselected package libsub-quote-perl. 204s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 204s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 204s Selecting previously unselected package libmoo-perl. 204s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 204s Unpacking libmoo-perl (2.005005-1) ... 204s Selecting previously unselected package libencode-locale-perl. 204s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 204s Unpacking libencode-locale-perl (1.05-3) ... 204s Selecting previously unselected package libtimedate-perl. 204s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 204s Unpacking libtimedate-perl (2.3300-2) ... 204s Selecting previously unselected package libhttp-date-perl. 204s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 204s Unpacking libhttp-date-perl (6.06-1) ... 204s Selecting previously unselected package libfile-listing-perl. 204s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 204s Unpacking libfile-listing-perl (6.16-1) ... 204s Selecting previously unselected package libhtml-tagset-perl. 204s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 204s Unpacking libhtml-tagset-perl (3.20-6) ... 204s Selecting previously unselected package liburi-perl. 204s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 204s Unpacking liburi-perl (5.27-1) ... 204s Selecting previously unselected package libhtml-parser-perl:s390x. 204s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 204s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 204s Selecting previously unselected package libhtml-tree-perl. 204s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 204s Unpacking libhtml-tree-perl (5.07-3) ... 204s Selecting previously unselected package libclone-perl:s390x. 204s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 204s Unpacking libclone-perl:s390x (0.46-1build3) ... 204s Selecting previously unselected package libio-html-perl. 204s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 204s Unpacking libio-html-perl (1.004-3) ... 204s Selecting previously unselected package liblwp-mediatypes-perl. 204s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 204s Unpacking liblwp-mediatypes-perl (6.04-2) ... 204s Selecting previously unselected package libhttp-message-perl. 204s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 204s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 204s Selecting previously unselected package libhttp-cookies-perl. 204s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 204s Unpacking libhttp-cookies-perl (6.11-1) ... 204s Selecting previously unselected package libhttp-negotiate-perl. 204s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 204s Unpacking libhttp-negotiate-perl (6.01-2) ... 204s Selecting previously unselected package perl-openssl-defaults:s390x. 204s Preparing to unpack .../37-perl-openssl-defaults_7build2_s390x.deb ... 204s Unpacking perl-openssl-defaults:s390x (7build2) ... 204s Selecting previously unselected package libnet-ssleay-perl:s390x. 204s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 204s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 204s Selecting previously unselected package libio-socket-ssl-perl. 204s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 204s Unpacking libio-socket-ssl-perl (2.085-1) ... 204s Selecting previously unselected package libnet-http-perl. 204s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 204s Unpacking libnet-http-perl (6.23-1) ... 204s Selecting previously unselected package liblwp-protocol-https-perl. 204s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 204s Unpacking liblwp-protocol-https-perl (6.13-1) ... 204s Selecting previously unselected package libtry-tiny-perl. 204s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 204s Unpacking libtry-tiny-perl (0.31-2) ... 204s Selecting previously unselected package libwww-robotrules-perl. 204s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 204s Unpacking libwww-robotrules-perl (6.02-1) ... 204s Selecting previously unselected package libwww-perl. 204s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 204s Unpacking libwww-perl (6.76-1) ... 204s Selecting previously unselected package patchutils. 204s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 204s Unpacking patchutils (0.4.2-1build2) ... 204s Selecting previously unselected package wdiff. 204s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 204s Unpacking wdiff (1.2.2-6) ... 205s Selecting previously unselected package devscripts. 205s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 205s Unpacking devscripts (2.23.7) ... 205s Selecting previously unselected package putty-tools. 205s Preparing to unpack .../48-putty-tools_0.80-1build3_s390x.deb ... 205s Unpacking putty-tools (0.80-1build3) ... 205s Selecting previously unselected package python3-bcrypt. 205s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 205s Unpacking python3-bcrypt (3.2.2-1) ... 205s Selecting previously unselected package python3-hamcrest. 205s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 205s Unpacking python3-hamcrest (2.1.0-1) ... 205s Selecting previously unselected package python3-pyasn1. 205s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 205s Unpacking python3-pyasn1 (0.4.8-4) ... 205s Selecting previously unselected package python3-pyasn1-modules. 205s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 205s Unpacking python3-pyasn1-modules (0.2.8-1) ... 205s Selecting previously unselected package python3-service-identity. 205s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 205s Unpacking python3-service-identity (24.1.0-1) ... 205s Selecting previously unselected package python3-automat. 205s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 205s Unpacking python3-automat (22.10.0-2) ... 205s Selecting previously unselected package python3-constantly. 205s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 205s Unpacking python3-constantly (23.10.4-1) ... 205s Selecting previously unselected package python3-hyperlink. 205s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 205s Unpacking python3-hyperlink (21.0.0-5) ... 205s Selecting previously unselected package python3-incremental. 205s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 205s Unpacking python3-incremental (22.10.0-1) ... 205s Selecting previously unselected package python3-zope.interface. 205s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 205s Unpacking python3-zope.interface (6.1-1) ... 205s Selecting previously unselected package python3-twisted. 205s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 205s Unpacking python3-twisted (24.3.0-1) ... 205s Selecting previously unselected package openssh-tests. 205s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu12_s390x.deb ... 205s Unpacking openssh-tests (1:9.6p1-3ubuntu12) ... 205s Selecting previously unselected package autopkgtest-satdep. 205s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 205s Unpacking autopkgtest-satdep (0) ... 205s Setting up wdiff (1.2.2-6) ... 205s Setting up libfile-which-perl (1.27-2) ... 205s Setting up libdynaloader-functions-perl (0.003-3) ... 205s Setting up libclass-method-modifiers-perl (2.15-1) ... 205s Setting up libio-pty-perl (1:1.20-1build2) ... 205s Setting up python3-zope.interface (6.1-1) ... 206s Setting up libclone-perl:s390x (0.46-1build3) ... 206s Setting up libtommath1:s390x (1.2.1-2) ... 206s Setting up libhtml-tagset-perl (3.20-6) ... 206s Setting up python3-bcrypt (3.2.2-1) ... 206s Setting up python3-automat (22.10.0-2) ... 206s Setting up liblwp-mediatypes-perl (6.04-2) ... 206s Setting up libtry-tiny-perl (0.31-2) ... 206s Setting up perl-openssl-defaults:s390x (7build2) ... 206s Setting up libencode-locale-perl (1.05-3) ... 206s Setting up python3-hamcrest (2.1.0-1) ... 206s Setting up putty-tools (0.80-1build3) ... 206s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 206s Setting up patchutils (0.4.2-1build2) ... 206s Setting up python3-incremental (22.10.0-1) ... 206s Setting up python3-hyperlink (21.0.0-5) ... 206s Setting up libio-html-perl (1.004-3) ... 206s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 206s Setting up libipc-run-perl (20231003.0-1) ... 206s Setting up libtimedate-perl (2.3300-2) ... 206s Setting up librole-tiny-perl (2.002004-1) ... 206s Setting up python3-pyasn1 (0.4.8-4) ... 206s Setting up python3-constantly (23.10.4-1) ... 207s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 207s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 207s Setting up libfile-dirlist-perl (0.05-3) ... 207s Setting up libfile-homedir-perl (1.006-2) ... 207s Setting up liburi-perl (5.27-1) ... 207s Setting up libfile-touch-perl (0.12-2) ... 207s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 207s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 207s Setting up libhttp-date-perl (6.06-1) ... 207s Setting up haveged (1.9.14-1ubuntu1) ... 207s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 207s Setting up dropbear-bin (2022.83-4) ... 207s Setting up libfile-listing-perl (6.16-1) ... 207s Setting up libnet-http-perl (6.23-1) ... 207s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 207s Setting up dropbear (2022.83-4) ... 207s Converting existing OpenSSH RSA host key to Dropbear format. 207s Key is a ssh-rsa key 207s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 207s 3072 SHA256:iplbAMWvUg8yqmIrPSBEC3JhFhbI6i+pRqHbhoIR3yg /etc/dropbear/dropbear_rsa_host_key (RSA) 207s +---[RSA 3072]----+ 207s |..B=. | 207s |+*... | 207s |=.o . | 207s |o+o.o . | 207s |++.*.+ S | 207s |Eo+ o=.. | 207s |=Oo.+ o | 207s |O==. o | 207s |Ooo.. | 207s +----[SHA256]-----+ 207s Converting existing OpenSSH ECDSA host key to Dropbear format. 207s Key is a ecdsa-sha2-nistp256 key 207s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 207s 256 SHA256:5AQiSGd0rE1zJMFssK1Wr0VZ/WicuzSu6WAtcVXUzro /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 207s +---[ECDSA 256]---+ 207s |.oo=*++. .. .o. | 207s |. o.+O.oo .. . | 207s | .=oooo ..+ o | 207s | .o.o+ .= . o | 207s | o +S.. . . | 207s | . o + + . | 207s | . + .o o . | 207s | . o .o E | 207s | .+. | 207s +----[SHA256]-----+ 207s Converting existing OpenSSH ED25519 host key to Dropbear format. 207s Key is a ssh-ed25519 key 207s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 207s 256 SHA256:Mk0ytmCd7bZEQMrgKrMbFHadPcJZ+0GHupJhK3guni0 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 207s +--[ED25519 256]--+ 207s | . .o. ... | 207s | . ooo=+o.. | 207s | o..=**+=. | 207s |..o. =.Xo . | 207s |+.. . B S. | 207s |o+ o + * . | 207s |o o . . . | 207s | Eo. | 207s |ooo. | 207s +----[SHA256]-----+ 208s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 208s Setting up python3-pyasn1-modules (0.2.8-1) ... 209s Setting up python3-service-identity (24.1.0-1) ... 209s Setting up libwww-robotrules-perl (6.02-1) ... 209s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 209s Setting up libio-socket-ssl-perl (2.085-1) ... 209s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 209s Setting up libhttp-negotiate-perl (6.01-2) ... 209s Setting up libhttp-cookies-perl (6.11-1) ... 209s Setting up libhtml-tree-perl (5.07-3) ... 209s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 209s Setting up libmodule-runtime-perl (0.016-2) ... 209s Setting up python3-twisted (24.3.0-1) ... 212s Setting up libimport-into-perl (1.002005-2) ... 212s Setting up libmoo-perl (2.005005-1) ... 212s Setting up openssh-tests (1:9.6p1-3ubuntu12) ... 212s Setting up liblwp-protocol-https-perl (6.13-1) ... 212s Setting up libwww-perl (6.76-1) ... 212s Setting up devscripts (2.23.7) ... 212s Setting up autopkgtest-satdep (0) ... 212s Processing triggers for libc-bin (2.39-0ubuntu8) ... 212s Processing triggers for man-db (2.12.0-4build1) ... 213s Processing triggers for install-info (7.1-3build2) ... 216s (Reading database ... 57131 files and directories currently installed.) 216s Removing autopkgtest-satdep (0) ... 216s autopkgtest [08:47:51]: test regress: [----------------------- 216s info: Adding user `openssh-tests' ... 216s info: Selecting UID/GID from range 1000 to 59999 ... 216s info: Adding new group `openssh-tests' (1001) ... 216s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 216s info: Creating home directory `/home/openssh-tests' ... 216s info: Copying files from `/etc/skel' ... 216s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 216s info: Adding user `openssh-tests' to group `users' ... 216s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 216s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 217s 08:47:52.669348837 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user 217s 08:47:52.705343213 O: make: Entering directory '/tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress' 217s 08:47:52.709093711 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/valgrind-out 217s 08:47:52.710525775 O: ssh-keygen -if /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.prv 217s 08:47:52.713950278 O: tr '\n' '\r' /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 217s 08:47:52.716488724 O: ssh-keygen -if /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.prv 217s 08:47:52.722558174 O: awk '{print $0 "\r"}' /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 217s 08:47:52.725091525 O: ssh-keygen -if /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.prv 217s 08:47:52.731285463 O: cat /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t2.out 217s 08:47:52.733050961 O: chmod 600 /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t2.out 217s 08:47:52.734430838 O: ssh-keygen -yf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.pub 217s 08:47:52.740978087 O: ssh-keygen -ef /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t3.out 217s 08:47:52.749167150 O: ssh-keygen -if /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.pub 217s 08:47:52.750737224 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 217s 08:47:52.751529282 O: awk '{print $2}' | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t4.ok 217s 08:47:52.758093713 O: ssh-keygen -Bf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 217s 08:47:52.759222462 O: awk '{print $2}' | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t5.ok 217s 08:47:52.765493276 O: ssh-keygen -if /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t6.out1 217s 08:47:52.770776775 O: ssh-keygen -if /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t6.out2 217s 08:47:52.776187088 O: chmod 600 /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t6.out1 217s 08:47:52.779134212 O: ssh-keygen -yf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t6.out2 217s 08:47:52.783691338 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t7.out 219s 08:47:54.729167215 O: ssh-keygen -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t7.out > /dev/null 219s 08:47:54.733973897 O: ssh-keygen -Bf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t7.out > /dev/null 219s 08:47:54.749203397 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t8.out 219s 08:47:54.839899272 O: ssh-keygen -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t8.out > /dev/null 219s 08:47:54.844547401 O: ssh-keygen -Bf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t8.out > /dev/null 219s 08:47:54.849132021 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 219s 08:47:54.849959709 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t9.out 219s 08:47:54.861318337 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 219s 08:47:54.867012210 O: ssh-keygen -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t9.out > /dev/null 219s 08:47:54.872312595 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 219s 08:47:54.877154477 O: ssh-keygen -Bf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t9.out > /dev/null 219s 08:47:54.883302647 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t10.out 219s 08:47:54.888972334 O: ssh-keygen -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t10.out > /dev/null 219s 08:47:54.893168278 O: ssh-keygen -Bf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t10.out > /dev/null 219s 08:47:54.897691588 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 219s 08:47:54.904500716 O: awk '{print $2}' | diff - /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t11.ok 219s 08:47:54.905468728 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t12.out 219s 08:47:54.910958272 O: ssh-keygen -lf /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 219s 08:47:54.919263972 E: run test connect.sh ... 223s 08:47:58.298849876 O: ok simple connect 223s 08:47:58.300884690 E: run test proxy-connect.sh ... 223s 08:47:58.456205815 O: plain username comp=no 223s 08:47:58.746550815 O: plain username comp=yes 224s 08:47:59.049550505 O: username with style 224s 08:47:59.336501191 O: ok proxy connect 224s 08:47:59.337495566 E: run test sshfp-connect.sh ... 224s 08:47:59.494742628 E: run test connect-privsep.sh ... 224s 08:47:59.493930130 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 228s 08:48:03.497655382 O: ok proxy connect with privsep 228s 08:48:03.499359382 E: run test connect-uri.sh ... 229s 08:48:04.763517323 O: uri connect: no trailing slash 230s 08:48:05.099023386 O: uri connect: trailing slash 230s 08:48:05.438239328 O: uri connect: with path name 230s 08:48:05.460751136 O: ok uri connect 230s 08:48:05.462933134 E: run test proto-version.sh ... 230s 08:48:05.649597885 O: ok sshd version with different protocol combinations 230s 08:48:05.651352205 E: run test proto-mismatch.sh ... 230s 08:48:05.839438198 O: ok protocol version mismatch 230s 08:48:05.841642699 E: run test exit-status.sh ... 231s 08:48:05.993247697 O: test remote exit status: status 0 236s 08:48:11.584508796 O: test remote exit status: status 1 242s 08:48:17.163036107 O: test remote exit status: status 4 247s 08:48:22.746195419 O: test remote exit status: status 5 253s 08:48:28.341068543 O: test remote exit status: status 44 259s 08:48:33.931154770 O: ok remote exit status 259s 08:48:33.933552458 E: run test exit-status-signal.sh ... 260s 08:48:35.092151274 O: ok exit status on signal 260s 08:48:35.093161337 E: run test envpass.sh ... 260s 08:48:35.248171908 O: test environment passing: pass env, don't accept 260s 08:48:35.535217324 O: test environment passing: setenv, don't accept 260s 08:48:35.820746699 O: test environment passing: don't pass env, accept 261s 08:48:36.106151548 O: test environment passing: pass single env, accept single env 261s 08:48:36.392802110 O: test environment passing: pass multiple env, accept multiple env 261s 08:48:36.676721670 O: test environment passing: setenv, accept 261s 08:48:36.962122478 O: test environment passing: setenv, first match wins 262s 08:48:37.250588668 O: test environment passing: server setenv wins 262s 08:48:37.532839941 O: test environment passing: server setenv wins 262s 08:48:37.817508753 E: run test transfer.sh ... 262s 08:48:37.818196691 O: ok environment passing 265s 08:48:40.301517712 O: ok transfer data 265s 08:48:40.303289462 E: run test banner.sh ... 265s 08:48:40.461813900 O: test banner: missing banner file 265s 08:48:40.759439318 O: test banner: size 0 266s 08:48:41.058136071 O: test banner: size 10 266s 08:48:41.363909763 O: test banner: size 100 266s 08:48:41.665961751 O: test banner: size 1000 267s 08:48:41.997032319 O: test banner: size 10000 267s 08:48:42.325041003 O: test banner: size 100000 267s 08:48:42.653300066 O: test banner: suppress banner (-q) 267s 08:48:42.947004928 O: ok banner 267s 08:48:42.948074241 E: run test rekey.sh ... 268s 08:48:43.122265882 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 269s 08:48:44.677213303 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 271s 08:48:46.245577288 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 272s 08:48:47.798999918 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 274s 08:48:49.372868230 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 275s 08:48:50.957801894 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 277s 08:48:52.521204445 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 279s 08:48:54.099116332 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 280s 08:48:55.675628696 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 282s 08:48:57.250612064 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 283s 08:48:58.826621751 O: client rekey KexAlgorithms=curve25519-sha256 285s 08:49:00.407243181 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 287s 08:49:01.972864922 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 288s 08:49:03.536607490 O: client rekey Ciphers=3des-cbc 290s 08:49:05.091262415 O: client rekey Ciphers=aes128-cbc 292s 08:49:06.646404087 O: client rekey Ciphers=aes192-cbc 293s 08:49:08.198900648 O: client rekey Ciphers=aes256-cbc 294s 08:49:09.754531648 O: client rekey Ciphers=aes128-ctr 296s 08:49:11.311580024 O: client rekey Ciphers=aes192-ctr 297s 08:49:12.871375955 O: client rekey Ciphers=aes256-ctr 299s 08:49:14.430518266 O: client rekey Ciphers=aes128-gcm@openssh.com 301s 08:49:15.988909893 O: client rekey Ciphers=aes256-gcm@openssh.com 302s 08:49:17.549124377 O: client rekey Ciphers=chacha20-poly1305@openssh.com 304s 08:49:19.112081139 O: client rekey MACs=hmac-sha1 305s 08:49:20.672950648 O: client rekey MACs=hmac-sha1-96 307s 08:49:22.246753524 O: client rekey MACs=hmac-sha2-256 308s 08:49:23.834782519 O: client rekey MACs=hmac-sha2-512 310s 08:49:25.400630645 O: client rekey MACs=hmac-md5 311s 08:49:26.948966016 O: client rekey MACs=hmac-md5-96 313s 08:49:28.506502897 O: client rekey MACs=umac-64@openssh.com 315s 08:49:30.074814640 O: client rekey MACs=umac-128@openssh.com 316s 08:49:31.651558078 O: client rekey MACs=hmac-sha1-etm@openssh.com 318s 08:49:33.217344391 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 319s 08:49:34.776824009 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 321s 08:49:36.379714382 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 322s 08:49:37.951446746 O: client rekey MACs=hmac-md5-etm@openssh.com 324s 08:49:39.514473040 O: client rekey MACs=hmac-md5-96-etm@openssh.com 326s 08:49:41.087757925 O: client rekey MACs=umac-64-etm@openssh.com 327s 08:49:42.659576670 O: client rekey MACs=umac-128-etm@openssh.com 329s 08:49:44.274446976 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 331s 08:49:46.003052420 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 332s 08:49:47.734760786 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 334s 08:49:49.429431407 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 336s 08:49:51.116682843 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 337s 08:49:52.806229915 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 339s 08:49:54.488910096 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 341s 08:49:56.174676033 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 342s 08:49:57.864544533 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 344s 08:49:59.552007408 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 346s 08:50:01.239204781 O: client rekey aes128-gcm@openssh.com curve25519-sha256 347s 08:50:02.944332024 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 349s 08:50:04.629359461 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 351s 08:50:06.332027966 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 353s 08:50:08.028869212 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 354s 08:50:09.723227782 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 356s 08:50:11.414290716 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 358s 08:50:13.099621021 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 359s 08:50:14.787560024 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 361s 08:50:16.473261899 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 363s 08:50:18.157224837 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 364s 08:50:19.849276032 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 366s 08:50:21.541719463 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 368s 08:50:23.259658898 O: client rekey aes256-gcm@openssh.com curve25519-sha256 370s 08:50:25.000893333 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 371s 08:50:26.741873024 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 373s 08:50:28.485840019 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 375s 08:50:30.068958946 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 376s 08:50:31.641092080 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 378s 08:50:33.214040322 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 379s 08:50:34.782829946 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 381s 08:50:36.352974762 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 382s 08:50:37.928375196 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 384s 08:50:39.491180607 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 386s 08:50:41.042543277 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 387s 08:50:42.588306578 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 389s 08:50:44.134957934 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 390s 08:50:45.734911798 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 392s 08:50:47.347003296 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 394s 08:50:48.973498527 O: client rekeylimit 16 396s 08:50:51.303995131 O: client rekeylimit 1k 398s 08:50:53.485667932 O: client rekeylimit 128k 400s 08:50:55.228904915 O: client rekeylimit 256k 401s 08:50:56.809310269 O: client rekeylimit default 5 417s 08:51:12.256088059 O: client rekeylimit default 10 437s 08:51:32.559915211 O: client rekeylimit default 5 no data 453s 08:51:48.004257300 O: client rekeylimit default 10 no data 473s 08:52:08.304488148 O: server rekeylimit 16 475s 08:52:10.628245954 O: server rekeylimit 1k 477s 08:52:12.932461705 O: server rekeylimit 128k 479s 08:52:14.645345657 O: server rekeylimit 256k 481s 08:52:16.220163892 O: server rekeylimit default 5 no data 496s 08:52:31.657209580 O: server rekeylimit default 10 no data 517s 08:52:52.096133936 O: rekeylimit parsing 525s 08:53:00.316437248 O: ok rekey 525s 08:53:00.318925872 E: run test dhgex.sh ... 525s 08:53:00.467475060 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 525s 08:53:00.643442059 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 525s 08:53:00.826589439 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 526s 08:53:01.013454996 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 526s 08:53:01.193159372 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 526s 08:53:01.372724058 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 526s 08:53:01.553162299 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 526s 08:53:01.743358612 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 526s 08:53:01.943377300 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 527s 08:53:02.212605987 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 527s 08:53:02.480783175 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 527s 08:53:02.741983737 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 528s 08:53:03.007525179 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 528s 08:53:03.271649112 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 528s 08:53:03.542125674 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 528s 08:53:03.802187611 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 529s 08:53:04.061674361 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 529s 08:53:04.322126551 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 529s 08:53:04.581440987 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 529s 08:53:04.942623050 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 530s 08:53:05.300667863 O: ok dhgex 530s 08:53:05.302977427 E: run test stderr-data.sh ... 530s 08:53:05.443948492 O: test stderr data transfer: () 537s 08:53:12.043184460 O: test stderr data transfer: (-n) 543s 08:53:18.630978796 E: run test stderr-after-eof.sh ... 543s 08:53:18.630367295 O: ok stderr data transfer 546s 08:53:21.083323995 O: ok stderr data after eof 546s 08:53:21.085234733 E: run test broken-pipe.sh ... 546s 08:53:21.250884127 O: ok broken pipe test 546s 08:53:21.252610047 E: run test try-ciphers.sh ... 546s 08:53:21.409976672 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 546s 08:53:21.701767296 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 547s 08:53:21.997080046 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 547s 08:53:22.309209858 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 547s 08:53:22.602048244 O: test try ciphers: cipher 3des-cbc mac hmac-md5 547s 08:53:22.899078797 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 548s 08:53:23.188014795 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 548s 08:53:23.501197671 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 548s 08:53:23.792876740 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 549s 08:53:24.086917234 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 549s 08:53:24.374101358 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 549s 08:53:24.659610670 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 549s 08:53:24.946109736 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 550s 08:53:25.263923171 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 550s 08:53:25.564130296 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 550s 08:53:25.877157358 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 551s 08:53:26.197881300 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 551s 08:53:26.503979546 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 551s 08:53:26.806739359 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 552s 08:53:27.117828233 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 552s 08:53:27.423801921 O: test try ciphers: cipher aes128-cbc mac hmac-md5 552s 08:53:27.735853234 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 553s 08:53:28.033713670 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 553s 08:53:28.323620421 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 553s 08:53:28.622329233 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 553s 08:53:28.913968547 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 554s 08:53:29.215266989 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 554s 08:53:29.511015609 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 554s 08:53:29.804352358 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 555s 08:53:30.095122358 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 555s 08:53:30.384901921 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 555s 08:53:30.675031868 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 555s 08:53:30.969668671 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 556s 08:53:31.261985675 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 556s 08:53:31.553920171 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 556s 08:53:31.844318046 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 557s 08:53:32.144003109 O: test try ciphers: cipher aes192-cbc mac hmac-md5 557s 08:53:32.442476113 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 557s 08:53:32.733634547 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 558s 08:53:33.023913796 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 558s 08:53:33.302463860 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 558s 08:53:33.592469058 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 558s 08:53:33.883828117 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 559s 08:53:34.174624428 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 559s 08:53:34.473959670 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 559s 08:53:34.764052172 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 560s 08:53:35.053744608 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 560s 08:53:35.342979234 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 560s 08:53:35.639437546 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 560s 08:53:35.934816111 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 561s 08:53:36.223178551 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 561s 08:53:36.510738484 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 561s 08:53:36.803626866 O: test try ciphers: cipher aes256-cbc mac hmac-md5 562s 08:53:37.093137112 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 562s 08:53:37.383635921 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 562s 08:53:37.673686859 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 562s 08:53:37.963596171 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 563s 08:53:38.251731546 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 563s 08:53:38.543551672 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 563s 08:53:38.835563296 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 564s 08:53:39.155044983 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 564s 08:53:39.444553109 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 564s 08:53:39.745261991 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 565s 08:53:40.034479983 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 565s 08:53:40.340218860 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 565s 08:53:40.642224810 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 565s 08:53:40.933506734 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 566s 08:53:41.234729484 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 566s 08:53:41.535654547 O: test try ciphers: cipher aes128-ctr mac hmac-md5 566s 08:53:41.834677235 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 567s 08:53:42.134900547 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 567s 08:53:42.449798983 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 567s 08:53:42.754512120 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 568s 08:53:43.054444550 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 568s 08:53:43.344031421 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 568s 08:53:43.633758484 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 568s 08:53:43.925164109 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 569s 08:53:44.215030108 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 569s 08:53:44.512528608 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 569s 08:53:44.805182745 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 570s 08:53:45.100289493 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 570s 08:53:45.385071049 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 570s 08:53:45.685964368 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 571s 08:53:45.985620046 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 571s 08:53:46.285052859 O: test try ciphers: cipher aes192-ctr mac hmac-md5 571s 08:53:46.569905607 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 571s 08:53:46.862628233 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 572s 08:53:47.161205671 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 572s 08:53:47.474548798 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 572s 08:53:47.760123922 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 573s 08:53:48.053432297 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 573s 08:53:48.344934923 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 573s 08:53:48.645752421 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 573s 08:53:48.934529735 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 574s 08:53:49.224554671 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 574s 08:53:49.524787735 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 574s 08:53:49.819076234 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 575s 08:53:50.109868608 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 575s 08:53:50.406072677 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 575s 08:53:50.693640360 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 576s 08:53:50.984097552 O: test try ciphers: cipher aes256-ctr mac hmac-md5 576s 08:53:51.275559556 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 576s 08:53:51.566832859 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 576s 08:53:51.854723796 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 577s 08:53:52.156518990 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 577s 08:53:52.446167109 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 577s 08:53:52.746086171 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 578s 08:53:53.045883734 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 578s 08:53:53.345465796 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 578s 08:53:53.635507547 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 578s 08:53:53.926329164 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 579s 08:53:54.227680601 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 579s 08:53:54.542744039 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 579s 08:53:54.841261289 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 580s 08:53:55.141647415 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 580s 08:53:55.445245353 O: ok try ciphers 580s 08:53:55.446090987 E: run test yes-head.sh ... 583s 08:53:58.602234057 O: ok yes pipe head 583s 08:53:58.604182302 E: run test login-timeout.sh ... 600s 08:54:15.211699823 O: ok connect after login grace timeout 600s 08:54:15.214106062 E: run test agent.sh ... 611s 08:54:26.393158377 O: ok simple agent test 611s 08:54:26.394955126 E: run test agent-getpeereid.sh ... 611s 08:54:26.560897827 O: ok disallow agent attach from other uid 611s 08:54:26.562610688 E: run test agent-timeout.sh ... 631s 08:54:46.796423433 O: ok agent timeout test 631s 08:54:46.798350618 E: run test agent-ptrace.sh ... 631s 08:54:46.940362430 O: skipped (gdb not found) 631s 08:54:46.941227992 E: run test agent-subprocess.sh ... 642s 08:54:57.099280806 O: ok agent subprocess 642s 08:54:57.101241812 E: run test keyscan.sh ... 645s 08:55:00.579945901 O: ok keyscan 645s 08:55:00.580426153 E: run test keygen-change.sh ... 651s 08:55:06.605493699 O: ok change passphrase for key 651s 08:55:06.607340575 E: run test keygen-comment.sh ... 659s 08:55:14.386426551 O: ok Comment extraction from private key 659s 08:55:14.387528864 E: run test keygen-convert.sh ... 664s 08:55:19.240099626 O: ok convert keys 664s 08:55:19.240686197 E: run test keygen-knownhosts.sh ... 664s 08:55:19.507535242 O: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts updated. 664s 08:55:19.514332942 O: Original contents retained as /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts.old 664s 08:55:19.526761742 O: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts updated. 664s 08:55:19.529192741 O: Original contents retained as /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts.old 664s 08:55:19.531519117 O: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts updated. 664s 08:55:19.534043554 O: Original contents retained as /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts.old 664s 08:55:19.550355304 O: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts updated. 664s 08:55:19.553626867 O: Original contents retained as /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hosts.old 664s 08:55:19.566867117 O: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hashed updated. 664s 08:55:19.569482242 O: Original contents retained as /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/kh.hashed.old 664s 08:55:19.572822804 O: ok ssh-keygen known_hosts 664s 08:55:19.574578992 E: run test keygen-moduli.sh ... 670s 08:55:25.395661345 O: ok keygen moduli 670s 08:55:25.397616533 E: run test keygen-sshfp.sh ... 670s 08:55:25.577323972 O: ok keygen-sshfp 670s 08:55:25.578929730 E: run test key-options.sh ... 670s 08:55:25.720043659 O: key option command="echo bar" 671s 08:55:26.007539221 O: key option no-pty,command="echo bar" 671s 08:55:26.298086346 O: key option pty default 671s 08:55:26.643549360 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 671s 08:55:26.901069838 O: key option pty restrict 672s 08:55:27.191491586 O: key option pty restrict,pty 672s 08:55:27.558892454 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 674s 08:55:29.241877140 O: key option from="127.0.0.1" 675s 08:55:30.229410076 O: key option from="127.0.0.0/8" 675s 08:55:30.909682827 O: key option expiry-time default 676s 08:55:31.195815265 O: key option expiry-time invalid 676s 08:55:31.550587453 O: key option expiry-time expired 676s 08:55:31.889064765 O: key option expiry-time valid 677s 08:55:32.320049640 O: ok key options 677s 08:55:32.320613025 E: run test scp.sh ... 677s 08:55:32.476309828 O: scp: scp mode: simple copy local file to local file 677s 08:55:32.484710767 O: scp: scp mode: simple copy local file to remote file 677s 08:55:32.494131403 O: scp: scp mode: simple copy remote file to local file 677s 08:55:32.502898774 O: scp: scp mode: copy local file to remote file in place 677s 08:55:32.513071452 O: scp: scp mode: copy remote file to local file in place 677s 08:55:32.522242151 O: scp: scp mode: copy local file to remote file clobber 677s 08:55:32.534217462 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 15 08:55 /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/copy 677s 08:55:32.535753265 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 15 08:55 /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/data 677s 08:55:32.537594451 O: scp: scp mode: copy remote file to local file clobber 677s 08:55:32.543995765 O: scp: scp mode: simple copy local file to remote dir 677s 08:55:32.550952141 O: scp: scp mode: simple copy local file to local dir 677s 08:55:32.558287390 O: scp: scp mode: simple copy remote file to local dir 677s 08:55:32.566368765 O: scp: scp mode: recursive local dir to remote dir 677s 08:55:32.579788577 O: scp: scp mode: recursive local dir to local dir 677s 08:55:32.593074273 O: scp: scp mode: recursive remote dir to local dir 677s 08:55:32.607598267 O: scp: scp mode: unmatched glob file local->remote 677s 08:55:32.615777577 O: scp: scp mode: unmatched glob file remote->local 677s 08:55:32.619603515 O: scp: scp mode: unmatched glob dir recursive local->remote 677s 08:55:32.630251016 O: scp: scp mode: unmatched glob dir recursive remote->local 677s 08:55:32.635947452 O: scp: scp mode: shell metacharacters 677s 08:55:32.643128202 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 677s 08:55:32.669557578 O: scp: scp mode: disallow bad server #0 677s 08:55:32.686849514 O: scp: scp mode: disallow bad server #1 677s 08:55:32.704651576 O: scp: scp mode: disallow bad server #2 677s 08:55:32.721901702 O: scp: scp mode: disallow bad server #3 677s 08:55:32.740509577 O: scp: scp mode: disallow bad server #4 677s 08:55:32.759161639 O: scp: scp mode: disallow bad server #5 677s 08:55:32.775720463 O: scp: scp mode: disallow bad server #6 677s 08:55:32.793090328 O: scp: scp mode: disallow bad server #7 677s 08:55:32.810445015 O: scp: scp mode: detect non-directory target 677s 08:55:32.813988953 E: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/copy2: Not a directory 677s 08:55:32.816347141 O: scp: sftp mode: simple copy local file to local file 677s 08:55:32.822644264 O: scp: sftp mode: simple copy local file to remote file 677s 08:55:32.831358203 O: scp: sftp mode: simple copy remote file to local file 677s 08:55:32.839634076 O: scp: sftp mode: copy local file to remote file in place 677s 08:55:32.848002516 O: scp: sftp mode: copy remote file to local file in place 677s 08:55:32.855914827 O: scp: sftp mode: copy local file to remote file clobber 677s 08:55:32.864776265 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 15 08:55 /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/copy 677s 08:55:32.867143140 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 15 08:55 /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/data 677s 08:55:32.869185952 O: scp: sftp mode: copy remote file to local file clobber 677s 08:55:32.875349077 O: scp: sftp mode: simple copy local file to remote dir 677s 08:55:32.884185264 O: scp: sftp mode: simple copy local file to local dir 677s 08:55:32.891477077 O: scp: sftp mode: simple copy remote file to local dir 677s 08:55:32.899430827 O: scp: sftp mode: recursive local dir to remote dir 677s 08:55:32.914822901 O: scp: sftp mode: recursive local dir to local dir 677s 08:55:32.928279964 O: scp: sftp mode: recursive remote dir to local dir 677s 08:55:32.945655078 O: scp: sftp mode: unmatched glob file local->remote 677s 08:55:32.954620078 O: scp: sftp mode: unmatched glob file remote->local 677s 08:55:32.961723203 O: scp: sftp mode: unmatched glob dir recursive local->remote 678s 08:55:32.973881577 O: scp: sftp mode: unmatched glob dir recursive remote->local 678s 08:55:32.981736903 O: scp: sftp mode: shell metacharacters 678s 08:55:32.988260078 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 678s 08:55:33.016047639 O: scp: sftp mode: disallow bad server #0 678s 08:55:33.038189587 O: scp: sftp mode: disallow bad server #1 678s 08:55:33.059989017 O: scp: sftp mode: disallow bad server #2 678s 08:55:33.081453202 O: scp: sftp mode: disallow bad server #3 678s 08:55:33.103694952 O: scp: sftp mode: disallow bad server #4 678s 08:55:33.125547953 O: scp: sftp mode: disallow bad server #5 678s 08:55:33.147117264 O: scp: sftp mode: disallow bad server #6 678s 08:55:33.169846953 O: scp: sftp mode: disallow bad server #7 678s 08:55:33.191244078 O: scp: sftp mode: detect non-directory target 678s 08:55:33.195888016 E: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/copy2: Not a directory 678s 08:55:33.200323703 O: ok scp 678s 08:55:33.202048016 E: run test scp3.sh ... 678s 08:55:33.346349452 O: scp3: scp mode: simple copy remote file to remote file 678s 08:55:33.912303896 O: scp3: scp mode: simple copy remote file to remote dir 679s 08:55:34.472660708 O: scp3: scp mode: recursive remote dir to remote dir 680s 08:55:35.055681326 O: scp3: scp mode: detect non-directory target 681s 08:55:36.152771452 O: scp3: sftp mode: simple copy remote file to remote file 681s 08:55:36.162056266 O: scp3: sftp mode: simple copy remote file to remote dir 681s 08:55:36.173352077 O: scp3: sftp mode: recursive remote dir to remote dir 681s 08:55:36.191643082 O: scp3: sftp mode: detect non-directory target 681s 08:55:36.195220015 E: scp: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/copy2: destination is not a directory 681s 08:55:36.197438957 E: scp: /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/copy2: destination is not a directory 681s 08:55:36.201376640 O: ok scp3 681s 08:55:36.202231702 E: run test scp-uri.sh ... 681s 08:55:36.352252453 O: scp-uri: scp mode: simple copy local file to remote file 681s 08:55:36.356421451 O: scp-uri: scp mode: simple copy remote file to local file 681s 08:55:36.363365706 O: scp-uri: scp mode: simple copy local file to remote dir 681s 08:55:36.368429139 O: scp-uri: scp mode: simple copy remote file to local dir 681s 08:55:36.375301891 O: scp-uri: scp mode: recursive local dir to remote dir 681s 08:55:36.384165326 O: scp-uri: scp mode: recursive remote dir to local dir 681s 08:55:36.390780209 O: scp-uri: sftp mode: simple copy local file to remote file 681s 08:55:36.397449641 O: scp-uri: sftp mode: simple copy remote file to local file 681s 08:55:36.403073208 O: scp-uri: sftp mode: simple copy local file to remote dir 681s 08:55:36.411551515 O: scp-uri: sftp mode: simple copy remote file to local dir 681s 08:55:36.418352765 O: scp-uri: sftp mode: recursive local dir to remote dir 681s 08:55:36.426450640 O: scp-uri: sftp mode: recursive remote dir to local dir 681s 08:55:36.437055702 O: ok scp-uri 681s 08:55:36.438160766 E: run test sftp.sh ... 681s 08:55:36.582094015 O: test basic sftp put/get: buffer_size 5 num_requests 1 683s 08:55:38.041220390 O: test basic sftp put/get: buffer_size 5 num_requests 2 684s 08:55:39.239268016 O: test basic sftp put/get: buffer_size 5 num_requests 10 685s 08:55:40.234230389 O: test basic sftp put/get: buffer_size 1000 num_requests 1 685s 08:55:40.249167389 O: test basic sftp put/get: buffer_size 1000 num_requests 2 685s 08:55:40.260737952 O: test basic sftp put/get: buffer_size 1000 num_requests 10 685s 08:55:40.271551326 O: test basic sftp put/get: buffer_size 32000 num_requests 1 685s 08:55:40.276845140 O: test basic sftp put/get: buffer_size 32000 num_requests 2 685s 08:55:40.283725765 O: test basic sftp put/get: buffer_size 32000 num_requests 10 685s 08:55:40.290268515 O: test basic sftp put/get: buffer_size 64000 num_requests 1 685s 08:55:40.295487764 O: test basic sftp put/get: buffer_size 64000 num_requests 2 685s 08:55:40.302203706 O: test basic sftp put/get: buffer_size 64000 num_requests 10 685s 08:55:40.309287140 O: ok basic sftp put/get 685s 08:55:40.310111705 E: run test sftp-chroot.sh ... 686s 08:55:41.556193503 O: test sftp in chroot: get 686s 08:55:41.898409678 O: test sftp in chroot: match 688s 08:55:43.363049622 O: ok sftp in chroot 688s 08:55:43.370308242 E: run test sftp-cmds.sh ... 688s 08:55:43.523030993 O: sftp commands: lls 688s 08:55:43.529347492 O: sftp commands: lls w/path 688s 08:55:43.535436680 O: sftp commands: ls 688s 08:55:43.542802180 O: sftp commands: shell 688s 08:55:43.545889367 O: sftp commands: pwd 688s 08:55:43.548925742 O: sftp commands: lpwd 688s 08:55:43.551725869 O: sftp commands: quit 688s 08:55:43.555528428 O: sftp commands: help 688s 08:55:43.558099931 O: sftp commands: get 688s 08:55:43.563846616 O: sftp commands: get quoted 688s 08:55:43.570633555 O: sftp commands: get filename with quotes 688s 08:55:43.578047867 O: sftp commands: get filename with spaces 688s 08:55:43.584921993 O: sftp commands: get filename with glob metacharacters 688s 08:55:43.590332555 O: sftp commands: get to directory 688s 08:55:43.596683367 O: sftp commands: glob get to directory 688s 08:55:43.650663937 O: sftp commands: get to local dir 688s 08:55:43.656212304 O: sftp commands: glob get to local dir 688s 08:55:43.691783866 O: sftp commands: put 688s 08:55:43.698896805 O: sftp commands: put filename with quotes 688s 08:55:43.705503929 O: sftp commands: put filename with spaces 688s 08:55:43.714126179 O: sftp commands: put to directory 688s 08:55:43.720796803 O: sftp commands: glob put to directory 688s 08:55:43.728922804 O: sftp commands: put to local dir 688s 08:55:43.735302680 O: sftp commands: glob put to local dir 688s 08:55:43.742406813 O: sftp commands: rename 688s 08:55:43.746957116 O: sftp commands: rename directory 688s 08:55:43.749448803 O: sftp commands: ln 688s 08:55:43.752972992 O: sftp commands: ln -s 688s 08:55:43.756445993 O: sftp commands: cp 688s 08:55:43.761077813 O: sftp commands: mkdir 688s 08:55:43.764079366 O: sftp commands: chdir 688s 08:55:43.766926867 O: sftp commands: rmdir 688s 08:55:43.770031993 O: sftp commands: lmkdir 688s 08:55:43.773030679 O: sftp commands: lchdir 688s 08:55:43.779233242 E: run test sftp-badcmds.sh ... 688s 08:55:43.779733805 O: ok sftp commands 688s 08:55:43.923431867 O: sftp invalid commands: get nonexistent 688s 08:55:43.926896253 O: sftp invalid commands: glob get to nonexistent directory 688s 08:55:43.939826305 O: sftp invalid commands: put nonexistent 688s 08:55:43.943372242 O: sftp invalid commands: glob put to nonexistent directory 688s 08:55:43.946899867 O: sftp invalid commands: rename nonexistent 688s 08:55:43.952253180 O: sftp invalid commands: rename target exists (directory) 688s 08:55:43.958053242 O: sftp invalid commands: glob put files to local file 688s 08:55:43.963269492 O: ok sftp invalid commands 688s 08:55:43.965001554 E: run test sftp-batch.sh ... 689s 08:55:44.107995366 O: sftp batchfile: good commands 689s 08:55:44.113495053 O: sftp batchfile: bad commands 689s 08:55:44.120833429 O: sftp batchfile: comments and blanks 689s 08:55:44.127238929 O: sftp batchfile: junk command 689s 08:55:44.130331567 O: ok sftp batchfile 689s 08:55:44.131104554 E: run test sftp-glob.sh ... 689s 08:55:44.277798682 O: sftp glob: file glob 689s 08:55:44.284659991 O: sftp glob: dir glob 689s 08:55:44.290656554 O: sftp glob: quoted glob 689s 08:55:44.297214054 O: sftp glob: escaped glob 689s 08:55:44.304348242 O: sftp glob: escaped quote 689s 08:55:44.310380741 O: sftp glob: quoted quote 689s 08:55:44.316734499 O: sftp glob: single-quoted quote 689s 08:55:44.321295179 O: sftp glob: escaped space 689s 08:55:44.326866241 O: sftp glob: quoted space 689s 08:55:44.332461930 O: sftp glob: escaped slash 689s 08:55:44.338243243 O: sftp glob: quoted slash 689s 08:55:44.344298242 O: sftp glob: escaped slash at EOL 689s 08:55:44.350833681 O: sftp glob: quoted slash at EOL 689s 08:55:44.355440179 O: sftp glob: escaped slash+quote 689s 08:55:44.361067242 O: sftp glob: quoted slash+quote 689s 08:55:44.367431742 O: ok sftp glob 689s 08:55:44.368180366 E: run test sftp-perm.sh ... 689s 08:55:44.508988245 O: sftp permissions: read-only upload 689s 08:55:44.520629617 O: sftp permissions: read-only setstat 689s 08:55:44.533343243 O: sftp permissions: read-only rm 689s 08:55:44.543179492 O: sftp permissions: read-only mkdir 689s 08:55:44.553927055 O: sftp permissions: read-only rmdir 689s 08:55:44.563863680 O: sftp permissions: read-only posix-rename 689s 08:55:44.575546867 O: sftp permissions: read-only oldrename 689s 08:55:44.586242241 O: sftp permissions: read-only symlink 689s 08:55:44.597599871 O: sftp permissions: read-only hardlink 689s 08:55:44.607747242 O: sftp permissions: explicit open 689s 08:55:44.630461679 O: sftp permissions: explicit read 689s 08:55:44.651052368 O: sftp permissions: explicit write 689s 08:55:44.675689055 O: sftp permissions: explicit lstat 689s 08:55:44.698168063 O: sftp permissions: explicit opendir 689s 08:55:44.722913867 O: sftp permissions: explicit readdir 689s 08:55:44.746772304 O: sftp permissions: explicit setstat 689s 08:55:44.770272492 O: sftp permissions: explicit remove 689s 08:55:44.789557867 O: sftp permissions: explicit mkdir 689s 08:55:44.807749866 O: sftp permissions: explicit rmdir 689s 08:55:44.828208993 O: sftp permissions: explicit rename 689s 08:55:44.849940619 O: sftp permissions: explicit symlink 689s 08:55:44.869438618 O: sftp permissions: explicit hardlink 689s 08:55:44.890435065 O: sftp permissions: explicit statvfs 689s 08:55:44.904611428 O: ok sftp permissions 689s 08:55:44.906727618 E: run test sftp-uri.sh ... 691s 08:55:46.151967805 O: sftp-uri: non-interactive fetch to local file 691s 08:55:46.480704930 O: sftp-uri: non-interactive fetch to local dir 691s 08:55:46.811363242 O: sftp-uri: put to remote directory (trailing slash) 692s 08:55:47.141122929 O: sftp-uri: put to remote directory (no slash) 692s 08:55:47.483949181 O: ok sftp-uri 692s 08:55:47.486093436 E: run test reconfigure.sh ... 707s 08:56:02.141353489 O: ok simple connect after reconfigure 707s 08:56:02.143345368 E: run test dynamic-forward.sh ... 708s 08:56:03.388967551 O: test -D forwarding 710s 08:56:05.104050988 O: test -R forwarding 711s 08:56:06.884776299 O: PermitRemoteOpen=any 713s 08:56:08.723912108 O: PermitRemoteOpen=none 714s 08:56:09.207335741 O: PermitRemoteOpen=explicit 716s 08:56:11.034040765 O: PermitRemoteOpen=disallowed 716s 08:56:11.532041278 O: ok dynamic forwarding 716s 08:56:11.533184454 E: run test forwarding.sh ... 724s 08:56:19.632473237 O: ok local and remote forwarding 724s 08:56:19.633429425 E: run test multiplex.sh ... 726s 08:56:21.910402770 O: test connection multiplexing: setenv 726s 08:56:21.923015951 O: test connection multiplexing: envpass 726s 08:56:21.934376078 O: test connection multiplexing: transfer 727s 08:56:22.073926389 O: test connection multiplexing: forward 729s 08:56:24.116024899 O: test connection multiplexing: status 0 () 734s 08:56:29.158044640 O: test connection multiplexing: status 0 (-Oproxy) 739s 08:56:34.193313207 O: test connection multiplexing: status 1 () 744s 08:56:39.240674390 O: test connection multiplexing: status 1 (-Oproxy) 749s 08:56:44.279673827 O: test connection multiplexing: status 4 () 754s 08:56:49.320560076 O: test connection multiplexing: status 4 (-Oproxy) 759s 08:56:54.350252890 O: test connection multiplexing: status 5 () 764s 08:56:59.390378950 O: test connection multiplexing: status 5 (-Oproxy) 769s 08:57:04.429122513 O: test connection multiplexing: status 44 () 774s 08:57:09.472486995 O: test connection multiplexing: status 44 (-Oproxy) 779s 08:57:14.508058128 O: test connection multiplexing: cmd check 779s 08:57:14.515953930 O: test connection multiplexing: cmd forward local (TCP) 780s 08:57:15.887129929 O: test connection multiplexing: cmd forward remote (TCP) 782s 08:57:17.259979805 O: test connection multiplexing: cmd forward local (UNIX) 783s 08:57:18.282214617 O: test connection multiplexing: cmd forward remote (UNIX) 784s 08:57:19.305842429 O: test connection multiplexing: cmd exit 784s 08:57:19.317102992 O: test connection multiplexing: cmd stop 795s 08:57:30.383437276 O: ok connection multiplexing 795s 08:57:30.385668654 E: run test reexec.sh ... 795s 08:57:30.541225651 O: test config passing 797s 08:57:31.995175722 O: test reexec fallback 797s 08:57:31.996591651 E: ln: failed to create hard link '/tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 798s 08:57:33.443834900 O: ok reexec tests 798s 08:57:33.445642525 E: run test brokenkeys.sh ... 800s 08:57:35.042126350 O: ok broken keys 800s 08:57:35.043981026 E: run test sshcfgparse.sh ... 800s 08:57:35.190516025 O: reparse minimal config 800s 08:57:35.205411651 O: ssh -W opts 800s 08:57:35.253810214 O: user first match 800s 08:57:35.287608595 O: pubkeyacceptedalgorithms 800s 08:57:35.374298901 O: agentforwarding 800s 08:57:35.414720464 O: command line override 800s 08:57:35.437845604 O: ok ssh config parse 800s 08:57:35.437449901 E: run test cfgparse.sh ... 800s 08:57:35.606630776 O: reparse minimal config 800s 08:57:35.707171160 O: reparse regress config 800s 08:57:35.810550589 O: listenaddress order 800s 08:57:35.917838213 O: ok sshd config parse 800s 08:57:35.919104906 E: run test cfgmatch.sh ... 809s 08:57:44.816531213 O: ok sshd_config match 809s 08:57:44.818892846 E: run test cfgmatchlisten.sh ... 822s 08:57:57.966929964 O: ok sshd_config matchlisten 822s 08:57:57.969422214 E: run test percent.sh ... 823s 08:57:58.113741276 O: percent expansions matchexec percent 827s 08:58:02.931121222 O: percent expansions localcommand percent 831s 08:58:06.517891901 O: percent expansions remotecommand percent 831s 08:58:06.640470275 O: percent expansions controlpath percent 831s 08:58:06.762283526 O: percent expansions identityagent percent 831s 08:58:06.883736781 O: percent expansions forwardagent percent 832s 08:58:07.004981525 O: percent expansions localforward percent 832s 08:58:07.127623349 O: percent expansions remoteforward percent 832s 08:58:07.249211712 O: percent expansions revokedhostkeys percent 832s 08:58:07.370120401 O: percent expansions userknownhostsfile percent 835s 08:58:10.108127287 O: percent expansions controlpath dollar 835s 08:58:10.120094151 O: percent expansions identityagent dollar 835s 08:58:10.131261849 O: percent expansions forwardagent dollar 835s 08:58:10.143465670 O: percent expansions localforward dollar 835s 08:58:10.155290088 O: percent expansions remoteforward dollar 835s 08:58:10.166569857 O: percent expansions userknownhostsfile dollar 835s 08:58:10.465784712 O: percent expansions controlpath tilde 835s 08:58:10.487112276 O: percent expansions identityagent tilde 835s 08:58:10.509080338 O: percent expansions forwardagent tilde 835s 08:58:10.530600026 O: ok percent expansions 835s 08:58:10.532769463 E: run test addrmatch.sh ... 835s 08:58:10.674390600 O: test first entry for user 192.168.0.1 somehost 835s 08:58:10.720497275 O: test negative match for user 192.168.30.1 somehost 835s 08:58:10.766989905 O: test no match for user 19.0.0.1 somehost 835s 08:58:10.813160087 O: test list middle for user 10.255.255.254 somehost 835s 08:58:10.859671339 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 835s 08:58:10.906064463 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 835s 08:58:10.951762414 O: test localaddress for user 19.0.0.1 somehost 836s 08:58:10.997441589 O: test localport for user 19.0.0.1 somehost 836s 08:58:11.044340971 O: test bare IP6 address for user ::1 somehost.example.com 836s 08:58:11.090259775 O: test deny IPv6 for user ::2 somehost.example.com 836s 08:58:11.138817775 O: test IP6 negated for user ::3 somehost 836s 08:58:11.184500352 O: test IP6 no match for user ::4 somehost 836s 08:58:11.230111713 O: test IP6 network for user 2000::1 somehost 836s 08:58:11.276366401 O: test IP6 network for user 2001::1 somehost 836s 08:58:11.324556900 O: test IP6 localaddress for user ::5 somehost 836s 08:58:11.370538775 O: test IP6 localport for user ::5 somehost 836s 08:58:11.418813028 O: test invalid Match address 10.0.1.0/8 836s 08:58:11.430347968 O: test invalid Match localaddress 10.0.1.0/8 836s 08:58:11.440909400 O: test invalid Match address 10.0.0.1/24 836s 08:58:11.452844087 O: test invalid Match localaddress 10.0.0.1/24 836s 08:58:11.461987838 O: test invalid Match address 2000:aa:bb:01::/56 836s 08:58:11.472538089 O: test invalid Match localaddress 2000:aa:bb:01::/56 836s 08:58:11.485281963 O: ok address match 836s 08:58:11.487147213 E: run test localcommand.sh ... 836s 08:58:11.630084846 O: test localcommand: proto localcommand 836s 08:58:11.925051088 O: ok localcommand 836s 08:58:11.926842026 E: run test forcecommand.sh ... 838s 08:58:13.268373714 E: Connection closed. 838s 08:58:13.272600839 E: Connection closed 838s 08:58:13.856230535 E: Connection closed 839s 08:58:14.147308089 O: ok forced command 839s 08:58:14.150264901 E: run test portnum.sh ... 839s 08:58:14.296507975 O: port number parsing: invalid port 0 839s 08:58:14.303689089 O: port number parsing: invalid port 65536 839s 08:58:14.310966464 O: port number parsing: invalid port 131073 839s 08:58:14.318101596 O: port number parsing: invalid port 2000blah 839s 08:58:14.325358901 O: port number parsing: invalid port blah2000 839s 08:58:14.332926712 O: port number parsing: valid port 1 839s 08:58:14.619376537 O: port number parsing: valid port 22 839s 08:58:14.917865344 O: port number parsing: valid port 2222 840s 08:58:15.206280650 O: port number parsing: valid port 22222 840s 08:58:15.496933159 O: port number parsing: valid port 65535 840s 08:58:15.786892963 O: ok port number parsing 840s 08:58:15.789595776 E: run test keytype.sh ... 840s 08:58:15.935434587 O: keygen ed25519, 512 bits 840s 08:58:15.945054525 O: keygen ed25519-sk, n/a bits 840s 08:58:15.957267276 O: keygen ecdsa, 256 bits 840s 08:58:15.966711345 O: keygen ecdsa, 384 bits 841s 08:58:15.978077099 O: keygen ecdsa, 521 bits 841s 08:58:15.991588839 O: keygen ecdsa-sk, n/a bits 841s 08:58:16.006430525 O: keygen dsa, 1024 bits 841s 08:58:16.102544025 O: keygen rsa, 2048 bits 841s 08:58:16.437498963 O: keygen rsa, 3072 bits 843s 08:58:18.803362782 O: userkey ed25519-512, hostkey ed25519-512 844s 08:58:19.007927776 O: userkey ed25519-512, hostkey ed25519-512 844s 08:58:19.205261338 O: userkey ed25519-512, hostkey ed25519-512 844s 08:58:19.410203971 O: userkey ed25519-sk, hostkey ed25519-sk 844s 08:58:19.616310214 O: userkey ed25519-sk, hostkey ed25519-sk 844s 08:58:19.826419479 O: userkey ed25519-sk, hostkey ed25519-sk 845s 08:58:20.040137538 O: userkey ecdsa-256, hostkey ecdsa-256 845s 08:58:20.265963478 O: userkey ecdsa-256, hostkey ecdsa-256 845s 08:58:20.495317651 O: userkey ecdsa-256, hostkey ecdsa-256 845s 08:58:20.721129537 O: userkey ecdsa-384, hostkey ecdsa-384 846s 08:58:20.964725414 O: userkey ecdsa-384, hostkey ecdsa-384 846s 08:58:21.206246037 O: userkey ecdsa-384, hostkey ecdsa-384 846s 08:58:21.451087651 O: userkey ecdsa-521, hostkey ecdsa-521 846s 08:58:21.756583275 O: userkey ecdsa-521, hostkey ecdsa-521 847s 08:58:22.066910974 O: userkey ecdsa-521, hostkey ecdsa-521 847s 08:58:22.380969716 O: userkey ecdsa-sk, hostkey ecdsa-sk 847s 08:58:22.606899275 O: userkey ecdsa-sk, hostkey ecdsa-sk 847s 08:58:22.834662838 O: userkey ecdsa-sk, hostkey ecdsa-sk 848s 08:58:23.060849900 O: userkey dsa-1024, hostkey dsa-1024 848s 08:58:23.266718650 O: userkey dsa-1024, hostkey dsa-1024 848s 08:58:23.465445026 O: userkey dsa-1024, hostkey dsa-1024 848s 08:58:23.671120714 O: userkey rsa-2048, hostkey rsa-2048 848s 08:58:23.876398908 O: userkey rsa-2048, hostkey rsa-2048 849s 08:58:24.086561276 O: userkey rsa-2048, hostkey rsa-2048 849s 08:58:24.301655962 O: userkey rsa-3072, hostkey rsa-3072 849s 08:58:24.515821651 O: userkey rsa-3072, hostkey rsa-3072 849s 08:58:24.736960214 O: userkey rsa-3072, hostkey rsa-3072 849s 08:58:24.956552411 O: ok login with different key types 849s 08:58:24.957384775 E: run test kextype.sh ... 850s 08:58:25.115622465 O: kex diffie-hellman-group1-sha1 850s 08:58:25.756429339 O: kex diffie-hellman-group14-sha1 851s 08:58:26.436791984 O: kex diffie-hellman-group14-sha256 852s 08:58:27.126452776 O: kex diffie-hellman-group16-sha512 853s 08:58:27.976601400 O: kex diffie-hellman-group18-sha512 854s 08:58:29.390207837 O: kex diffie-hellman-group-exchange-sha1 855s 08:58:30.897836214 O: kex diffie-hellman-group-exchange-sha256 857s 08:58:32.370751275 O: kex ecdh-sha2-nistp256 858s 08:58:33.016296048 O: kex ecdh-sha2-nistp384 858s 08:58:33.717142475 O: kex ecdh-sha2-nistp521 859s 08:58:34.446206913 O: kex curve25519-sha256 860s 08:58:35.124709338 O: kex curve25519-sha256@libssh.org 860s 08:58:35.806493963 O: kex sntrup761x25519-sha512@openssh.com 862s 08:58:36.987503971 O: ok login with different key exchange algorithms 862s 08:58:36.986969150 E: run test cert-hostkey.sh ... 863s 08:58:38.417254464 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/host_ca_key.pub 863s 08:58:38.418170400 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/host_ca_key2.pub 863s 08:58:38.419092776 O: certified host keys: sign host ed25519 cert 863s 08:58:38.419932776 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 863s 08:58:38.437986025 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 863s 08:58:38.439947963 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 863s 08:58:38.448301847 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 863s 08:58:38.468927225 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 863s 08:58:38.469756589 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 863s 08:58:38.477530025 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 863s 08:58:38.499062213 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 863s 08:58:38.499889338 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 863s 08:58:38.507857348 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 863s 08:58:38.524924090 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 863s 08:58:38.527820588 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 863s 08:58:38.544879339 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 863s 08:58:38.567209775 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 863s 08:58:38.574417838 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 863s 08:58:38.585386660 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 863s 08:58:38.600612964 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 863s 08:58:38.609297717 O: certified host keys: sign host dsa cert 863s 08:58:38.695811713 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 863s 08:58:38.718951089 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 863s 08:58:38.719849400 O: certified host keys: sign host rsa cert 865s 08:58:40.506934410 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 865s 08:58:40.520073225 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 865s 08:58:40.523238962 O: certified host keys: sign host rsa-sha2-256 cert 866s 08:58:41.613452588 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 866s 08:58:41.631634838 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 866s 08:58:41.635023587 O: certified host keys: sign host rsa-sha2-512 cert 868s 08:58:43.330681086 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 868s 08:58:43.349610337 O: Revoking from /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 868s 08:58:43.355161212 O: certified host keys: host ed25519 cert connect 868s 08:58:43.355957351 O: certified host keys: ed25519 basic connect expect success yes 868s 08:58:43.625402711 O: certified host keys: ed25519 empty KRL expect success yes 868s 08:58:43.907864149 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 869s 08:58:44.110755148 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 869s 08:58:44.429993586 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 869s 08:58:44.741017025 O: certified host keys: ed25519 empty plaintext revocation expect success yes 870s 08:58:45.126431524 O: certified host keys: ed25519 plain key plaintext revocation expect success no 870s 08:58:45.316368526 O: certified host keys: ed25519 cert plaintext revocation expect success no 870s 08:58:45.640817649 O: certified host keys: ed25519 CA plaintext revocation expect success no 871s 08:58:45.970253337 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 871s 08:58:45.973263045 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 871s 08:58:46.365241273 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 871s 08:58:46.637384275 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 871s 08:58:46.839102712 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 872s 08:58:47.146136035 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 872s 08:58:47.339243649 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 872s 08:58:47.605149525 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 872s 08:58:47.798900524 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 873s 08:58:48.010093900 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 873s 08:58:48.308887086 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 873s 08:58:48.311058712 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 873s 08:58:48.587889035 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 873s 08:58:48.855359839 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 874s 08:58:49.059739023 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 874s 08:58:49.365527600 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 874s 08:58:49.677972400 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 875s 08:58:50.077744912 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 875s 08:58:50.277363099 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 875s 08:58:50.619015024 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 876s 08:58:50.928921336 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 876s 08:58:50.931375837 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 876s 08:58:51.315439337 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 876s 08:58:51.595913711 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 876s 08:58:51.809915899 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 877s 08:58:52.131212212 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 877s 08:58:52.450158223 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 877s 08:58:52.857772772 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 878s 08:58:53.080161961 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 878s 08:58:53.429002397 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 878s 08:58:53.760051398 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 878s 08:58:53.763218961 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 879s 08:58:54.187803710 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 879s 08:58:54.505459214 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 879s 08:58:54.749298460 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 880s 08:58:55.100205148 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 880s 08:58:55.452023897 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 880s 08:58:55.768945710 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 881s 08:58:56.009995593 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 881s 08:58:56.389984397 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 881s 08:58:56.750186709 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 881s 08:58:56.753372971 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 882s 08:58:57.158274460 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 882s 08:58:57.446201835 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 882s 08:58:57.720846396 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 883s 08:58:58.032829029 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 883s 08:58:58.233772585 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 883s 08:58:58.524906584 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 883s 08:58:58.750940835 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 884s 08:58:59.110225959 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 884s 08:58:59.422796833 O: certified host keys: host dsa cert connect 884s 08:58:59.425315897 O: certified host keys: dsa basic connect expect success yes 884s 08:58:59.697188728 O: certified host keys: dsa empty KRL expect success yes 884s 08:58:59.966796585 O: certified host keys: dsa KRL w/ plain key revoked expect success no 885s 08:59:00.169374646 O: certified host keys: dsa KRL w/ cert revoked expect success no 885s 08:59:00.489022523 O: certified host keys: dsa KRL w/ CA revoked expect success no 885s 08:59:00.790722647 O: certified host keys: dsa empty plaintext revocation expect success yes 886s 08:59:01.166372772 O: certified host keys: dsa plain key plaintext revocation expect success no 886s 08:59:01.370706708 O: certified host keys: dsa cert plaintext revocation expect success no 886s 08:59:01.719978772 O: certified host keys: dsa CA plaintext revocation expect success no 887s 08:59:02.019224771 O: certified host keys: host rsa cert connect 887s 08:59:02.020092584 O: certified host keys: rsa basic connect expect success yes 887s 08:59:02.424908208 O: certified host keys: rsa empty KRL expect success yes 887s 08:59:02.708207972 O: certified host keys: rsa KRL w/ plain key revoked expect success no 887s 08:59:02.910888210 O: certified host keys: rsa KRL w/ cert revoked expect success no 888s 08:59:03.118388646 O: certified host keys: rsa KRL w/ CA revoked expect success no 888s 08:59:03.322361835 O: certified host keys: rsa empty plaintext revocation expect success yes 888s 08:59:03.600409834 O: certified host keys: rsa plain key plaintext revocation expect success no 888s 08:59:03.819999471 O: certified host keys: rsa cert plaintext revocation expect success no 889s 08:59:04.190053897 O: certified host keys: rsa CA plaintext revocation expect success no 889s 08:59:04.518835898 O: certified host keys: host rsa-sha2-256 cert connect 889s 08:59:04.521004083 O: certified host keys: rsa-sha2-256 basic connect expect success yes 889s 08:59:04.786793651 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 890s 08:59:05.036546147 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 890s 08:59:05.229188475 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 890s 08:59:05.421171270 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 890s 08:59:05.614971144 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 891s 08:59:05.981829396 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 891s 08:59:06.189819208 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 891s 08:59:06.529815209 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 892s 08:59:06.831845832 O: certified host keys: host rsa-sha2-512 cert connect 892s 08:59:06.833120208 O: certified host keys: rsa-sha2-512 basic connect expect success yes 892s 08:59:07.085898646 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 892s 08:59:07.346106344 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 892s 08:59:07.538482957 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 892s 08:59:07.732151083 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 893s 08:59:08.043584770 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 893s 08:59:08.296228650 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 893s 08:59:08.498682644 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 893s 08:59:08.739888519 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 894s 08:59:09.048857331 O: certified host keys: host ed25519 revoked cert 894s 08:59:09.270170582 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 894s 08:59:09.599277644 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 894s 08:59:09.919968152 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 895s 08:59:10.270759458 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 895s 08:59:10.630032394 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 896s 08:59:10.979103406 O: certified host keys: host dsa revoked cert 896s 08:59:11.300238894 O: certified host keys: host rsa revoked cert 896s 08:59:11.659970520 O: certified host keys: host rsa-sha2-256 revoked cert 897s 08:59:11.979868466 O: certified host keys: host rsa-sha2-512 revoked cert 897s 08:59:12.321208968 O: certified host keys: host ed25519 revoked cert 897s 08:59:12.613689270 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 897s 08:59:12.939961402 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 898s 08:59:13.248927144 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 898s 08:59:13.579929206 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 898s 08:59:13.917428707 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 899s 08:59:14.120179831 O: certified host keys: host dsa revoked cert 899s 08:59:14.434461331 O: certified host keys: host rsa revoked cert 899s 08:59:14.756215518 O: certified host keys: host rsa-sha2-256 revoked cert 900s 08:59:15.068248407 O: certified host keys: host rsa-sha2-512 revoked cert 919s 08:59:34.072306648 O: certified host keys: host ed25519 cert downgrade to raw key 919s 08:59:34.617131273 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 920s 08:59:35.167280645 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 920s 08:59:35.726393082 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 921s 08:59:36.327297394 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 922s 08:59:36.998142832 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 922s 08:59:37.575315644 O: certified host keys: host dsa cert downgrade to raw key 923s 08:59:38.187400144 O: certified host keys: host rsa cert downgrade to raw key 926s 08:59:41.067211020 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 927s 08:59:42.435707644 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 931s 08:59:46.847387330 O: certified host keys: host ed25519 connect wrong cert 932s 08:59:47.058925018 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 932s 08:59:47.410515580 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 932s 08:59:47.749016831 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 933s 08:59:48.082314830 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 933s 08:59:48.369869393 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 933s 08:59:48.714466394 O: certified host keys: host dsa connect wrong cert 934s 08:59:49.177822831 O: certified host keys: host rsa connect wrong cert 936s 08:59:51.726392831 O: certified host keys: host rsa-sha2-256 connect wrong cert 938s 08:59:53.178359956 O: certified host keys: host rsa-sha2-512 connect wrong cert 942s 08:59:57.117288461 O: ok certified host keys 942s 08:59:57.118964956 E: run test cert-userkey.sh ... 943s 08:59:58.307011831 O: certified user keys: sign user ed25519 cert 943s 08:59:58.326557144 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 943s 08:59:58.347754282 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 943s 08:59:58.366816269 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 943s 08:59:58.388306018 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 943s 08:59:58.415418895 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 943s 08:59:58.439863645 O: certified user keys: sign user dsa cert 943s 08:59:58.558169333 O: certified user keys: sign user rsa cert 944s 08:59:59.309044020 O: certified user keys: sign user rsa-sha2-256 cert 945s 09:00:00.919309457 O: certified user keys: sign user rsa-sha2-512 cert 946s 09:00:01.875311831 O: certified user keys: ed25519 missing authorized_principals 947s 09:00:02.159942143 O: certified user keys: ed25519 empty authorized_principals 947s 09:00:02.550500768 O: certified user keys: ed25519 wrong authorized_principals 947s 09:00:02.939928144 O: certified user keys: ed25519 correct authorized_principals 948s 09:00:03.345438831 O: certified user keys: ed25519 authorized_principals bad key opt 948s 09:00:03.620003090 O: certified user keys: ed25519 authorized_principals command=false 949s 09:00:04.027008270 O: certified user keys: ed25519 authorized_principals command=true 949s 09:00:04.320116152 O: certified user keys: ed25519 wrong principals key option 949s 09:00:04.609216394 O: certified user keys: ed25519 correct principals key option 950s 09:00:05.299117269 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 950s 09:00:05.830241642 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 951s 09:00:06.461850580 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 951s 09:00:06.750504768 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 952s 09:00:07.176344080 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 952s 09:00:07.470317455 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 952s 09:00:07.894977531 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 953s 09:00:08.189061705 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 953s 09:00:08.480561019 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 953s 09:00:08.889133017 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 954s 09:00:09.170988956 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 954s 09:00:09.459640580 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 954s 09:00:09.860240900 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 955s 09:00:10.250310956 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 955s 09:00:10.539865705 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 955s 09:00:10.928859017 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 956s 09:00:11.212812517 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 956s 09:00:11.499905580 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 956s 09:00:11.900845581 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 957s 09:00:12.200466588 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 957s 09:00:12.609790144 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 958s 09:00:13.003427149 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 958s 09:00:13.314390713 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 958s 09:00:13.602317891 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 958s 09:00:13.909143642 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 959s 09:00:14.224146266 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 959s 09:00:14.526889080 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 959s 09:00:14.837933704 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 960s 09:00:15.162775704 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 960s 09:00:15.490964144 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 960s 09:00:15.934424204 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 961s 09:00:16.289519454 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 961s 09:00:16.620420335 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 962s 09:00:17.118031762 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 962s 09:00:17.502757574 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 962s 09:00:17.846641136 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 963s 09:00:18.230183074 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 963s 09:00:18.520376333 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 964s 09:00:18.950416136 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 964s 09:00:19.374404698 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 964s 09:00:19.676125822 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 964s 09:00:19.960539266 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 965s 09:00:20.377992266 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 965s 09:00:20.679818261 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 966s 09:00:20.978265511 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 966s 09:00:21.282555324 O: certified user keys: dsa missing authorized_principals 966s 09:00:21.570714636 O: certified user keys: dsa empty authorized_principals 967s 09:00:21.980624698 O: certified user keys: dsa wrong authorized_principals 967s 09:00:22.390722634 O: certified user keys: dsa correct authorized_principals 967s 09:00:22.797110261 O: certified user keys: dsa authorized_principals bad key opt 968s 09:00:23.091117197 O: certified user keys: dsa authorized_principals command=false 968s 09:00:23.489059698 O: certified user keys: dsa authorized_principals command=true 968s 09:00:23.779670385 O: certified user keys: dsa wrong principals key option 969s 09:00:24.079985199 O: certified user keys: dsa correct principals key option 969s 09:00:24.504159260 O: certified user keys: rsa missing authorized_principals 969s 09:00:24.819303890 O: certified user keys: rsa empty authorized_principals 970s 09:00:25.249448260 O: certified user keys: rsa wrong authorized_principals 970s 09:00:25.660476386 O: certified user keys: rsa correct authorized_principals 971s 09:00:26.078434137 O: certified user keys: rsa authorized_principals bad key opt 971s 09:00:26.369961896 O: certified user keys: rsa authorized_principals command=false 971s 09:00:26.786791456 O: certified user keys: rsa authorized_principals command=true 972s 09:00:27.088431837 O: certified user keys: rsa wrong principals key option 972s 09:00:27.379811823 O: certified user keys: rsa correct principals key option 972s 09:00:27.789067255 O: certified user keys: rsa-sha2-256 missing authorized_principals 973s 09:00:28.069745317 O: certified user keys: rsa-sha2-256 empty authorized_principals 973s 09:00:28.460834066 O: certified user keys: rsa-sha2-256 wrong authorized_principals 973s 09:00:28.849347067 O: certified user keys: rsa-sha2-256 correct authorized_principals 974s 09:00:29.255861703 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 974s 09:00:29.539784067 O: certified user keys: rsa-sha2-256 authorized_principals command=false 975s 09:00:29.997422816 O: certified user keys: rsa-sha2-256 authorized_principals command=true 975s 09:00:30.319768066 O: certified user keys: rsa-sha2-256 wrong principals key option 975s 09:00:30.610806317 O: certified user keys: rsa-sha2-256 correct principals key option 976s 09:00:31.070648068 O: certified user keys: rsa-sha2-512 missing authorized_principals 976s 09:00:31.362660004 O: certified user keys: rsa-sha2-512 empty authorized_principals 976s 09:00:31.650532880 O: certified user keys: rsa-sha2-512 wrong authorized_principals 977s 09:00:32.081521442 O: certified user keys: rsa-sha2-512 correct authorized_principals 977s 09:00:32.529518567 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 977s 09:00:32.830629880 O: certified user keys: rsa-sha2-512 authorized_principals command=false 978s 09:00:33.266743643 O: certified user keys: rsa-sha2-512 authorized_principals command=true 978s 09:00:33.569488067 O: certified user keys: rsa-sha2-512 wrong principals key option 978s 09:00:33.859269284 O: certified user keys: rsa-sha2-512 correct principals key option 979s 09:00:34.279495358 O: certified user keys: ed25519 authorized_keys connect 979s 09:00:34.586027784 O: certified user keys: ed25519 authorized_keys revoked key 979s 09:00:34.890795417 O: certified user keys: ed25519 authorized_keys revoked via KRL 980s 09:00:35.302882596 O: certified user keys: ed25519 authorized_keys empty KRL 980s 09:00:35.615013972 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 980s 09:00:35.916727534 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 981s 09:00:36.231161221 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 981s 09:00:36.693451847 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 982s 09:00:37.117047846 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 982s 09:00:37.416629727 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 982s 09:00:37.715162471 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 983s 09:00:38.129107596 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 983s 09:00:38.548999221 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 983s 09:00:38.875511911 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 984s 09:00:39.189941856 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 984s 09:00:39.606905408 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 984s 09:00:39.928133971 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 985s 09:00:40.286377784 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 985s 09:00:40.610814535 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 985s 09:00:40.939217848 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 986s 09:00:41.416906222 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 986s 09:00:41.710525722 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 987s 09:00:42.009259658 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 987s 09:00:42.421208908 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 987s 09:00:42.843415102 O: certified user keys: dsa authorized_keys connect 988s 09:00:43.146788598 O: certified user keys: dsa authorized_keys revoked key 988s 09:00:43.460060472 O: certified user keys: dsa authorized_keys revoked via KRL 988s 09:00:43.890098346 O: certified user keys: dsa authorized_keys empty KRL 989s 09:00:44.307897285 O: certified user keys: rsa authorized_keys connect 989s 09:00:44.606439229 O: certified user keys: rsa authorized_keys revoked key 989s 09:00:44.900058858 O: certified user keys: rsa authorized_keys revoked via KRL 990s 09:00:45.299934910 O: certified user keys: rsa authorized_keys empty KRL 990s 09:00:45.707077161 O: certified user keys: rsa-sha2-256 authorized_keys connect 991s 09:00:46.006525973 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 991s 09:00:46.285273846 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 991s 09:00:46.569928292 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 992s 09:00:46.985693284 O: certified user keys: rsa-sha2-512 authorized_keys connect 992s 09:00:47.286728972 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 992s 09:00:47.570105912 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 993s 09:00:47.979140479 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 993s 09:00:48.395075034 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 993s 09:00:48.676859160 O: certified user keys: authorized_keys CA does not authenticate 993s 09:00:48.679265284 O: certified user keys: ensure CA key does not authenticate user 993s 09:00:48.962454791 O: certified user keys: ed25519 TrustedUserCAKeys connect 994s 09:00:49.385984431 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 994s 09:00:49.670288480 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 995s 09:00:50.102962472 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 995s 09:00:50.506670595 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 995s 09:00:50.804711158 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 996s 09:00:51.099211972 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 996s 09:00:51.523072033 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 996s 09:00:51.926085533 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 997s 09:00:52.226656159 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 997s 09:00:52.520431790 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 997s 09:00:52.929877096 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 998s 09:00:53.345954908 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 998s 09:00:53.647480221 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 998s 09:00:53.944276409 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 999s 09:00:54.236820706 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 999s 09:00:54.547954706 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 999s 09:00:54.915686144 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1000s 09:00:55.259945587 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1000s 09:00:55.700023020 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1001s 09:00:56.168686712 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1001s 09:00:56.466423894 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1001s 09:00:56.769873835 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1002s 09:00:57.171850145 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1002s 09:00:57.469241591 O: certified user keys: dsa TrustedUserCAKeys connect 1002s 09:00:57.766470208 O: certified user keys: dsa TrustedUserCAKeys revoked key 1003s 09:00:58.060425957 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1003s 09:00:58.459121020 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1003s 09:00:58.868121018 O: certified user keys: rsa TrustedUserCAKeys connect 1004s 09:00:59.155629082 O: certified user keys: rsa TrustedUserCAKeys revoked key 1004s 09:00:59.439779898 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1004s 09:00:59.839687582 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1005s 09:01:00.257886082 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1005s 09:01:00.556348468 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1005s 09:01:00.839963770 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1006s 09:01:01.226001581 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1006s 09:01:01.516587268 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1006s 09:01:01.816076956 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1007s 09:01:02.109255893 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1007s 09:01:02.512360520 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1007s 09:01:02.916288644 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1008s 09:01:03.199857832 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1008s 09:01:03.202078090 O: certified user keys: ensure CA key does not authenticate user 1008s 09:01:03.588919332 O: certified user keys: correct principal auth authorized_keys expect success rsa 1008s 09:01:03.887463269 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1009s 09:01:04.197166146 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1009s 09:01:04.508908020 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1009s 09:01:04.817369894 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1010s 09:01:05.111029394 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1010s 09:01:05.509985520 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1010s 09:01:05.950535840 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1011s 09:01:06.368828082 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1011s 09:01:06.788773895 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1012s 09:01:07.099142209 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1012s 09:01:07.528364595 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1012s 09:01:07.961333033 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1013s 09:01:08.391110208 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1013s 09:01:08.810697833 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1014s 09:01:09.229138957 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1014s 09:01:09.640828021 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1015s 09:01:10.072235019 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1015s 09:01:10.520235214 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1015s 09:01:10.950352394 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1016s 09:01:11.410615208 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1016s 09:01:11.857796776 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1017s 09:01:12.178211407 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1017s 09:01:12.508983770 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1017s 09:01:12.838933019 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1018s 09:01:13.142176145 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1018s 09:01:13.590877145 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1019s 09:01:14.059388454 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1019s 09:01:14.501748519 O: certified user keys: force-command auth authorized_keys expect failure rsa 1019s 09:01:14.959671579 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1020s 09:01:15.286870330 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1020s 09:01:15.619056830 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1020s 09:01:15.949091203 O: certified user keys: empty principals auth authorized_keys expect success rsa 1021s 09:01:16.277011953 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1021s 09:01:16.598341455 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1021s 09:01:16.901613203 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1022s 09:01:17.211588515 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1022s 09:01:17.657961015 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1023s 09:01:17.998683648 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1023s 09:01:18.310872454 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1023s 09:01:18.752197643 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1024s 09:01:19.187990578 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1024s 09:01:19.498010765 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1024s 09:01:19.801309454 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1025s 09:01:20.241641390 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1025s 09:01:20.689502641 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1026s 09:01:20.996880579 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1026s 09:01:21.318864578 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1026s 09:01:21.627787319 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1026s 09:01:21.931893256 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1027s 09:01:22.371868007 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1027s 09:01:22.787093506 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1028s 09:01:23.110615505 O: certified user keys: user ed25519 connect wrong cert 1028s 09:01:23.528424693 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1028s 09:01:23.922695632 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1029s 09:01:24.230847693 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1029s 09:01:24.664792443 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1030s 09:01:25.080705331 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1030s 09:01:25.454513322 O: certified user keys: user dsa connect wrong cert 1030s 09:01:25.734672693 O: certified user keys: user rsa connect wrong cert 1031s 09:01:26.050411195 O: certified user keys: user rsa-sha2-256 connect wrong cert 1031s 09:01:26.473635380 O: certified user keys: user rsa-sha2-512 connect wrong cert 1031s 09:01:26.874276581 E: run test host-expand.sh ... 1031s 09:01:26.875044007 O: ok certified user keys 1032s 09:01:27.436816068 O: ok expand %h and %n 1032s 09:01:27.437392009 E: run test keys-command.sh ... 1032s 09:01:27.604414445 O: SKIPPED: /var/run/keycommand_openssh-tests.46089 not executable (/var/run mounted noexec?) 1032s 09:01:27.611165068 E: run test forward-control.sh ... 1034s 09:01:29.498124200 O: check_lfwd done (expecting Y): default configuration 1035s 09:01:30.160622012 O: check_rfwd done (expecting Y): default configuration 1036s 09:01:31.838235058 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1037s 09:01:32.506408554 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1037s 09:01:32.836913679 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1038s 09:01:33.481994621 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1040s 09:01:35.176229227 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1040s 09:01:35.836181417 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1041s 09:01:36.167160978 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1041s 09:01:36.846890354 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1043s 09:01:38.520360849 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1044s 09:01:39.226783062 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1044s 09:01:39.544545188 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1044s 09:01:39.834738375 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1045s 09:01:40.157746125 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1045s 09:01:40.451607876 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1047s 09:01:42.120646625 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1047s 09:01:42.777211627 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1049s 09:01:44.453106453 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1049s 09:01:44.753832217 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1050s 09:01:45.069652399 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1050s 09:01:45.358820522 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1052s 09:01:47.036892620 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1052s 09:01:47.334286053 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1052s 09:01:47.648885240 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1052s 09:01:47.936464695 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1054s 09:01:49.613822186 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1054s 09:01:49.909224990 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1055s 09:01:50.230291739 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1055s 09:01:50.520657990 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1055s 09:01:50.832160239 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1056s 09:01:51.118282364 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1057s 09:01:52.801396172 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1058s 09:01:53.096488055 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1058s 09:01:53.415455625 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1059s 09:01:54.062812673 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1059s 09:01:54.373743379 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1060s 09:01:55.039503422 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1060s 09:01:55.360336234 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1061s 09:01:56.027984870 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1061s 09:01:56.356575109 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1062s 09:01:57.017331155 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1062s 09:01:57.332676528 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1063s 09:01:57.986841215 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1063s 09:01:58.302558786 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1063s 09:01:58.589983530 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1063s 09:01:58.903046903 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1064s 09:01:59.192147101 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1064s 09:01:59.506947092 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1065s 09:02:00.170036904 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1065s 09:02:00.493137352 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1065s 09:02:00.790412029 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1066s 09:02:01.115781908 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1066s 09:02:01.409436029 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1066s 09:02:01.719296596 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1067s 09:02:02.007698353 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1067s 09:02:02.321208841 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1067s 09:02:02.613653216 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1067s 09:02:02.926425592 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1068s 09:02:03.220684465 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1068s 09:02:03.543536715 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1068s 09:02:03.839745717 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1069s 09:02:04.156790153 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1069s 09:02:04.446600654 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1069s 09:02:04.766493716 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1070s 09:02:05.071015527 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1071s 09:02:06.779366454 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1072s 09:02:07.075869892 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1073s 09:02:08.753578070 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1074s 09:02:09.408907382 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1076s 09:02:11.097775433 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1076s 09:02:11.400015059 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1078s 09:02:13.086369929 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1078s 09:02:13.377495566 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1078s 09:02:13.689220993 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1079s 09:02:13.975786180 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1079s 09:02:14.292441620 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1079s 09:02:14.953522993 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1080s 09:02:15.270761055 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1080s 09:02:15.561654742 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1080s 09:02:15.873884055 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1081s 09:02:16.164505744 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1081s 09:02:16.180375813 O: ok sshd control of local and remote forwarding 1081s 09:02:16.182908317 E: run test integrity.sh ... 1081s 09:02:16.357322681 O: test integrity: hmac-sha1 @2900 1081s 09:02:16.646841117 O: test integrity: hmac-sha1 @2901 1081s 09:02:16.936675063 O: test integrity: hmac-sha1 @2902 1082s 09:02:17.229994054 O: test integrity: hmac-sha1 @2903 1082s 09:02:17.519248492 O: test integrity: hmac-sha1 @2904 1082s 09:02:17.815993617 O: test integrity: hmac-sha1 @2905 1083s 09:02:18.104973314 O: test integrity: hmac-sha1 @2906 1083s 09:02:18.393722430 O: test integrity: hmac-sha1 @2907 1083s 09:02:18.681907623 O: test integrity: hmac-sha1 @2908 1084s 09:02:19.000790747 O: test integrity: hmac-sha1 @2909 1084s 09:02:19.285805998 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1084s 09:02:19.299694876 O: test integrity: hmac-sha1-96 @2900 1084s 09:02:19.598893685 O: test integrity: hmac-sha1-96 @2901 1084s 09:02:19.896761749 O: test integrity: hmac-sha1-96 @2902 1085s 09:02:20.197648939 O: test integrity: hmac-sha1-96 @2903 1085s 09:02:20.494412560 O: test integrity: hmac-sha1-96 @2904 1085s 09:02:20.811846997 O: test integrity: hmac-sha1-96 @2905 1086s 09:02:21.111317190 O: test integrity: hmac-sha1-96 @2906 1086s 09:02:21.411449189 O: test integrity: hmac-sha1-96 @2907 1086s 09:02:21.711940882 O: test integrity: hmac-sha1-96 @2908 1087s 09:02:22.010237747 O: test integrity: hmac-sha1-96 @2909 1087s 09:02:22.298169934 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1087s 09:02:22.313057998 O: test integrity: hmac-sha2-256 @2900 1087s 09:02:22.610548623 O: test integrity: hmac-sha2-256 @2901 1087s 09:02:22.907915997 O: test integrity: hmac-sha2-256 @2902 1088s 09:02:23.205157998 O: test integrity: hmac-sha2-256 @2903 1088s 09:02:23.501089810 O: test integrity: hmac-sha2-256 @2904 1088s 09:02:23.797320936 O: test integrity: hmac-sha2-256 @2905 1089s 09:02:24.095298436 O: test integrity: hmac-sha2-256 @2906 1089s 09:02:24.391724748 O: test integrity: hmac-sha2-256 @2907 1089s 09:02:24.688898437 O: test integrity: hmac-sha2-256 @2908 1090s 09:02:24.984877498 O: test integrity: hmac-sha2-256 @2909 1090s 09:02:25.276936435 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1090s 09:02:25.292707059 O: test integrity: hmac-sha2-512 @2900 1090s 09:02:25.577694249 O: test integrity: hmac-sha2-512 @2901 1090s 09:02:25.869397310 O: test integrity: hmac-sha2-512 @2902 1091s 09:02:26.152178060 O: test integrity: hmac-sha2-512 @2903 1091s 09:02:26.445213811 O: test integrity: hmac-sha2-512 @2904 1092s 09:02:26.735550372 O: test integrity: hmac-sha2-512 @2905 1092s 09:02:27.029574248 O: test integrity: hmac-sha2-512 @2906 1092s 09:02:27.320521123 O: test integrity: hmac-sha2-512 @2907 1092s 09:02:27.614689999 O: test integrity: hmac-sha2-512 @2908 1092s 09:02:27.904774249 O: test integrity: hmac-sha2-512 @2909 1093s 09:02:28.186247442 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1093s 09:02:28.208905253 O: test integrity: hmac-md5 @2900 1093s 09:02:28.520855624 O: test integrity: hmac-md5 @2901 1093s 09:02:28.823256378 O: test integrity: hmac-md5 @2902 1094s 09:02:29.121755372 O: test integrity: hmac-md5 @2903 1094s 09:02:29.419276628 O: test integrity: hmac-md5 @2904 1094s 09:02:29.719806762 O: test integrity: hmac-md5 @2905 1095s 09:02:30.013251124 O: test integrity: hmac-md5 @2906 1095s 09:02:30.315494999 O: test integrity: hmac-md5 @2907 1095s 09:02:30.609178398 O: test integrity: hmac-md5 @2908 1095s 09:02:30.899734250 O: test integrity: hmac-md5 @2909 1096s 09:02:31.181487072 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1096s 09:02:31.195058123 O: test integrity: hmac-md5-96 @2900 1096s 09:02:31.489956998 O: test integrity: hmac-md5-96 @2901 1096s 09:02:31.785753250 O: test integrity: hmac-md5-96 @2902 1097s 09:02:32.089568561 O: test integrity: hmac-md5-96 @2903 1097s 09:02:32.396581873 O: test integrity: hmac-md5-96 @2904 1097s 09:02:32.700672195 O: test integrity: hmac-md5-96 @2905 1098s 09:02:33.006103384 O: test integrity: hmac-md5-96 @2906 1098s 09:02:33.319110376 O: test integrity: hmac-md5-96 @2907 1098s 09:02:33.624521126 O: test integrity: hmac-md5-96 @2908 1098s 09:02:33.930232751 O: test integrity: hmac-md5-96 @2909 1099s 09:02:34.227293438 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1099s 09:02:34.245341065 O: test integrity: umac-64@openssh.com @2900 1099s 09:02:34.546671063 O: test integrity: umac-64@openssh.com @2901 1099s 09:02:34.852792195 O: test integrity: umac-64@openssh.com @2902 1100s 09:02:35.158988378 O: test integrity: umac-64@openssh.com @2903 1100s 09:02:35.455505316 O: test integrity: umac-64@openssh.com @2904 1100s 09:02:35.747340816 O: test integrity: umac-64@openssh.com @2905 1101s 09:02:36.040649377 O: test integrity: umac-64@openssh.com @2906 1101s 09:02:36.333852695 O: test integrity: umac-64@openssh.com @2907 1101s 09:02:36.629176756 O: test integrity: umac-64@openssh.com @2908 1101s 09:02:36.924892824 O: test integrity: umac-64@openssh.com @2909 1102s 09:02:37.209493003 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1102s 09:02:37.223004816 O: test integrity: umac-128@openssh.com @2900 1102s 09:02:37.518247629 O: test integrity: umac-128@openssh.com @2901 1102s 09:02:37.814226816 O: test integrity: umac-128@openssh.com @2902 1103s 09:02:38.109648065 O: test integrity: umac-128@openssh.com @2903 1103s 09:02:38.404768505 O: test integrity: umac-128@openssh.com @2904 1103s 09:02:38.703777965 O: test integrity: umac-128@openssh.com @2905 1104s 09:02:39.001831631 O: test integrity: umac-128@openssh.com @2906 1104s 09:02:39.300832254 O: test integrity: umac-128@openssh.com @2907 1104s 09:02:39.598972067 O: test integrity: umac-128@openssh.com @2908 1104s 09:02:39.892191504 O: test integrity: umac-128@openssh.com @2909 1105s 09:02:40.191574818 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1105s 09:02:40.207763882 O: test integrity: hmac-sha1-etm@openssh.com @2900 1105s 09:02:40.501569067 O: test integrity: hmac-sha1-etm@openssh.com @2901 1105s 09:02:40.797186317 O: test integrity: hmac-sha1-etm@openssh.com @2902 1106s 09:02:41.093284067 O: test integrity: hmac-sha1-etm@openssh.com @2903 1106s 09:02:41.389076317 O: test integrity: hmac-sha1-etm@openssh.com @2904 1106s 09:02:41.680609906 O: test integrity: hmac-sha1-etm@openssh.com @2905 1107s 09:02:41.979919066 O: test integrity: hmac-sha1-etm@openssh.com @2906 1107s 09:02:42.279560004 O: test integrity: hmac-sha1-etm@openssh.com @2907 1107s 09:02:42.571643316 O: test integrity: hmac-sha1-etm@openssh.com @2908 1107s 09:02:42.864747192 O: test integrity: hmac-sha1-etm@openssh.com @2909 1108s 09:02:43.147778767 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1108s 09:02:43.164164754 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1108s 09:02:43.451615379 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1108s 09:02:43.739979191 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1109s 09:02:44.029028817 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1109s 09:02:44.319781941 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1109s 09:02:44.607192004 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1109s 09:02:44.895536259 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1110s 09:02:45.186880067 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1110s 09:02:45.474782442 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1110s 09:02:45.761868630 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1111s 09:02:46.042092566 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1111s 09:02:46.055764755 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1111s 09:02:46.349214755 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1111s 09:02:46.645926692 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1111s 09:02:46.944828558 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1112s 09:02:47.241745691 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1112s 09:02:47.543283214 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1112s 09:02:47.846979693 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1113s 09:02:48.145083441 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1113s 09:02:48.444468004 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1113s 09:02:48.741633607 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1114s 09:02:49.035287606 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1114s 09:02:49.048150482 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1114s 09:02:49.316516982 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1114s 09:02:49.586578107 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1114s 09:02:49.854848820 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1115s 09:02:50.127368434 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1115s 09:02:50.394555180 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1115s 09:02:50.660624108 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1115s 09:02:50.927741795 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1116s 09:02:51.197848233 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1116s 09:02:51.465753983 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1116s 09:02:51.727604232 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1116s 09:02:51.741551671 O: test integrity: hmac-md5-etm@openssh.com @2900 1117s 09:02:52.047890359 O: test integrity: hmac-md5-etm@openssh.com @2901 1117s 09:02:52.349625046 O: test integrity: hmac-md5-etm@openssh.com @2902 1117s 09:02:52.649083984 O: test integrity: hmac-md5-etm@openssh.com @2903 1117s 09:02:52.949048922 O: test integrity: hmac-md5-etm@openssh.com @2904 1118s 09:02:53.244363921 O: test integrity: hmac-md5-etm@openssh.com @2905 1118s 09:02:53.536898559 O: test integrity: hmac-md5-etm@openssh.com @2906 1118s 09:02:53.832818421 O: test integrity: hmac-md5-etm@openssh.com @2907 1119s 09:02:54.123313484 O: test integrity: hmac-md5-etm@openssh.com @2908 1119s 09:02:54.413444172 O: test integrity: hmac-md5-etm@openssh.com @2909 1119s 09:02:54.694230368 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1119s 09:02:54.707314546 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1120s 09:02:55.000282735 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1120s 09:02:55.294667235 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1120s 09:02:55.589203298 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1120s 09:02:55.882715360 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1121s 09:02:56.175219485 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1121s 09:02:56.469650236 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1121s 09:02:56.766502298 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1122s 09:02:57.062362360 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1122s 09:02:57.360080359 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1122s 09:02:57.644323861 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1122s 09:02:57.659479990 O: test integrity: umac-64-etm@openssh.com @2900 1122s 09:02:57.951486109 O: test integrity: umac-64-etm@openssh.com @2901 1123s 09:02:58.241451243 O: test integrity: umac-64-etm@openssh.com @2902 1123s 09:02:58.535043862 O: test integrity: umac-64-etm@openssh.com @2903 1123s 09:02:58.827576734 O: test integrity: umac-64-etm@openssh.com @2904 1124s 09:02:59.125568859 O: test integrity: umac-64-etm@openssh.com @2905 1124s 09:02:59.423346735 O: test integrity: umac-64-etm@openssh.com @2906 1124s 09:02:59.714853859 O: test integrity: umac-64-etm@openssh.com @2907 1125s 09:03:00.007380923 O: test integrity: umac-64-etm@openssh.com @2908 1125s 09:03:00.311060985 O: test integrity: umac-64-etm@openssh.com @2909 1125s 09:03:00.590190547 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1125s 09:03:00.605110422 O: test integrity: umac-128-etm@openssh.com @2900 1125s 09:03:00.892857559 O: test integrity: umac-128-etm@openssh.com @2901 1126s 09:03:01.179881297 O: test integrity: umac-128-etm@openssh.com @2902 1126s 09:03:01.467217359 O: test integrity: umac-128-etm@openssh.com @2903 1126s 09:03:01.753691423 O: test integrity: umac-128-etm@openssh.com @2904 1127s 09:03:02.046685046 O: test integrity: umac-128-etm@openssh.com @2905 1127s 09:03:02.335072985 O: test integrity: umac-128-etm@openssh.com @2906 1127s 09:03:02.622387425 O: test integrity: umac-128-etm@openssh.com @2907 1127s 09:03:02.910565859 O: test integrity: umac-128-etm@openssh.com @2908 1128s 09:03:03.197965734 O: test integrity: umac-128-etm@openssh.com @2909 1128s 09:03:03.476253173 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1128s 09:03:03.489505614 O: test integrity: aes128-gcm@openssh.com @2900 1128s 09:03:03.748355235 O: test integrity: aes128-gcm@openssh.com @2901 1129s 09:03:04.007227744 O: test integrity: aes128-gcm@openssh.com @2902 1129s 09:03:04.268987797 O: test integrity: aes128-gcm@openssh.com @2903 1129s 09:03:04.527976171 O: test integrity: aes128-gcm@openssh.com @2904 1129s 09:03:04.787491678 O: test integrity: aes128-gcm@openssh.com @2905 1130s 09:03:05.046271361 O: test integrity: aes128-gcm@openssh.com @2906 1130s 09:03:05.305766508 O: test integrity: aes128-gcm@openssh.com @2907 1130s 09:03:05.571153485 O: test integrity: aes128-gcm@openssh.com @2908 1130s 09:03:05.837266673 O: test integrity: aes128-gcm@openssh.com @2909 1131s 09:03:06.090428984 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1131s 09:03:06.104024922 O: test integrity: aes256-gcm@openssh.com @2900 1131s 09:03:06.365131234 O: test integrity: aes256-gcm@openssh.com @2901 1131s 09:03:06.625342985 O: test integrity: aes256-gcm@openssh.com @2902 1131s 09:03:06.887097047 O: test integrity: aes256-gcm@openssh.com @2903 1132s 09:03:07.148006005 O: test integrity: aes256-gcm@openssh.com @2904 1132s 09:03:07.409705798 O: test integrity: aes256-gcm@openssh.com @2905 1132s 09:03:07.669626860 O: test integrity: aes256-gcm@openssh.com @2906 1132s 09:03:07.929679297 O: test integrity: aes256-gcm@openssh.com @2907 1133s 09:03:08.189943485 O: test integrity: aes256-gcm@openssh.com @2908 1133s 09:03:08.451953173 O: test integrity: aes256-gcm@openssh.com @2909 1133s 09:03:08.703678547 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1133s 09:03:08.716514242 O: test integrity: chacha20-poly1305@openssh.com @2900 1134s 09:03:08.977799861 O: test integrity: chacha20-poly1305@openssh.com @2901 1134s 09:03:09.242240297 O: test integrity: chacha20-poly1305@openssh.com @2902 1134s 09:03:09.507135422 O: test integrity: chacha20-poly1305@openssh.com @2903 1134s 09:03:09.769339168 O: test integrity: chacha20-poly1305@openssh.com @2904 1135s 09:03:10.033811480 O: test integrity: chacha20-poly1305@openssh.com @2905 1135s 09:03:10.300692292 O: test integrity: chacha20-poly1305@openssh.com @2906 1135s 09:03:10.562011604 O: test integrity: chacha20-poly1305@openssh.com @2907 1135s 09:03:10.824243169 O: test integrity: chacha20-poly1305@openssh.com @2908 1136s 09:03:11.085272167 O: test integrity: chacha20-poly1305@openssh.com @2909 1136s 09:03:11.340552107 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1136s 09:03:11.342752606 O: ok integrity 1136s 09:03:11.344527984 E: run test krl.sh ... 1136s 09:03:11.505183731 O: key revocation lists: generating test keys 1141s 09:03:16.244765168 O: key revocation lists: generating KRLs 1141s 09:03:16.395747668 O: key revocation lists: checking revocations for revoked keys 1141s 09:03:16.900746293 O: key revocation lists: checking revocations for unrevoked keys 1142s 09:03:17.364709293 O: key revocation lists: checking revocations for revoked certs 1143s 09:03:18.316653490 O: key revocation lists: checking revocations for unrevoked certs 1144s 09:03:19.231114356 O: key revocation lists: testing KRL update 1145s 09:03:20.440620794 O: key revocation lists: checking revocations for revoked keys 1145s 09:03:20.943674918 O: key revocation lists: checking revocations for unrevoked keys 1146s 09:03:21.399549043 O: key revocation lists: checking revocations for revoked certs 1147s 09:03:22.350715731 O: key revocation lists: checking revocations for unrevoked certs 1148s 09:03:23.260714917 O: ok key revocation lists 1148s 09:03:23.262921105 E: run test multipubkey.sh ... 1151s 09:03:26.270245980 O: ok multiple pubkey 1151s 09:03:26.272654918 E: run test limit-keytype.sh ... 1156s 09:03:31.047432712 O: allow rsa,ed25519 1157s 09:03:31.997198150 O: allow ed25519 1157s 09:03:32.910117459 O: allow cert only 1158s 09:03:33.960354699 O: match w/ no match 1160s 09:03:35.017681382 O: match w/ matching 1160s 09:03:35.860070749 E: run test hostkey-agent.sh ... 1160s 09:03:35.861001248 O: ok restrict pubkey type 1163s 09:03:38.447068437 O: key type ssh-ed25519 1163s 09:03:38.665790116 O: key type sk-ssh-ed25519@openssh.com 1163s 09:03:38.886618615 O: key type ecdsa-sha2-nistp256 1164s 09:03:39.106244616 O: key type ecdsa-sha2-nistp384 1164s 09:03:39.338285606 O: key type ecdsa-sha2-nistp521 1164s 09:03:39.596202481 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1164s 09:03:39.816910797 O: key type ssh-dss 1165s 09:03:40.038616106 O: key type ssh-rsa 1165s 09:03:40.274748544 O: cert type ssh-ed25519-cert-v01@openssh.com 1165s 09:03:40.557299668 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1165s 09:03:40.845302856 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1166s 09:03:41.127614536 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1166s 09:03:41.417403352 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1166s 09:03:41.737559295 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1167s 09:03:42.026309163 O: cert type ssh-dss-cert-v01@openssh.com 1167s 09:03:42.305152471 O: cert type ssh-rsa-cert-v01@openssh.com 1167s 09:03:42.595617033 O: cert type rsa-sha2-256-cert-v01@openssh.com 1167s 09:03:42.876240571 O: cert type rsa-sha2-512-cert-v01@openssh.com 1168s 09:03:43.160388934 O: ok hostkey agent 1168s 09:03:43.162270183 E: run test hostkey-rotate.sh ... 1169s 09:03:44.415300189 O: learn hostkey with StrictHostKeyChecking=no 1169s 09:03:44.670815000 O: learn additional hostkeys 1170s 09:03:45.019807555 O: learn additional hostkeys, type=ssh-ed25519 1170s 09:03:45.312245422 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1170s 09:03:45.612716860 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1170s 09:03:45.901646743 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1171s 09:03:46.185652547 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1171s 09:03:46.500539309 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1171s 09:03:46.785114539 O: learn additional hostkeys, type=ssh-dss 1172s 09:03:47.064810040 O: learn additional hostkeys, type=ssh-rsa 1172s 09:03:47.362483477 O: learn changed non-primary hostkey type=ssh-rsa 1176s 09:03:51.868894958 O: learn new primary hostkey 1177s 09:03:52.162971654 O: rotate primary hostkey 1177s 09:03:52.463122637 O: check rotate primary hostkey 1177s 09:03:52.761073766 O: ok hostkey rotate 1177s 09:03:52.761636073 E: run test principals-command.sh ... 1178s 09:03:53.813333261 O: SKIPPED: /var/run/principals_command_openssh-tests.63043 not executable (/var/run mounted noexec?) 1178s 09:03:53.819731199 E: run test cert-file.sh ... 1179s 09:03:54.016669699 O: identity cert with no plain public file 1179s 09:03:54.309050324 O: CertificateFile with no plain public file 1179s 09:03:54.626100514 O: plain keys 1179s 09:03:54.924385439 O: untrusted cert 1180s 09:03:55.220635941 O: good cert, bad key 1180s 09:03:55.538784566 O: single trusted 1180s 09:03:55.846158567 O: multiple trusted 1182s 09:03:57.106347750 E: run test cfginclude.sh ... 1182s 09:03:57.106910931 O: ok ssh with certificates 1182s 09:03:57.255721868 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.264907689 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.274429367 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.283773492 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.292924179 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.304965617 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.314734179 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.321001305 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.330159118 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.348514117 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.356871430 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.366000131 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.379042056 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.388128368 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.397348741 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.406823180 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.416690931 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.426003618 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.435530056 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.445530995 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.454959179 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.472897560 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.481107617 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.489259431 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1182s 09:03:57.499464681 O: ok config include 1182s 09:03:57.500135993 E: run test servcfginclude.sh ... 1182s 09:03:57.863297997 E: run test allow-deny-users.sh ... 1182s 09:03:57.863794055 O: ok server config include 1185s 09:04:00.749554319 E: run test authinfo.sh ... 1185s 09:04:00.738048880 O: ok AllowUsers/DenyUsers 1186s 09:04:01.014830319 O: ExposeAuthInfo=no 1186s 09:04:01.308415818 O: ExposeAuthInfo=yes 1187s 09:04:01.597605702 O: ok authinfo 1187s 09:04:01.598395630 E: run test sshsig.sh ... 1187s 09:04:01.760695067 O: sshsig: make certificates 1187s 09:04:01.807996132 O: sshsig: check signature for ssh-ed25519 1187s 09:04:02.107162443 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1187s 09:04:02.431524768 O: sshsig: check signature for ecdsa-sha2-nistp256 1187s 09:04:02.755103693 O: sshsig: check signature for ecdsa-sha2-nistp384 1188s 09:04:03.238953059 O: sshsig: check signature for ecdsa-sha2-nistp521 1189s 09:04:04.037638059 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1189s 09:04:04.422676560 O: sshsig: check signature for ssh-dss 1189s 09:04:04.661897434 O: sshsig: check signature for ssh-rsa 1189s 09:04:04.937261934 O: sshsig: check signature for ssh-ed25519-cert.pub 1190s 09:04:05.720748112 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1191s 09:04:06.536331611 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1192s 09:04:07.325549165 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1193s 09:04:08.309462916 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1194s 09:04:09.726071467 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1195s 09:04:10.603747906 O: sshsig: check signature for ssh-dss-cert.pub 1196s 09:04:11.287643913 O: sshsig: check signature for ssh-rsa-cert.pub 1197s 09:04:12.009468082 O: sshsig: match principals 1197s 09:04:12.040661334 O: sshsig: nomatch principals 1197s 09:04:12.055926644 O: ok sshsig 1197s 09:04:12.056722100 E: run test knownhosts.sh ... 1199s 09:04:14.336177760 O: ok known hosts 1199s 09:04:14.337059324 E: run test knownhosts-command.sh ... 1199s 09:04:14.489188261 O: simple connection 1199s 09:04:14.817397574 O: no keys 1200s 09:04:15.047625324 O: bad exit status 1200s 09:04:15.301038949 O: keytype ssh-ed25519 1200s 09:04:15.734639323 O: keytype sk-ssh-ed25519@openssh.com 1201s 09:04:16.036456641 O: keytype ecdsa-sha2-nistp256 1201s 09:04:16.347496448 O: keytype ecdsa-sha2-nistp384 1201s 09:04:16.667859126 O: keytype ecdsa-sha2-nistp521 1202s 09:04:17.010722198 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1202s 09:04:17.324988377 O: keytype ssh-rsa 1202s 09:04:17.637016316 E: run test agent-restrict.sh ... 1202s 09:04:17.638667002 O: ok known hosts command 1202s 09:04:17.791382824 O: generate keys 1202s 09:04:17.865590252 O: prepare client config 1202s 09:04:17.876149939 O: prepare known_hosts 1202s 09:04:17.880308512 O: prepare server configs 1202s 09:04:17.893992376 O: authentication w/o agent 1205s 09:04:20.042195491 O: start agent 1209s 09:04:24.050863385 O: authentication with agent (no restrict) 1211s 09:04:26.189118947 O: unrestricted keylist 1212s 09:04:27.391121874 O: authentication with agent (basic restrict) 1213s 09:04:28.498405312 O: authentication with agent incorrect key (basic restrict) 1214s 09:04:29.860098678 O: keylist (basic restrict) 1216s 09:04:31.177793302 O: username 1217s 09:04:32.261502913 O: username wildcard 1218s 09:04:33.339727098 O: username incorrect 1218s 09:04:33.410189661 O: agent restriction honours certificate principal 1218s 09:04:33.445625348 O: multihop without agent 1220s 09:04:35.478413849 O: multihop agent unrestricted 1222s 09:04:37.534683153 O: multihop restricted 1224s 09:04:39.540458394 O: multihop username 1226s 09:04:41.475671947 O: multihop wildcard username 1228s 09:04:43.444483759 O: multihop wrong username 1229s 09:04:44.821380312 O: multihop cycle no agent 1232s 09:04:47.796896865 O: multihop cycle agent unrestricted 1235s 09:04:50.833587104 O: multihop cycle restricted deny 1236s 09:04:51.817385543 O: multihop cycle restricted allow 1239s 09:04:54.874317659 O: ok agent restrictions 1239s 09:04:54.875543657 E: run test hostbased.sh ... 1240s 09:04:55.023312408 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1240s 09:04:55.024106914 E: run test channel-timeout.sh ... 1240s 09:04:55.183826220 O: no timeout 1245s 09:05:00.520095702 O: command timeout 1246s 09:05:01.467216007 O: command wildcard timeout 1247s 09:05:02.467375330 O: command irrelevant timeout 1252s 09:05:07.801902444 O: sftp no timeout 1258s 09:05:13.135984570 O: sftp timeout 1258s 09:05:13.463652943 E: Connection closed 1258s 09:05:13.464984382 O: sftp irrelevant timeout 1263s 09:05:18.795259506 O: ok channel timeout 1263s 09:05:18.796027575 E: run test connection-timeout.sh ... 1263s 09:05:18.952084131 O: no timeout 1269s 09:05:24.280959082 O: timeout 1277s 09:05:32.588523926 O: session inhibits timeout 1285s 09:05:40.919300311 O: timeout after session 1293s 09:05:48.926319251 O: timeout with listeners 1302s 09:05:57.243730937 O: ok unused connection timeout 1302s 09:05:57.246752062 E: run test match-subsystem.sh ... 1305s 09:06:00.318074112 O: ok sshd_config match subsystem 1305s 09:06:00.319009550 E: run test agent-pkcs11-restrict.sh ... 1305s 09:06:00.459959678 O: SKIPPED: No PKCS#11 library found 1305s 09:06:00.460723747 E: run test agent-pkcs11-cert.sh ... 1305s 09:06:00.601920362 O: SKIPPED: No PKCS#11 library found 1305s 09:06:00.603108362 O: set -e ; if test -z "" ; then \ 1305s 09:06:00.609211747 O: V="" ; \ 1305s 09:06:00.609998928 O: test "x" = "x" || \ 1305s 09:06:00.610801550 O: V=/tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1305s 09:06:00.611598426 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1305s 09:06:00.612397551 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1305s 09:06:00.613216113 O: -d /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1305s 09:06:00.619457301 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1305s 09:06:00.629430925 O: -d /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1305s 09:06:00.630231988 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1305s 09:06:00.631018551 O: -d /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1305s 09:06:00.631794931 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1305s 09:06:00.632583614 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1305s 09:06:00.639322050 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1305s 09:06:00.640153862 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1305s 09:06:00.640946748 O: -d /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1305s 09:06:00.641741050 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1305s 09:06:00.649396925 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1305s 09:06:00.650149123 O: if test "x" = "xyes" ; then \ 1305s 09:06:00.650927632 O: $V /tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1305s 09:06:00.659363676 O: fi \ 1305s 09:06:00.660106362 O: fi 1329s 09:06:24.818257613 O: test_sshbuf: ...................................................................................................... 103 tests ok 1594s 09:10:49.463828343 O: test_sshkey: ........................................................................................................ 104 tests ok 1594s 09:10:49.483639092 O: test_sshsig: ........ 8 tests ok 1594s 09:10:49.858882654 O: test_authopt: .................................................................................................................................................. 146 tests ok 1611s 09:11:06.245168028 O: test_bitmap: .. 2 tests ok 1611s 09:11:06.249708096 O: test_conversion: . 1 tests ok 1629s 09:11:24.038949276 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1629s 09:11:24.291480151 O: test_hostkeys: .................. 18 tests ok 1629s 09:11:24.295486839 O: test_match: ...... 6 tests ok 1629s 09:11:24.299368964 O: test_misc: ........................................... 43 tests ok 1629s 09:11:24.301435403 E: run test putty-transfer.sh ... 1629s 09:11:24.867536527 O: putty transfer data: compression 0 1632s 09:11:26.986057904 O: putty transfer data: compression 1 1634s 09:11:29.104089527 O: ok putty transfer data 1634s 09:11:29.104892590 E: run test putty-ciphers.sh ... 1636s 09:11:31.365456840 O: putty ciphers: cipher aes 1636s 09:11:31.631076340 O: putty ciphers: cipher 3des 1636s 09:11:31.900208276 O: putty ciphers: cipher aes128-ctr 1637s 09:11:32.163647909 O: putty ciphers: cipher aes192-ctr 1637s 09:11:32.426958964 O: putty ciphers: cipher aes256-ctr 1637s 09:11:32.695228652 O: putty ciphers: cipher chacha20 1637s 09:11:32.954276526 O: ok putty ciphers 1637s 09:11:32.955855651 E: run test putty-kex.sh ... 1640s 09:11:34.739898965 O: putty KEX: kex dh-gex-sha1 1640s 09:11:34.917069901 O: putty KEX: kex dh-group1-sha1 1640s 09:11:35.092897340 O: putty KEX: kex dh-group14-sha1 1640s 09:11:35.266909473 O: putty KEX: kex ecdh 1640s 09:11:35.518844965 O: ok putty KEX 1640s 09:11:35.521141403 E: run test conch-ciphers.sh ... 1640s 09:11:35.664327028 O: SKIPPED: conch interop tests requires a controlling terminal 1640s 09:11:35.665131464 E: run test dropbear-ciphers.sh ... 1641s 09:11:36.909913963 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1642s 09:11:37.151472664 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1642s 09:11:37.413362785 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1642s 09:11:37.654369980 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1642s 09:11:37.907009714 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1643s 09:11:38.145476465 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1643s 09:11:38.402309777 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1643s 09:11:38.645252401 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1643s 09:11:38.899960652 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1644s 09:11:39.145068965 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1644s 09:11:39.405716294 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1644s 09:11:39.657864093 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1644s 09:11:39.908894847 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1645s 09:11:40.148905338 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1645s 09:11:40.407759339 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1645s 09:11:40.647254592 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1645s 09:11:40.913228337 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1646s 09:11:41.152008471 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1646s 09:11:41.414866462 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1646s 09:11:41.654607214 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1646s 09:11:41.913181839 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1647s 09:11:42.153189714 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1647s 09:11:42.415929400 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1647s 09:11:42.665001212 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1647s 09:11:42.932647088 O: ok dropbear ciphers 1647s 09:11:42.933774150 E: run test dropbear-kex.sh ... 1648s 09:11:43.101537838 O: dropbear kex: kex curve25519-sha256 1648s 09:11:43.351528463 O: dropbear kex: kex curve25519-sha256@libssh.org 1648s 09:11:43.608334664 O: dropbear kex: kex diffie-hellman-group14-sha256 1648s 09:11:43.898158464 O: dropbear kex: kex diffie-hellman-group14-sha1 1649s 09:11:44.229039776 O: ok dropbear kex 1649s 09:11:44.234510596 O: make: Leaving directory '/tmp/autopkgtest.I4Le1X/autopkgtest_tmp/user/regress' 1649s 09:11:44.235745337 I: Finished with exitcode 0 1649s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1649s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1649s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1650s info: Looking for files to backup/remove ... 1650s info: Removing files ... 1650s info: Removing crontab ... 1650s info: Removing user `openssh-tests' ... 1650s autopkgtest [09:11:45]: test regress: -----------------------] 1651s autopkgtest [09:11:46]: test regress: - - - - - - - - - - results - - - - - - - - - - 1651s regress PASS 1651s autopkgtest [09:11:46]: test systemd-socket-activation: preparing testbed 1853s autopkgtest [09:15:08]: testbed dpkg architecture: s390x 1854s autopkgtest [09:15:09]: testbed apt version: 2.7.14build2 1854s autopkgtest [09:15:09]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1855s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1855s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3744 B] 1855s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.9 kB] 1855s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [276 kB] 1855s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [316 kB] 1855s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [319 kB] 1855s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1855s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1855s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1855s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [367 kB] 1855s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1855s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1500 B] 1855s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1856s Fetched 1422 kB in 1s (1609 kB/s) 1857s Reading package lists... 1859s Reading package lists... 1859s Building dependency tree... 1859s Reading state information... 1859s Calculating upgrade... 1859s The following packages will be upgraded: 1859s gcc-14-base libfido2-1 libgcc-s1 libstdc++6 libxkbcommon0 libyaml-0-2 1859s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1859s Need to get 1255 kB of archives. 1859s After this operation, 12.3 kB of additional disk space will be used. 1859s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x gcc-14-base s390x 14-20240412-0ubuntu1 [47.6 kB] 1859s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 14-20240412-0ubuntu1 [905 kB] 1860s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 14-20240412-0ubuntu1 [36.0 kB] 1860s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libyaml-0-2 s390x 0.2.5-1build1 [54.6 kB] 1860s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfido2-1 s390x 1.14.0-1build3 [80.9 kB] 1860s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libxkbcommon0 s390x 1.6.0-1build1 [130 kB] 1860s Fetched 1255 kB in 1s (2098 kB/s) 1860s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 1860s Preparing to unpack .../gcc-14-base_14-20240412-0ubuntu1_s390x.deb ... 1860s Unpacking gcc-14-base:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 1860s Setting up gcc-14-base:s390x (14-20240412-0ubuntu1) ... 1860s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 1860s Preparing to unpack .../libstdc++6_14-20240412-0ubuntu1_s390x.deb ... 1860s Unpacking libstdc++6:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 1860s Setting up libstdc++6:s390x (14-20240412-0ubuntu1) ... 1860s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 1860s Preparing to unpack .../libgcc-s1_14-20240412-0ubuntu1_s390x.deb ... 1860s Unpacking libgcc-s1:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 1860s Setting up libgcc-s1:s390x (14-20240412-0ubuntu1) ... 1860s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 1860s Preparing to unpack .../libyaml-0-2_0.2.5-1build1_s390x.deb ... 1860s Unpacking libyaml-0-2:s390x (0.2.5-1build1) over (0.2.5-1) ... 1860s Preparing to unpack .../libfido2-1_1.14.0-1build3_s390x.deb ... 1860s Unpacking libfido2-1:s390x (1.14.0-1build3) over (1.14.0-1build2) ... 1860s Preparing to unpack .../libxkbcommon0_1.6.0-1build1_s390x.deb ... 1860s Unpacking libxkbcommon0:s390x (1.6.0-1build1) over (1.6.0-1) ... 1860s Setting up libyaml-0-2:s390x (0.2.5-1build1) ... 1860s Setting up libfido2-1:s390x (1.14.0-1build3) ... 1860s Setting up libxkbcommon0:s390x (1.6.0-1build1) ... 1860s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1860s Reading package lists... 1861s Building dependency tree... 1861s Reading state information... 1861s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1861s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1861s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1861s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1861s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1862s Reading package lists... 1862s Reading package lists... 1863s Building dependency tree... 1863s Reading state information... 1863s Calculating upgrade... 1863s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1863s Reading package lists... 1863s Building dependency tree... 1863s Reading state information... 1863s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1873s Reading package lists... 1873s Building dependency tree... 1873s Reading state information... 1874s Starting pkgProblemResolver with broken count: 0 1874s Starting 2 pkgProblemResolver with broken count: 0 1874s Done 1874s The following NEW packages will be installed: 1874s autopkgtest-satdep 1874s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1874s Need to get 0 B/720 B of archives. 1874s After this operation, 0 B of additional disk space will be used. 1874s Get:1 /tmp/autopkgtest.I4Le1X/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1874s Selecting previously unselected package autopkgtest-satdep. 1874s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 1874s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1874s Unpacking autopkgtest-satdep (0) ... 1874s Setting up autopkgtest-satdep (0) ... 1876s (Reading database ... 53993 files and directories currently installed.) 1876s Removing autopkgtest-satdep (0) ... 1881s autopkgtest [09:15:36]: test systemd-socket-activation: [----------------------- 1883s Stopping ssh.service... 1883s Checking that ssh.socket is active and listening... 1883s Checking that ssh.service is inactive/dead... 1883s Checking that a connection attempt activates ssh.service... 1883s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1883s Checking that sshd can be re-executed... 1883s Checking sshd can run in debug mode... 1884s debug1: SELinux support disabled 1884s debug1: PAM: reinitializing credentials 1884s debug1: permanently_set_uid: 0/0 1884s debug3: Copy environment: XDG_SESSION_ID=8 1884s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1884s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1884s debug3: Copy environment: XDG_SESSION_TYPE=tty 1884s debug3: Copy environment: XDG_SESSION_CLASS=user 1884s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1884s debug3: Copy environment: TERM=linux 1884s debug3: Copy environment: http_proxy=http://squid.internal:3128 1884s debug3: Copy environment: https_proxy=http://squid.internal:3128 1884s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1884s debug3: Copy environment: LANG=C.UTF-8 1884s Environment: 1884s LANG=C.UTF-8 1884s USER=root 1884s LOGNAME=root 1884s HOME=/root 1884s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1884s SHELL=/bin/bash 1884s XDG_SESSION_ID=8 1884s XDG_RUNTIME_DIR=/run/user/0 1884s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1884s XDG_SESSION_TYPE=tty 1884s XDG_SESSION_CLASS=user 1884s TERM=linux 1884s http_proxy=http://squid.internal:3128 1884s https_proxy=http://squid.internal:3128 1884s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1884s SSH_CLIENT=::1 52014 22 1884s SSH_CONNECTION=::1 52014 ::1 22 1884s Done. 1884s autopkgtest [09:15:39]: test systemd-socket-activation: -----------------------] 1884s autopkgtest [09:15:39]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1884s systemd-socket-activation PASS 1885s autopkgtest [09:15:40]: test sshd-socket-generator: preparing testbed 1893s Reading package lists... 1893s Building dependency tree... 1893s Reading state information... 1893s Starting pkgProblemResolver with broken count: 0 1893s Starting 2 pkgProblemResolver with broken count: 0 1893s Done 1893s The following NEW packages will be installed: 1893s autopkgtest-satdep 1893s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1893s Need to get 0 B/724 B of archives. 1893s After this operation, 0 B of additional disk space will be used. 1893s Get:1 /tmp/autopkgtest.I4Le1X/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1894s Selecting previously unselected package autopkgtest-satdep. 1894s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 1894s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1894s Unpacking autopkgtest-satdep (0) ... 1894s Setting up autopkgtest-satdep (0) ... 1896s (Reading database ... 53993 files and directories currently installed.) 1896s Removing autopkgtest-satdep (0) ... 1896s autopkgtest [09:15:51]: test sshd-socket-generator: [----------------------- 1896s test_default...PASS 1897s test_custom_port...PASS 1897s test_mutiple_custom_ports...PASS 1897s test_custom_listenaddress...PASS 1897s test_custom_listenaddress_and_port...PASS 1897s test_custom_ipv6_listenaddress...PASS 1897s autopkgtest [09:15:52]: test sshd-socket-generator: -----------------------] 1897s sshd-socket-generator PASS 1897s autopkgtest [09:15:52]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1898s autopkgtest [09:15:53]: test ssh-gssapi: preparing testbed 2066s autopkgtest [09:18:41]: testbed dpkg architecture: s390x 2066s autopkgtest [09:18:41]: testbed apt version: 2.7.14build2 2066s autopkgtest [09:18:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2067s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2068s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [276 kB] 2068s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.9 kB] 2068s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3744 B] 2068s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [316 kB] 2068s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [319 kB] 2070s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2070s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 2070s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2070s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [367 kB] 2070s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2070s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1500 B] 2070s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2070s Fetched 1422 kB in 1s (1544 kB/s) 2070s Reading package lists... 2072s Reading package lists... 2072s Building dependency tree... 2072s Reading state information... 2073s Calculating upgrade... 2073s The following packages will be upgraded: 2073s gcc-14-base libfido2-1 libgcc-s1 libstdc++6 libxkbcommon0 libyaml-0-2 2073s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2073s Need to get 1255 kB of archives. 2073s After this operation, 12.3 kB of additional disk space will be used. 2073s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x gcc-14-base s390x 14-20240412-0ubuntu1 [47.6 kB] 2073s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 14-20240412-0ubuntu1 [905 kB] 2073s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 14-20240412-0ubuntu1 [36.0 kB] 2073s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libyaml-0-2 s390x 0.2.5-1build1 [54.6 kB] 2073s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfido2-1 s390x 1.14.0-1build3 [80.9 kB] 2073s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libxkbcommon0 s390x 1.6.0-1build1 [130 kB] 2074s Fetched 1255 kB in 1s (2071 kB/s) 2074s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 2074s Preparing to unpack .../gcc-14-base_14-20240412-0ubuntu1_s390x.deb ... 2074s Unpacking gcc-14-base:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 2074s Setting up gcc-14-base:s390x (14-20240412-0ubuntu1) ... 2074s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 2074s Preparing to unpack .../libstdc++6_14-20240412-0ubuntu1_s390x.deb ... 2074s Unpacking libstdc++6:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 2074s Setting up libstdc++6:s390x (14-20240412-0ubuntu1) ... 2074s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 2074s Preparing to unpack .../libgcc-s1_14-20240412-0ubuntu1_s390x.deb ... 2074s Unpacking libgcc-s1:s390x (14-20240412-0ubuntu1) over (14-20240330-1ubuntu2) ... 2074s Setting up libgcc-s1:s390x (14-20240412-0ubuntu1) ... 2074s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 2074s Preparing to unpack .../libyaml-0-2_0.2.5-1build1_s390x.deb ... 2074s Unpacking libyaml-0-2:s390x (0.2.5-1build1) over (0.2.5-1) ... 2074s Preparing to unpack .../libfido2-1_1.14.0-1build3_s390x.deb ... 2074s Unpacking libfido2-1:s390x (1.14.0-1build3) over (1.14.0-1build2) ... 2074s Preparing to unpack .../libxkbcommon0_1.6.0-1build1_s390x.deb ... 2074s Unpacking libxkbcommon0:s390x (1.6.0-1build1) over (1.6.0-1) ... 2074s Setting up libyaml-0-2:s390x (0.2.5-1build1) ... 2074s Setting up libfido2-1:s390x (1.14.0-1build3) ... 2074s Setting up libxkbcommon0:s390x (1.6.0-1build1) ... 2074s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2074s Reading package lists... 2074s Building dependency tree... 2074s Reading state information... 2075s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2075s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2075s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2075s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2075s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2076s Reading package lists... 2076s Reading package lists... 2076s Building dependency tree... 2076s Reading state information... 2077s Calculating upgrade... 2077s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2077s Reading package lists... 2077s Building dependency tree... 2077s Reading state information... 2077s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2084s Reading package lists... 2085s Building dependency tree... 2085s Reading state information... 2085s Starting pkgProblemResolver with broken count: 0 2085s Starting 2 pkgProblemResolver with broken count: 0 2085s Done 2085s The following additional packages will be installed: 2085s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2085s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2085s libverto-libevent1t64 libverto1t64 2085s Suggested packages: 2085s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2085s The following NEW packages will be installed: 2085s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2085s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2085s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2085s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2085s Need to get 784 kB/785 kB of archives. 2085s After this operation, 2604 kB of additional disk space will be used. 2085s Get:1 /tmp/autopkgtest.I4Le1X/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2085s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 2085s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 2086s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 2086s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 2086s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 2086s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 2086s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 2086s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 2086s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 2086s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 2086s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 2086s Preconfiguring packages ... 2086s Fetched 784 kB in 1s (1247 kB/s) 2086s Selecting previously unselected package krb5-config. 2086s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 53993 files and directories currently installed.) 2086s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2086s Unpacking krb5-config (2.7) ... 2086s Selecting previously unselected package libgssrpc4t64:s390x. 2086s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 2086s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2086s Selecting previously unselected package libkadm5clnt-mit12:s390x. 2086s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 2086s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2086s Selecting previously unselected package libkdb5-10t64:s390x. 2086s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 2086s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2087s Selecting previously unselected package libkadm5srv-mit12:s390x. 2087s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 2087s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2087s Selecting previously unselected package krb5-user. 2087s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 2087s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2087s Selecting previously unselected package libevent-2.1-7t64:s390x. 2087s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 2087s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 2087s Selecting previously unselected package libverto1t64:s390x. 2087s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 2087s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 2087s Selecting previously unselected package libverto-libevent1t64:s390x. 2087s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 2087s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 2087s Selecting previously unselected package krb5-kdc. 2087s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 2087s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2087s Selecting previously unselected package krb5-admin-server. 2087s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 2087s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2087s Selecting previously unselected package autopkgtest-satdep. 2087s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2087s Unpacking autopkgtest-satdep (0) ... 2087s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 2087s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2087s Setting up krb5-config (2.7) ... 2087s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2087s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2087s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2087s Setting up krb5-user (1.20.1-6ubuntu2) ... 2087s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2087s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2087s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2087s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2087s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2087s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2087s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2087s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2087s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 2087s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 2087s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2087s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2088s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2088s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2088s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2089s Setting up autopkgtest-satdep (0) ... 2089s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2089s Processing triggers for man-db (2.12.0-4build1) ... 2091s (Reading database ... 54106 files and directories currently installed.) 2091s Removing autopkgtest-satdep (0) ... 2096s autopkgtest [09:19:09]: test ssh-gssapi: [----------------------- 2096s ## Setting up test environment 2096s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2096s autopkgtest [09:19:10]: test ssh-gssapi: -----------------------] 2096s ## Creating Kerberos realm EXAMPLE.FAKE 2096s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2096s master key name 'K/M@EXAMPLE.FAKE' 2096s ## Creating principals 2096s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2096s Principal "testuser2544@EXAMPLE.FAKE" created. 2096s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2096s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2096s ## Extracting service principal host/sshd-gssapi.example.fake 2096s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2096s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2096s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2096s ## Adjusting /etc/krb5.conf 2096s ## TESTS 2096s 2096s ## TEST test_gssapi_login 2096s ## Configuring sshd for gssapi-with-mic authentication 2096s ## Restarting ssh 2096s ## Obtaining TGT 2096s Password for testuser2544@EXAMPLE.FAKE: 2096s Ticket cache: FILE:/tmp/krb5cc_0 2096s Default principal: testuser2544@EXAMPLE.FAKE 2096s 2096s Valid starting Expires Service principal 2096s 04/15/24 09:19:09 04/15/24 19:19:09 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2096s renew until 04/16/24 09:19:09 2096s 2096s ## ssh'ing into localhost using gssapi-with-mic auth 2096s Mon Apr 15 09:19:09 UTC 2024 2096s 2096s ## checking that we got a service ticket for ssh (host/) 2096s 04/15/24 09:19:09 04/15/24 19:19:09 host/sshd-gssapi.example.fake@ 2096s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2096s 2096s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2096s Apr 15 09:19:09 sshd-gssapi.example.fake sshd[2614]: Accepted gssapi-with-mic for testuser2544 from 127.0.0.1 port 50686 ssh2: testuser2544@EXAMPLE.FAKE 2096s ## PASS test_gssapi_login 2096s 2096s ## TEST test_gssapi_keyex_login 2096s ## Configuring sshd for gssapi-keyex authentication 2096s ## Restarting ssh 2096s ## Obtaining TGT 2096s Password for testuser2544@EXAMPLE.FAKE: 2096s Ticket cache: FILE:/tmp/krb5cc_0 2096s Default principal: testuser2544@EXAMPLE.FAKE 2096s 2096s Valid starting Expires Service principal 2096s 04/15/24 09:19:09 04/15/24 19:19:09 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2096s renew until 04/16/24 09:19:09 2096s 2096s ## ssh'ing into localhost using gssapi-keyex auth 2096s Mon Apr 15 09:19:10 UTC 2024 2096s 2096s ## checking that we got a service ticket for ssh (host/) 2096s 04/15/24 09:19:10 04/15/24 19:19:09 host/sshd-gssapi.example.fake@ 2096s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2096s 2096s ## Checking ssh logs to confirm gssapi-keyex auth was used 2096s Apr 15 09:19:10 sshd-gssapi.example.fake sshd[2663]: Accepted gssapi-keyex for testuser2544 from 127.0.0.1 port 50694 ssh2: testuser2544@EXAMPLE.FAKE 2096s ## PASS test_gssapi_keyex_login 2096s 2096s ## ALL TESTS PASSED 2096s ## Cleaning up 2096s ssh-gssapi PASS 2096s autopkgtest [09:19:11]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2097s autopkgtest [09:19:12]: @@@@@@@@@@@@@@@@@@@@ summary 2097s regress PASS 2097s systemd-socket-activation PASS 2097s sshd-socket-generator PASS 2097s ssh-gssapi PASS 2130s Creating nova instance adt-noble-s390x-openssh-20240415-084415-juju-7f2275-prod-proposed-migration-environment-2-ad6e8a5a-8fce-4d42-9f0c-2ade25e4adbd from image adt/ubuntu-noble-s390x-server-20240415.img (UUID 08e54bb1-b651-423e-b577-f4c63e8b3347)... 2130s Creating nova instance adt-noble-s390x-openssh-20240415-084415-juju-7f2275-prod-proposed-migration-environment-2-ad6e8a5a-8fce-4d42-9f0c-2ade25e4adbd from image adt/ubuntu-noble-s390x-server-20240415.img (UUID 08e54bb1-b651-423e-b577-f4c63e8b3347)... 2130s Creating nova instance adt-noble-s390x-openssh-20240415-084415-juju-7f2275-prod-proposed-migration-environment-2-ad6e8a5a-8fce-4d42-9f0c-2ade25e4adbd from image adt/ubuntu-noble-s390x-server-20240415.img (UUID 08e54bb1-b651-423e-b577-f4c63e8b3347)...