0s autopkgtest [22:14:00]: starting date and time: 2024-04-20 22:14:00+0000 0s autopkgtest [22:14:00]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [22:14:00]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.8nezvi8n/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0,src:util-linux --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=glib2.0/2.80.0-6ubuntu2 util-linux/2.39.3-9ubuntu9' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-s390x-20.secgroup --name adt-noble-s390x-openssh-20240420-221400-juju-7f2275-prod-proposed-migration-environment-3-4be61fdc-4bc6-4bfe-8089-6455ba97dfd5 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 155s autopkgtest [22:16:35]: testbed dpkg architecture: s390x 156s autopkgtest [22:16:36]: testbed apt version: 2.7.14build2 156s autopkgtest [22:16:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 156s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 156s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [263 kB] 157s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4868 B] 157s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [37.6 kB] 157s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 157s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [60.0 kB] 157s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 157s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 157s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [188 kB] 157s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 157s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 157s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 158s Fetched 683 kB in 1s (787 kB/s) 158s Reading package lists... 160s sh: 4: dhclient: not found 161s Reading package lists... 161s Building dependency tree... 161s Reading state information... 161s Calculating upgrade... 162s The following packages will be REMOVED: 162s libmount1 162s The following NEW packages will be installed: 162s libmount1t64 162s The following packages will be upgraded: 162s bsdextrautils bsdutils eject fdisk gir1.2-glib-2.0 libblkid1 libfdisk1 162s libglib2.0-0t64 libglib2.0-data libsmartcols1 libuuid1 mount util-linux 162s util-linux-extra uuid-runtime 162s 15 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 162s Need to get 3819 kB of archives. 162s After this operation, 13.3 kB of additional disk space will be used. 162s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu9 [96.8 kB] 162s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x util-linux-extra s390x 2.39.3-9ubuntu9 [121 kB] 162s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1t64 s390x 2.39.3-9ubuntu9 [138 kB] 162s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu9 [1142 kB] 163s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu2 [180 kB] 163s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu2 [1330 kB] 164s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu9 [26.2 kB] 164s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu9 [124 kB] 164s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu9 [119 kB] 164s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu9 [128 kB] 164s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu9 [36.1 kB] 164s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu9 [151 kB] 164s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu9 [68.3 kB] 164s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu9 [33.4 kB] 164s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu2 [48.2 kB] 164s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu9 [76.4 kB] 164s Fetched 3819 kB in 2s (1758 kB/s) 165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 165s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu9_s390x.deb ... 165s Unpacking bsdutils (1:2.39.3-9ubuntu9) over (1:2.39.3-9ubuntu4) ... 165s Setting up bsdutils (1:2.39.3-9ubuntu9) ... 165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 165s Preparing to unpack .../util-linux-extra_2.39.3-9ubuntu9_s390x.deb ... 165s Unpacking util-linux-extra (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 165s dpkg: libmount1:s390x: dependency problems, but removing anyway as you requested: 165s util-linux depends on libmount1 (>= 2.39.1). 165s udisks2 depends on libmount1 (>= 2.30). 165s systemd depends on libmount1 (>= 2.30). 165s mount depends on libmount1 (>= 2.39.1). 165s libsystemd-shared:s390x depends on libmount1 (>= 2.30). 165s libglib2.0-0t64:s390x depends on libmount1 (>= 2.26.2). 165s libblockdev-fs3:s390x depends on libmount1 (>= 2.30.2). 165s fdisk depends on libmount1 (>= 2.24.2). 165s eject depends on libmount1 (>= 2.24.2). 165s 165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 165s Removing libmount1:s390x (2.39.3-9ubuntu4) ... 165s Selecting previously unselected package libmount1t64:s390x. 165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54477 files and directories currently installed.) 165s Preparing to unpack .../libmount1t64_2.39.3-9ubuntu9_s390x.deb ... 165s Unpacking libmount1t64:s390x (2.39.3-9ubuntu9) ... 165s Setting up libmount1t64:s390x (2.39.3-9ubuntu9) ... 165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 165s Preparing to unpack .../util-linux_2.39.3-9ubuntu9_s390x.deb ... 165s Unpacking util-linux (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 165s Setting up util-linux (2.39.3-9ubuntu9) ... 166s fstrim.service is a disabled or a static unit not running, not starting it. 166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 166s Preparing to unpack .../0-gir1.2-glib-2.0_2.80.0-6ubuntu2_s390x.deb ... 166s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 166s Preparing to unpack .../1-libglib2.0-0t64_2.80.0-6ubuntu2_s390x.deb ... 166s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 166s Preparing to unpack .../2-eject_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking eject (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Preparing to unpack .../3-fdisk_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking fdisk (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Preparing to unpack .../4-mount_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking mount (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Preparing to unpack .../5-libblkid1_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking libblkid1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Setting up libblkid1:s390x (2.39.3-9ubuntu9) ... 166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 166s Preparing to unpack .../libuuid1_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking libuuid1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Setting up libuuid1:s390x (2.39.3-9ubuntu9) ... 166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 166s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking libfdisk1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Setting up libsmartcols1:s390x (2.39.3-9ubuntu9) ... 166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 166s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking uuid-runtime (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu2_all.deb ... 166s Unpacking libglib2.0-data (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 166s Preparing to unpack .../bsdextrautils_2.39.3-9ubuntu9_s390x.deb ... 166s Unpacking bsdextrautils (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 166s Setting up bsdextrautils (2.39.3-9ubuntu9) ... 166s Setting up eject (2.39.3-9ubuntu9) ... 166s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu2) ... 166s No schema files found: doing nothing. 166s Setting up libglib2.0-data (2.80.0-6ubuntu2) ... 166s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu2) ... 166s Setting up libfdisk1:s390x (2.39.3-9ubuntu9) ... 166s Setting up mount (2.39.3-9ubuntu9) ... 166s Setting up uuid-runtime (2.39.3-9ubuntu9) ... 167s uuidd.service is a disabled or a static unit not running, not starting it. 167s Setting up util-linux-extra (2.39.3-9ubuntu9) ... 167s Setting up fdisk (2.39.3-9ubuntu9) ... 167s Processing triggers for man-db (2.12.0-4build2) ... 168s Processing triggers for libc-bin (2.39-0ubuntu8) ... 169s Reading package lists... 169s Building dependency tree... 169s Reading state information... 169s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 170s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 170s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 170s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 170s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 172s Reading package lists... 172s Reading package lists... 173s Building dependency tree... 173s Reading state information... 173s Calculating upgrade... 173s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 173s Reading package lists... 174s Building dependency tree... 174s Reading state information... 174s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 174s autopkgtest [22:16:54]: rebooting testbed after setup commands that affected boot 218s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 225s autopkgtest [22:17:45]: testbed running kernel: Linux 6.8.0-28-generic #28-Ubuntu SMP Tue Apr 16 17:44:42 UTC 2024 228s autopkgtest [22:17:48]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 234s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 234s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 234s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 234s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 234s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 234s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 234s gpgv: Can't check signature: No public key 234s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 234s autopkgtest [22:17:54]: testing package openssh version 1:9.6p1-3ubuntu13 235s autopkgtest [22:17:55]: build not needed 261s autopkgtest [22:18:21]: test regress: preparing testbed 263s Reading package lists... 263s Building dependency tree... 263s Reading state information... 263s Starting pkgProblemResolver with broken count: 0 263s Starting 2 pkgProblemResolver with broken count: 0 263s Done 263s The following additional packages will be installed: 263s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 263s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 263s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 263s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 263s libfile-touch-perl libfile-which-perl libhtml-parser-perl 263s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 263s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 263s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 263s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 263s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 263s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 263s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 263s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 263s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 263s python3-incremental python3-pyasn1 python3-pyasn1-modules 263s python3-service-identity python3-twisted python3-zope.interface wdiff 263s Suggested packages: 263s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 263s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 263s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 263s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 263s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 263s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 263s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 263s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 263s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 263s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 263s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 263s Recommended packages: 263s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 263s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 263s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 263s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 263s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 263s The following NEW packages will be installed: 263s autopkgtest-satdep devscripts dropbear dropbear-bin libb-hooks-op-check-perl 263s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 263s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 263s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 263s libfile-touch-perl libfile-which-perl libhtml-parser-perl 263s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 263s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 263s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 263s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 263s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 263s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 263s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 263s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 263s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 263s python3-incremental python3-pyasn1 python3-pyasn1-modules 263s python3-service-identity python3-twisted python3-zope.interface wdiff 263s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 263s Need to get 8197 kB/8197 kB of archives. 263s After this operation, 36.8 MB of additional disk space will be used. 263s Get:1 /tmp/autopkgtest.81RKHE/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 264s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 264s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 264s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 264s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 264s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 264s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 264s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 264s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 264s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 264s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 264s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 264s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 264s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 264s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 264s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 264s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 264s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 264s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 264s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 264s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 264s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 264s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 264s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 264s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 264s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 264s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 264s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 264s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 264s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 265s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 265s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 265s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 265s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 265s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 265s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 265s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 265s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 265s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 265s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 265s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 265s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 265s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 265s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 265s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 265s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 265s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 265s Get:48 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 265s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 265s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 265s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 265s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 265s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 265s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 265s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 265s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 265s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 265s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 266s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 266s Get:60 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13 [1400 kB] 267s Fetched 8197 kB in 3s (3079 kB/s) 267s Selecting previously unselected package libtommath1:s390x. 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 267s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 267s Unpacking libtommath1:s390x (1.2.1-2build1) ... 267s Selecting previously unselected package libtomcrypt1:s390x. 267s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 267s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 267s Selecting previously unselected package dropbear-bin. 267s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 267s Unpacking dropbear-bin (2022.83-4) ... 267s Selecting previously unselected package dropbear. 267s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 267s Unpacking dropbear (2022.83-4) ... 267s Selecting previously unselected package libfile-dirlist-perl. 267s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 267s Unpacking libfile-dirlist-perl (0.05-3) ... 267s Selecting previously unselected package libfile-which-perl. 267s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 267s Unpacking libfile-which-perl (1.27-2) ... 267s Selecting previously unselected package libfile-homedir-perl. 267s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 267s Unpacking libfile-homedir-perl (1.006-2) ... 267s Selecting previously unselected package libfile-touch-perl. 267s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 267s Unpacking libfile-touch-perl (0.12-2) ... 267s Selecting previously unselected package libio-pty-perl. 267s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 267s Unpacking libio-pty-perl (1:1.20-1build2) ... 267s Selecting previously unselected package libipc-run-perl. 267s Preparing to unpack .../09-libipc-run-perl_20231003.0-1_all.deb ... 267s Unpacking libipc-run-perl (20231003.0-1) ... 267s Selecting previously unselected package libclass-method-modifiers-perl. 267s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 267s Unpacking libclass-method-modifiers-perl (2.15-1) ... 267s Selecting previously unselected package libclass-xsaccessor-perl. 267s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 267s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 267s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 267s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 267s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 267s Selecting previously unselected package libdynaloader-functions-perl. 267s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-3_all.deb ... 267s Unpacking libdynaloader-functions-perl (0.003-3) ... 267s Selecting previously unselected package libdevel-callchecker-perl:s390x. 267s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 267s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 267s Selecting previously unselected package libparams-classify-perl:s390x. 267s Preparing to unpack .../15-libparams-classify-perl_0.015-2build5_s390x.deb ... 267s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 267s Selecting previously unselected package libmodule-runtime-perl. 267s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 267s Unpacking libmodule-runtime-perl (0.016-2) ... 267s Selecting previously unselected package libimport-into-perl. 267s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 267s Unpacking libimport-into-perl (1.002005-2) ... 267s Selecting previously unselected package librole-tiny-perl. 267s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 267s Unpacking librole-tiny-perl (2.002004-1) ... 267s Selecting previously unselected package libsub-quote-perl. 267s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 267s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 267s Selecting previously unselected package libmoo-perl. 267s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 267s Unpacking libmoo-perl (2.005005-1) ... 267s Selecting previously unselected package libencode-locale-perl. 267s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 267s Unpacking libencode-locale-perl (1.05-3) ... 267s Selecting previously unselected package libtimedate-perl. 267s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 267s Unpacking libtimedate-perl (2.3300-2) ... 267s Selecting previously unselected package libhttp-date-perl. 267s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 267s Unpacking libhttp-date-perl (6.06-1) ... 267s Selecting previously unselected package libfile-listing-perl. 267s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 267s Unpacking libfile-listing-perl (6.16-1) ... 267s Selecting previously unselected package libhtml-tagset-perl. 267s Preparing to unpack .../25-libhtml-tagset-perl_3.20-6_all.deb ... 267s Unpacking libhtml-tagset-perl (3.20-6) ... 267s Selecting previously unselected package liburi-perl. 267s Preparing to unpack .../26-liburi-perl_5.27-1_all.deb ... 267s Unpacking liburi-perl (5.27-1) ... 267s Selecting previously unselected package libhtml-parser-perl:s390x. 267s Preparing to unpack .../27-libhtml-parser-perl_3.81-1build3_s390x.deb ... 267s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 267s Selecting previously unselected package libhtml-tree-perl. 267s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 267s Unpacking libhtml-tree-perl (5.07-3) ... 268s Selecting previously unselected package libclone-perl:s390x. 268s Preparing to unpack .../29-libclone-perl_0.46-1build3_s390x.deb ... 268s Unpacking libclone-perl:s390x (0.46-1build3) ... 268s Selecting previously unselected package libio-html-perl. 268s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 268s Unpacking libio-html-perl (1.004-3) ... 268s Selecting previously unselected package liblwp-mediatypes-perl. 268s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 268s Unpacking liblwp-mediatypes-perl (6.04-2) ... 268s Selecting previously unselected package libhttp-message-perl. 268s Preparing to unpack .../32-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 268s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 268s Selecting previously unselected package libhttp-cookies-perl. 268s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 268s Unpacking libhttp-cookies-perl (6.11-1) ... 268s Selecting previously unselected package libhttp-negotiate-perl. 268s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 268s Unpacking libhttp-negotiate-perl (6.01-2) ... 268s Selecting previously unselected package perl-openssl-defaults:s390x. 268s Preparing to unpack .../35-perl-openssl-defaults_7build3_s390x.deb ... 268s Unpacking perl-openssl-defaults:s390x (7build3) ... 268s Selecting previously unselected package libnet-ssleay-perl:s390x. 268s Preparing to unpack .../36-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 268s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 268s Selecting previously unselected package libio-socket-ssl-perl. 268s Preparing to unpack .../37-libio-socket-ssl-perl_2.085-1_all.deb ... 268s Unpacking libio-socket-ssl-perl (2.085-1) ... 268s Selecting previously unselected package libnet-http-perl. 268s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 268s Unpacking libnet-http-perl (6.23-1) ... 268s Selecting previously unselected package liblwp-protocol-https-perl. 268s Preparing to unpack .../39-liblwp-protocol-https-perl_6.13-1_all.deb ... 268s Unpacking liblwp-protocol-https-perl (6.13-1) ... 268s Selecting previously unselected package libtry-tiny-perl. 268s Preparing to unpack .../40-libtry-tiny-perl_0.31-2_all.deb ... 268s Unpacking libtry-tiny-perl (0.31-2) ... 268s Selecting previously unselected package libwww-robotrules-perl. 268s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 268s Unpacking libwww-robotrules-perl (6.02-1) ... 268s Selecting previously unselected package libwww-perl. 268s Preparing to unpack .../42-libwww-perl_6.76-1_all.deb ... 268s Unpacking libwww-perl (6.76-1) ... 268s Selecting previously unselected package patchutils. 268s Preparing to unpack .../43-patchutils_0.4.2-1build3_s390x.deb ... 268s Unpacking patchutils (0.4.2-1build3) ... 268s Selecting previously unselected package wdiff. 268s Preparing to unpack .../44-wdiff_1.2.2-6build1_s390x.deb ... 268s Unpacking wdiff (1.2.2-6build1) ... 268s Selecting previously unselected package devscripts. 268s Preparing to unpack .../45-devscripts_2.23.7_all.deb ... 268s Unpacking devscripts (2.23.7) ... 268s Selecting previously unselected package putty-tools. 268s Preparing to unpack .../46-putty-tools_0.81-1_s390x.deb ... 268s Unpacking putty-tools (0.81-1) ... 268s Selecting previously unselected package python3-bcrypt. 268s Preparing to unpack .../47-python3-bcrypt_3.2.2-1build1_s390x.deb ... 268s Unpacking python3-bcrypt (3.2.2-1build1) ... 268s Selecting previously unselected package python3-hamcrest. 268s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 268s Unpacking python3-hamcrest (2.1.0-1) ... 268s Selecting previously unselected package python3-pyasn1. 268s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 268s Unpacking python3-pyasn1 (0.4.8-4) ... 268s Selecting previously unselected package python3-pyasn1-modules. 268s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 268s Unpacking python3-pyasn1-modules (0.2.8-1) ... 268s Selecting previously unselected package python3-service-identity. 268s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 268s Unpacking python3-service-identity (24.1.0-1) ... 268s Selecting previously unselected package python3-automat. 268s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 268s Unpacking python3-automat (22.10.0-2) ... 268s Selecting previously unselected package python3-constantly. 268s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 268s Unpacking python3-constantly (23.10.4-1) ... 268s Selecting previously unselected package python3-hyperlink. 268s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 268s Unpacking python3-hyperlink (21.0.0-5) ... 268s Selecting previously unselected package python3-incremental. 268s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 268s Unpacking python3-incremental (22.10.0-1) ... 268s Selecting previously unselected package python3-zope.interface. 268s Preparing to unpack .../56-python3-zope.interface_6.1-1build1_s390x.deb ... 268s Unpacking python3-zope.interface (6.1-1build1) ... 268s Selecting previously unselected package python3-twisted. 268s Preparing to unpack .../57-python3-twisted_24.3.0-1_all.deb ... 268s Unpacking python3-twisted (24.3.0-1) ... 268s Selecting previously unselected package openssh-tests. 268s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu13_s390x.deb ... 268s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 269s Selecting previously unselected package autopkgtest-satdep. 269s Preparing to unpack .../59-1-autopkgtest-satdep.deb ... 269s Unpacking autopkgtest-satdep (0) ... 269s Setting up wdiff (1.2.2-6build1) ... 269s Setting up libfile-which-perl (1.27-2) ... 269s Setting up libdynaloader-functions-perl (0.003-3) ... 269s Setting up libclass-method-modifiers-perl (2.15-1) ... 269s Setting up libio-pty-perl (1:1.20-1build2) ... 269s Setting up python3-zope.interface (6.1-1build1) ... 269s Setting up libclone-perl:s390x (0.46-1build3) ... 269s Setting up libtommath1:s390x (1.2.1-2build1) ... 269s Setting up libhtml-tagset-perl (3.20-6) ... 269s Setting up python3-bcrypt (3.2.2-1build1) ... 269s Setting up python3-automat (22.10.0-2) ... 269s Setting up liblwp-mediatypes-perl (6.04-2) ... 269s Setting up libtry-tiny-perl (0.31-2) ... 269s Setting up perl-openssl-defaults:s390x (7build3) ... 269s Setting up libencode-locale-perl (1.05-3) ... 269s Setting up python3-hamcrest (2.1.0-1) ... 270s Setting up putty-tools (0.81-1) ... 270s Setting up patchutils (0.4.2-1build3) ... 270s Setting up python3-incremental (22.10.0-1) ... 270s Setting up python3-hyperlink (21.0.0-5) ... 270s Setting up libio-html-perl (1.004-3) ... 270s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 270s Setting up libipc-run-perl (20231003.0-1) ... 270s Setting up libtimedate-perl (2.3300-2) ... 270s Setting up librole-tiny-perl (2.002004-1) ... 270s Setting up python3-pyasn1 (0.4.8-4) ... 271s Setting up python3-constantly (23.10.4-1) ... 271s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 271s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 271s Setting up libfile-dirlist-perl (0.05-3) ... 271s Setting up libfile-homedir-perl (1.006-2) ... 271s Setting up liburi-perl (5.27-1) ... 271s Setting up libfile-touch-perl (0.12-2) ... 271s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 271s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 271s Setting up libhttp-date-perl (6.06-1) ... 271s Setting up dropbear-bin (2022.83-4) ... 271s Setting up libfile-listing-perl (6.16-1) ... 271s Setting up libnet-http-perl (6.23-1) ... 271s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 271s Setting up dropbear (2022.83-4) ... 271s Converting existing OpenSSH RSA host key to Dropbear format. 271s Key is a ssh-rsa key 271s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 271s 3072 SHA256:6yzxSnAGp88LD+JzFFwmVbCyFWEWe7uwHuRFqbDJm4o /etc/dropbear/dropbear_rsa_host_key (RSA) 271s +---[RSA 3072]----+ 271s | .O=. | 271s | .oo+ . | 271s | .++= + | 271s | .o@ + . | 271s | B.* S | 271s | .@.+ o | 271s | ..= Boo | 271s | o.o.*.=. | 271s |E oo =oo | 271s +----[SHA256]-----+ 271s Converting existing OpenSSH ECDSA host key to Dropbear format. 271s Key is a ecdsa-sha2-nistp256 key 271s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 271s 256 SHA256:y/XMV4+JR9b2ve6V7zbQjEpKaVgrj5e6HeE9gmdpbWI /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 271s +---[ECDSA 256]---+ 271s | | 271s | | 271s | | 271s | . . | 271s | S.+ * +| 271s | +oB== * B=| 271s | .OE+=* *.=| 271s | .*==..o .=| 271s | o+. o*+| 271s +----[SHA256]-----+ 271s Converting existing OpenSSH ED25519 host key to Dropbear format. 271s Key is a ssh-ed25519 key 271s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 271s 256 SHA256:gNFOxhf9+FcuQvSu/Fdux7coqmNI7Lpo0XPoK+7jedE /etc/dropbear/dropbear_ed25519_host_key (ED25519) 271s +--[ED25519 256]--+ 271s | .o .o | 271s | o= . . . | 271s | .+.. + . | 271s | .. . o . .| 271s | . + S o . o | 271s | . = E o + o| 271s | o * . . + +.| 271s | +oo o o .o . B| 271s |=*+++ ..o.. .o.++| 271s +----[SHA256]-----+ 271s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 272s Setting up python3-pyasn1-modules (0.2.8-1) ... 272s Setting up python3-service-identity (24.1.0-1) ... 272s Setting up libwww-robotrules-perl (6.02-1) ... 272s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 272s Setting up libio-socket-ssl-perl (2.085-1) ... 272s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 272s Setting up libhttp-negotiate-perl (6.01-2) ... 272s Setting up libhttp-cookies-perl (6.11-1) ... 272s Setting up libhtml-tree-perl (5.07-3) ... 272s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 272s Setting up libmodule-runtime-perl (0.016-2) ... 272s Setting up python3-twisted (24.3.0-1) ... 277s Setting up libimport-into-perl (1.002005-2) ... 277s Setting up libmoo-perl (2.005005-1) ... 277s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 277s Setting up liblwp-protocol-https-perl (6.13-1) ... 277s Setting up libwww-perl (6.76-1) ... 277s Setting up devscripts (2.23.7) ... 277s Setting up autopkgtest-satdep (0) ... 277s Processing triggers for libc-bin (2.39-0ubuntu8) ... 277s Processing triggers for man-db (2.12.0-4build2) ... 278s Processing triggers for install-info (7.1-3build2) ... 282s (Reading database ... 57605 files and directories currently installed.) 282s Removing autopkgtest-satdep (0) ... 283s autopkgtest [22:18:43]: test regress: [----------------------- 283s info: Adding user `openssh-tests' ... 283s info: Selecting UID/GID from range 1000 to 59999 ... 283s info: Adding new group `openssh-tests' (1001) ... 283s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 283s info: Creating home directory `/home/openssh-tests' ... 283s info: Copying files from `/etc/skel' ... 283s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 283s info: Adding user `openssh-tests' to group `users' ... 283s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 283s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 284s 22:18:44.575086795 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user 284s 22:18:44.607032359 O: make: Entering directory '/tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress' 284s 22:18:44.612216736 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/valgrind-out 284s 22:18:44.613642053 O: ssh-keygen -if /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.prv 284s 22:18:44.617188295 O: tr '\n' '\r' /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 284s 22:18:44.620607545 O: ssh-keygen -if /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.prv 284s 22:18:44.627914993 O: awk '{print $0 "\r"}' /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 284s 22:18:44.632159983 O: ssh-keygen -if /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.prv 284s 22:18:44.638690857 O: cat /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t2.out 284s 22:18:44.642609919 O: chmod 600 /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t2.out 284s 22:18:44.649216795 O: ssh-keygen -yf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.pub 284s 22:18:44.650910046 O: ssh-keygen -ef /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t3.out 284s 22:18:44.655734983 O: ssh-keygen -if /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.pub 284s 22:18:44.662320484 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 284s 22:18:44.667826483 O: awk '{print $2}' | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t4.ok 284s 22:18:44.670824734 O: ssh-keygen -Bf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 284s 22:18:44.676425858 O: awk '{print $2}' | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t5.ok 284s 22:18:44.681270673 O: ssh-keygen -if /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t6.out1 284s 22:18:44.687866051 O: ssh-keygen -if /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t6.out2 284s 22:18:44.693378929 O: chmod 600 /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t6.out1 284s 22:18:44.695475295 O: ssh-keygen -yf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t6.out2 284s 22:18:44.702414045 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t7.out 290s 22:18:50.228316952 O: ssh-keygen -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t7.out > /dev/null 290s 22:18:50.239129396 O: ssh-keygen -Bf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t7.out > /dev/null 290s 22:18:50.246900137 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t8.out 290s 22:18:50.428737326 O: ssh-keygen -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t8.out > /dev/null 290s 22:18:50.442245451 O: ssh-keygen -Bf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t8.out > /dev/null 290s 22:18:50.448307701 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 290s 22:18:50.450236958 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t9.out 290s 22:18:50.561792951 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 290s 22:18:50.563670387 O: ssh-keygen -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t9.out > /dev/null 290s 22:18:50.575195388 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 290s 22:18:50.582135150 O: ssh-keygen -Bf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t9.out > /dev/null 290s 22:18:50.592685888 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t10.out 290s 22:18:50.602098076 O: ssh-keygen -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t10.out > /dev/null 290s 22:18:50.608758951 O: ssh-keygen -Bf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t10.out > /dev/null 290s 22:18:50.616900700 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 290s 22:18:50.625781272 O: awk '{print $2}' | diff - /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t11.ok 290s 22:18:50.628390702 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t12.out 290s 22:18:50.636400077 O: ssh-keygen -lf /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 290s 22:18:50.646206075 E: run test connect.sh ... 295s 22:18:55.888666663 O: ok simple connect 295s 22:18:55.889926787 E: run test proxy-connect.sh ... 296s 22:18:56.125832538 O: plain username comp=no 296s 22:18:56.442692727 O: plain username comp=yes 296s 22:18:56.822158736 O: username with style 297s 22:18:57.122846975 O: ok proxy connect 297s 22:18:57.123888601 E: run test sshfp-connect.sh ... 297s 22:18:57.337676101 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 297s 22:18:57.339656225 E: run test connect-privsep.sh ... 302s 22:19:02.572108707 O: ok proxy connect with privsep 302s 22:19:02.573829394 E: run test connect-uri.sh ... 303s 22:19:03.889847260 O: uri connect: no trailing slash 304s 22:19:04.333702643 O: uri connect: trailing slash 304s 22:19:04.718517763 O: uri connect: with path name 304s 22:19:04.756094384 O: ok uri connect 304s 22:19:04.757064573 E: run test proto-version.sh ... 305s 22:19:05.048101259 O: ok sshd version with different protocol combinations 305s 22:19:05.050428759 E: run test proto-mismatch.sh ... 305s 22:19:05.317628274 O: ok protocol version mismatch 305s 22:19:05.320174009 E: run test exit-status.sh ... 305s 22:19:05.595028447 O: test remote exit status: status 0 311s 22:19:11.297248463 O: test remote exit status: status 1 316s 22:19:16.908217043 O: test remote exit status: status 4 322s 22:19:22.519427227 O: test remote exit status: status 5 328s 22:19:28.146523024 O: test remote exit status: status 44 333s 22:19:33.743630334 O: ok remote exit status 333s 22:19:33.744856897 E: run test exit-status-signal.sh ... 334s 22:19:34.924537523 E: run test envpass.sh ... 334s 22:19:34.923990585 O: ok exit status on signal 335s 22:19:35.107590585 O: test environment passing: pass env, don't accept 335s 22:19:35.403880523 O: test environment passing: setenv, don't accept 335s 22:19:35.706015459 O: test environment passing: don't pass env, accept 336s 22:19:36.004102835 O: test environment passing: pass single env, accept single env 336s 22:19:36.302482089 O: test environment passing: pass multiple env, accept multiple env 336s 22:19:36.602291961 O: test environment passing: setenv, accept 336s 22:19:36.894572647 O: test environment passing: setenv, first match wins 337s 22:19:37.192203086 O: test environment passing: server setenv wins 337s 22:19:37.494265834 O: test environment passing: server setenv wins 337s 22:19:37.903025211 E: run test transfer.sh ... 337s 22:19:37.898697022 O: ok environment passing 340s 22:19:40.895607900 O: ok transfer data 340s 22:19:40.897518961 E: run test banner.sh ... 341s 22:19:41.166755710 O: test banner: missing banner file 341s 22:19:41.502929344 O: test banner: size 0 341s 22:19:41.817382218 O: test banner: size 10 342s 22:19:42.200789022 O: test banner: size 100 342s 22:19:42.572772773 O: test banner: size 1000 342s 22:19:42.899195397 O: test banner: size 10000 343s 22:19:43.216980086 O: test banner: size 100000 343s 22:19:43.521990714 O: test banner: suppress banner (-q) 343s 22:19:43.838858025 O: ok banner 343s 22:19:43.843455648 E: run test rekey.sh ... 344s 22:19:44.195596153 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 346s 22:19:46.007803303 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 347s 22:19:47.771912438 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 349s 22:19:49.727408536 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 351s 22:19:51.635834210 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 353s 22:19:53.677220540 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 355s 22:19:55.558432108 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 357s 22:19:57.231710553 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 358s 22:19:58.942600104 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 360s 22:20:00.853770910 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 362s 22:20:02.892984375 O: client rekey KexAlgorithms=curve25519-sha256 364s 22:20:04.854283439 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 366s 22:20:06.774602341 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 368s 22:20:08.746506718 O: client rekey Ciphers=3des-cbc 370s 22:20:10.651203255 O: client rekey Ciphers=aes128-cbc 372s 22:20:12.648228125 O: client rekey Ciphers=aes192-cbc 374s 22:20:14.446912126 O: client rekey Ciphers=aes256-cbc 376s 22:20:16.221907994 O: client rekey Ciphers=aes128-ctr 377s 22:20:17.901257875 O: client rekey Ciphers=aes192-ctr 379s 22:20:19.505149499 O: client rekey Ciphers=aes256-ctr 381s 22:20:21.391131185 O: client rekey Ciphers=aes128-gcm@openssh.com 383s 22:20:23.297348864 O: client rekey Ciphers=aes256-gcm@openssh.com 385s 22:20:24.977257110 O: client rekey Ciphers=chacha20-poly1305@openssh.com 386s 22:20:26.810682860 O: client rekey MACs=hmac-sha1 388s 22:20:28.498817357 O: client rekey MACs=hmac-sha1-96 390s 22:20:30.395640545 O: client rekey MACs=hmac-sha2-256 392s 22:20:32.002136358 O: client rekey MACs=hmac-sha2-512 393s 22:20:33.662053989 O: client rekey MACs=hmac-md5 395s 22:20:35.416576173 O: client rekey MACs=hmac-md5-96 397s 22:20:37.187767668 O: client rekey MACs=umac-64@openssh.com 399s 22:20:39.159636578 O: client rekey MACs=umac-128@openssh.com 400s 22:20:40.897443577 O: client rekey MACs=hmac-sha1-etm@openssh.com 402s 22:20:42.589877194 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 404s 22:20:44.362736884 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 405s 22:20:45.964468384 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 407s 22:20:47.862689028 O: client rekey MACs=hmac-md5-etm@openssh.com 409s 22:20:49.508757837 O: client rekey MACs=hmac-md5-96-etm@openssh.com 411s 22:20:51.173347650 O: client rekey MACs=umac-64-etm@openssh.com 413s 22:20:53.102576900 O: client rekey MACs=umac-128-etm@openssh.com 415s 22:20:55.132094588 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 417s 22:20:57.004847028 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 419s 22:20:59.197048492 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 421s 22:21:01.176503153 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 423s 22:21:03.119925157 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 425s 22:21:04.988845595 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 426s 22:21:06.914767033 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 429s 22:21:09.025513083 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 431s 22:21:11.173713832 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 433s 22:21:13.169378333 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 435s 22:21:15.303352085 O: client rekey aes128-gcm@openssh.com curve25519-sha256 437s 22:21:17.146790249 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 439s 22:21:19.006099624 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 441s 22:21:21.114296186 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 443s 22:21:23.435356900 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 445s 22:21:25.634175899 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 447s 22:21:27.583605282 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 449s 22:21:29.665929972 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 451s 22:21:31.824804474 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 453s 22:21:33.814600716 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 455s 22:21:35.775690216 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 458s 22:21:38.075329531 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 460s 22:21:39.985759593 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 462s 22:21:42.112290904 O: client rekey aes256-gcm@openssh.com curve25519-sha256 464s 22:21:44.269837092 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 466s 22:21:46.234034904 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 468s 22:21:48.081196593 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 470s 22:21:50.064567294 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 471s 22:21:51.941974095 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 473s 22:21:53.875133347 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 475s 22:21:55.953863085 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 477s 22:21:57.781901168 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 479s 22:21:59.633263910 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 481s 22:22:01.525208721 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 483s 22:22:03.362233905 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 485s 22:22:05.085860146 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 486s 22:22:06.886017207 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 488s 22:22:08.517524636 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 490s 22:22:10.350617449 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 492s 22:22:11.980638005 O: client rekeylimit 16 494s 22:22:14.507573053 O: client rekeylimit 1k 496s 22:22:16.810911176 O: client rekeylimit 128k 498s 22:22:18.628014172 O: client rekeylimit 256k 500s 22:22:20.378770796 O: client rekeylimit default 5 515s 22:22:35.842446014 O: client rekeylimit default 10 536s 22:22:56.331154796 O: client rekeylimit default 5 no data 551s 22:23:11.875971859 O: client rekeylimit default 10 no data 572s 22:23:32.551168971 O: server rekeylimit 16 575s 22:23:35.745097650 O: server rekeylimit 1k 578s 22:23:38.756612788 O: server rekeylimit 128k 580s 22:23:40.719828775 O: server rekeylimit 256k 582s 22:23:42.665548399 O: server rekeylimit default 5 no data 598s 22:23:58.270593087 O: server rekeylimit default 10 no data 618s 22:24:18.821892463 O: rekeylimit parsing 629s 22:24:29.418985149 O: ok rekey 629s 22:24:29.421565837 E: run test dhgex.sh ... 629s 22:24:29.695350027 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 630s 22:24:30.157290278 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 630s 22:24:30.360267778 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 630s 22:24:30.567944476 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 630s 22:24:30.767454278 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 631s 22:24:30.969040527 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 631s 22:24:31.157809226 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 631s 22:24:31.363764276 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 631s 22:24:31.596562591 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 631s 22:24:31.887444964 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 632s 22:24:32.166574527 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 632s 22:24:32.458954841 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 632s 22:24:32.766927402 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 633s 22:24:33.068546215 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 633s 22:24:33.397964535 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 633s 22:24:33.772528090 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 634s 22:24:34.128029903 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 634s 22:24:34.415953589 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 634s 22:24:34.768082777 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 635s 22:24:35.238825152 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 635s 22:24:35.626104152 O: ok dhgex 635s 22:24:35.627969342 E: run test stderr-data.sh ... 635s 22:24:35.844277349 O: test stderr data transfer: () 642s 22:24:42.481979837 O: test stderr data transfer: (-n) 649s 22:24:49.137054775 O: ok stderr data transfer 649s 22:24:49.140756775 E: run test stderr-after-eof.sh ... 651s 22:24:51.820267246 O: ok stderr data after eof 651s 22:24:51.821705070 E: run test broken-pipe.sh ... 652s 22:24:52.148992934 E: run test try-ciphers.sh ... 652s 22:24:52.144988684 O: ok broken pipe test 652s 22:24:52.498163870 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 652s 22:24:52.915919745 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 653s 22:24:53.271946064 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 653s 22:24:53.739926381 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 654s 22:24:54.063902808 O: test try ciphers: cipher 3des-cbc mac hmac-md5 654s 22:24:54.468386371 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 654s 22:24:54.883419996 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 655s 22:24:55.252650135 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 655s 22:24:55.672310557 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 656s 22:24:56.016690435 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 656s 22:24:56.352083121 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 656s 22:24:56.727315746 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 657s 22:24:57.157773060 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 657s 22:24:57.545384809 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 657s 22:24:57.944861245 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 658s 22:24:58.288946250 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 658s 22:24:58.633568121 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 659s 22:24:59.038936183 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 659s 22:24:59.422069307 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 659s 22:24:59.758610433 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 660s 22:25:00.173211871 O: test try ciphers: cipher aes128-cbc mac hmac-md5 660s 22:25:00.544889184 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 660s 22:25:00.893121001 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 661s 22:25:01.276999434 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 661s 22:25:01.712476370 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 662s 22:25:02.095819371 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 662s 22:25:02.491643184 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 662s 22:25:02.887833247 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 663s 22:25:03.263053808 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 663s 22:25:03.645049310 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 664s 22:25:04.005651184 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 664s 22:25:04.398888933 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 664s 22:25:04.777749120 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 665s 22:25:05.150609884 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 665s 22:25:05.512234443 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 665s 22:25:05.942886308 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 666s 22:25:06.358320185 O: test try ciphers: cipher aes192-cbc mac hmac-md5 666s 22:25:06.692158747 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 667s 22:25:07.012919746 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 667s 22:25:07.454136371 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 667s 22:25:07.798737683 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 668s 22:25:08.207783184 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 668s 22:25:08.573920810 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 668s 22:25:08.937135557 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 669s 22:25:09.267696432 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 669s 22:25:09.641218870 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 670s 22:25:10.077344495 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 670s 22:25:10.490279371 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 670s 22:25:10.880983496 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 671s 22:25:11.286810933 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 671s 22:25:11.694065875 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 672s 22:25:12.044265057 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 672s 22:25:12.522214744 O: test try ciphers: cipher aes256-cbc mac hmac-md5 672s 22:25:12.916629682 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 673s 22:25:13.265153433 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 673s 22:25:13.664192620 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 674s 22:25:14.068703558 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 674s 22:25:14.524554625 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 674s 22:25:14.862001495 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 675s 22:25:15.230717495 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 675s 22:25:15.563186432 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 675s 22:25:15.903168933 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 676s 22:25:16.269023057 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 676s 22:25:16.611154807 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 676s 22:25:16.936965058 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 677s 22:25:17.251114182 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 677s 22:25:17.571273562 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 677s 22:25:17.944117510 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 678s 22:25:18.249930062 O: test try ciphers: cipher aes128-ctr mac hmac-md5 678s 22:25:18.562018012 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 678s 22:25:18.869031886 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 679s 22:25:19.202317260 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 679s 22:25:19.666522751 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 680s 22:25:20.216267187 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 680s 22:25:20.565671000 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 680s 22:25:20.925885563 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 681s 22:25:21.324537999 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 681s 22:25:21.701256438 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 682s 22:25:22.061250750 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 682s 22:25:22.383088500 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 682s 22:25:22.763814999 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 683s 22:25:23.153693004 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 683s 22:25:23.500883687 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 683s 22:25:23.808668563 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 684s 22:25:24.137753688 O: test try ciphers: cipher aes192-ctr mac hmac-md5 684s 22:25:24.533996875 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 684s 22:25:24.886687875 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 685s 22:25:25.300594688 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 685s 22:25:25.757726571 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 686s 22:25:26.091545938 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 686s 22:25:26.465148377 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 686s 22:25:26.847519251 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 687s 22:25:27.209940251 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 687s 22:25:27.560728564 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 687s 22:25:27.869924063 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 688s 22:25:28.180758751 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 688s 22:25:28.536321014 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 688s 22:25:28.860362375 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 689s 22:25:29.191242000 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 689s 22:25:29.530230313 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 689s 22:25:29.920152813 O: test try ciphers: cipher aes256-ctr mac hmac-md5 690s 22:25:30.367907563 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 690s 22:25:30.742056064 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 691s 22:25:31.072083126 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 691s 22:25:31.432516314 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 691s 22:25:31.867231626 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 692s 22:25:32.278536814 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 692s 22:25:32.704709063 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 693s 22:25:33.067062188 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 693s 22:25:33.482301688 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 693s 22:25:33.902175564 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 694s 22:25:34.240225921 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 694s 22:25:34.569731284 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 694s 22:25:34.896354472 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 695s 22:25:35.215262162 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 695s 22:25:35.518245910 O: ok try ciphers 695s 22:25:35.519066162 E: run test yes-head.sh ... 698s 22:25:38.760121036 O: ok yes pipe head 698s 22:25:38.761222289 E: run test login-timeout.sh ... 715s 22:25:55.665273892 O: ok connect after login grace timeout 715s 22:25:55.667788830 E: run test agent.sh ... 732s 22:26:12.472577923 O: ok simple agent test 732s 22:26:12.473947617 E: run test agent-getpeereid.sh ... 732s 22:26:12.745483353 E: run test agent-timeout.sh ... 732s 22:26:12.744649676 O: ok disallow agent attach from other uid 753s 22:26:33.107296104 O: ok agent timeout test 753s 22:26:33.112977333 E: run test agent-ptrace.sh ... 753s 22:26:33.395914723 O: skipped (gdb not found) 753s 22:26:33.397807474 E: run test agent-subprocess.sh ... 763s 22:26:43.722416404 E: run test keyscan.sh ... 763s 22:26:43.717970969 O: ok agent subprocess 768s 22:26:48.172961465 O: ok keyscan 768s 22:26:48.176064591 E: run test keygen-change.sh ... 775s 22:26:54.976638694 O: ok change passphrase for key 775s 22:26:54.977765694 E: run test keygen-comment.sh ... 785s 22:27:05.396056606 O: ok Comment extraction from private key 785s 22:27:05.398317606 E: run test keygen-convert.sh ... 790s 22:27:10.609667735 O: ok convert keys 790s 22:27:10.610848423 E: run test keygen-knownhosts.sh ... 791s 22:27:10.984922673 O: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts updated. 791s 22:27:10.986846110 O: Original contents retained as /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts.old 791s 22:27:11.006789485 O: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts updated. 791s 22:27:11.010930673 O: Original contents retained as /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts.old 791s 22:27:11.011883861 O: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts updated. 791s 22:27:11.013733194 O: Original contents retained as /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts.old 791s 22:27:11.025344923 O: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts updated. 791s 22:27:11.027178798 O: Original contents retained as /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hosts.old 791s 22:27:11.054735737 O: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hashed updated. 791s 22:27:11.056166611 O: Original contents retained as /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/kh.hashed.old 791s 22:27:11.057017423 E: run test keygen-moduli.sh ... 791s 22:27:11.059234863 O: ok ssh-keygen known_hosts 798s 22:27:17.982978514 O: ok keygen moduli 798s 22:27:17.986673140 E: run test keygen-sshfp.sh ... 798s 22:27:18.237809580 O: ok keygen-sshfp 798s 22:27:18.238761451 E: run test key-options.sh ... 798s 22:27:18.444719043 O: key option command="echo bar" 798s 22:27:18.742334418 O: key option no-pty,command="echo bar" 799s 22:27:19.086922743 O: key option pty default 799s 22:27:19.514255605 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 799s 22:27:19.868374224 O: key option pty restrict 800s 22:27:20.257906228 O: key option pty restrict,pty 800s 22:27:20.681226349 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 802s 22:27:22.473870633 O: key option from="127.0.0.1" 803s 22:27:23.563739693 O: key option from="127.0.0.0/8" 804s 22:27:24.263784138 O: key option expiry-time default 804s 22:27:24.575127453 O: key option expiry-time invalid 804s 22:27:24.924102760 O: key option expiry-time expired 805s 22:27:25.275034192 O: key option expiry-time valid 805s 22:27:25.627456193 O: ok key options 805s 22:27:25.626997317 E: run test scp.sh ... 805s 22:27:25.818585506 O: scp: scp mode: simple copy local file to local file 805s 22:27:25.839700510 O: scp: scp mode: simple copy local file to remote file 805s 22:27:25.847295192 O: scp: scp mode: simple copy remote file to local file 805s 22:27:25.854292703 O: scp: scp mode: copy local file to remote file in place 805s 22:27:25.862795071 O: scp: scp mode: copy remote file to local file in place 805s 22:27:25.870741754 O: scp: scp mode: copy local file to remote file clobber 805s 22:27:25.878567004 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 20 22:27 /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/copy 805s 22:27:25.881148505 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 20 22:27 /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/data 805s 22:27:25.883382256 O: scp: scp mode: copy remote file to local file clobber 805s 22:27:25.891977943 O: scp: scp mode: simple copy local file to remote dir 805s 22:27:25.899701506 O: scp: scp mode: simple copy local file to local dir 805s 22:27:25.909588692 O: scp: scp mode: simple copy remote file to local dir 805s 22:27:25.920403514 O: scp: scp mode: recursive local dir to remote dir 805s 22:27:25.935245067 O: scp: scp mode: recursive local dir to local dir 805s 22:27:25.951824765 O: scp: scp mode: recursive remote dir to local dir 805s 22:27:25.967314069 O: scp: scp mode: unmatched glob file local->remote 806s 22:27:25.976158692 O: scp: scp mode: unmatched glob file remote->local 806s 22:27:25.979923268 O: scp: scp mode: unmatched glob dir recursive local->remote 806s 22:27:25.990749506 O: scp: scp mode: unmatched glob dir recursive remote->local 806s 22:27:25.996768255 O: scp: scp mode: shell metacharacters 806s 22:27:26.004928885 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 806s 22:27:26.051809942 O: scp: scp mode: disallow bad server #0 806s 22:27:26.072349581 O: scp: scp mode: disallow bad server #1 806s 22:27:26.090899068 O: scp: scp mode: disallow bad server #2 806s 22:27:26.111319630 O: scp: scp mode: disallow bad server #3 806s 22:27:26.134009081 O: scp: scp mode: disallow bad server #4 806s 22:27:26.157414318 O: scp: scp mode: disallow bad server #5 806s 22:27:26.178404193 O: scp: scp mode: disallow bad server #6 806s 22:27:26.198983456 O: scp: scp mode: disallow bad server #7 806s 22:27:26.218493881 O: scp: scp mode: detect non-directory target 806s 22:27:26.222989569 E: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/copy2: Not a directory 806s 22:27:26.225854505 O: scp: sftp mode: simple copy local file to local file 806s 22:27:26.233220891 O: scp: sftp mode: simple copy local file to remote file 806s 22:27:26.266726392 O: scp: sftp mode: simple copy remote file to local file 806s 22:27:26.273375256 O: scp: sftp mode: copy local file to remote file in place 806s 22:27:26.284374442 O: scp: sftp mode: copy remote file to local file in place 806s 22:27:26.295636942 O: scp: sftp mode: copy local file to remote file clobber 806s 22:27:26.305477067 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 20 22:27 /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/copy 806s 22:27:26.308679631 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 20 22:27 /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/data 806s 22:27:26.312729818 O: scp: sftp mode: copy remote file to local file clobber 806s 22:27:26.321886005 O: scp: sftp mode: simple copy local file to remote dir 806s 22:27:26.334053192 O: scp: sftp mode: simple copy local file to local dir 806s 22:27:26.347483694 O: scp: sftp mode: simple copy remote file to local dir 806s 22:27:26.363747505 O: scp: sftp mode: recursive local dir to remote dir 806s 22:27:26.386984819 O: scp: sftp mode: recursive local dir to local dir 806s 22:27:26.419137567 O: scp: sftp mode: recursive remote dir to local dir 806s 22:27:26.441264883 O: scp: sftp mode: unmatched glob file local->remote 806s 22:27:26.452175576 O: scp: sftp mode: unmatched glob file remote->local 806s 22:27:26.462845381 O: scp: sftp mode: unmatched glob dir recursive local->remote 806s 22:27:26.477928256 O: scp: sftp mode: unmatched glob dir recursive remote->local 806s 22:27:26.487529817 O: scp: sftp mode: shell metacharacters 806s 22:27:26.494520887 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 806s 22:27:26.553046567 O: scp: sftp mode: disallow bad server #0 806s 22:27:26.578439890 O: scp: sftp mode: disallow bad server #1 806s 22:27:26.602416442 O: scp: sftp mode: disallow bad server #2 806s 22:27:26.625475198 O: scp: sftp mode: disallow bad server #3 806s 22:27:26.648335756 O: scp: sftp mode: disallow bad server #4 806s 22:27:26.670711131 O: scp: sftp mode: disallow bad server #5 806s 22:27:26.694176879 O: scp: sftp mode: disallow bad server #6 806s 22:27:26.719039571 O: scp: sftp mode: disallow bad server #7 806s 22:27:26.743567504 O: scp: sftp mode: detect non-directory target 806s 22:27:26.749887452 E: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/copy2: Not a directory 806s 22:27:26.754301443 O: ok scp 806s 22:27:26.756505068 E: run test scp3.sh ... 807s 22:27:26.983238380 O: scp3: scp mode: simple copy remote file to remote file 807s 22:27:27.575972631 O: scp3: scp mode: simple copy remote file to remote dir 808s 22:27:28.237636068 O: scp3: scp mode: recursive remote dir to remote dir 808s 22:27:28.920865193 O: scp3: scp mode: detect non-directory target 810s 22:27:30.377694201 O: scp3: sftp mode: simple copy remote file to remote file 810s 22:27:30.394189880 O: scp3: sftp mode: simple copy remote file to remote dir 810s 22:27:30.418425192 O: scp3: sftp mode: recursive remote dir to remote dir 810s 22:27:30.463828318 O: scp3: sftp mode: detect non-directory target 810s 22:27:30.471992943 E: scp: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/copy2: destination is not a directory 810s 22:27:30.474939131 E: scp: /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/copy2: destination is not a directory 810s 22:27:30.482432884 O: ok scp3 810s 22:27:30.484730317 E: run test scp-uri.sh ... 810s 22:27:30.689085630 O: scp-uri: scp mode: simple copy local file to remote file 810s 22:27:30.697747254 O: scp-uri: scp mode: simple copy remote file to local file 810s 22:27:30.704619505 O: scp-uri: scp mode: simple copy local file to remote dir 810s 22:27:30.713612629 O: scp-uri: scp mode: simple copy remote file to local dir 810s 22:27:30.721827380 O: scp-uri: scp mode: recursive local dir to remote dir 810s 22:27:30.728664888 O: scp-uri: scp mode: recursive remote dir to local dir 810s 22:27:30.738010767 O: scp-uri: sftp mode: simple copy local file to remote file 810s 22:27:30.745611942 O: scp-uri: sftp mode: simple copy remote file to local file 810s 22:27:30.753469068 O: scp-uri: sftp mode: simple copy local file to remote dir 810s 22:27:30.764553255 O: scp-uri: sftp mode: simple copy remote file to local dir 810s 22:27:30.770732006 O: scp-uri: sftp mode: recursive local dir to remote dir 810s 22:27:30.780898638 O: scp-uri: sftp mode: recursive remote dir to local dir 810s 22:27:30.792578317 O: ok scp-uri 810s 22:27:30.793159208 E: run test sftp.sh ... 811s 22:27:30.987972319 O: test basic sftp put/get: buffer_size 5 num_requests 1 813s 22:27:33.183008309 O: test basic sftp put/get: buffer_size 5 num_requests 2 815s 22:27:35.022784864 O: test basic sftp put/get: buffer_size 5 num_requests 10 816s 22:27:36.130374167 O: test basic sftp put/get: buffer_size 1000 num_requests 1 816s 22:27:36.149310104 O: test basic sftp put/get: buffer_size 1000 num_requests 2 816s 22:27:36.162338353 O: test basic sftp put/get: buffer_size 1000 num_requests 10 816s 22:27:36.174895604 O: test basic sftp put/get: buffer_size 32000 num_requests 1 816s 22:27:36.183419290 O: test basic sftp put/get: buffer_size 32000 num_requests 2 816s 22:27:36.188473040 O: test basic sftp put/get: buffer_size 32000 num_requests 10 816s 22:27:36.195786103 O: test basic sftp put/get: buffer_size 64000 num_requests 1 816s 22:27:36.204264863 O: test basic sftp put/get: buffer_size 64000 num_requests 2 816s 22:27:36.211774916 O: test basic sftp put/get: buffer_size 64000 num_requests 10 816s 22:27:36.219482415 O: ok basic sftp put/get 816s 22:27:36.221608916 E: run test sftp-chroot.sh ... 817s 22:27:37.551919069 O: test sftp in chroot: get 817s 22:27:37.934831997 O: test sftp in chroot: match 818s 22:27:38.414170823 O: ok sftp in chroot 818s 22:27:38.423202255 E: run test sftp-cmds.sh ... 818s 22:27:38.619759567 O: sftp commands: lls 818s 22:27:38.626400568 O: sftp commands: lls w/path 818s 22:27:38.633478756 O: sftp commands: ls 818s 22:27:38.641322380 O: sftp commands: shell 818s 22:27:38.644842568 O: sftp commands: pwd 818s 22:27:38.647952569 O: sftp commands: lpwd 818s 22:27:38.652743702 O: sftp commands: quit 818s 22:27:38.654996881 O: sftp commands: help 818s 22:27:38.658592444 O: sftp commands: get 818s 22:27:38.665279256 O: sftp commands: get quoted 818s 22:27:38.672337956 O: sftp commands: get filename with quotes 818s 22:27:38.680475443 O: sftp commands: get filename with spaces 818s 22:27:38.688462830 O: sftp commands: get filename with glob metacharacters 818s 22:27:38.693063631 O: sftp commands: get to directory 818s 22:27:38.699106382 O: sftp commands: glob get to directory 819s 22:27:39.195844882 O: sftp commands: get to local dir 819s 22:27:39.203315006 O: sftp commands: glob get to local dir 819s 22:27:39.245075256 O: sftp commands: put 819s 22:27:39.253706193 O: sftp commands: put filename with quotes 819s 22:27:39.260651757 O: sftp commands: put filename with spaces 819s 22:27:39.270937262 O: sftp commands: put to directory 819s 22:27:39.278572256 O: sftp commands: glob put to directory 819s 22:27:39.287240319 O: sftp commands: put to local dir 819s 22:27:39.294372069 O: sftp commands: glob put to local dir 819s 22:27:39.302586017 O: sftp commands: rename 819s 22:27:39.306916693 O: sftp commands: rename directory 819s 22:27:39.310270442 O: sftp commands: ln 819s 22:27:39.315094954 O: sftp commands: ln -s 819s 22:27:39.319599319 O: sftp commands: cp 819s 22:27:39.326135443 O: sftp commands: mkdir 819s 22:27:39.328639380 O: sftp commands: chdir 819s 22:27:39.332348630 O: sftp commands: rmdir 819s 22:27:39.336198443 O: sftp commands: lmkdir 819s 22:27:39.339113443 O: sftp commands: lchdir 819s 22:27:39.347278197 E: run test sftp-badcmds.sh ... 819s 22:27:39.346104880 O: ok sftp commands 819s 22:27:39.544241381 O: sftp invalid commands: get nonexistent 819s 22:27:39.548238822 O: sftp invalid commands: glob get to nonexistent directory 819s 22:27:39.562644505 O: sftp invalid commands: put nonexistent 819s 22:27:39.568537818 O: sftp invalid commands: glob put to nonexistent directory 819s 22:27:39.573114255 O: sftp invalid commands: rename nonexistent 819s 22:27:39.579910579 O: sftp invalid commands: rename target exists (directory) 819s 22:27:39.585510319 O: sftp invalid commands: glob put files to local file 819s 22:27:39.593417131 O: ok sftp invalid commands 819s 22:27:39.593938881 E: run test sftp-batch.sh ... 819s 22:27:39.785410568 O: sftp batchfile: good commands 819s 22:27:39.791765755 O: sftp batchfile: bad commands 819s 22:27:39.802052949 O: sftp batchfile: comments and blanks 819s 22:27:39.807900078 O: sftp batchfile: junk command 819s 22:27:39.812899076 E: run test sftp-glob.sh ... 819s 22:27:39.812211256 O: ok sftp batchfile 820s 22:27:40.030508195 O: sftp glob: file glob 820s 22:27:40.038624496 O: sftp glob: dir glob 820s 22:27:40.046455935 O: sftp glob: quoted glob 820s 22:27:40.057681372 O: sftp glob: escaped glob 820s 22:27:40.065698435 O: sftp glob: escaped quote 820s 22:27:40.072405434 O: sftp glob: quoted quote 820s 22:27:40.079002814 O: sftp glob: single-quoted quote 820s 22:27:40.085920496 O: sftp glob: escaped space 820s 22:27:40.094468185 O: sftp glob: quoted space 820s 22:27:40.100103068 O: sftp glob: escaped slash 820s 22:27:40.105972122 O: sftp glob: quoted slash 820s 22:27:40.114428559 O: sftp glob: escaped slash at EOL 820s 22:27:40.123189308 O: sftp glob: quoted slash at EOL 820s 22:27:40.128844122 O: sftp glob: escaped slash+quote 820s 22:27:40.136021060 O: sftp glob: quoted slash+quote 820s 22:27:40.144878684 O: ok sftp glob 820s 22:27:40.146686560 E: run test sftp-perm.sh ... 820s 22:27:40.370812560 O: sftp permissions: read-only upload 820s 22:27:40.387249996 O: sftp permissions: read-only setstat 820s 22:27:40.404523191 O: sftp permissions: read-only rm 820s 22:27:40.417685438 O: sftp permissions: read-only mkdir 820s 22:27:40.431183621 O: sftp permissions: read-only rmdir 820s 22:27:40.445831372 O: sftp permissions: read-only posix-rename 820s 22:27:40.459657316 O: sftp permissions: read-only oldrename 820s 22:27:40.473112185 O: sftp permissions: read-only symlink 820s 22:27:40.486009246 O: sftp permissions: read-only hardlink 820s 22:27:40.499530621 O: sftp permissions: explicit open 820s 22:27:40.525226871 O: sftp permissions: explicit read 820s 22:27:40.550928434 O: sftp permissions: explicit write 820s 22:27:40.582909373 O: sftp permissions: explicit lstat 820s 22:27:40.627726808 O: sftp permissions: explicit opendir 820s 22:27:40.676179309 O: sftp permissions: explicit readdir 820s 22:27:40.723210497 O: sftp permissions: explicit setstat 820s 22:27:40.768064934 O: sftp permissions: explicit remove 820s 22:27:40.806238010 O: sftp permissions: explicit mkdir 820s 22:27:40.838469997 O: sftp permissions: explicit rmdir 820s 22:27:40.863694498 O: sftp permissions: explicit rename 820s 22:27:40.889466696 O: sftp permissions: explicit symlink 820s 22:27:40.918995877 O: sftp permissions: explicit hardlink 820s 22:27:40.952117371 O: sftp permissions: explicit statvfs 821s 22:27:40.988396497 E: run test sftp-uri.sh ... 821s 22:27:40.990512558 O: ok sftp permissions 822s 22:27:42.387631602 O: sftp-uri: non-interactive fetch to local file 822s 22:27:42.747761111 O: sftp-uri: non-interactive fetch to local dir 823s 22:27:43.104278736 O: sftp-uri: put to remote directory (trailing slash) 823s 22:27:43.450096851 O: sftp-uri: put to remote directory (no slash) 823s 22:27:43.844478480 O: ok sftp-uri 823s 22:27:43.846640289 E: run test reconfigure.sh ... 838s 22:27:58.845654277 E: run test dynamic-forward.sh ... 838s 22:27:58.844692717 O: ok simple connect after reconfigure 839s 22:27:59.146967216 O: test -D forwarding 840s 22:28:00.878206904 O: test -R forwarding 842s 22:28:02.709285591 O: PermitRemoteOpen=any 844s 22:28:04.611953725 O: PermitRemoteOpen=none 845s 22:28:05.261664354 O: PermitRemoteOpen=explicit 847s 22:28:07.183424966 O: PermitRemoteOpen=disallowed 847s 22:28:07.745390340 O: ok dynamic forwarding 847s 22:28:07.747309092 E: run test forwarding.sh ... 857s 22:28:17.044849291 O: ok local and remote forwarding 857s 22:28:17.045998904 E: run test multiplex.sh ... 859s 22:28:19.547236465 O: test connection multiplexing: setenv 859s 22:28:19.566849465 O: test connection multiplexing: envpass 859s 22:28:19.585203654 O: test connection multiplexing: transfer 859s 22:28:19.747959155 O: test connection multiplexing: forward 861s 22:28:21.798240841 O: test connection multiplexing: status 0 () 866s 22:28:26.856662465 O: test connection multiplexing: status 0 (-Oproxy) 871s 22:28:31.893654717 O: test connection multiplexing: status 1 () 876s 22:28:36.946426653 O: test connection multiplexing: status 1 (-Oproxy) 882s 22:28:42.000552680 O: test connection multiplexing: status 4 () 887s 22:28:47.056998538 O: test connection multiplexing: status 4 (-Oproxy) 892s 22:28:52.094842541 O: test connection multiplexing: status 5 () 897s 22:28:57.143771048 O: test connection multiplexing: status 5 (-Oproxy) 902s 22:29:02.183436273 O: test connection multiplexing: status 44 () 907s 22:29:07.231304092 O: test connection multiplexing: status 44 (-Oproxy) 912s 22:29:12.285247710 O: test connection multiplexing: cmd check 912s 22:29:12.294708839 O: test connection multiplexing: cmd forward local (TCP) 913s 22:29:13.683682585 O: test connection multiplexing: cmd forward remote (TCP) 915s 22:29:15.101878709 O: test connection multiplexing: cmd forward local (UNIX) 916s 22:29:16.128523907 O: test connection multiplexing: cmd forward remote (UNIX) 917s 22:29:17.154801156 O: test connection multiplexing: cmd exit 917s 22:29:17.169514339 O: test connection multiplexing: cmd stop 928s 22:29:28.265839897 O: ok connection multiplexing 928s 22:29:28.266663958 E: run test reexec.sh ... 928s 22:29:28.500547034 O: test config passing 930s 22:29:29.996893521 O: test reexec fallback 930s 22:29:30.000201340 E: ln: failed to create hard link '/tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 931s 22:29:31.590303209 O: ok reexec tests 931s 22:29:31.592313334 E: run test brokenkeys.sh ... 933s 22:29:33.346474896 O: ok broken keys 933s 22:29:33.348718585 E: run test sshcfgparse.sh ... 933s 22:29:33.536727835 O: reparse minimal config 933s 22:29:33.553844778 O: ssh -W opts 933s 22:29:33.606949021 O: user first match 933s 22:29:33.643032216 O: pubkeyacceptedalgorithms 933s 22:29:33.735561146 O: agentforwarding 933s 22:29:33.782864091 O: command line override 933s 22:29:33.808904146 O: ok ssh config parse 933s 22:29:33.809909209 E: run test cfgparse.sh ... 934s 22:29:34.002982400 O: reparse minimal config 934s 22:29:34.127770779 O: reparse regress config 934s 22:29:34.283977646 O: listenaddress order 934s 22:29:34.403486459 O: ok sshd config parse 934s 22:29:34.405375147 E: run test cfgmatch.sh ... 943s 22:29:43.836443616 O: ok sshd_config match 943s 22:29:43.837724741 E: run test cfgmatchlisten.sh ... 957s 22:29:57.747091599 E: run test percent.sh ... 957s 22:29:57.746386972 O: ok sshd_config matchlisten 958s 22:29:57.967111347 O: percent expansions matchexec percent 964s 22:30:04.168791964 O: percent expansions localcommand percent 968s 22:30:08.759967840 O: percent expansions remotecommand percent 968s 22:30:08.927473402 O: percent expansions controlpath percent 969s 22:30:09.136000656 O: percent expansions identityagent percent 969s 22:30:09.314008472 O: percent expansions forwardagent percent 969s 22:30:09.557200964 O: percent expansions localforward percent 969s 22:30:09.766623033 O: percent expansions remoteforward percent 969s 22:30:09.950290464 O: percent expansions revokedhostkeys percent 970s 22:30:10.165308214 O: percent expansions userknownhostsfile percent 973s 22:30:13.660257459 O: percent expansions controlpath dollar 973s 22:30:13.675007844 O: percent expansions identityagent dollar 973s 22:30:13.688128093 O: percent expansions forwardagent dollar 973s 22:30:13.702965582 O: percent expansions localforward dollar 973s 22:30:13.716488272 O: percent expansions remoteforward dollar 973s 22:30:13.729057145 O: percent expansions userknownhostsfile dollar 974s 22:30:14.042040896 O: percent expansions controlpath tilde 974s 22:30:14.067954582 O: percent expansions identityagent tilde 974s 22:30:14.092238280 O: percent expansions forwardagent tilde 974s 22:30:14.115682772 O: ok percent expansions 974s 22:30:14.116523021 E: run test addrmatch.sh ... 974s 22:30:14.329899145 O: test first entry for user 192.168.0.1 somehost 974s 22:30:14.389088958 O: test negative match for user 192.168.30.1 somehost 974s 22:30:14.453181208 O: test no match for user 19.0.0.1 somehost 974s 22:30:14.510103084 O: test list middle for user 10.255.255.254 somehost 974s 22:30:14.563550770 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 974s 22:30:14.615249332 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 974s 22:30:14.674869208 O: test localaddress for user 19.0.0.1 somehost 974s 22:30:14.725238833 O: test localport for user 19.0.0.1 somehost 974s 22:30:14.773888145 O: test bare IP6 address for user ::1 somehost.example.com 974s 22:30:14.825373582 O: test deny IPv6 for user ::2 somehost.example.com 974s 22:30:14.876535271 O: test IP6 negated for user ::3 somehost 974s 22:30:14.927927895 O: test IP6 no match for user ::4 somehost 975s 22:30:14.978445657 O: test IP6 network for user 2000::1 somehost 975s 22:30:15.041243459 O: test IP6 network for user 2001::1 somehost 975s 22:30:15.102756409 O: test IP6 localaddress for user ::5 somehost 975s 22:30:15.157750646 O: test IP6 localport for user ::5 somehost 975s 22:30:15.218459458 O: test invalid Match address 10.0.1.0/8 975s 22:30:15.238515469 O: test invalid Match localaddress 10.0.1.0/8 975s 22:30:15.257313208 O: test invalid Match address 10.0.0.1/24 975s 22:30:15.277464395 O: test invalid Match localaddress 10.0.0.1/24 975s 22:30:15.291216771 O: test invalid Match address 2000:aa:bb:01::/56 975s 22:30:15.309446333 O: test invalid Match localaddress 2000:aa:bb:01::/56 975s 22:30:15.328033720 O: ok address match 975s 22:30:15.331071145 E: run test localcommand.sh ... 975s 22:30:15.548242521 O: test localcommand: proto localcommand 975s 22:30:15.854006596 E: run test forcecommand.sh ... 975s 22:30:15.855455847 O: ok localcommand 977s 22:30:17.326538559 E: Connection closed 978s 22:30:18.097561499 E: Connection closed 978s 22:30:18.481049810 E: run test portnum.sh ... 978s 22:30:18.482338621 O: ok forced command 978s 22:30:18.722080935 O: port number parsing: invalid port 0 978s 22:30:18.736054996 O: port number parsing: invalid port 65536 978s 22:30:18.749236248 O: port number parsing: invalid port 131073 978s 22:30:18.760842621 O: port number parsing: invalid port 2000blah 978s 22:30:18.780063381 O: port number parsing: invalid port blah2000 978s 22:30:18.796102372 O: port number parsing: valid port 1 979s 22:30:19.218035434 O: port number parsing: valid port 22 979s 22:30:19.570885810 O: port number parsing: valid port 2222 979s 22:30:19.940164497 O: port number parsing: valid port 22222 980s 22:30:20.312957064 O: port number parsing: valid port 65535 980s 22:30:20.693861310 O: ok port number parsing 980s 22:30:20.695030560 E: run test keytype.sh ... 981s 22:30:20.993767623 O: keygen ed25519, 512 bits 981s 22:30:21.012603882 O: keygen ed25519-sk, n/a bits 981s 22:30:21.024277373 O: keygen ecdsa, 256 bits 981s 22:30:21.036217996 O: keygen ecdsa, 384 bits 981s 22:30:21.049095685 O: keygen ecdsa, 521 bits 981s 22:30:21.068218809 O: keygen ecdsa-sk, n/a bits 981s 22:30:21.093489122 O: keygen dsa, 1024 bits 981s 22:30:21.442223438 O: keygen rsa, 2048 bits 981s 22:30:21.852477371 O: keygen rsa, 3072 bits 983s 22:30:23.135209237 O: userkey ed25519-512, hostkey ed25519-512 983s 22:30:23.432961987 O: userkey ed25519-512, hostkey ed25519-512 983s 22:30:23.701726801 O: userkey ed25519-512, hostkey ed25519-512 984s 22:30:23.975080549 O: userkey ed25519-sk, hostkey ed25519-sk 984s 22:30:24.248241051 O: userkey ed25519-sk, hostkey ed25519-sk 984s 22:30:24.541675250 O: userkey ed25519-sk, hostkey ed25519-sk 984s 22:30:24.792322613 O: userkey ecdsa-256, hostkey ecdsa-256 985s 22:30:25.062625683 O: userkey ecdsa-256, hostkey ecdsa-256 985s 22:30:25.345068749 O: userkey ecdsa-256, hostkey ecdsa-256 985s 22:30:25.649408989 O: userkey ecdsa-384, hostkey ecdsa-384 985s 22:30:25.929763300 O: userkey ecdsa-384, hostkey ecdsa-384 986s 22:30:26.243314675 O: userkey ecdsa-384, hostkey ecdsa-384 986s 22:30:26.575653987 O: userkey ecdsa-521, hostkey ecdsa-521 986s 22:30:26.943486487 O: userkey ecdsa-521, hostkey ecdsa-521 992s 22:30:32.409456174 O: userkey ecdsa-521, hostkey ecdsa-521 992s 22:30:32.842299797 O: userkey ecdsa-sk, hostkey ecdsa-sk 993s 22:30:33.128825046 O: userkey ecdsa-sk, hostkey ecdsa-sk 993s 22:30:33.370131797 O: userkey ecdsa-sk, hostkey ecdsa-sk 993s 22:30:33.638288235 O: userkey dsa-1024, hostkey dsa-1024 993s 22:30:33.900606297 O: userkey dsa-1024, hostkey dsa-1024 994s 22:30:34.143733047 O: userkey dsa-1024, hostkey dsa-1024 994s 22:30:34.405782244 O: userkey rsa-2048, hostkey rsa-2048 994s 22:30:34.671065984 O: userkey rsa-2048, hostkey rsa-2048 994s 22:30:34.932927115 O: userkey rsa-2048, hostkey rsa-2048 995s 22:30:35.203656797 O: userkey rsa-3072, hostkey rsa-3072 995s 22:30:35.458962923 O: userkey rsa-3072, hostkey rsa-3072 995s 22:30:35.723293485 O: userkey rsa-3072, hostkey rsa-3072 996s 22:30:35.990633421 E: run test kextype.sh ... 996s 22:30:35.991774806 O: ok login with different key types 996s 22:30:36.246894859 O: kex diffie-hellman-group1-sha1 996s 22:30:36.919900235 O: kex diffie-hellman-group14-sha1 997s 22:30:37.707994047 O: kex diffie-hellman-group14-sha256 998s 22:30:38.534188924 O: kex diffie-hellman-group16-sha512 999s 22:30:39.550174860 O: kex diffie-hellman-group18-sha512 1001s 22:30:41.202292548 O: kex diffie-hellman-group-exchange-sha1 1003s 22:30:43.044059613 O: kex diffie-hellman-group-exchange-sha256 1005s 22:30:45.010282304 O: kex ecdh-sha2-nistp256 1005s 22:30:45.778335797 O: kex ecdh-sha2-nistp384 1006s 22:30:46.594322548 O: kex ecdh-sha2-nistp521 1007s 22:30:47.402718173 O: kex curve25519-sha256 1008s 22:30:48.120731859 O: kex curve25519-sha256@libssh.org 1008s 22:30:48.842730423 O: kex sntrup761x25519-sha512@openssh.com 1010s 22:30:50.332227864 O: ok login with different key exchange algorithms 1010s 22:30:50.331208551 E: run test cert-hostkey.sh ... 1012s 22:30:52.646969484 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/host_ca_key.pub 1012s 22:30:52.652547560 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/host_ca_key2.pub 1012s 22:30:52.653368676 O: certified host keys: sign host ed25519 cert 1012s 22:30:52.659919737 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1012s 22:30:52.675483423 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1012s 22:30:52.682954047 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1012s 22:30:52.697445609 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1012s 22:30:52.715306859 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1012s 22:30:52.723131110 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1012s 22:30:52.732778296 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1012s 22:30:52.747872368 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1012s 22:30:52.750967986 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1012s 22:30:52.762555298 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1012s 22:30:52.779578803 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1012s 22:30:52.782665922 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1012s 22:30:52.800681672 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1012s 22:30:52.825053361 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1012s 22:30:52.827316360 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1012s 22:30:52.843229673 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1012s 22:30:52.862654484 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1012s 22:30:52.865085672 O: certified host keys: sign host dsa cert 1013s 22:30:53.060088734 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1013s 22:30:53.074879921 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1013s 22:30:53.082466110 O: certified host keys: sign host rsa cert 1014s 22:30:54.314537548 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1014s 22:30:54.342493235 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1014s 22:30:54.344137673 O: certified host keys: sign host rsa-sha2-256 cert 1016s 22:30:56.833481985 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1016s 22:30:56.857466985 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1016s 22:30:56.862268173 O: certified host keys: sign host rsa-sha2-512 cert 1019s 22:30:59.560377546 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1019s 22:30:59.583887921 O: Revoking from /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1019s 22:30:59.590965423 O: certified host keys: host ed25519 cert connect 1019s 22:30:59.593575609 O: certified host keys: ed25519 basic connect expect success yes 1019s 22:30:59.931818986 O: certified host keys: ed25519 empty KRL expect success yes 1020s 22:31:00.323604047 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1020s 22:31:00.532191234 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1020s 22:31:00.885075547 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1021s 22:31:01.283036237 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1021s 22:31:01.750768685 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1022s 22:31:01.973567547 O: certified host keys: ed25519 cert plaintext revocation expect success no 1022s 22:31:02.343144054 O: certified host keys: ed25519 CA plaintext revocation expect success no 1022s 22:31:02.722620610 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1022s 22:31:02.726494923 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1023s 22:31:03.144852912 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1023s 22:31:03.468416226 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1023s 22:31:03.683370979 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1024s 22:31:04.005819288 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1024s 22:31:04.373349601 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1024s 22:31:04.946846664 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1025s 22:31:05.174226421 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1025s 22:31:05.533031413 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1025s 22:31:05.873131914 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1025s 22:31:05.875557539 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1026s 22:31:06.376228788 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1026s 22:31:06.690722913 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1026s 22:31:06.924877225 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1027s 22:31:07.353459288 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1027s 22:31:07.903989039 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1028s 22:31:08.523403978 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1028s 22:31:08.805015913 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1029s 22:31:09.304291301 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1029s 22:31:09.774425538 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1029s 22:31:09.784514288 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1030s 22:31:10.433101297 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1030s 22:31:10.855274101 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1031s 22:31:11.164806405 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1031s 22:31:11.572221292 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1032s 22:31:12.003516779 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1032s 22:31:12.516166529 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1032s 22:31:12.803415780 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1033s 22:31:13.233084280 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1033s 22:31:13.723252969 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1033s 22:31:13.737576655 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1034s 22:31:14.320446093 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1034s 22:31:14.753228655 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1035s 22:31:15.083484533 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1035s 22:31:15.593719466 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1036s 22:31:16.036426716 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1036s 22:31:16.615865655 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1036s 22:31:16.905847778 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1037s 22:31:17.203195778 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1037s 22:31:17.783469716 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1037s 22:31:17.787267405 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1038s 22:31:18.413172780 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1038s 22:31:18.764267966 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1039s 22:31:19.022246968 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1039s 22:31:19.489279154 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1039s 22:31:19.754224690 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1040s 22:31:20.346921932 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1040s 22:31:20.594440245 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1041s 22:31:21.024995933 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1041s 22:31:21.383178370 O: certified host keys: host dsa cert connect 1041s 22:31:21.386644558 O: certified host keys: dsa basic connect expect success yes 1041s 22:31:21.832053435 O: certified host keys: dsa empty KRL expect success yes 1042s 22:31:22.179048371 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1042s 22:31:22.425097932 O: certified host keys: dsa KRL w/ cert revoked expect success no 1042s 22:31:22.793107434 O: certified host keys: dsa KRL w/ CA revoked expect success no 1043s 22:31:23.133109121 O: certified host keys: dsa empty plaintext revocation expect success yes 1043s 22:31:23.592357444 O: certified host keys: dsa plain key plaintext revocation expect success no 1043s 22:31:23.814351370 O: certified host keys: dsa cert plaintext revocation expect success no 1044s 22:31:24.194139621 O: certified host keys: dsa CA plaintext revocation expect success no 1044s 22:31:24.542529058 O: certified host keys: host rsa cert connect 1044s 22:31:24.546301682 O: certified host keys: rsa basic connect expect success yes 1045s 22:31:25.031831373 O: certified host keys: rsa empty KRL expect success yes 1045s 22:31:25.342637745 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1045s 22:31:25.554356057 O: certified host keys: rsa KRL w/ cert revoked expect success no 1045s 22:31:25.854679994 O: certified host keys: rsa KRL w/ CA revoked expect success no 1046s 22:31:26.424670746 O: certified host keys: rsa empty plaintext revocation expect success yes 1046s 22:31:26.862087691 O: certified host keys: rsa plain key plaintext revocation expect success no 1047s 22:31:27.155597873 O: certified host keys: rsa cert plaintext revocation expect success no 1047s 22:31:27.703189821 O: certified host keys: rsa CA plaintext revocation expect success no 1048s 22:31:28.056866121 O: certified host keys: host rsa-sha2-256 cert connect 1048s 22:31:28.062770620 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1048s 22:31:28.341227565 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1048s 22:31:28.623893502 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1048s 22:31:28.897513673 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1049s 22:31:29.175680698 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1049s 22:31:29.385812798 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1049s 22:31:29.721073799 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1049s 22:31:29.952197236 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1050s 22:31:30.373200361 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1050s 22:31:30.742687311 O: certified host keys: host rsa-sha2-512 cert connect 1050s 22:31:30.745739110 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1051s 22:31:31.082203111 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1051s 22:31:31.433044174 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1051s 22:31:31.717850672 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1051s 22:31:31.963630560 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1052s 22:31:32.198718060 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1052s 22:31:32.544299736 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1052s 22:31:32.803541798 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1053s 22:31:33.293838174 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1053s 22:31:33.778327365 O: certified host keys: host ed25519 revoked cert 1054s 22:31:34.033495611 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1054s 22:31:34.503594048 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1055s 22:31:35.033897863 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1055s 22:31:35.545085298 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1056s 22:31:36.062218735 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1056s 22:31:36.563998923 O: certified host keys: host dsa revoked cert 1057s 22:31:37.032954547 O: certified host keys: host rsa revoked cert 1057s 22:31:37.555326173 O: certified host keys: host rsa-sha2-256 revoked cert 1058s 22:31:38.053309985 O: certified host keys: host rsa-sha2-512 revoked cert 1058s 22:31:38.532498463 O: certified host keys: host ed25519 revoked cert 1059s 22:31:39.023421218 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1059s 22:31:39.473917651 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1059s 22:31:39.964120027 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1060s 22:31:40.463866901 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1061s 22:31:41.014277838 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1061s 22:31:41.563699652 O: certified host keys: host dsa revoked cert 1062s 22:31:41.983001964 O: certified host keys: host rsa revoked cert 1062s 22:31:42.326107152 O: certified host keys: host rsa-sha2-256 revoked cert 1062s 22:31:42.551856838 O: certified host keys: host rsa-sha2-512 revoked cert 1089s 22:32:09.071937904 O: certified host keys: host ed25519 cert downgrade to raw key 1089s 22:32:09.743576342 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1090s 22:32:10.522963905 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1091s 22:32:11.264516403 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1092s 22:32:11.988006286 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1092s 22:32:12.706652341 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1093s 22:32:13.393572928 O: certified host keys: host dsa cert downgrade to raw key 1094s 22:32:14.092726419 O: certified host keys: host rsa cert downgrade to raw key 1096s 22:32:16.300744170 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1099s 22:32:19.790536244 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1101s 22:32:21.773784862 O: certified host keys: host ed25519 connect wrong cert 1102s 22:32:22.043451420 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1102s 22:32:22.501303922 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1102s 22:32:22.814239107 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1103s 22:32:23.313930044 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1103s 22:32:23.873554668 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1104s 22:32:24.417657794 O: certified host keys: host dsa connect wrong cert 1105s 22:32:25.075778608 O: certified host keys: host rsa connect wrong cert 1109s 22:32:29.735563288 O: certified host keys: host rsa-sha2-256 connect wrong cert 1111s 22:32:31.720628351 O: certified host keys: host rsa-sha2-512 connect wrong cert 1113s 22:32:33.209726038 O: ok certified host keys 1113s 22:32:33.221891849 E: run test cert-userkey.sh ... 1117s 22:32:37.505301725 O: certified user keys: sign user ed25519 cert 1117s 22:32:37.532899228 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1117s 22:32:37.575813726 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1117s 22:32:37.600665856 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1117s 22:32:37.641627601 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1117s 22:32:37.665370916 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1117s 22:32:37.701527413 O: certified user keys: sign user dsa cert 1117s 22:32:37.818283414 O: certified user keys: sign user rsa cert 1119s 22:32:39.771078675 O: certified user keys: sign user rsa-sha2-256 cert 1122s 22:32:42.012632657 O: certified user keys: sign user rsa-sha2-512 cert 1125s 22:32:45.203563782 O: certified user keys: ed25519 missing authorized_principals 1125s 22:32:45.592246660 O: certified user keys: ed25519 empty authorized_principals 1126s 22:32:46.084222594 O: certified user keys: ed25519 wrong authorized_principals 1126s 22:32:46.583009781 O: certified user keys: ed25519 correct authorized_principals 1127s 22:32:47.081947782 O: certified user keys: ed25519 authorized_principals bad key opt 1127s 22:32:47.414009596 O: certified user keys: ed25519 authorized_principals command=false 1128s 22:32:48.176021346 O: certified user keys: ed25519 authorized_principals command=true 1128s 22:32:48.582077161 O: certified user keys: ed25519 wrong principals key option 1129s 22:32:48.967297283 O: certified user keys: ed25519 correct principals key option 1129s 22:32:49.435077032 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1129s 22:32:49.793280283 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1130s 22:32:50.240157844 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1130s 22:32:50.583406345 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1131s 22:32:51.042734604 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1131s 22:32:51.365322531 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1131s 22:32:51.926764721 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1132s 22:32:52.295465032 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1132s 22:32:52.633871719 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1133s 22:32:53.211887720 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1133s 22:32:53.567696469 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1133s 22:32:53.943798105 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1134s 22:32:54.512593157 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1135s 22:32:55.077255907 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1135s 22:32:55.434234034 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1135s 22:32:55.808919097 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1136s 22:32:56.123933783 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1136s 22:32:56.453878908 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1137s 22:32:56.978708158 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1137s 22:32:57.346560407 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1137s 22:32:57.692455470 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1138s 22:32:58.137637727 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1138s 22:32:58.472616970 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1138s 22:32:58.793856399 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1139s 22:32:59.272599148 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1139s 22:32:59.660915149 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1140s 22:33:00.033690211 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1140s 22:33:00.546428153 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1140s 22:33:00.890300898 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1141s 22:33:01.299583961 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1141s 22:33:01.697510898 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1142s 22:33:02.060999650 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1142s 22:33:02.378625211 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1142s 22:33:02.758719398 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1143s 22:33:03.172949400 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1143s 22:33:03.530745148 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1143s 22:33:03.918467835 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1144s 22:33:04.313901648 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1145s 22:33:05.002938149 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1145s 22:33:05.422968899 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1145s 22:33:05.914146399 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1146s 22:33:06.233837336 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1146s 22:33:06.805951711 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1147s 22:33:07.216892211 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1147s 22:33:07.685657961 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1148s 22:33:08.044113960 O: certified user keys: dsa missing authorized_principals 1148s 22:33:08.343723533 O: certified user keys: dsa empty authorized_principals 1148s 22:33:08.812874212 O: certified user keys: dsa wrong authorized_principals 1149s 22:33:09.484082336 O: certified user keys: dsa correct authorized_principals 1149s 22:33:09.950019337 O: certified user keys: dsa authorized_principals bad key opt 1150s 22:33:10.283359778 O: certified user keys: dsa authorized_principals command=false 1150s 22:33:10.844465962 O: certified user keys: dsa authorized_principals command=true 1151s 22:33:11.240888410 O: certified user keys: dsa wrong principals key option 1151s 22:33:11.582851024 O: certified user keys: dsa correct principals key option 1152s 22:33:12.119866711 O: certified user keys: rsa missing authorized_principals 1152s 22:33:12.615484275 O: certified user keys: rsa empty authorized_principals 1153s 22:33:13.152389027 O: certified user keys: rsa wrong authorized_principals 1153s 22:33:13.592902282 O: certified user keys: rsa correct authorized_principals 1154s 22:33:14.116944960 O: certified user keys: rsa authorized_principals bad key opt 1154s 22:33:14.532375150 O: certified user keys: rsa authorized_principals command=false 1155s 22:33:15.142196024 O: certified user keys: rsa authorized_principals command=true 1155s 22:33:15.493924972 O: certified user keys: rsa wrong principals key option 1155s 22:33:15.802750524 O: certified user keys: rsa correct principals key option 1156s 22:33:16.390883586 O: certified user keys: rsa-sha2-256 missing authorized_principals 1156s 22:33:16.713334093 O: certified user keys: rsa-sha2-256 empty authorized_principals 1157s 22:33:17.242766211 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1157s 22:33:17.773474356 O: certified user keys: rsa-sha2-256 correct authorized_principals 1158s 22:33:18.285359494 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1158s 22:33:18.603003117 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1159s 22:33:19.151269294 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1159s 22:33:19.541247984 O: certified user keys: rsa-sha2-256 wrong principals key option 1159s 22:33:19.923450307 O: certified user keys: rsa-sha2-256 correct principals key option 1160s 22:33:20.602379419 O: certified user keys: rsa-sha2-512 missing authorized_principals 1160s 22:33:20.923120544 O: certified user keys: rsa-sha2-512 empty authorized_principals 1161s 22:33:21.402872231 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1161s 22:33:21.872289293 O: certified user keys: rsa-sha2-512 correct authorized_principals 1162s 22:33:22.486667544 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1162s 22:33:22.833481238 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1163s 22:33:23.431996677 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1163s 22:33:23.844620668 O: certified user keys: rsa-sha2-512 wrong principals key option 1164s 22:33:24.208229106 O: certified user keys: rsa-sha2-512 correct principals key option 1164s 22:33:24.652190044 O: certified user keys: ed25519 authorized_keys connect 1165s 22:33:25.027646856 O: certified user keys: ed25519 authorized_keys revoked key 1165s 22:33:25.351843857 O: certified user keys: ed25519 authorized_keys revoked via KRL 1165s 22:33:25.843062106 O: certified user keys: ed25519 authorized_keys empty KRL 1166s 22:33:26.322104238 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1166s 22:33:26.665879107 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1167s 22:33:27.003210168 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1167s 22:33:27.493660481 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1168s 22:33:28.032447856 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1168s 22:33:28.374375481 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1168s 22:33:28.677087419 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1169s 22:33:28.992064105 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1169s 22:33:29.313129231 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1169s 22:33:29.660105231 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1170s 22:33:29.993034859 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1170s 22:33:30.572037543 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1170s 22:33:30.909474482 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1171s 22:33:31.431755543 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1171s 22:33:31.801893293 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1172s 22:33:32.155630168 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1172s 22:33:32.595236668 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1173s 22:33:33.015566232 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1173s 22:33:33.414084430 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1173s 22:33:33.893688419 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1174s 22:33:34.395854293 O: certified user keys: dsa authorized_keys connect 1174s 22:33:34.806895856 O: certified user keys: dsa authorized_keys revoked key 1175s 22:33:35.128739545 O: certified user keys: dsa authorized_keys revoked via KRL 1175s 22:33:35.632050356 O: certified user keys: dsa authorized_keys empty KRL 1176s 22:33:36.093461552 O: certified user keys: rsa authorized_keys connect 1176s 22:33:36.411019231 O: certified user keys: rsa authorized_keys revoked key 1176s 22:33:36.712997243 O: certified user keys: rsa authorized_keys revoked via KRL 1177s 22:33:37.151950107 O: certified user keys: rsa authorized_keys empty KRL 1177s 22:33:37.653093544 O: certified user keys: rsa-sha2-256 authorized_keys connect 1178s 22:33:38.000754231 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1178s 22:33:38.373248797 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1178s 22:33:38.877096107 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1179s 22:33:39.389857420 O: certified user keys: rsa-sha2-512 authorized_keys connect 1179s 22:33:39.773762539 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1180s 22:33:40.187934975 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1180s 22:33:40.742058663 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1181s 22:33:41.268432786 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1181s 22:33:41.657102667 O: certified user keys: authorized_keys CA does not authenticate 1181s 22:33:41.674849799 O: certified user keys: ensure CA key does not authenticate user 1182s 22:33:42.337643912 O: certified user keys: ed25519 TrustedUserCAKeys connect 1182s 22:33:42.902867600 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1183s 22:33:43.213360786 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1183s 22:33:43.777355286 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1184s 22:33:44.323402786 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1184s 22:33:44.667282724 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1185s 22:33:45.112510349 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1185s 22:33:45.694060598 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1186s 22:33:46.164772786 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1186s 22:33:46.480493723 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1186s 22:33:46.812973786 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1187s 22:33:47.273088223 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1187s 22:33:47.776744850 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1188s 22:33:48.168991787 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1188s 22:33:48.504500857 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1188s 22:33:48.867454912 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1189s 22:33:49.264739413 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1189s 22:33:49.753355786 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1190s 22:33:50.196052475 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1190s 22:33:50.615031663 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1191s 22:33:51.030083913 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1191s 22:33:51.362975042 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1191s 22:33:51.764418036 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1192s 22:33:52.383330287 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1193s 22:33:53.025186599 O: certified user keys: dsa TrustedUserCAKeys connect 1193s 22:33:53.466875413 O: certified user keys: dsa TrustedUserCAKeys revoked key 1193s 22:33:53.842768297 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1194s 22:33:54.354767412 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1194s 22:33:54.964271175 O: certified user keys: rsa TrustedUserCAKeys connect 1195s 22:33:55.355559923 O: certified user keys: rsa TrustedUserCAKeys revoked key 1195s 22:33:55.735054161 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1196s 22:33:56.363079859 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1196s 22:33:56.831870724 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1197s 22:33:57.150673599 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1197s 22:33:57.453748474 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1197s 22:33:57.913085041 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1198s 22:33:58.391730225 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1198s 22:33:58.719027787 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1199s 22:33:59.023821162 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1199s 22:33:59.512235724 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1200s 22:34:00.002492350 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1200s 22:34:00.383187412 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1200s 22:34:00.392904474 O: certified user keys: ensure CA key does not authenticate user 1200s 22:34:00.861950227 O: certified user keys: correct principal auth authorized_keys expect success rsa 1201s 22:34:01.323553799 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1201s 22:34:01.710061473 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1202s 22:34:02.099981724 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1202s 22:34:02.518080598 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1202s 22:34:02.873991662 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1203s 22:34:03.414213912 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1204s 22:34:04.025142175 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1204s 22:34:04.592303724 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1205s 22:34:05.198612653 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1205s 22:34:05.753430030 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1206s 22:34:06.293831654 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1206s 22:34:06.785409903 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1207s 22:34:07.262263842 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1207s 22:34:07.783970282 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1208s 22:34:08.261890965 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1208s 22:34:08.765064969 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1209s 22:34:09.234735404 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1209s 22:34:09.724060528 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1210s 22:34:10.204055029 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1210s 22:34:10.708323162 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1211s 22:34:11.284759403 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1211s 22:34:11.672161153 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1212s 22:34:12.023770154 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1212s 22:34:12.435532653 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1212s 22:34:12.763979716 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1213s 22:34:13.222410466 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1213s 22:34:13.812074840 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1214s 22:34:14.365444530 O: certified user keys: force-command auth authorized_keys expect failure rsa 1214s 22:34:14.861669917 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1215s 22:34:15.192118592 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1215s 22:34:15.541086030 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1215s 22:34:15.884575786 O: certified user keys: empty principals auth authorized_keys expect success rsa 1216s 22:34:16.242954466 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1216s 22:34:16.608796792 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1217s 22:34:17.044287405 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1217s 22:34:17.604193663 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1218s 22:34:18.093873852 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1218s 22:34:18.421924404 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1218s 22:34:18.745650028 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1219s 22:34:19.213065529 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1219s 22:34:19.790596282 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1220s 22:34:20.243979215 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1220s 22:34:20.662099528 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1221s 22:34:21.164323841 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1221s 22:34:21.715043591 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1222s 22:34:22.084182841 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1222s 22:34:22.557294467 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1223s 22:34:23.093621779 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1223s 22:34:23.557028966 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1224s 22:34:24.267016341 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1225s 22:34:25.005532528 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1225s 22:34:25.652522580 O: certified user keys: user ed25519 connect wrong cert 1226s 22:34:26.085735154 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1226s 22:34:26.713516790 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1227s 22:34:27.203206092 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1227s 22:34:27.657347095 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1228s 22:34:28.099254716 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1228s 22:34:28.552326278 O: certified user keys: user dsa connect wrong cert 1229s 22:34:29.034092154 O: certified user keys: user rsa connect wrong cert 1229s 22:34:29.587688340 O: certified user keys: user rsa-sha2-256 connect wrong cert 1230s 22:34:30.194722342 O: certified user keys: user rsa-sha2-512 connect wrong cert 1230s 22:34:30.645511280 O: ok certified user keys 1230s 22:34:30.646757781 E: run test host-expand.sh ... 1231s 22:34:31.527162404 O: ok expand %h and %n 1231s 22:34:31.529559092 E: run test keys-command.sh ... 1231s 22:34:31.857343279 O: SKIPPED: /var/run/keycommand_openssh-tests.44905 not executable (/var/run mounted noexec?) 1231s 22:34:31.868672966 E: run test forward-control.sh ... 1235s 22:34:35.016590528 O: check_lfwd done (expecting Y): default configuration 1235s 22:34:35.899191590 O: check_rfwd done (expecting Y): default configuration 1237s 22:34:37.604819215 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1238s 22:34:38.315693284 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1238s 22:34:38.685925590 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1239s 22:34:39.479970028 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1241s 22:34:41.286983154 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1242s 22:34:42.013023646 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1242s 22:34:42.395663158 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1243s 22:34:43.279251272 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1245s 22:34:45.054100368 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1245s 22:34:45.742938744 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1246s 22:34:46.086783942 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1246s 22:34:46.405733431 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1246s 22:34:46.842528493 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1247s 22:34:47.197162442 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1249s 22:34:49.078058001 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1249s 22:34:49.902741619 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1251s 22:34:51.780747505 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1252s 22:34:52.131935179 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1252s 22:34:52.488026365 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1252s 22:34:52.807533678 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1254s 22:34:54.523058747 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1254s 22:34:54.874874364 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1255s 22:34:55.216979989 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1255s 22:34:55.574545241 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1257s 22:34:57.389230990 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1257s 22:34:57.772078616 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1258s 22:34:58.169503690 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1258s 22:34:58.569241680 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1259s 22:34:58.985476365 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1259s 22:34:59.321211239 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1261s 22:35:01.116787864 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1261s 22:35:01.637520740 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1262s 22:35:02.098102934 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1263s 22:35:03.045338990 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1263s 22:35:03.429697490 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1264s 22:35:04.123381302 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1264s 22:35:04.485777564 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1265s 22:35:05.273186802 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1265s 22:35:05.619221115 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1266s 22:35:06.323194439 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1266s 22:35:06.840631927 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1267s 22:35:07.554607114 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1267s 22:35:07.905653115 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1268s 22:35:08.222989806 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1268s 22:35:08.595615497 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1269s 22:35:08.998695115 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1269s 22:35:09.365761251 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1270s 22:35:10.113889498 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1270s 22:35:10.476268115 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1270s 22:35:10.910316314 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1271s 22:35:11.324958932 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1271s 22:35:11.734497864 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1272s 22:35:12.164927052 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1272s 22:35:12.513917989 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1272s 22:35:12.872886551 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1273s 22:35:13.186083553 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1273s 22:35:13.560667249 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1273s 22:35:13.876749864 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1274s 22:35:14.213560739 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1274s 22:35:14.523575993 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1275s 22:35:14.994800989 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1275s 22:35:15.326758677 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1275s 22:35:15.680237177 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1276s 22:35:16.033401491 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1277s 22:35:17.966410366 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1278s 22:35:18.287547807 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1280s 22:35:20.016002315 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1280s 22:35:20.710638245 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1282s 22:35:22.428198100 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1282s 22:35:22.732744914 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1283s 22:35:23.406117913 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1283s 22:35:23.811221975 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1284s 22:35:24.294200287 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1284s 22:35:24.695794852 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1286s 22:35:26.042949915 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1287s 22:35:26.974021606 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1287s 22:35:27.360044540 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1287s 22:35:27.721994540 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1288s 22:35:28.094600355 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1288s 22:35:28.438195852 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1288s 22:35:28.469927977 O: ok sshd control of local and remote forwarding 1288s 22:35:28.471145727 E: run test integrity.sh ... 1288s 22:35:28.708706539 O: test integrity: hmac-sha1 @2900 1289s 22:35:29.037648989 O: test integrity: hmac-sha1 @2901 1289s 22:35:29.361255853 O: test integrity: hmac-sha1 @2902 1289s 22:35:29.694410413 O: test integrity: hmac-sha1 @2903 1290s 22:35:30.016560352 O: test integrity: hmac-sha1 @2904 1290s 22:35:30.335866102 O: test integrity: hmac-sha1 @2905 1290s 22:35:30.647378852 O: test integrity: hmac-sha1 @2906 1291s 22:35:30.990407736 O: test integrity: hmac-sha1 @2907 1291s 22:35:31.305853297 O: test integrity: hmac-sha1 @2908 1291s 22:35:31.646672477 O: test integrity: hmac-sha1 @2909 1292s 22:35:32.032348539 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1292s 22:35:32.050993114 O: test integrity: hmac-sha1-96 @2900 1292s 22:35:32.429500289 O: test integrity: hmac-sha1-96 @2901 1292s 22:35:32.744035416 O: test integrity: hmac-sha1-96 @2902 1293s 22:35:33.080414417 O: test integrity: hmac-sha1-96 @2903 1293s 22:35:33.452873970 O: test integrity: hmac-sha1-96 @2904 1293s 22:35:33.785833602 O: test integrity: hmac-sha1-96 @2905 1294s 22:35:34.113188226 O: test integrity: hmac-sha1-96 @2906 1294s 22:35:34.441287909 O: test integrity: hmac-sha1-96 @2907 1294s 22:35:34.806725782 O: test integrity: hmac-sha1-96 @2908 1295s 22:35:35.219645159 O: test integrity: hmac-sha1-96 @2909 1295s 22:35:35.604498974 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1295s 22:35:35.620743724 O: test integrity: hmac-sha2-256 @2900 1296s 22:35:36.013468661 O: test integrity: hmac-sha2-256 @2901 1296s 22:35:36.383725036 O: test integrity: hmac-sha2-256 @2902 1296s 22:35:36.745612724 O: test integrity: hmac-sha2-256 @2903 1297s 22:35:37.118226037 O: test integrity: hmac-sha2-256 @2904 1297s 22:35:37.489242350 O: test integrity: hmac-sha2-256 @2905 1297s 22:35:37.897209606 O: test integrity: hmac-sha2-256 @2906 1298s 22:35:38.260852921 O: test integrity: hmac-sha2-256 @2907 1298s 22:35:38.595285974 O: test integrity: hmac-sha2-256 @2908 1298s 22:35:38.910513973 O: test integrity: hmac-sha2-256 @2909 1299s 22:35:39.210554474 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1299s 22:35:39.228205598 O: test integrity: hmac-sha2-512 @2900 1299s 22:35:39.527499848 O: test integrity: hmac-sha2-512 @2901 1299s 22:35:39.865155035 O: test integrity: hmac-sha2-512 @2902 1300s 22:35:40.177253413 O: test integrity: hmac-sha2-512 @2903 1300s 22:35:40.566431667 O: test integrity: hmac-sha2-512 @2904 1300s 22:35:40.867073475 O: test integrity: hmac-sha2-512 @2905 1301s 22:35:41.182849298 O: test integrity: hmac-sha2-512 @2906 1301s 22:35:41.483864850 O: test integrity: hmac-sha2-512 @2907 1301s 22:35:41.780436039 O: test integrity: hmac-sha2-512 @2908 1302s 22:35:42.086689604 O: test integrity: hmac-sha2-512 @2909 1302s 22:35:42.371887608 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1302s 22:35:42.404568854 O: test integrity: hmac-md5 @2900 1302s 22:35:42.718994913 O: test integrity: hmac-md5 @2901 1303s 22:35:43.023063296 O: test integrity: hmac-md5 @2902 1303s 22:35:43.347428974 O: test integrity: hmac-md5 @2903 1303s 22:35:43.674219358 O: test integrity: hmac-md5 @2904 1304s 22:35:43.998689104 O: test integrity: hmac-md5 @2905 1304s 22:35:44.358426225 O: test integrity: hmac-md5 @2906 1304s 22:35:44.715262082 O: test integrity: hmac-md5 @2907 1305s 22:35:45.080658143 O: test integrity: hmac-md5 @2908 1305s 22:35:45.416212717 O: test integrity: hmac-md5 @2909 1305s 22:35:45.755647581 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1305s 22:35:45.772205705 O: test integrity: hmac-md5-96 @2900 1306s 22:35:46.138590581 O: test integrity: hmac-md5-96 @2901 1306s 22:35:46.493308331 O: test integrity: hmac-md5-96 @2902 1306s 22:35:46.849193331 O: test integrity: hmac-md5-96 @2903 1307s 22:35:47.149356634 O: test integrity: hmac-md5-96 @2904 1307s 22:35:47.448689200 O: test integrity: hmac-md5-96 @2905 1307s 22:35:47.760631014 O: test integrity: hmac-md5-96 @2906 1308s 22:35:48.070536258 O: test integrity: hmac-md5-96 @2907 1308s 22:35:48.380395510 O: test integrity: hmac-md5-96 @2908 1308s 22:35:48.688322008 O: test integrity: hmac-md5-96 @2909 1309s 22:35:49.125632322 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1309s 22:35:49.143912447 O: test integrity: umac-64@openssh.com @2900 1309s 22:35:49.486537135 O: test integrity: umac-64@openssh.com @2901 1309s 22:35:49.856579454 O: test integrity: umac-64@openssh.com @2902 1310s 22:35:50.180828447 O: test integrity: umac-64@openssh.com @2903 1310s 22:35:50.550128135 O: test integrity: umac-64@openssh.com @2904 1310s 22:35:50.882158947 O: test integrity: umac-64@openssh.com @2905 1311s 22:35:51.215929454 O: test integrity: umac-64@openssh.com @2906 1311s 22:35:51.547006322 O: test integrity: umac-64@openssh.com @2907 1311s 22:35:51.868021696 O: test integrity: umac-64@openssh.com @2908 1312s 22:35:52.194619385 O: test integrity: umac-64@openssh.com @2909 1312s 22:35:52.507540267 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1312s 22:35:52.524080259 O: test integrity: umac-128@openssh.com @2900 1312s 22:35:52.829116697 O: test integrity: umac-128@openssh.com @2901 1313s 22:35:53.165099884 O: test integrity: umac-128@openssh.com @2902 1313s 22:35:53.532714384 O: test integrity: umac-128@openssh.com @2903 1313s 22:35:53.894406948 O: test integrity: umac-128@openssh.com @2904 1314s 22:35:54.276623616 O: test integrity: umac-128@openssh.com @2905 1314s 22:35:54.639163999 O: test integrity: umac-128@openssh.com @2906 1315s 22:35:54.987961802 O: test integrity: umac-128@openssh.com @2907 1315s 22:35:55.317997060 O: test integrity: umac-128@openssh.com @2908 1315s 22:35:55.659678303 O: test integrity: umac-128@openssh.com @2909 1315s 22:35:55.956227427 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1316s 22:35:55.971859864 O: test integrity: hmac-sha1-etm@openssh.com @2900 1316s 22:35:56.286936740 O: test integrity: hmac-sha1-etm@openssh.com @2901 1316s 22:35:56.631811556 O: test integrity: hmac-sha1-etm@openssh.com @2902 1317s 22:35:56.997472998 O: test integrity: hmac-sha1-etm@openssh.com @2903 1317s 22:35:57.310262930 O: test integrity: hmac-sha1-etm@openssh.com @2904 1317s 22:35:57.645363866 O: test integrity: hmac-sha1-etm@openssh.com @2905 1318s 22:35:57.973309305 O: test integrity: hmac-sha1-etm@openssh.com @2906 1318s 22:35:58.294451559 O: test integrity: hmac-sha1-etm@openssh.com @2907 1318s 22:35:58.615462810 O: test integrity: hmac-sha1-etm@openssh.com @2908 1318s 22:35:58.937372117 O: test integrity: hmac-sha1-etm@openssh.com @2909 1319s 22:35:59.413919554 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1319s 22:35:59.443701868 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1319s 22:35:59.809869367 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1320s 22:36:00.128381118 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1320s 22:36:00.434324868 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1320s 22:36:00.760902617 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1321s 22:36:01.103239179 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1321s 22:36:01.420088621 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1321s 22:36:01.732524057 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1322s 22:36:02.112750308 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1322s 22:36:02.457197320 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1322s 22:36:02.775502870 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1322s 22:36:02.789068446 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1323s 22:36:03.097721307 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1323s 22:36:03.409172870 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1323s 22:36:03.779144505 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1324s 22:36:04.118863870 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1324s 22:36:04.434199620 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1324s 22:36:04.742180439 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1325s 22:36:05.094403869 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1325s 22:36:05.462190681 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1325s 22:36:05.868362995 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1326s 22:36:06.176380244 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1326s 22:36:06.200079244 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1326s 22:36:06.543087004 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1326s 22:36:06.888419444 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1327s 22:36:07.216908306 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1327s 22:36:07.519132058 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1327s 22:36:07.866772872 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1328s 22:36:08.197899683 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1328s 22:36:08.477507307 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1328s 22:36:08.755470120 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1329s 22:36:09.062694745 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1329s 22:36:09.345031370 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1329s 22:36:09.360824131 O: test integrity: hmac-md5-etm@openssh.com @2900 1329s 22:36:09.689460569 O: test integrity: hmac-md5-etm@openssh.com @2901 1330s 22:36:10.073278689 O: test integrity: hmac-md5-etm@openssh.com @2902 1330s 22:36:10.425003873 O: test integrity: hmac-md5-etm@openssh.com @2903 1330s 22:36:10.765265433 O: test integrity: hmac-md5-etm@openssh.com @2904 1331s 22:36:11.125958433 O: test integrity: hmac-md5-etm@openssh.com @2905 1331s 22:36:11.449979056 O: test integrity: hmac-md5-etm@openssh.com @2906 1331s 22:36:11.793199994 O: test integrity: hmac-md5-etm@openssh.com @2907 1332s 22:36:12.117940619 O: test integrity: hmac-md5-etm@openssh.com @2908 1332s 22:36:12.437529995 O: test integrity: hmac-md5-etm@openssh.com @2909 1332s 22:36:12.740031493 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1332s 22:36:12.757859244 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1333s 22:36:13.069308003 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1333s 22:36:13.395314430 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1333s 22:36:13.812078131 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1334s 22:36:14.162516505 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1334s 22:36:14.526923430 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1334s 22:36:14.912971999 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1335s 22:36:15.252269742 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1335s 22:36:15.658833869 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1336s 22:36:16.034171306 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1336s 22:36:16.356605502 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1336s 22:36:16.372498314 O: test integrity: umac-64-etm@openssh.com @2900 1336s 22:36:16.685808252 O: test integrity: umac-64-etm@openssh.com @2901 1337s 22:36:17.000248065 O: test integrity: umac-64-etm@openssh.com @2902 1337s 22:36:17.354273253 O: test integrity: umac-64-etm@openssh.com @2903 1337s 22:36:17.686084386 O: test integrity: umac-64-etm@openssh.com @2904 1338s 22:36:17.994149501 O: test integrity: umac-64-etm@openssh.com @2905 1338s 22:36:18.314225941 O: test integrity: umac-64-etm@openssh.com @2906 1338s 22:36:18.646780327 O: test integrity: umac-64-etm@openssh.com @2907 1338s 22:36:18.961244878 O: test integrity: umac-64-etm@openssh.com @2908 1339s 22:36:19.288802383 O: test integrity: umac-64-etm@openssh.com @2909 1339s 22:36:19.609783816 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1339s 22:36:19.633561940 O: test integrity: umac-128-etm@openssh.com @2900 1340s 22:36:19.972377766 O: test integrity: umac-128-etm@openssh.com @2901 1340s 22:36:20.347314566 O: test integrity: umac-128-etm@openssh.com @2902 1340s 22:36:20.669205879 O: test integrity: umac-128-etm@openssh.com @2903 1341s 22:36:20.983422254 O: test integrity: umac-128-etm@openssh.com @2904 1341s 22:36:21.318565316 O: test integrity: umac-128-etm@openssh.com @2905 1341s 22:36:21.632803878 O: test integrity: umac-128-etm@openssh.com @2906 1341s 22:36:21.955570439 O: test integrity: umac-128-etm@openssh.com @2907 1342s 22:36:22.270287564 O: test integrity: umac-128-etm@openssh.com @2908 1342s 22:36:22.597269502 O: test integrity: umac-128-etm@openssh.com @2909 1342s 22:36:22.954745502 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1343s 22:36:22.969650502 O: test integrity: aes128-gcm@openssh.com @2900 1343s 22:36:23.278929880 O: test integrity: aes128-gcm@openssh.com @2901 1343s 22:36:23.660700814 O: test integrity: aes128-gcm@openssh.com @2902 1344s 22:36:24.004555753 O: test integrity: aes128-gcm@openssh.com @2903 1344s 22:36:24.319849441 O: test integrity: aes128-gcm@openssh.com @2904 1344s 22:36:24.743615327 O: test integrity: aes128-gcm@openssh.com @2905 1345s 22:36:25.032484820 O: test integrity: aes128-gcm@openssh.com @2906 1345s 22:36:25.350523753 O: test integrity: aes128-gcm@openssh.com @2907 1345s 22:36:25.784959004 O: test integrity: aes128-gcm@openssh.com @2908 1346s 22:36:26.122747448 O: test integrity: aes128-gcm@openssh.com @2909 1346s 22:36:26.446954317 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1346s 22:36:26.466055817 O: test integrity: aes256-gcm@openssh.com @2900 1346s 22:36:26.827922063 O: test integrity: aes256-gcm@openssh.com @2901 1347s 22:36:27.155162501 O: test integrity: aes256-gcm@openssh.com @2902 1347s 22:36:27.436907250 O: test integrity: aes256-gcm@openssh.com @2903 1347s 22:36:27.794860314 O: test integrity: aes256-gcm@openssh.com @2904 1348s 22:36:28.131180699 O: test integrity: aes256-gcm@openssh.com @2905 1348s 22:36:28.532832130 O: test integrity: aes256-gcm@openssh.com @2906 1349s 22:36:29.059453063 O: test integrity: aes256-gcm@openssh.com @2907 1349s 22:36:29.401275190 O: test integrity: aes256-gcm@openssh.com @2908 1349s 22:36:29.761156063 O: test integrity: aes256-gcm@openssh.com @2909 1350s 22:36:30.140965188 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1350s 22:36:30.166666376 O: test integrity: chacha20-poly1305@openssh.com @2900 1350s 22:36:30.522486188 O: test integrity: chacha20-poly1305@openssh.com @2901 1350s 22:36:30.877481319 O: test integrity: chacha20-poly1305@openssh.com @2902 1351s 22:36:31.304432750 O: test integrity: chacha20-poly1305@openssh.com @2903 1351s 22:36:31.695284249 O: test integrity: chacha20-poly1305@openssh.com @2904 1352s 22:36:31.996407253 O: test integrity: chacha20-poly1305@openssh.com @2905 1352s 22:36:32.278141627 O: test integrity: chacha20-poly1305@openssh.com @2906 1352s 22:36:32.566892188 O: test integrity: chacha20-poly1305@openssh.com @2907 1352s 22:36:32.904313876 O: test integrity: chacha20-poly1305@openssh.com @2908 1353s 22:36:33.193609687 O: test integrity: chacha20-poly1305@openssh.com @2909 1353s 22:36:33.465337699 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1353s 22:36:33.467304002 O: ok integrity 1353s 22:36:33.468293817 E: run test krl.sh ... 1353s 22:36:33.727220125 O: key revocation lists: generating test keys 1356s 22:36:36.477959687 O: key revocation lists: generating KRLs 1356s 22:36:36.637268376 O: key revocation lists: checking revocations for revoked keys 1357s 22:36:37.258724249 O: key revocation lists: checking revocations for unrevoked keys 1358s 22:36:37.986752124 O: key revocation lists: checking revocations for revoked certs 1359s 22:36:39.137398190 O: key revocation lists: checking revocations for unrevoked certs 1360s 22:36:40.266567312 O: key revocation lists: testing KRL update 1361s 22:36:41.564748747 O: key revocation lists: checking revocations for revoked keys 1362s 22:36:42.115551060 O: key revocation lists: checking revocations for unrevoked keys 1362s 22:36:42.735085559 O: key revocation lists: checking revocations for revoked certs 1363s 22:36:43.845899561 O: key revocation lists: checking revocations for unrevoked certs 1364s 22:36:44.927739812 O: ok key revocation lists 1364s 22:36:44.930406748 E: run test multipubkey.sh ... 1373s 22:36:53.577645383 O: ok multiple pubkey 1373s 22:36:53.582794444 E: run test limit-keytype.sh ... 1381s 22:37:01.003510257 O: allow rsa,ed25519 1382s 22:37:02.227211636 O: allow ed25519 1383s 22:37:03.273488196 O: allow cert only 1384s 22:37:04.564384007 O: match w/ no match 1385s 22:37:05.840661320 O: match w/ matching 1386s 22:37:06.723233008 O: ok restrict pubkey type 1386s 22:37:06.722746569 E: run test hostkey-agent.sh ... 1389s 22:37:09.796626632 O: key type ssh-ed25519 1390s 22:37:10.077996507 O: key type sk-ssh-ed25519@openssh.com 1390s 22:37:10.381056632 O: key type ecdsa-sha2-nistp256 1390s 22:37:10.670203763 O: key type ecdsa-sha2-nistp384 1390s 22:37:10.957230508 O: key type ecdsa-sha2-nistp521 1391s 22:37:11.297033145 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1391s 22:37:11.564201382 O: key type ssh-dss 1391s 22:37:11.820648694 O: key type ssh-rsa 1392s 22:37:12.196072383 O: cert type ssh-ed25519-cert-v01@openssh.com 1392s 22:37:12.504583007 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1392s 22:37:12.825495698 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1393s 22:37:13.175675139 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1393s 22:37:13.530174759 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1393s 22:37:13.951031634 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1394s 22:37:14.399452320 O: cert type ssh-dss-cert-v01@openssh.com 1394s 22:37:14.795712321 O: cert type ssh-rsa-cert-v01@openssh.com 1395s 22:37:15.104552883 O: cert type rsa-sha2-256-cert-v01@openssh.com 1395s 22:37:15.482927570 O: cert type rsa-sha2-512-cert-v01@openssh.com 1395s 22:37:15.928280321 O: ok hostkey agent 1395s 22:37:15.929465883 E: run test hostkey-rotate.sh ... 1402s 22:37:22.623126945 O: learn hostkey with StrictHostKeyChecking=no 1403s 22:37:23.035281321 O: learn additional hostkeys 1403s 22:37:23.583147259 O: learn additional hostkeys, type=ssh-ed25519 1404s 22:37:24.094993634 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1404s 22:37:24.484132633 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1404s 22:37:24.827851261 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1405s 22:37:25.168011508 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1405s 22:37:25.548480570 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1405s 22:37:25.956331592 O: learn additional hostkeys, type=ssh-dss 1406s 22:37:26.314487406 O: learn additional hostkeys, type=ssh-rsa 1406s 22:37:26.727725217 O: learn changed non-primary hostkey type=ssh-rsa 1408s 22:37:28.607236969 O: learn new primary hostkey 1408s 22:37:28.935324092 O: rotate primary hostkey 1409s 22:37:29.279800343 O: check rotate primary hostkey 1409s 22:37:29.654629217 E: run test principals-command.sh ... 1409s 22:37:29.653845155 O: ok hostkey rotate 1412s 22:37:32.417231965 O: SKIPPED: /var/run/principals_command_openssh-tests.61558 not executable (/var/run mounted noexec?) 1412s 22:37:32.433078717 E: run test cert-file.sh ... 1412s 22:37:32.756870154 O: identity cert with no plain public file 1413s 22:37:33.121182217 O: CertificateFile with no plain public file 1413s 22:37:33.460157592 O: plain keys 1413s 22:37:33.798837153 O: untrusted cert 1414s 22:37:34.128360967 O: good cert, bad key 1414s 22:37:34.509230966 O: single trusted 1414s 22:37:34.850140404 O: multiple trusted 1416s 22:37:36.299213340 O: ok ssh with certificates 1416s 22:37:36.302607339 E: run test cfginclude.sh ... 1416s 22:37:36.531890902 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.542918598 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.559178653 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.577114277 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.592670402 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.600906407 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.612753839 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.626871463 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.639997281 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.664618840 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.676417030 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.688595963 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.710731714 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.720670465 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.732037463 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.745837590 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.758359151 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.770183276 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.783686089 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.800041027 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.814493715 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.836408026 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.846912090 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.856562402 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1416s 22:37:36.868902465 O: ok config include 1416s 22:37:36.869753588 E: run test servcfginclude.sh ... 1417s 22:37:37.510200721 O: ok server config include 1417s 22:37:37.511137464 E: run test allow-deny-users.sh ... 1421s 22:37:41.349282948 O: ok AllowUsers/DenyUsers 1421s 22:37:41.353021709 E: run test authinfo.sh ... 1421s 22:37:41.675150580 O: ExposeAuthInfo=no 1422s 22:37:42.125776760 O: ExposeAuthInfo=yes 1422s 22:37:42.545533054 E: run test sshsig.sh ... 1422s 22:37:42.543560178 O: ok authinfo 1422s 22:37:42.852984110 O: sshsig: make certificates 1422s 22:37:42.910509110 O: sshsig: check signature for ssh-ed25519 1423s 22:37:43.322433235 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1423s 22:37:43.857257485 O: sshsig: check signature for ecdsa-sha2-nistp256 1424s 22:37:44.373900547 O: sshsig: check signature for ecdsa-sha2-nistp384 1425s 22:37:45.005436610 O: sshsig: check signature for ecdsa-sha2-nistp521 1426s 22:37:46.113667918 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1427s 22:37:47.281189354 O: sshsig: check signature for ssh-dss 1427s 22:37:47.704731804 O: sshsig: check signature for ssh-rsa 1428s 22:37:48.094539864 O: sshsig: check signature for ssh-ed25519-cert.pub 1429s 22:37:49.107944855 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1430s 22:37:50.193972782 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1431s 22:37:51.049697844 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1432s 22:37:52.208434282 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1433s 22:37:53.777238471 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1434s 22:37:54.896265219 O: sshsig: check signature for ssh-dss-cert.pub 1435s 22:37:55.805378162 O: sshsig: check signature for ssh-rsa-cert.pub 1436s 22:37:56.652361282 O: sshsig: match principals 1436s 22:37:56.694754852 O: sshsig: nomatch principals 1436s 22:37:56.716022344 O: ok sshsig 1436s 22:37:56.717181656 E: run test knownhosts.sh ... 1439s 22:37:59.314170162 O: ok known hosts 1439s 22:37:59.316331970 E: run test knownhosts-command.sh ... 1439s 22:37:59.569867916 O: simple connection 1440s 22:38:00.001129729 O: no keys 1440s 22:38:00.251938469 O: bad exit status 1440s 22:38:00.532288407 O: keytype ssh-ed25519 1441s 22:38:01.159919845 O: keytype sk-ssh-ed25519@openssh.com 1441s 22:38:01.538858656 O: keytype ecdsa-sha2-nistp256 1441s 22:38:01.902787032 O: keytype ecdsa-sha2-nistp384 1442s 22:38:02.222089220 O: keytype ecdsa-sha2-nistp521 1442s 22:38:02.552569282 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1442s 22:38:02.869382095 O: keytype ssh-rsa 1443s 22:38:03.220807719 O: ok known hosts command 1443s 22:38:03.223509282 E: run test agent-restrict.sh ... 1443s 22:38:03.460650407 O: generate keys 1443s 22:38:03.566033469 O: prepare client config 1443s 22:38:03.577995066 O: prepare known_hosts 1443s 22:38:03.583805719 O: prepare server configs 1443s 22:38:03.601204281 O: authentication w/o agent 1446s 22:38:06.770621658 O: start agent 1450s 22:38:10.784517434 O: authentication with agent (no restrict) 1453s 22:38:13.614723824 O: unrestricted keylist 1455s 22:38:15.131807865 O: authentication with agent (basic restrict) 1456s 22:38:16.332305741 O: authentication with agent incorrect key (basic restrict) 1458s 22:38:18.003556301 O: keylist (basic restrict) 1459s 22:38:19.774294618 O: username 1461s 22:38:21.165781863 O: username wildcard 1462s 22:38:22.388914864 O: username incorrect 1462s 22:38:22.466665240 O: agent restriction honours certificate principal 1462s 22:38:22.501927122 O: multihop without agent 1464s 22:38:24.885322991 O: multihop agent unrestricted 1467s 22:38:27.380577681 O: multihop restricted 1469s 22:38:29.547555617 O: multihop username 1472s 22:38:32.022849680 O: multihop wildcard username 1474s 22:38:34.578922868 O: multihop wrong username 1476s 22:38:36.194824870 O: multihop cycle no agent 1479s 22:38:39.684544367 O: multihop cycle agent unrestricted 1483s 22:38:43.522959192 O: multihop cycle restricted deny 1484s 22:38:44.748196552 O: multihop cycle restricted allow 1488s 22:38:48.478936992 O: ok agent restrictions 1488s 22:38:48.480562117 E: run test hostbased.sh ... 1488s 22:38:48.755528990 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1488s 22:38:48.757825617 E: run test channel-timeout.sh ... 1489s 22:38:49.053817241 O: no timeout 1494s 22:38:54.481320899 O: command timeout 1495s 22:38:55.621462530 O: command wildcard timeout 1496s 22:38:56.625021207 O: command irrelevant timeout 1502s 22:39:02.019395592 O: sftp no timeout 1507s 22:39:07.382093958 O: sftp timeout 1508s 22:39:08.619696519 E: Connection closed 1508s 22:39:08.622356645 O: sftp irrelevant timeout 1514s 22:39:13.973942709 O: ok channel timeout 1514s 22:39:13.974975832 E: run test connection-timeout.sh ... 1514s 22:39:14.187303207 O: no timeout 1519s 22:39:19.584101332 O: timeout 1527s 22:39:27.928810645 O: session inhibits timeout 1536s 22:39:36.275455145 O: timeout after session 1544s 22:39:44.283156457 O: timeout with listeners 1552s 22:39:52.650440022 O: ok unused connection timeout 1552s 22:39:52.651234458 E: run test match-subsystem.sh ... 1556s 22:39:56.720654145 O: ok sshd_config match subsystem 1556s 22:39:56.722715270 E: run test agent-pkcs11-restrict.sh ... 1556s 22:39:56.930298898 O: SKIPPED: No PKCS#11 library found 1556s 22:39:56.931252897 E: run test agent-pkcs11-cert.sh ... 1557s 22:39:57.140808706 O: SKIPPED: No PKCS#11 library found 1557s 22:39:57.151931647 O: set -e ; if test -z "" ; then \ 1557s 22:39:57.152793394 O: V="" ; \ 1557s 22:39:57.153567770 O: test "x" = "x" || \ 1557s 22:39:57.154371707 O: V=/tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1557s 22:39:57.155242832 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1557s 22:39:57.156319020 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1557s 22:39:57.157240644 O: -d /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1557s 22:39:57.162332769 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1557s 22:39:57.163116019 O: -d /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1557s 22:39:57.172558148 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1557s 22:39:57.173351832 O: -d /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1557s 22:39:57.174275583 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1557s 22:39:57.182408081 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1557s 22:39:57.183184777 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1557s 22:39:57.184064082 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1557s 22:39:57.185179394 O: -d /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1557s 22:39:57.192273706 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1557s 22:39:57.196615648 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1557s 22:39:57.197434208 O: if test "x" = "xyes" ; then \ 1557s 22:39:57.198220855 O: $V /tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1557s 22:39:57.202217272 O: fi \ 1557s 22:39:57.203059020 O: fi 1586s 22:40:26.599997145 O: test_sshbuf: ...................................................................................................... 103 tests ok 1930s 22:46:10.781889976 O: test_sshkey: ........................................................................................................ 104 tests ok 1930s 22:46:10.811903100 O: test_sshsig: ........ 8 tests ok 1931s 22:46:11.252254913 O: test_authopt: .................................................................................................................................................. 146 tests ok 1952s 22:46:31.993601929 O: test_bitmap: .. 2 tests ok 1952s 22:46:32.003276805 O: test_conversion: . 1 tests ok 1974s 22:46:53.986703433 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1974s 22:46:54.301926445 O: test_hostkeys: .................. 18 tests ok 1974s 22:46:54.305594559 O: test_match: ...... 6 tests ok 1974s 22:46:54.312906746 O: test_misc: ........................................... 43 tests ok 1974s 22:46:54.315893621 E: run test putty-transfer.sh ... 1978s 22:46:58.208571383 O: putty transfer data: compression 0 1980s 22:47:00.937703496 O: putty transfer data: compression 1 1983s 22:47:03.602507871 O: ok putty transfer data 1983s 22:47:03.603386933 E: run test putty-ciphers.sh ... 1986s 22:47:06.185742306 O: putty ciphers: cipher aes 1986s 22:47:06.505780744 O: putty ciphers: cipher 3des 1986s 22:47:06.827233682 O: putty ciphers: cipher aes128-ctr 1987s 22:47:07.129951870 O: putty ciphers: cipher aes192-ctr 1987s 22:47:07.434474745 O: putty ciphers: cipher aes256-ctr 1987s 22:47:07.722088807 O: putty ciphers: cipher chacha20 1988s 22:47:08.047794494 O: ok putty ciphers 1988s 22:47:08.049956869 E: run test putty-kex.sh ... 1989s 22:47:09.165976620 O: putty KEX: kex dh-gex-sha1 1989s 22:47:09.355514440 O: putty KEX: kex dh-group1-sha1 1989s 22:47:09.543178443 O: putty KEX: kex dh-group14-sha1 1989s 22:47:09.741788183 O: putty KEX: kex ecdh 1990s 22:47:10.031875194 O: ok putty KEX 1990s 22:47:10.033918057 E: run test conch-ciphers.sh ... 1990s 22:47:10.239086256 O: SKIPPED: conch interop tests requires a controlling terminal 1990s 22:47:10.241066559 E: run test dropbear-ciphers.sh ... 1991s 22:47:11.747787506 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1992s 22:47:12.037810118 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1992s 22:47:12.361250118 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1992s 22:47:12.660732243 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1993s 22:47:13.027369192 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1993s 22:47:13.392319312 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1993s 22:47:13.709250067 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1994s 22:47:14.025356183 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1994s 22:47:14.350974683 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1994s 22:47:14.625107558 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1994s 22:47:14.913092556 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1995s 22:47:15.187962683 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1995s 22:47:15.491494494 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1995s 22:47:15.781799370 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1996s 22:47:16.089032939 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1996s 22:47:16.371022993 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1996s 22:47:16.694332442 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1997s 22:47:17.009467624 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1997s 22:47:17.328220556 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1997s 22:47:17.649816066 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1998s 22:47:18.034692120 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1998s 22:47:18.350237151 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1998s 22:47:18.683698588 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1999s 22:47:19.068959588 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1999s 22:47:19.442058150 O: ok dropbear ciphers 1999s 22:47:19.452974401 E: run test dropbear-kex.sh ... 1999s 22:47:19.735213463 O: dropbear kex: kex curve25519-sha256 2000s 22:47:20.071424399 O: dropbear kex: kex curve25519-sha256@libssh.org 2000s 22:47:20.456733026 O: dropbear kex: kex diffie-hellman-group14-sha256 2000s 22:47:20.800900025 O: dropbear kex: kex diffie-hellman-group14-sha1 2001s 22:47:21.197566159 O: ok dropbear kex 2001s 22:47:21.199755587 O: make: Leaving directory '/tmp/autopkgtest.81RKHE/autopkgtest_tmp/user/regress' 2001s 22:47:21.201276900 I: Finished with exitcode 0 2001s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2001s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2001s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 2002s info: Looking for files to backup/remove ... 2002s info: Removing files ... 2002s info: Removing crontab ... 2002s info: Removing user `openssh-tests' ... 2002s autopkgtest [22:47:22]: test regress: -----------------------] 2003s autopkgtest [22:47:23]: test regress: - - - - - - - - - - results - - - - - - - - - - 2003s regress PASS 2003s autopkgtest [22:47:23]: test systemd-socket-activation: preparing testbed 2140s autopkgtest [22:49:40]: testbed dpkg architecture: s390x 2140s autopkgtest [22:49:40]: testbed apt version: 2.7.14build2 2140s autopkgtest [22:49:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2140s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2141s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [265 kB] 2141s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [37.6 kB] 2141s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4868 B] 2141s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 2141s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [60.0 kB] 2141s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2141s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2141s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [189 kB] 2141s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2141s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 2141s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2142s Fetched 686 kB in 1s (819 kB/s) 2142s Reading package lists... 2144s sh: 4: dhclient: not found 2145s Reading package lists... 2145s Building dependency tree... 2145s Reading state information... 2145s Calculating upgrade... 2146s The following packages will be REMOVED: 2146s libmount1 2146s The following NEW packages will be installed: 2146s libmount1t64 2146s The following packages will be upgraded: 2146s bsdextrautils bsdutils eject fdisk gir1.2-glib-2.0 libblkid1 libfdisk1 2146s libglib2.0-0t64 libglib2.0-data libsmartcols1 libuuid1 mount util-linux 2146s util-linux-extra uuid-runtime 2146s 15 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2146s Need to get 3819 kB of archives. 2146s After this operation, 13.3 kB of additional disk space will be used. 2146s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu9 [96.8 kB] 2146s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x util-linux-extra s390x 2.39.3-9ubuntu9 [121 kB] 2146s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1t64 s390x 2.39.3-9ubuntu9 [138 kB] 2146s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu9 [1142 kB] 2146s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu2 [180 kB] 2146s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu2 [1330 kB] 2147s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu9 [26.2 kB] 2147s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu9 [124 kB] 2147s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu9 [119 kB] 2147s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu9 [128 kB] 2147s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu9 [36.1 kB] 2147s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu9 [151 kB] 2147s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu9 [68.3 kB] 2147s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu9 [33.4 kB] 2147s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu2 [48.2 kB] 2147s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu9 [76.4 kB] 2147s Fetched 3819 kB in 1s (4189 kB/s) 2147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2147s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu9_s390x.deb ... 2147s Unpacking bsdutils (1:2.39.3-9ubuntu9) over (1:2.39.3-9ubuntu4) ... 2147s Setting up bsdutils (1:2.39.3-9ubuntu9) ... 2147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2147s Preparing to unpack .../util-linux-extra_2.39.3-9ubuntu9_s390x.deb ... 2147s Unpacking util-linux-extra (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2147s dpkg: libmount1:s390x: dependency problems, but removing anyway as you requested: 2147s util-linux depends on libmount1 (>= 2.39.1). 2147s udisks2 depends on libmount1 (>= 2.30). 2147s systemd depends on libmount1 (>= 2.30). 2147s mount depends on libmount1 (>= 2.39.1). 2147s libsystemd-shared:s390x depends on libmount1 (>= 2.30). 2147s libglib2.0-0t64:s390x depends on libmount1 (>= 2.26.2). 2147s libblockdev-fs3:s390x depends on libmount1 (>= 2.30.2). 2147s fdisk depends on libmount1 (>= 2.24.2). 2147s eject depends on libmount1 (>= 2.24.2). 2147s 2147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2147s Removing libmount1:s390x (2.39.3-9ubuntu4) ... 2147s Selecting previously unselected package libmount1t64:s390x. 2147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54477 files and directories currently installed.) 2147s Preparing to unpack .../libmount1t64_2.39.3-9ubuntu9_s390x.deb ... 2147s Unpacking libmount1t64:s390x (2.39.3-9ubuntu9) ... 2147s Setting up libmount1t64:s390x (2.39.3-9ubuntu9) ... 2147s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2147s Preparing to unpack .../util-linux_2.39.3-9ubuntu9_s390x.deb ... 2147s Unpacking util-linux (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2148s Setting up util-linux (2.39.3-9ubuntu9) ... 2148s fstrim.service is a disabled or a static unit not running, not starting it. 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2149s Preparing to unpack .../0-gir1.2-glib-2.0_2.80.0-6ubuntu2_s390x.deb ... 2149s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 2149s Preparing to unpack .../1-libglib2.0-0t64_2.80.0-6ubuntu2_s390x.deb ... 2149s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 2149s Preparing to unpack .../2-eject_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking eject (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Preparing to unpack .../3-fdisk_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking fdisk (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Preparing to unpack .../4-mount_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking mount (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Preparing to unpack .../5-libblkid1_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking libblkid1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Setting up libblkid1:s390x (2.39.3-9ubuntu9) ... 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2149s Preparing to unpack .../libuuid1_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking libuuid1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Setting up libuuid1:s390x (2.39.3-9ubuntu9) ... 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2149s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking libfdisk1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Setting up libsmartcols1:s390x (2.39.3-9ubuntu9) ... 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2149s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking uuid-runtime (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu2_all.deb ... 2149s Unpacking libglib2.0-data (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 2149s Preparing to unpack .../bsdextrautils_2.39.3-9ubuntu9_s390x.deb ... 2149s Unpacking bsdextrautils (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2149s Setting up bsdextrautils (2.39.3-9ubuntu9) ... 2149s Setting up eject (2.39.3-9ubuntu9) ... 2149s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu2) ... 2149s No schema files found: doing nothing. 2149s Setting up libglib2.0-data (2.80.0-6ubuntu2) ... 2149s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu2) ... 2149s Setting up libfdisk1:s390x (2.39.3-9ubuntu9) ... 2149s Setting up mount (2.39.3-9ubuntu9) ... 2149s Setting up uuid-runtime (2.39.3-9ubuntu9) ... 2150s uuidd.service is a disabled or a static unit not running, not starting it. 2150s Setting up util-linux-extra (2.39.3-9ubuntu9) ... 2150s Setting up fdisk (2.39.3-9ubuntu9) ... 2150s Processing triggers for man-db (2.12.0-4build2) ... 2151s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2152s Reading package lists... 2152s Building dependency tree... 2152s Reading state information... 2152s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2153s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2153s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2153s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2153s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2155s Reading package lists... 2156s Reading package lists... 2156s Building dependency tree... 2156s Reading state information... 2156s Calculating upgrade... 2157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2157s Reading package lists... 2157s Building dependency tree... 2157s Reading state information... 2157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2158s autopkgtest [22:49:58]: rebooting testbed after setup commands that affected boot 2310s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2322s Reading package lists... 2322s Building dependency tree... 2322s Reading state information... 2322s Starting pkgProblemResolver with broken count: 0 2322s Starting 2 pkgProblemResolver with broken count: 0 2322s Done 2323s The following NEW packages will be installed: 2323s autopkgtest-satdep 2323s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2323s Need to get 0 B/724 B of archives. 2323s After this operation, 0 B of additional disk space will be used. 2323s Get:1 /tmp/autopkgtest.81RKHE/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2323s Selecting previously unselected package autopkgtest-satdep. 2323s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2323s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2323s Unpacking autopkgtest-satdep (0) ... 2324s Setting up autopkgtest-satdep (0) ... 2326s (Reading database ... 54483 files and directories currently installed.) 2326s Removing autopkgtest-satdep (0) ... 2330s autopkgtest [22:52:50]: test systemd-socket-activation: [----------------------- 2332s Stopping ssh.service... 2332s Checking that ssh.socket is active and listening... 2332s Checking that ssh.service is inactive/dead... 2332s Checking that a connection attempt activates ssh.service... 2332s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2333s Checking that sshd can be re-executed... 2333s Checking sshd can run in debug mode... 2333s debug1: SELinux support disabled 2333s debug1: PAM: reinitializing credentials 2333s debug1: permanently_set_uid: 0/0 2333s debug3: Copy environment: XDG_SESSION_ID=5 2333s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2333s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2333s debug3: Copy environment: XDG_SESSION_TYPE=tty 2333s debug3: Copy environment: XDG_SESSION_CLASS=user 2333s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2333s debug3: Copy environment: TERM=linux 2333s debug3: Copy environment: http_proxy=http://squid.internal:3128 2333s debug3: Copy environment: https_proxy=http://squid.internal:3128 2333s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2333s debug3: Copy environment: LANG=C.UTF-8 2333s Environment: 2333s LANG=C.UTF-8 2333s USER=root 2333s LOGNAME=root 2333s HOME=/root 2333s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2333s SHELL=/bin/bash 2333s XDG_SESSION_ID=5 2333s XDG_RUNTIME_DIR=/run/user/0 2333s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2333s XDG_SESSION_TYPE=tty 2333s XDG_SESSION_CLASS=user 2333s TERM=linux 2333s http_proxy=http://squid.internal:3128 2333s https_proxy=http://squid.internal:3128 2333s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2333s SSH_CLIENT=::1 39024 22 2333s SSH_CONNECTION=::1 39024 ::1 22 2333s Done. 2333s autopkgtest [22:52:53]: test systemd-socket-activation: -----------------------] 2334s autopkgtest [22:52:54]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2334s systemd-socket-activation PASS 2334s autopkgtest [22:52:54]: test sshd-socket-generator: preparing testbed 2336s Reading package lists... 2336s Building dependency tree... 2336s Reading state information... 2337s Starting pkgProblemResolver with broken count: 0 2337s Starting 2 pkgProblemResolver with broken count: 0 2337s Done 2337s The following NEW packages will be installed: 2337s autopkgtest-satdep 2337s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2337s Need to get 0 B/724 B of archives. 2337s After this operation, 0 B of additional disk space will be used. 2337s Get:1 /tmp/autopkgtest.81RKHE/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2337s Selecting previously unselected package autopkgtest-satdep. 2338s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2338s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2338s Unpacking autopkgtest-satdep (0) ... 2338s Setting up autopkgtest-satdep (0) ... 2340s (Reading database ... 54483 files and directories currently installed.) 2340s Removing autopkgtest-satdep (0) ... 2341s autopkgtest [22:53:01]: test sshd-socket-generator: [----------------------- 2342s test_default...PASS 2342s test_custom_port...PASS 2342s test_default_and_custom_port...PASS 2342s test_mutiple_custom_ports...PASS 2342s test_custom_listenaddress...PASS 2342s test_custom_listenaddress_and_port...PASS 2342s test_custom_ipv6_listenaddress...PASS 2342s autopkgtest [22:53:02]: test sshd-socket-generator: -----------------------] 2342s sshd-socket-generator PASS 2342s autopkgtest [22:53:02]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2343s autopkgtest [22:53:03]: test ssh-gssapi: preparing testbed 2455s autopkgtest [22:54:55]: testbed dpkg architecture: s390x 2455s autopkgtest [22:54:55]: testbed apt version: 2.7.14build2 2455s autopkgtest [22:54:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2456s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2456s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [37.6 kB] 2456s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4868 B] 2456s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [265 kB] 2456s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 2456s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [60.0 kB] 2456s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2456s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2456s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [189 kB] 2456s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2456s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 2456s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2458s Fetched 686 kB in 1s (613 kB/s) 2458s Reading package lists... 2460s sh: 4: dhclient: not found 2462s Reading package lists... 2462s Building dependency tree... 2462s Reading state information... 2462s Calculating upgrade... 2462s The following packages will be REMOVED: 2462s libmount1 2462s The following NEW packages will be installed: 2462s libmount1t64 2462s The following packages will be upgraded: 2462s bsdextrautils bsdutils eject fdisk gir1.2-glib-2.0 libblkid1 libfdisk1 2462s libglib2.0-0t64 libglib2.0-data libsmartcols1 libuuid1 mount util-linux 2462s util-linux-extra uuid-runtime 2462s 15 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2462s Need to get 3819 kB of archives. 2462s After this operation, 13.3 kB of additional disk space will be used. 2462s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu9 [96.8 kB] 2463s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x util-linux-extra s390x 2.39.3-9ubuntu9 [121 kB] 2463s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1t64 s390x 2.39.3-9ubuntu9 [138 kB] 2463s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu9 [1142 kB] 2463s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu2 [180 kB] 2463s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu2 [1330 kB] 2463s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu9 [26.2 kB] 2463s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu9 [124 kB] 2463s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu9 [119 kB] 2463s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu9 [128 kB] 2463s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu9 [36.1 kB] 2463s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu9 [151 kB] 2463s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu9 [68.3 kB] 2463s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu9 [33.4 kB] 2463s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu2 [48.2 kB] 2463s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu9 [76.4 kB] 2464s Fetched 3819 kB in 1s (3757 kB/s) 2464s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2464s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu9_s390x.deb ... 2464s Unpacking bsdutils (1:2.39.3-9ubuntu9) over (1:2.39.3-9ubuntu4) ... 2464s Setting up bsdutils (1:2.39.3-9ubuntu9) ... 2464s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2464s Preparing to unpack .../util-linux-extra_2.39.3-9ubuntu9_s390x.deb ... 2464s Unpacking util-linux-extra (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2464s dpkg: libmount1:s390x: dependency problems, but removing anyway as you requested: 2464s util-linux depends on libmount1 (>= 2.39.1). 2464s udisks2 depends on libmount1 (>= 2.30). 2464s systemd depends on libmount1 (>= 2.30). 2464s mount depends on libmount1 (>= 2.39.1). 2464s libsystemd-shared:s390x depends on libmount1 (>= 2.30). 2464s libglib2.0-0t64:s390x depends on libmount1 (>= 2.26.2). 2464s libblockdev-fs3:s390x depends on libmount1 (>= 2.30.2). 2464s fdisk depends on libmount1 (>= 2.24.2). 2464s eject depends on libmount1 (>= 2.24.2). 2464s 2464s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2464s Removing libmount1:s390x (2.39.3-9ubuntu4) ... 2464s Selecting previously unselected package libmount1t64:s390x. 2464s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54477 files and directories currently installed.) 2464s Preparing to unpack .../libmount1t64_2.39.3-9ubuntu9_s390x.deb ... 2464s Unpacking libmount1t64:s390x (2.39.3-9ubuntu9) ... 2464s Setting up libmount1t64:s390x (2.39.3-9ubuntu9) ... 2464s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2464s Preparing to unpack .../util-linux_2.39.3-9ubuntu9_s390x.deb ... 2464s Unpacking util-linux (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2464s Setting up util-linux (2.39.3-9ubuntu9) ... 2465s fstrim.service is a disabled or a static unit not running, not starting it. 2465s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2465s Preparing to unpack .../0-gir1.2-glib-2.0_2.80.0-6ubuntu2_s390x.deb ... 2465s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 2465s Preparing to unpack .../1-libglib2.0-0t64_2.80.0-6ubuntu2_s390x.deb ... 2465s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 2465s Preparing to unpack .../2-eject_2.39.3-9ubuntu9_s390x.deb ... 2465s Unpacking eject (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2465s Preparing to unpack .../3-fdisk_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking fdisk (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Preparing to unpack .../4-mount_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking mount (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Preparing to unpack .../5-libblkid1_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking libblkid1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Setting up libblkid1:s390x (2.39.3-9ubuntu9) ... 2466s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2466s Preparing to unpack .../libuuid1_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking libuuid1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Setting up libuuid1:s390x (2.39.3-9ubuntu9) ... 2466s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2466s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking libfdisk1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Setting up libsmartcols1:s390x (2.39.3-9ubuntu9) ... 2466s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2466s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking uuid-runtime (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu2_all.deb ... 2466s Unpacking libglib2.0-data (2.80.0-6ubuntu2) over (2.80.0-6ubuntu1) ... 2466s Preparing to unpack .../bsdextrautils_2.39.3-9ubuntu9_s390x.deb ... 2466s Unpacking bsdextrautils (2.39.3-9ubuntu9) over (2.39.3-9ubuntu4) ... 2466s Setting up bsdextrautils (2.39.3-9ubuntu9) ... 2466s Setting up eject (2.39.3-9ubuntu9) ... 2466s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu2) ... 2466s No schema files found: doing nothing. 2466s Setting up libglib2.0-data (2.80.0-6ubuntu2) ... 2466s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu2) ... 2466s Setting up libfdisk1:s390x (2.39.3-9ubuntu9) ... 2466s Setting up mount (2.39.3-9ubuntu9) ... 2466s Setting up uuid-runtime (2.39.3-9ubuntu9) ... 2467s uuidd.service is a disabled or a static unit not running, not starting it. 2467s Setting up util-linux-extra (2.39.3-9ubuntu9) ... 2467s Setting up fdisk (2.39.3-9ubuntu9) ... 2467s Processing triggers for man-db (2.12.0-4build2) ... 2468s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2469s Reading package lists... 2469s Building dependency tree... 2469s Reading state information... 2469s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2470s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2470s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2470s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2470s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2472s Reading package lists... 2472s Reading package lists... 2472s Building dependency tree... 2472s Reading state information... 2473s Calculating upgrade... 2473s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2473s Reading package lists... 2473s Building dependency tree... 2473s Reading state information... 2474s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2474s autopkgtest [22:55:14]: rebooting testbed after setup commands that affected boot 2510s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2521s Reading package lists... 2521s Building dependency tree... 2521s Reading state information... 2522s Starting pkgProblemResolver with broken count: 0 2522s Starting 2 pkgProblemResolver with broken count: 0 2522s Done 2522s The following additional packages will be installed: 2522s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2522s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2522s libverto-libevent1t64 libverto1t64 2522s Suggested packages: 2522s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2522s The following NEW packages will be installed: 2522s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2522s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2522s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2522s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2522s Need to get 784 kB/785 kB of archives. 2522s After this operation, 2604 kB of additional disk space will be used. 2522s Get:1 /tmp/autopkgtest.81RKHE/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2522s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 2522s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 2522s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 2523s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 2523s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 2523s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 2523s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 2523s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 2523s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 2523s Get:11 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 2523s Get:12 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 2523s Preconfiguring packages ... 2523s Fetched 784 kB in 1s (1258 kB/s) 2523s Selecting previously unselected package krb5-config. 2523s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54483 files and directories currently installed.) 2523s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2524s Unpacking krb5-config (2.7) ... 2524s Selecting previously unselected package libgssrpc4t64:s390x. 2524s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package libkadm5clnt-mit12:s390x. 2524s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package libkdb5-10t64:s390x. 2524s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package libkadm5srv-mit12:s390x. 2524s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package krb5-user. 2524s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package libevent-2.1-7t64:s390x. 2524s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 2524s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 2524s Selecting previously unselected package libverto1t64:s390x. 2524s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 2524s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 2524s Selecting previously unselected package libverto-libevent1t64:s390x. 2524s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 2524s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 2524s Selecting previously unselected package krb5-kdc. 2524s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package krb5-admin-server. 2524s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 2524s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2524s Selecting previously unselected package autopkgtest-satdep. 2524s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2524s Unpacking autopkgtest-satdep (0) ... 2524s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 2524s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2524s Setting up krb5-config (2.7) ... 2524s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2524s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2524s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2524s Setting up krb5-user (1.20.1-6ubuntu2) ... 2525s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2525s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2525s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2525s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2525s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2525s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2525s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2525s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2525s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 2525s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 2525s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2526s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2526s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2526s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2527s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2527s Setting up autopkgtest-satdep (0) ... 2527s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2527s Processing triggers for man-db (2.12.0-4build2) ... 2531s (Reading database ... 54596 files and directories currently installed.) 2531s Removing autopkgtest-satdep (0) ... 2543s autopkgtest [22:56:23]: test ssh-gssapi: [----------------------- 2544s ## Setting up test environment 2544s ## Creating Kerberos realm EXAMPLE.FAKE 2544s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2544s master key name 'K/M@EXAMPLE.FAKE' 2544s ## Creating principals 2544s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2544s Principal "testuser1603@EXAMPLE.FAKE" created. 2544s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2544s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2544s ## Extracting service principal host/sshd-gssapi.example.fake 2544s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2544s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2544s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2544s ## Adjusting /etc/krb5.conf 2544s ## TESTS 2544s 2544s ## TEST test_gssapi_login 2544s ## Configuring sshd for gssapi-with-mic authentication 2544s ## Restarting ssh 2544s ## Obtaining TGT 2544s Password for testuser1603@EXAMPLE.FAKE: 2544s Ticket cache: FILE:/tmp/krb5cc_0 2544s Default principal: testuser1603@EXAMPLE.FAKE 2544s 2544s Valid starting Expires Service principal 2544s 04/20/24 22:56:24 04/21/24 08:56:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2544s renew until 04/21/24 22:56:24 2544s 2544s ## ssh'ing into localhost using gssapi-with-mic auth 2544s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2545s Sat Apr 20 22:56:25 UTC 2024 2545s 2545s ## checking that we got a service ticket for ssh (host/) 2545s 04/20/24 22:56:24 04/21/24 08:56:24 host/sshd-gssapi.example.fake@ 2545s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2545s 2545s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2545s Apr 20 22:56:24 sshd-gssapi.example.fake sshd[1673]: Accepted gssapi-with-mic for testuser1603 from 127.0.0.1 port 54454 ssh2: testuser1603@EXAMPLE.FAKE 2545s ## PASS test_gssapi_login 2545s 2545s ## TEST test_gssapi_keyex_login 2545s ## Configuring sshd for gssapi-keyex authentication 2545s ## Restarting ssh 2545s ## Obtaining TGT 2545s Password for testuser1603@EXAMPLE.FAKE: 2545s Ticket cache: FILE:/tmp/krb5cc_0 2545s Default principal: testuser1603@EXAMPLE.FAKE 2545s 2545s Valid starting Expires Service principal 2545s 04/20/24 22:56:25 04/21/24 08:56:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2545s renew until 04/21/24 22:56:25 2545s 2545s ## ssh'ing into localhost using gssapi-keyex auth 2545s Sat Apr 20 22:56:25 UTC 2024 2545s 2545s ## checking that we got a service ticket for ssh (host/) 2545s 04/20/24 22:56:25 04/21/24 08:56:25 host/sshd-gssapi.example.fake@ 2545s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2545s 2545s ## Checking ssh logs to confirm gssapi-keyex auth was used 2545s Apr 20 22:56:25 sshd-gssapi.example.fake sshd[1722]: Accepted gssapi-keyex for testuser1603 from 127.0.0.1 port 54464 ssh2: testuser1603@EXAMPLE.FAKE 2545s ## PASS test_gssapi_keyex_login 2545s 2545s ## ALL TESTS PASSED 2545s ## Cleaning up 2545s autopkgtest [22:56:25]: test ssh-gssapi: -----------------------] 2546s autopkgtest [22:56:26]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2546s ssh-gssapi PASS 2546s autopkgtest [22:56:26]: @@@@@@@@@@@@@@@@@@@@ summary 2546s regress PASS 2546s systemd-socket-activation PASS 2546s sshd-socket-generator PASS 2546s ssh-gssapi PASS 2560s Creating nova instance adt-noble-s390x-openssh-20240420-221400-juju-7f2275-prod-proposed-migration-environment-3-4be61fdc-4bc6-4bfe-8089-6455ba97dfd5 from image adt/ubuntu-noble-s390x-server-20240420.img (UUID c226d12d-7cad-429a-974a-c7b01a8b6a86)... 2560s Creating nova instance adt-noble-s390x-openssh-20240420-221400-juju-7f2275-prod-proposed-migration-environment-3-4be61fdc-4bc6-4bfe-8089-6455ba97dfd5 from image adt/ubuntu-noble-s390x-server-20240420.img (UUID c226d12d-7cad-429a-974a-c7b01a8b6a86)... 2560s Creating nova instance adt-noble-s390x-openssh-20240420-221400-juju-7f2275-prod-proposed-migration-environment-3-4be61fdc-4bc6-4bfe-8089-6455ba97dfd5 from image adt/ubuntu-noble-s390x-server-20240420.img (UUID c226d12d-7cad-429a-974a-c7b01a8b6a86)...