0s autopkgtest [07:00:59]: starting date and time: 2024-04-30 07:00:59+0000 0s autopkgtest [07:00:59]: git checkout: 699e7f9f ssh-setup/nova: explicitely set 'fqdn' in cloud-init 0s autopkgtest [07:00:59]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ieer65bb/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glib2.0/2.80.0-6ubuntu3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-17.secgroup --name adt-noble-s390x-openssh-20240430-070059-juju-7f2275-prod-proposed-migration-environment-2-71947faf-79e6-4033-ae0b-1517e5b6fa87 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 78s autopkgtest [07:02:17]: testbed dpkg architecture: s390x 78s autopkgtest [07:02:17]: testbed apt version: 2.7.14build2 78s autopkgtest [07:02:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 79s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [256 kB] 80s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1680 B] 80s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [197 kB] 80s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [14.8 kB] 80s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 80s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [19.1 kB] 80s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 80s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 80s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [105 kB] 81s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 81s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 81s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 82s Fetched 606 kB in 2s (298 kB/s) 82s Reading package lists... 84s Reading package lists... 84s Building dependency tree... 84s Reading state information... 85s Calculating upgrade... 85s The following packages will be upgraded: 85s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 85s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 85s Need to get 1796 kB of archives. 85s After this operation, 242 kB of additional disk space will be used. 85s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu3 [180 kB] 86s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu3 [1568 kB] 87s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu3 [48.2 kB] 88s Fetched 1796 kB in 3s (702 kB/s) 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 88s Preparing to unpack .../gir1.2-glib-2.0_2.80.0-6ubuntu3_s390x.deb ... 88s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 88s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu3_s390x.deb ... 88s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 88s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu3_all.deb ... 88s Unpacking libglib2.0-data (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 88s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu3) ... 88s No schema files found: doing nothing. 88s Setting up libglib2.0-data (2.80.0-6ubuntu3) ... 88s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu3) ... 88s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 88s Reading package lists... 88s Building dependency tree... 88s Reading state information... 89s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 89s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 89s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 89s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 89s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 90s Reading package lists... 90s Reading package lists... 90s Building dependency tree... 90s Reading state information... 90s Calculating upgrade... 91s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 91s Reading package lists... 91s Building dependency tree... 91s Reading state information... 91s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 94s autopkgtest [07:02:33]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:14:26 UTC 2024 94s autopkgtest [07:02:33]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 99s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 99s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 99s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 99s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 99s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 99s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 99s gpgv: Can't check signature: No public key 99s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 100s autopkgtest [07:02:39]: testing package openssh version 1:9.6p1-3ubuntu13 100s autopkgtest [07:02:39]: build not needed 105s autopkgtest [07:02:44]: test regress: preparing testbed 106s Reading package lists... 106s Building dependency tree... 106s Reading state information... 106s Starting pkgProblemResolver with broken count: 0 106s Starting 2 pkgProblemResolver with broken count: 0 106s Done 107s The following additional packages will be installed: 107s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 107s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 107s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 107s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 107s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 107s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 107s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 107s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 107s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 107s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 107s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 107s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 107s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 107s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 107s python3-incremental python3-pyasn1 python3-pyasn1-modules 107s python3-service-identity python3-twisted python3-zope.interface wdiff 107s Suggested packages: 107s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 107s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 107s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 107s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 107s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 107s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 107s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 107s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 107s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 107s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 107s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 107s Recommended packages: 107s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 107s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 107s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 107s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 107s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 107s The following NEW packages will be installed: 107s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 107s libb-hooks-op-check-perl libclass-method-modifiers-perl 107s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 107s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 107s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 107s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 107s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 107s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 107s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 107s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 107s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 107s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 107s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 107s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 107s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 107s python3-incremental python3-pyasn1 python3-pyasn1-modules 107s python3-service-identity python3-twisted python3-zope.interface wdiff 107s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 107s Need to get 8256 kB/8257 kB of archives. 107s After this operation, 37.1 MB of additional disk space will be used. 107s Get:1 /tmp/autopkgtest.M4Z1qN/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 107s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 107s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 107s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 107s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 107s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 107s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 107s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 107s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 108s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 108s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 108s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 108s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 108s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 108s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 108s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 108s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 108s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 108s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 108s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 108s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 108s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 108s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 108s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 108s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 108s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 108s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 108s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 108s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 108s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 108s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 108s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 108s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 108s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 108s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 108s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 108s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 108s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 108s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 108s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 108s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 108s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 108s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 108s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 108s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 108s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 108s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 108s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 108s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 109s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 109s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 109s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 109s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 109s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 109s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 109s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 109s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 109s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 109s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 109s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 109s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 109s Get:62 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13 [1400 kB] 110s Fetched 8256 kB in 3s (2729 kB/s) 110s Selecting previously unselected package libtommath1:s390x. 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54142 files and directories currently installed.) 110s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 110s Unpacking libtommath1:s390x (1.2.1-2build1) ... 110s Selecting previously unselected package libtomcrypt1:s390x. 110s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 110s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 110s Selecting previously unselected package dropbear-bin. 110s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 110s Unpacking dropbear-bin (2022.83-4) ... 110s Selecting previously unselected package dropbear. 110s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 110s Unpacking dropbear (2022.83-4) ... 110s Selecting previously unselected package libhavege2:s390x. 110s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 110s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 110s Selecting previously unselected package haveged. 110s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 110s Unpacking haveged (1.9.14-1ubuntu2) ... 110s Selecting previously unselected package libfile-dirlist-perl. 110s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 110s Unpacking libfile-dirlist-perl (0.05-3) ... 110s Selecting previously unselected package libfile-which-perl. 110s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 110s Unpacking libfile-which-perl (1.27-2) ... 110s Selecting previously unselected package libfile-homedir-perl. 110s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 110s Unpacking libfile-homedir-perl (1.006-2) ... 110s Selecting previously unselected package libfile-touch-perl. 110s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 110s Unpacking libfile-touch-perl (0.12-2) ... 110s Selecting previously unselected package libio-pty-perl. 110s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 110s Unpacking libio-pty-perl (1:1.20-1build2) ... 110s Selecting previously unselected package libipc-run-perl. 110s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 110s Unpacking libipc-run-perl (20231003.0-1) ... 110s Selecting previously unselected package libclass-method-modifiers-perl. 110s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 110s Unpacking libclass-method-modifiers-perl (2.15-1) ... 110s Selecting previously unselected package libclass-xsaccessor-perl. 110s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 110s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 110s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 110s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 110s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 110s Selecting previously unselected package libdynaloader-functions-perl. 110s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 110s Unpacking libdynaloader-functions-perl (0.003-3) ... 110s Selecting previously unselected package libdevel-callchecker-perl:s390x. 110s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 110s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 110s Selecting previously unselected package libparams-classify-perl:s390x. 110s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 110s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 110s Selecting previously unselected package libmodule-runtime-perl. 110s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 110s Unpacking libmodule-runtime-perl (0.016-2) ... 110s Selecting previously unselected package libimport-into-perl. 110s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 110s Unpacking libimport-into-perl (1.002005-2) ... 110s Selecting previously unselected package librole-tiny-perl. 110s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 110s Unpacking librole-tiny-perl (2.002004-1) ... 110s Selecting previously unselected package libsub-quote-perl. 110s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 110s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 110s Selecting previously unselected package libmoo-perl. 110s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 110s Unpacking libmoo-perl (2.005005-1) ... 110s Selecting previously unselected package libencode-locale-perl. 110s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 110s Unpacking libencode-locale-perl (1.05-3) ... 110s Selecting previously unselected package libtimedate-perl. 110s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 110s Unpacking libtimedate-perl (2.3300-2) ... 110s Selecting previously unselected package libhttp-date-perl. 110s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 110s Unpacking libhttp-date-perl (6.06-1) ... 110s Selecting previously unselected package libfile-listing-perl. 110s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 110s Unpacking libfile-listing-perl (6.16-1) ... 110s Selecting previously unselected package libhtml-tagset-perl. 111s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 111s Unpacking libhtml-tagset-perl (3.20-6) ... 111s Selecting previously unselected package liburi-perl. 111s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 111s Unpacking liburi-perl (5.27-1) ... 111s Selecting previously unselected package libhtml-parser-perl:s390x. 111s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 111s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 111s Selecting previously unselected package libhtml-tree-perl. 111s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 111s Unpacking libhtml-tree-perl (5.07-3) ... 111s Selecting previously unselected package libclone-perl:s390x. 111s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 111s Unpacking libclone-perl:s390x (0.46-1build3) ... 111s Selecting previously unselected package libio-html-perl. 111s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 111s Unpacking libio-html-perl (1.004-3) ... 111s Selecting previously unselected package liblwp-mediatypes-perl. 111s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 111s Unpacking liblwp-mediatypes-perl (6.04-2) ... 111s Selecting previously unselected package libhttp-message-perl. 111s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 111s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 111s Selecting previously unselected package libhttp-cookies-perl. 111s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 111s Unpacking libhttp-cookies-perl (6.11-1) ... 111s Selecting previously unselected package libhttp-negotiate-perl. 111s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 111s Unpacking libhttp-negotiate-perl (6.01-2) ... 111s Selecting previously unselected package perl-openssl-defaults:s390x. 111s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 111s Unpacking perl-openssl-defaults:s390x (7build3) ... 111s Selecting previously unselected package libnet-ssleay-perl:s390x. 111s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 111s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 111s Selecting previously unselected package libio-socket-ssl-perl. 111s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 111s Unpacking libio-socket-ssl-perl (2.085-1) ... 111s Selecting previously unselected package libnet-http-perl. 111s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 111s Unpacking libnet-http-perl (6.23-1) ... 111s Selecting previously unselected package liblwp-protocol-https-perl. 111s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 111s Unpacking liblwp-protocol-https-perl (6.13-1) ... 111s Selecting previously unselected package libtry-tiny-perl. 111s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 111s Unpacking libtry-tiny-perl (0.31-2) ... 111s Selecting previously unselected package libwww-robotrules-perl. 111s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 111s Unpacking libwww-robotrules-perl (6.02-1) ... 111s Selecting previously unselected package libwww-perl. 111s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 111s Unpacking libwww-perl (6.76-1) ... 111s Selecting previously unselected package patchutils. 111s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 111s Unpacking patchutils (0.4.2-1build3) ... 111s Selecting previously unselected package wdiff. 111s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 111s Unpacking wdiff (1.2.2-6build1) ... 111s Selecting previously unselected package devscripts. 111s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 111s Unpacking devscripts (2.23.7) ... 111s Selecting previously unselected package putty-tools. 111s Preparing to unpack .../48-putty-tools_0.81-1_s390x.deb ... 111s Unpacking putty-tools (0.81-1) ... 111s Selecting previously unselected package python3-bcrypt. 111s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_s390x.deb ... 111s Unpacking python3-bcrypt (3.2.2-1build1) ... 111s Selecting previously unselected package python3-hamcrest. 111s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 111s Unpacking python3-hamcrest (2.1.0-1) ... 111s Selecting previously unselected package python3-pyasn1. 111s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 111s Unpacking python3-pyasn1 (0.4.8-4) ... 111s Selecting previously unselected package python3-pyasn1-modules. 111s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 111s Unpacking python3-pyasn1-modules (0.2.8-1) ... 111s Selecting previously unselected package python3-service-identity. 111s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 111s Unpacking python3-service-identity (24.1.0-1) ... 111s Selecting previously unselected package python3-automat. 111s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 111s Unpacking python3-automat (22.10.0-2) ... 111s Selecting previously unselected package python3-constantly. 111s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 111s Unpacking python3-constantly (23.10.4-1) ... 111s Selecting previously unselected package python3-hyperlink. 111s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 111s Unpacking python3-hyperlink (21.0.0-5) ... 111s Selecting previously unselected package python3-incremental. 111s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 111s Unpacking python3-incremental (22.10.0-1) ... 111s Selecting previously unselected package python3-zope.interface. 111s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_s390x.deb ... 111s Unpacking python3-zope.interface (6.1-1build1) ... 111s Selecting previously unselected package python3-twisted. 111s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 111s Unpacking python3-twisted (24.3.0-1) ... 111s Selecting previously unselected package openssh-tests. 111s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13_s390x.deb ... 111s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 112s Selecting previously unselected package autopkgtest-satdep. 112s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 112s Unpacking autopkgtest-satdep (0) ... 112s Setting up wdiff (1.2.2-6build1) ... 112s Setting up libfile-which-perl (1.27-2) ... 112s Setting up libdynaloader-functions-perl (0.003-3) ... 112s Setting up libclass-method-modifiers-perl (2.15-1) ... 112s Setting up libio-pty-perl (1:1.20-1build2) ... 112s Setting up python3-zope.interface (6.1-1build1) ... 112s Setting up libclone-perl:s390x (0.46-1build3) ... 112s Setting up libtommath1:s390x (1.2.1-2build1) ... 112s Setting up libhtml-tagset-perl (3.20-6) ... 112s Setting up python3-bcrypt (3.2.2-1build1) ... 112s Setting up python3-automat (22.10.0-2) ... 112s Setting up liblwp-mediatypes-perl (6.04-2) ... 112s Setting up libtry-tiny-perl (0.31-2) ... 112s Setting up perl-openssl-defaults:s390x (7build3) ... 112s Setting up libencode-locale-perl (1.05-3) ... 112s Setting up python3-hamcrest (2.1.0-1) ... 112s Setting up putty-tools (0.81-1) ... 112s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 112s Setting up patchutils (0.4.2-1build3) ... 112s Setting up python3-incremental (22.10.0-1) ... 113s Setting up python3-hyperlink (21.0.0-5) ... 113s Setting up libio-html-perl (1.004-3) ... 113s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 113s Setting up libipc-run-perl (20231003.0-1) ... 113s Setting up libtimedate-perl (2.3300-2) ... 113s Setting up librole-tiny-perl (2.002004-1) ... 113s Setting up python3-pyasn1 (0.4.8-4) ... 113s Setting up python3-constantly (23.10.4-1) ... 113s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 113s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 113s Setting up libfile-dirlist-perl (0.05-3) ... 113s Setting up libfile-homedir-perl (1.006-2) ... 113s Setting up liburi-perl (5.27-1) ... 113s Setting up libfile-touch-perl (0.12-2) ... 113s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 113s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 113s Setting up libhttp-date-perl (6.06-1) ... 113s Setting up haveged (1.9.14-1ubuntu2) ... 114s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 114s Setting up dropbear-bin (2022.83-4) ... 114s Setting up libfile-listing-perl (6.16-1) ... 114s Setting up libnet-http-perl (6.23-1) ... 114s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 114s Setting up dropbear (2022.83-4) ... 114s Converting existing OpenSSH RSA host key to Dropbear format. 114s Key is a ssh-rsa key 114s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 114s 3072 SHA256:zSW6PG2m+cPHKmJDCNB8zy5leJH0O8J1jiOHIUsQFTw /etc/dropbear/dropbear_rsa_host_key (RSA) 114s +---[RSA 3072]----+ 114s | oo+oo.. | 114s |. o.E o. | 114s | . .o=..o o . | 114s | ...+*+ O o | 114s | ..*= S + | 114s | o o= = | 114s | o +.+. | 114s | + .*o o | 114s | . oooo+ | 114s +----[SHA256]-----+ 114s Converting existing OpenSSH ECDSA host key to Dropbear format. 114s Key is a ecdsa-sha2-nistp256 key 114s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 114s 256 SHA256:01jKKgFyRoyhMOHpSHhmfRVVZ3MbIF1qO2YUjvZwf2M /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 114s +---[ECDSA 256]---+ 114s |==. oo.ooo*o.| 114s |*oo. . ++ooo| 114s |++B . . .+ * . | 114s |+B . . . =. * o | 114s |.. . S . * E.| 114s | . . . o o o| 114s | . . | 114s | . | 114s | | 114s +----[SHA256]-----+ 114s Converting existing OpenSSH ED25519 host key to Dropbear format. 114s Key is a ssh-ed25519 key 114s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 114s 256 SHA256:qj0KJYrKG4h3rwGJBl5mEdwZYdKNzhBO1GS1RiPgneI /etc/dropbear/dropbear_ed25519_host_key (ED25519) 114s +--[ED25519 256]--+ 114s | oOOBB+ | 114s | +o**+.o | 114s |. B+o o | 114s |o.=..o. | 114s |.o+E. S | 114s |=. + . | 114s |=.o o . | 114s |o..o =. | 114s |.o. +oo. | 114s +----[SHA256]-----+ 115s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 115s Setting up python3-pyasn1-modules (0.2.8-1) ... 115s Setting up python3-service-identity (24.1.0-1) ... 116s Setting up libwww-robotrules-perl (6.02-1) ... 116s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 116s Setting up libio-socket-ssl-perl (2.085-1) ... 116s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 116s Setting up libhttp-negotiate-perl (6.01-2) ... 116s Setting up libhttp-cookies-perl (6.11-1) ... 116s Setting up libhtml-tree-perl (5.07-3) ... 116s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 116s Setting up libmodule-runtime-perl (0.016-2) ... 116s Setting up python3-twisted (24.3.0-1) ... 119s Setting up libimport-into-perl (1.002005-2) ... 119s Setting up libmoo-perl (2.005005-1) ... 119s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 119s Setting up liblwp-protocol-https-perl (6.13-1) ... 119s Setting up libwww-perl (6.76-1) ... 119s Setting up devscripts (2.23.7) ... 119s Setting up autopkgtest-satdep (0) ... 119s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 119s Processing triggers for man-db (2.12.0-4build2) ... 120s Processing triggers for install-info (7.1-3build2) ... 123s (Reading database ... 57280 files and directories currently installed.) 123s Removing autopkgtest-satdep (0) ... 123s autopkgtest [07:03:02]: test regress: [----------------------- 123s info: Adding user `openssh-tests' ... 123s info: Selecting UID/GID from range 1000 to 59999 ... 123s info: Adding new group `openssh-tests' (1001) ... 123s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 123s info: Creating home directory `/home/openssh-tests' ... 123s info: Copying files from `/etc/skel' ... 123s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 123s info: Adding user `openssh-tests' to group `users' ... 123s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 123s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 124s 07:03:03.863340321 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user 124s 07:03:03.891396706 O: make: Entering directory '/tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress' 124s 07:03:03.894339507 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/valgrind-out 124s 07:03:03.895897320 O: ssh-keygen -if /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.prv 124s 07:03:03.900441884 O: tr '\n' '\r' /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 124s 07:03:03.902321696 O: ssh-keygen -if /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.prv 124s 07:03:03.908599382 O: awk '{print $0 "\r"}' /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 124s 07:03:03.911387882 O: ssh-keygen -if /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.prv 124s 07:03:03.917528143 O: cat /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t2.out 124s 07:03:03.919290633 O: chmod 600 /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t2.out 124s 07:03:03.920719695 O: ssh-keygen -yf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.pub 124s 07:03:03.927567323 O: ssh-keygen -ef /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t3.out 124s 07:03:03.931943263 O: ssh-keygen -if /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.pub 124s 07:03:03.937667007 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 124s 07:03:03.944657263 O: awk '{print $2}' | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t4.ok 124s 07:03:03.951665459 O: ssh-keygen -Bf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 124s 07:03:03.954362391 O: awk '{print $2}' | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t5.ok 124s 07:03:03.955198892 O: ssh-keygen -if /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t6.out1 124s 07:03:03.959009820 O: ssh-keygen -if /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t6.out2 124s 07:03:03.963376696 O: chmod 600 /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t6.out1 125s 07:03:03.965297632 O: ssh-keygen -yf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t6.out2 125s 07:03:03.970904633 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t7.out 126s 07:03:05.094488320 O: ssh-keygen -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t7.out > /dev/null 126s 07:03:05.099512008 O: ssh-keygen -Bf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t7.out > /dev/null 126s 07:03:05.104586071 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t8.out 126s 07:03:05.183568509 O: ssh-keygen -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t8.out > /dev/null 126s 07:03:05.188158508 O: ssh-keygen -Bf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t8.out > /dev/null 126s 07:03:05.192689704 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 126s 07:03:05.193502761 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t9.out 126s 07:03:05.211159320 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 126s 07:03:05.213304070 O: ssh-keygen -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t9.out > /dev/null 126s 07:03:05.229246632 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 126s 07:03:05.231119079 O: ssh-keygen -Bf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t9.out > /dev/null 126s 07:03:05.243441883 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t10.out 126s 07:03:05.249066582 O: ssh-keygen -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t10.out > /dev/null 126s 07:03:05.254523257 O: ssh-keygen -Bf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t10.out > /dev/null 126s 07:03:05.259488757 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 126s 07:03:05.265593132 O: awk '{print $2}' | diff - /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t11.ok 126s 07:03:05.271440633 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t12.out 126s 07:03:05.275167757 O: ssh-keygen -lf /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 126s 07:03:05.281396695 E: run test connect.sh ... 130s 07:03:09.242642634 O: ok simple connect 130s 07:03:09.244278686 E: run test proxy-connect.sh ... 130s 07:03:09.392859624 O: plain username comp=no 130s 07:03:09.682100811 O: plain username comp=yes 130s 07:03:09.962622123 O: username with style 131s 07:03:10.252642247 O: ok proxy connect 131s 07:03:10.254555566 E: run test sshfp-connect.sh ... 131s 07:03:10.414246691 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 131s 07:03:10.415231879 E: run test connect-privsep.sh ... 135s 07:03:14.468250613 O: ok proxy connect with privsep 135s 07:03:14.469047866 E: run test connect-uri.sh ... 136s 07:03:15.734962309 O: uri connect: no trailing slash 137s 07:03:16.087407869 O: uri connect: trailing slash 137s 07:03:16.583642992 O: uri connect: with path name 137s 07:03:16.615488431 O: ok uri connect 137s 07:03:16.617763426 E: run test proto-version.sh ... 137s 07:03:16.827625551 O: ok sshd version with different protocol combinations 137s 07:03:16.830021684 E: run test proto-mismatch.sh ... 138s 07:03:17.029897739 O: ok protocol version mismatch 138s 07:03:17.030468800 E: run test exit-status.sh ... 138s 07:03:17.183631614 O: test remote exit status: status 0 143s 07:03:22.754965698 O: test remote exit status: status 1 149s 07:03:28.321062073 O: test remote exit status: status 4 154s 07:03:33.953574010 O: test remote exit status: status 5 160s 07:03:39.548418448 O: test remote exit status: status 44 166s 07:03:45.187199230 E: run test exit-status-signal.sh ... 166s 07:03:45.186472250 O: ok remote exit status 167s 07:03:46.375659768 O: ok exit status on signal 167s 07:03:46.376352580 E: run test envpass.sh ... 167s 07:03:46.585215395 O: test environment passing: pass env, don't accept 167s 07:03:46.897868642 O: test environment passing: setenv, don't accept 168s 07:03:47.178981579 O: test environment passing: don't pass env, accept 168s 07:03:47.527294080 O: test environment passing: pass single env, accept single env 168s 07:03:47.805699819 O: test environment passing: pass multiple env, accept multiple env 169s 07:03:48.087968800 O: test environment passing: setenv, accept 169s 07:03:48.373538698 O: test environment passing: setenv, first match wins 169s 07:03:48.651316274 O: test environment passing: server setenv wins 169s 07:03:48.950067439 O: test environment passing: server setenv wins 170s 07:03:49.244217565 O: ok environment passing 170s 07:03:49.246472261 E: run test transfer.sh ... 172s 07:03:51.881772771 O: ok transfer data 172s 07:03:51.883647396 E: run test banner.sh ... 173s 07:03:52.030943645 O: test banner: missing banner file 173s 07:03:52.323643092 O: test banner: size 0 173s 07:03:52.612972343 O: test banner: size 10 173s 07:03:52.920612707 O: test banner: size 100 174s 07:03:53.219541148 O: test banner: size 1000 174s 07:03:53.510564203 O: test banner: size 10000 174s 07:03:53.812496321 O: test banner: size 100000 175s 07:03:54.112655508 O: test banner: suppress banner (-q) 175s 07:03:54.415968380 O: ok banner 175s 07:03:54.415369255 E: run test rekey.sh ... 175s 07:03:54.595888441 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 177s 07:03:56.299101785 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 178s 07:03:57.941861619 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 180s 07:03:59.659353386 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 182s 07:04:01.300025700 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 184s 07:04:02.990994195 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 185s 07:04:04.572460129 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 187s 07:04:06.167094816 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 188s 07:04:07.775467942 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 190s 07:04:09.387019268 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 192s 07:04:11.090757275 O: client rekey KexAlgorithms=curve25519-sha256 193s 07:04:12.778572736 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 195s 07:04:14.407152408 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 197s 07:04:16.055223239 O: client rekey Ciphers=3des-cbc 198s 07:04:17.648695059 O: client rekey Ciphers=aes128-cbc 200s 07:04:19.264440815 O: client rekey Ciphers=aes192-cbc 202s 07:04:20.984055194 O: client rekey Ciphers=aes256-cbc 203s 07:04:22.558187018 O: client rekey Ciphers=aes128-ctr 205s 07:04:24.169995643 O: client rekey Ciphers=aes192-ctr 206s 07:04:25.839601068 O: client rekey Ciphers=aes256-ctr 208s 07:04:27.478518580 O: client rekey Ciphers=aes128-gcm@openssh.com 210s 07:04:29.109864133 O: client rekey Ciphers=aes256-gcm@openssh.com 211s 07:04:30.722646821 O: client rekey Ciphers=chacha20-poly1305@openssh.com 213s 07:04:32.319632945 O: client rekey MACs=hmac-sha1 214s 07:04:33.934477392 O: client rekey MACs=hmac-sha1-96 216s 07:04:35.604113250 O: client rekey MACs=hmac-sha2-256 218s 07:04:37.263256373 O: client rekey MACs=hmac-sha2-512 219s 07:04:38.871600032 O: client rekey MACs=hmac-md5 221s 07:04:40.529003726 O: client rekey MACs=hmac-md5-96 223s 07:04:42.154308661 O: client rekey MACs=umac-64@openssh.com 224s 07:04:43.830090633 O: client rekey MACs=umac-128@openssh.com 226s 07:04:45.407923455 O: client rekey MACs=hmac-sha1-etm@openssh.com 228s 07:04:46.998425446 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 229s 07:04:48.628149562 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 231s 07:04:50.214382634 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 232s 07:04:51.798273512 O: client rekey MACs=hmac-md5-etm@openssh.com 234s 07:04:53.435322815 O: client rekey MACs=hmac-md5-96-etm@openssh.com 236s 07:04:55.059510059 O: client rekey MACs=umac-64-etm@openssh.com 237s 07:04:56.646487241 O: client rekey MACs=umac-128-etm@openssh.com 239s 07:04:58.267051621 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 241s 07:05:00.005928107 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 242s 07:05:01.763494050 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 244s 07:05:03.483204610 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 246s 07:05:05.194595123 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 248s 07:05:07.076820123 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 249s 07:05:08.796984811 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 251s 07:05:10.484224193 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 253s 07:05:12.185269621 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 254s 07:05:13.913052495 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 256s 07:05:15.625111753 O: client rekey aes128-gcm@openssh.com curve25519-sha256 258s 07:05:17.333328997 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 260s 07:05:19.025730493 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 261s 07:05:20.741942180 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 263s 07:05:22.459062742 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 265s 07:05:24.181265866 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 266s 07:05:25.906090870 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 268s 07:05:27.654283686 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 270s 07:05:29.387447431 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 272s 07:05:31.084950181 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 273s 07:05:32.846681465 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 275s 07:05:34.637164084 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 277s 07:05:36.406148499 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 279s 07:05:38.171033376 O: client rekey aes256-gcm@openssh.com curve25519-sha256 280s 07:05:39.939233438 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 282s 07:05:41.711330190 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 284s 07:05:43.449275326 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 286s 07:05:45.060103000 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 287s 07:05:46.663287316 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 289s 07:05:48.253079935 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 290s 07:05:49.860644624 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 292s 07:05:51.477052811 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 294s 07:05:53.051106854 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 295s 07:05:54.667985344 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 297s 07:05:56.259106127 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 298s 07:05:57.939706408 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 300s 07:05:59.533259836 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 302s 07:06:01.131577944 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 303s 07:06:02.720879549 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 305s 07:06:04.321982603 O: client rekeylimit 16 307s 07:06:06.755563148 O: client rekeylimit 1k 309s 07:06:08.868786136 O: client rekeylimit 128k 311s 07:06:10.601893814 O: client rekeylimit 256k 313s 07:06:12.190343992 O: client rekeylimit default 5 328s 07:06:27.704453716 O: client rekeylimit default 10 349s 07:06:48.206184489 O: client rekeylimit default 5 no data 364s 07:07:03.690840558 O: client rekeylimit default 10 no data 385s 07:07:24.156246424 O: server rekeylimit 16 387s 07:07:26.431858800 O: server rekeylimit 1k 389s 07:07:28.749997548 O: server rekeylimit 128k 391s 07:07:30.476140306 O: server rekeylimit 256k 393s 07:07:32.078027862 O: server rekeylimit default 5 no data 408s 07:07:47.534308773 O: server rekeylimit default 10 no data 429s 07:08:07.990137153 O: rekeylimit parsing 438s 07:08:17.077091338 O: ok rekey 438s 07:08:17.079210281 E: run test dhgex.sh ... 438s 07:08:17.235118027 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 438s 07:08:17.522692278 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 438s 07:08:17.745963777 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 438s 07:08:17.967282549 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 439s 07:08:18.179702796 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 439s 07:08:18.358590799 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 439s 07:08:18.549995546 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 439s 07:08:18.739433233 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 439s 07:08:18.935815358 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 440s 07:08:19.228147983 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 440s 07:08:19.487479112 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 440s 07:08:19.737932111 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 441s 07:08:19.994522362 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 441s 07:08:20.257301173 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 441s 07:08:20.533558049 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 441s 07:08:20.838236550 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 442s 07:08:21.107490611 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 442s 07:08:21.370122800 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 442s 07:08:21.658519800 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 443s 07:08:22.018808488 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 443s 07:08:22.389141732 O: ok dhgex 443s 07:08:22.390963920 E: run test stderr-data.sh ... 443s 07:08:22.536784802 O: test stderr data transfer: () 450s 07:08:29.150808798 O: test stderr data transfer: (-n) 456s 07:08:35.809697869 E: run test stderr-after-eof.sh ... 456s 07:08:35.808964433 O: ok stderr data transfer 459s 07:08:38.330373457 O: ok stderr data after eof 459s 07:08:38.332553263 E: run test broken-pipe.sh ... 459s 07:08:38.513307201 O: ok broken pipe test 459s 07:08:38.514740515 E: run test try-ciphers.sh ... 459s 07:08:38.703664765 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 460s 07:08:39.002969833 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 460s 07:08:39.295261216 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 460s 07:08:39.603705450 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 460s 07:08:39.902897638 O: test try ciphers: cipher 3des-cbc mac hmac-md5 461s 07:08:40.214524900 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 461s 07:08:40.509925764 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 461s 07:08:40.814752701 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 462s 07:08:41.112058704 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 462s 07:08:41.418438326 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 462s 07:08:41.717992639 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 463s 07:08:42.024606264 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 463s 07:08:42.313226138 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 463s 07:08:42.625893827 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 463s 07:08:42.969730516 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 464s 07:08:43.266829952 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 464s 07:08:43.590233713 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 464s 07:08:43.890357139 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 465s 07:08:44.191139828 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 465s 07:08:44.501299577 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 465s 07:08:44.788631401 O: test try ciphers: cipher aes128-cbc mac hmac-md5 466s 07:08:45.100308139 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 466s 07:08:45.399045087 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 466s 07:08:45.709136140 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 467s 07:08:46.021304390 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 467s 07:08:46.331163516 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 467s 07:08:46.648023650 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 468s 07:08:46.982757140 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 468s 07:08:47.302372770 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 468s 07:08:47.630255015 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 468s 07:08:47.939249265 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 469s 07:08:48.280926702 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 469s 07:08:48.635823766 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 469s 07:08:48.969270395 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 470s 07:08:49.269736640 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 470s 07:08:49.599608265 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 470s 07:08:49.917633078 O: test try ciphers: cipher aes192-cbc mac hmac-md5 471s 07:08:50.290428140 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 471s 07:08:50.657824391 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 472s 07:08:50.999872015 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 472s 07:08:51.289821715 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 472s 07:08:51.589263766 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 472s 07:08:51.878874141 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 473s 07:08:52.194473016 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 473s 07:08:52.490274452 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 473s 07:08:52.793349579 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 474s 07:08:53.121552578 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 474s 07:08:53.422909267 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 474s 07:08:53.731112516 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 475s 07:08:54.050129330 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 475s 07:08:54.361011830 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 475s 07:08:54.648091204 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 475s 07:08:54.951460079 O: test try ciphers: cipher aes256-cbc mac hmac-md5 476s 07:08:55.240639454 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 476s 07:08:55.560589453 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 476s 07:08:55.860098704 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 477s 07:08:56.159205641 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 477s 07:08:56.473585832 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 477s 07:08:56.799568140 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 478s 07:08:57.110316016 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 478s 07:08:57.410037267 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 478s 07:08:57.741759829 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 479s 07:08:58.090001140 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 479s 07:08:58.401604391 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 479s 07:08:58.727411516 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 480s 07:08:59.050498080 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 480s 07:08:59.364265266 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 480s 07:08:59.678126016 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 480s 07:08:59.969654524 O: test try ciphers: cipher aes128-ctr mac hmac-md5 481s 07:09:00.280892213 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 481s 07:09:00.609163704 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 481s 07:09:00.942164141 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 482s 07:09:01.250568777 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 482s 07:09:01.570653517 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 482s 07:09:01.879543829 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 483s 07:09:02.200399399 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 483s 07:09:02.500824893 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 483s 07:09:02.820520704 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 484s 07:09:03.120643273 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 484s 07:09:03.429325452 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 484s 07:09:03.735771704 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 485s 07:09:04.029656896 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 485s 07:09:04.320193515 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 485s 07:09:04.610965704 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 485s 07:09:04.910782826 O: test try ciphers: cipher aes192-ctr mac hmac-md5 486s 07:09:05.200036077 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 486s 07:09:05.498325903 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 486s 07:09:05.791259265 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 487s 07:09:06.083336778 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 487s 07:09:06.379730644 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 487s 07:09:06.679627583 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 488s 07:09:06.980515764 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 488s 07:09:07.269613016 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 488s 07:09:07.590020702 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 488s 07:09:07.919086828 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 489s 07:09:08.209227086 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 489s 07:09:08.506759453 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 489s 07:09:08.809231901 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 490s 07:09:09.110526390 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 490s 07:09:09.490366952 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 490s 07:09:09.881839891 O: test try ciphers: cipher aes256-ctr mac hmac-md5 491s 07:09:10.234191266 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 491s 07:09:10.585907280 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 491s 07:09:10.920187399 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 492s 07:09:11.249443828 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 492s 07:09:11.566290205 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 492s 07:09:11.869292588 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 493s 07:09:12.178872205 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 493s 07:09:12.489836641 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 493s 07:09:12.779855142 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 494s 07:09:13.119221267 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 494s 07:09:13.448537141 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 494s 07:09:13.779807703 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 495s 07:09:14.109497392 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 495s 07:09:14.431901904 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 495s 07:09:14.729371766 E: run test yes-head.sh ... 495s 07:09:14.730538953 O: ok try ciphers 498s 07:09:17.874415813 O: ok yes pipe head 498s 07:09:17.876388439 E: run test login-timeout.sh ... 515s 07:09:34.558605953 O: ok connect after login grace timeout 515s 07:09:34.560378895 E: run test agent.sh ... 526s 07:09:45.855642265 O: ok simple agent test 526s 07:09:45.856779453 E: run test agent-getpeereid.sh ... 527s 07:09:46.023378965 O: ok disallow agent attach from other uid 527s 07:09:46.025124265 E: run test agent-timeout.sh ... 547s 07:10:06.272634003 O: ok agent timeout test 547s 07:10:06.278708315 E: run test agent-ptrace.sh ... 547s 07:10:06.432380066 E: run test agent-subprocess.sh ... 547s 07:10:06.431616815 O: skipped (gdb not found) 557s 07:10:16.598850808 O: ok agent subprocess 557s 07:10:16.600041559 E: run test keyscan.sh ... 561s 07:10:20.260996623 E: run test keygen-change.sh ... 561s 07:10:20.263028497 O: ok keyscan 567s 07:10:26.068188263 O: ok change passphrase for key 567s 07:10:26.070161137 E: run test keygen-comment.sh ... 576s 07:10:35.821084800 O: ok Comment extraction from private key 576s 07:10:35.823084117 E: run test keygen-convert.sh ... 580s 07:10:39.901399452 O: ok convert keys 580s 07:10:39.903360201 E: run test keygen-knownhosts.sh ... 581s 07:10:40.204417255 O: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts updated. 581s 07:10:40.208810636 O: Original contents retained as /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts.old 581s 07:10:40.219584066 O: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts updated. 581s 07:10:40.224419504 O: Original contents retained as /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts.old 581s 07:10:40.227442880 O: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts updated. 581s 07:10:40.230855818 O: Original contents retained as /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts.old 581s 07:10:40.240479629 O: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts updated. 581s 07:10:40.251371629 O: Original contents retained as /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hosts.old 581s 07:10:40.265320630 O: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hashed updated. 581s 07:10:40.270775822 E: run test keygen-moduli.sh ... 581s 07:10:40.272415880 O: Original contents retained as /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/kh.hashed.old 581s 07:10:40.273671441 O: ok ssh-keygen known_hosts 587s 07:10:46.376396026 O: ok keygen moduli 587s 07:10:46.375855592 E: run test keygen-sshfp.sh ... 587s 07:10:46.564283650 O: ok keygen-sshfp 587s 07:10:46.564784462 E: run test key-options.sh ... 587s 07:10:46.715024276 O: key option command="echo bar" 588s 07:10:47.005689642 O: key option no-pty,command="echo bar" 588s 07:10:47.285917767 O: key option pty default 588s 07:10:47.656126080 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 588s 07:10:47.936816517 O: key option pty restrict 589s 07:10:48.211803882 O: key option pty restrict,pty 589s 07:10:48.564325758 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 591s 07:10:50.264924495 O: key option from="127.0.0.1" 592s 07:10:51.235084134 O: key option from="127.0.0.0/8" 592s 07:10:51.919900949 O: key option expiry-time default 593s 07:10:52.213126058 O: key option expiry-time invalid 593s 07:10:52.543315756 O: key option expiry-time expired 593s 07:10:52.879036682 O: key option expiry-time valid 594s 07:10:53.196486933 E: run test scp.sh ... 594s 07:10:53.199807500 O: ok key options 594s 07:10:53.360309745 O: scp: scp mode: simple copy local file to local file 594s 07:10:53.386014307 O: scp: scp mode: simple copy local file to remote file 594s 07:10:53.395480629 O: scp: scp mode: simple copy remote file to local file 594s 07:10:53.405721006 O: scp: scp mode: copy local file to remote file in place 594s 07:10:53.412612753 O: scp: scp mode: copy remote file to local file in place 594s 07:10:53.420155932 O: scp: scp mode: copy local file to remote file clobber 594s 07:10:53.428194057 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 30 07:10 /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/copy 594s 07:10:53.430799245 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 30 07:10 /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/data 594s 07:10:53.432837557 O: scp: scp mode: copy remote file to local file clobber 594s 07:10:53.438747878 O: scp: scp mode: simple copy local file to remote dir 594s 07:10:53.449806686 O: scp: scp mode: simple copy local file to local dir 594s 07:10:53.462888245 O: scp: scp mode: simple copy remote file to local dir 594s 07:10:53.476144995 O: scp: scp mode: recursive local dir to remote dir 594s 07:10:53.490441183 O: scp: scp mode: recursive local dir to local dir 594s 07:10:53.504216182 O: scp: scp mode: recursive remote dir to local dir 594s 07:10:53.520206808 O: scp: scp mode: unmatched glob file local->remote 594s 07:10:53.528780995 O: scp: scp mode: unmatched glob file remote->local 594s 07:10:53.532668500 O: scp: scp mode: unmatched glob dir recursive local->remote 594s 07:10:53.543737683 O: scp: scp mode: unmatched glob dir recursive remote->local 594s 07:10:53.549232433 O: scp: scp mode: shell metacharacters 594s 07:10:53.556621808 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 594s 07:10:53.584293755 O: scp: scp mode: disallow bad server #0 594s 07:10:53.602328432 O: scp: scp mode: disallow bad server #1 594s 07:10:53.621456683 O: scp: scp mode: disallow bad server #2 594s 07:10:53.644954120 O: scp: scp mode: disallow bad server #3 594s 07:10:53.662445558 O: scp: scp mode: disallow bad server #4 594s 07:10:53.681009995 O: scp: scp mode: disallow bad server #5 594s 07:10:53.698381057 O: scp: scp mode: disallow bad server #6 594s 07:10:53.716098558 O: scp: scp mode: disallow bad server #7 594s 07:10:53.733086620 O: scp: scp mode: detect non-directory target 594s 07:10:53.736666119 E: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/copy2: Not a directory 594s 07:10:53.739062870 O: scp: sftp mode: simple copy local file to local file 594s 07:10:53.746064380 O: scp: sftp mode: simple copy local file to remote file 594s 07:10:53.754852245 O: scp: sftp mode: simple copy remote file to local file 594s 07:10:53.762009807 O: scp: sftp mode: copy local file to remote file in place 594s 07:10:53.770983502 O: scp: sftp mode: copy remote file to local file in place 594s 07:10:53.779397807 O: scp: sftp mode: copy local file to remote file clobber 594s 07:10:53.788540558 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 30 07:10 /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/copy 594s 07:10:53.791027495 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 30 07:10 /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/data 594s 07:10:53.792907245 O: scp: sftp mode: copy remote file to local file clobber 594s 07:10:53.799298620 O: scp: sftp mode: simple copy local file to remote dir 594s 07:10:53.808324999 O: scp: sftp mode: simple copy local file to local dir 594s 07:10:53.816181244 O: scp: sftp mode: simple copy remote file to local dir 594s 07:10:53.825150933 O: scp: sftp mode: recursive local dir to remote dir 594s 07:10:53.840033245 O: scp: sftp mode: recursive local dir to local dir 594s 07:10:53.854444057 O: scp: sftp mode: recursive remote dir to local dir 594s 07:10:53.870676745 O: scp: sftp mode: unmatched glob file local->remote 594s 07:10:53.879459124 O: scp: sftp mode: unmatched glob file remote->local 594s 07:10:53.885585557 O: scp: sftp mode: unmatched glob dir recursive local->remote 594s 07:10:53.898002814 O: scp: sftp mode: unmatched glob dir recursive remote->local 594s 07:10:53.906228495 O: scp: sftp mode: shell metacharacters 594s 07:10:53.912961558 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 594s 07:10:53.941046808 O: scp: sftp mode: disallow bad server #0 594s 07:10:53.963452432 O: scp: sftp mode: disallow bad server #1 595s 07:10:53.986483120 O: scp: sftp mode: disallow bad server #2 595s 07:10:54.009265933 O: scp: sftp mode: disallow bad server #3 595s 07:10:54.032155557 O: scp: sftp mode: disallow bad server #4 595s 07:10:54.054225057 O: scp: sftp mode: disallow bad server #5 595s 07:10:54.077153870 O: scp: sftp mode: disallow bad server #6 595s 07:10:54.099039878 O: scp: sftp mode: disallow bad server #7 595s 07:10:54.121193307 O: scp: sftp mode: detect non-directory target 595s 07:10:54.126269307 E: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/copy2: Not a directory 595s 07:10:54.131730245 E: run test scp3.sh ... 595s 07:10:54.132238120 O: ok scp 595s 07:10:54.277527807 O: scp3: scp mode: simple copy remote file to remote file 595s 07:10:54.838390951 O: scp3: scp mode: simple copy remote file to remote dir 596s 07:10:55.407602495 O: scp3: scp mode: recursive remote dir to remote dir 597s 07:10:56.002365745 O: scp3: scp mode: detect non-directory target 598s 07:10:57.130639745 O: scp3: sftp mode: simple copy remote file to remote file 598s 07:10:57.141708622 O: scp3: sftp mode: simple copy remote file to remote dir 598s 07:10:57.152484130 O: scp3: sftp mode: recursive remote dir to remote dir 598s 07:10:57.174229121 O: scp3: sftp mode: detect non-directory target 598s 07:10:57.177972057 E: scp: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/copy2: destination is not a directory 598s 07:10:57.180259506 E: scp: /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/copy2: destination is not a directory 598s 07:10:57.186648369 O: ok scp3 598s 07:10:57.189754245 E: run test scp-uri.sh ... 598s 07:10:57.352758496 O: scp-uri: scp mode: simple copy local file to remote file 598s 07:10:57.358558195 O: scp-uri: scp mode: simple copy remote file to local file 598s 07:10:57.365493995 O: scp-uri: scp mode: simple copy local file to remote dir 598s 07:10:57.372945745 O: scp-uri: scp mode: simple copy remote file to local dir 598s 07:10:57.382144557 O: scp-uri: scp mode: recursive local dir to remote dir 598s 07:10:57.391071807 O: scp-uri: scp mode: recursive remote dir to local dir 598s 07:10:57.397757757 O: scp-uri: sftp mode: simple copy local file to remote file 598s 07:10:57.405060808 O: scp-uri: sftp mode: simple copy remote file to local file 598s 07:10:57.411216870 O: scp-uri: sftp mode: simple copy local file to remote dir 598s 07:10:57.418336245 O: scp-uri: sftp mode: simple copy remote file to local dir 598s 07:10:57.427160183 O: scp-uri: sftp mode: recursive local dir to remote dir 598s 07:10:57.435963183 O: scp-uri: sftp mode: recursive remote dir to local dir 598s 07:10:57.445088308 O: ok scp-uri 598s 07:10:57.445606494 E: run test sftp.sh ... 598s 07:10:57.595893057 O: test basic sftp put/get: buffer_size 5 num_requests 1 600s 07:10:59.101028488 O: test basic sftp put/get: buffer_size 5 num_requests 2 601s 07:11:00.359131350 O: test basic sftp put/get: buffer_size 5 num_requests 10 602s 07:11:01.399382528 O: test basic sftp put/get: buffer_size 1000 num_requests 1 602s 07:11:01.413511528 O: test basic sftp put/get: buffer_size 1000 num_requests 2 602s 07:11:01.427455839 O: test basic sftp put/get: buffer_size 1000 num_requests 10 602s 07:11:01.439897215 O: test basic sftp put/get: buffer_size 32000 num_requests 1 602s 07:11:01.445201339 O: test basic sftp put/get: buffer_size 32000 num_requests 2 602s 07:11:01.454748026 O: test basic sftp put/get: buffer_size 32000 num_requests 10 602s 07:11:01.461357590 O: test basic sftp put/get: buffer_size 64000 num_requests 1 602s 07:11:01.468384848 O: test basic sftp put/get: buffer_size 64000 num_requests 2 602s 07:11:01.473563901 O: test basic sftp put/get: buffer_size 64000 num_requests 10 602s 07:11:01.481567840 O: ok basic sftp put/get 602s 07:11:01.483617278 E: run test sftp-chroot.sh ... 603s 07:11:02.759277016 O: test sftp in chroot: get 604s 07:11:03.113729644 O: test sftp in chroot: match 605s 07:11:04.573430278 O: ok sftp in chroot 605s 07:11:04.579937902 E: run test sftp-cmds.sh ... 605s 07:11:04.729445028 O: sftp commands: lls 605s 07:11:04.735788340 O: sftp commands: lls w/path 605s 07:11:04.742119902 O: sftp commands: ls 605s 07:11:04.748434339 O: sftp commands: shell 605s 07:11:04.753407027 O: sftp commands: pwd 605s 07:11:04.755744466 O: sftp commands: lpwd 605s 07:11:04.758804727 O: sftp commands: quit 605s 07:11:04.761826090 O: sftp commands: help 605s 07:11:04.765677777 O: sftp commands: get 605s 07:11:04.772255339 O: sftp commands: get quoted 605s 07:11:04.779319527 O: sftp commands: get filename with quotes 605s 07:11:04.785813027 O: sftp commands: get filename with spaces 605s 07:11:04.792388902 O: sftp commands: get filename with glob metacharacters 605s 07:11:04.798875215 O: sftp commands: get to directory 605s 07:11:04.803538027 O: sftp commands: glob get to directory 606s 07:11:05.280431225 O: sftp commands: get to local dir 606s 07:11:05.286303091 O: sftp commands: glob get to local dir 606s 07:11:05.322554527 O: sftp commands: put 606s 07:11:05.329998966 O: sftp commands: put filename with quotes 606s 07:11:05.335498841 O: sftp commands: put filename with spaces 606s 07:11:05.345499965 O: sftp commands: put to directory 606s 07:11:05.352046099 O: sftp commands: glob put to directory 606s 07:11:05.361088214 O: sftp commands: put to local dir 606s 07:11:05.366851287 O: sftp commands: glob put to local dir 606s 07:11:05.374269651 O: sftp commands: rename 606s 07:11:05.378131278 O: sftp commands: rename directory 606s 07:11:05.381092224 O: sftp commands: ln 606s 07:11:05.384800903 O: sftp commands: ln -s 606s 07:11:05.389222715 O: sftp commands: cp 606s 07:11:05.394368715 O: sftp commands: mkdir 606s 07:11:05.397124840 O: sftp commands: chdir 606s 07:11:05.400194974 O: sftp commands: rmdir 606s 07:11:05.403196652 O: sftp commands: lmkdir 606s 07:11:05.406540032 O: sftp commands: lchdir 606s 07:11:05.411496964 O: ok sftp commands 606s 07:11:05.413828029 E: run test sftp-badcmds.sh ... 606s 07:11:05.558673964 O: sftp invalid commands: get nonexistent 606s 07:11:05.562266277 O: sftp invalid commands: glob get to nonexistent directory 606s 07:11:05.575573039 O: sftp invalid commands: put nonexistent 606s 07:11:05.579004777 O: sftp invalid commands: glob put to nonexistent directory 606s 07:11:05.583739465 O: sftp invalid commands: rename nonexistent 606s 07:11:05.589418216 O: sftp invalid commands: rename target exists (directory) 606s 07:11:05.596155464 O: sftp invalid commands: glob put files to local file 606s 07:11:05.600424152 O: ok sftp invalid commands 606s 07:11:05.602309716 E: run test sftp-batch.sh ... 606s 07:11:05.747684777 O: sftp batchfile: good commands 606s 07:11:05.753162715 O: sftp batchfile: bad commands 606s 07:11:05.760683027 O: sftp batchfile: comments and blanks 606s 07:11:05.767587277 O: sftp batchfile: junk command 606s 07:11:05.770606903 O: ok sftp batchfile 606s 07:11:05.772425664 E: run test sftp-glob.sh ... 606s 07:11:05.918118152 O: sftp glob: file glob 606s 07:11:05.925206903 O: sftp glob: dir glob 606s 07:11:05.931320841 O: sftp glob: quoted glob 606s 07:11:05.938644408 O: sftp glob: escaped glob 606s 07:11:05.945458903 O: sftp glob: escaped quote 606s 07:11:05.951221778 O: sftp glob: quoted quote 606s 07:11:05.957050777 O: sftp glob: single-quoted quote 606s 07:11:05.965379655 O: sftp glob: escaped space 606s 07:11:05.969586288 O: sftp glob: quoted space 607s 07:11:05.975183474 O: sftp glob: escaped slash 607s 07:11:05.981097589 O: sftp glob: quoted slash 607s 07:11:05.986854028 O: sftp glob: escaped slash at EOL 607s 07:11:05.992684531 O: sftp glob: quoted slash at EOL 607s 07:11:05.998897152 O: sftp glob: escaped slash+quote 607s 07:11:06.005214402 O: sftp glob: quoted slash+quote 607s 07:11:06.011593590 O: ok sftp glob 607s 07:11:06.013343464 E: run test sftp-perm.sh ... 607s 07:11:06.157676214 O: sftp permissions: read-only upload 607s 07:11:06.170156409 O: sftp permissions: read-only setstat 607s 07:11:06.182662340 O: sftp permissions: read-only rm 607s 07:11:06.193611714 O: sftp permissions: read-only mkdir 607s 07:11:06.203285593 O: sftp permissions: read-only rmdir 607s 07:11:06.215196028 O: sftp permissions: read-only posix-rename 607s 07:11:06.227695728 O: sftp permissions: read-only oldrename 607s 07:11:06.238746529 O: sftp permissions: read-only symlink 607s 07:11:06.250182464 O: sftp permissions: read-only hardlink 607s 07:11:06.261143777 O: sftp permissions: explicit open 607s 07:11:06.284468214 O: sftp permissions: explicit read 607s 07:11:06.305749714 O: sftp permissions: explicit write 607s 07:11:06.330207912 O: sftp permissions: explicit lstat 607s 07:11:06.353135470 O: sftp permissions: explicit opendir 607s 07:11:06.377364402 O: sftp permissions: explicit readdir 607s 07:11:06.402243401 O: sftp permissions: explicit setstat 607s 07:11:06.426349341 O: sftp permissions: explicit remove 607s 07:11:06.445766652 O: sftp permissions: explicit mkdir 607s 07:11:06.464338028 O: sftp permissions: explicit rmdir 607s 07:11:06.486882468 O: sftp permissions: explicit rename 607s 07:11:06.507947664 O: sftp permissions: explicit symlink 607s 07:11:06.528582090 O: sftp permissions: explicit hardlink 607s 07:11:06.548756590 O: sftp permissions: explicit statvfs 607s 07:11:06.565505529 O: ok sftp permissions 607s 07:11:06.565007276 E: run test sftp-uri.sh ... 608s 07:11:07.815538891 O: sftp-uri: non-interactive fetch to local file 609s 07:11:08.144737079 O: sftp-uri: non-interactive fetch to local dir 609s 07:11:08.475909714 O: sftp-uri: put to remote directory (trailing slash) 609s 07:11:08.806425331 O: sftp-uri: put to remote directory (no slash) 610s 07:11:09.139291961 O: ok sftp-uri 610s 07:11:09.138855393 E: run test reconfigure.sh ... 624s 07:11:23.777639718 O: ok simple connect after reconfigure 624s 07:11:23.779443718 E: run test dynamic-forward.sh ... 626s 07:11:25.022945098 O: test -D forwarding 627s 07:11:26.710853667 O: test -R forwarding 629s 07:11:28.498829594 O: PermitRemoteOpen=any 631s 07:11:30.289086406 O: PermitRemoteOpen=none 631s 07:11:30.764305418 O: PermitRemoteOpen=explicit 633s 07:11:32.720998031 O: PermitRemoteOpen=disallowed 634s 07:11:33.218371969 O: ok dynamic forwarding 634s 07:11:33.218970906 E: run test forwarding.sh ... 642s 07:11:41.542022351 O: ok local and remote forwarding 642s 07:11:41.544004791 E: run test multiplex.sh ... 644s 07:11:43.848657814 O: test connection multiplexing: setenv 644s 07:11:43.864483687 O: test connection multiplexing: envpass 644s 07:11:43.875294696 O: test connection multiplexing: transfer 645s 07:11:44.036099189 O: test connection multiplexing: forward 647s 07:11:46.085570627 O: test connection multiplexing: status 0 () 652s 07:11:51.128803452 O: test connection multiplexing: status 0 (-Oproxy) 657s 07:11:56.167721635 O: test connection multiplexing: status 1 () 662s 07:12:01.224601260 O: test connection multiplexing: status 1 (-Oproxy) 667s 07:12:06.272048822 O: test connection multiplexing: status 4 () 672s 07:12:11.329658761 O: test connection multiplexing: status 4 (-Oproxy) 677s 07:12:16.371768448 O: test connection multiplexing: status 5 () 682s 07:12:21.432449760 O: test connection multiplexing: status 5 (-Oproxy) 687s 07:12:26.472096823 O: test connection multiplexing: status 44 () 692s 07:12:31.540789073 O: test connection multiplexing: status 44 (-Oproxy) 697s 07:12:36.584643291 O: test connection multiplexing: cmd check 697s 07:12:36.592924911 O: test connection multiplexing: cmd forward local (TCP) 698s 07:12:37.965369406 O: test connection multiplexing: cmd forward remote (TCP) 700s 07:12:39.387827782 O: test connection multiplexing: cmd forward local (UNIX) 701s 07:12:40.416078344 O: test connection multiplexing: cmd forward remote (UNIX) 702s 07:12:41.444442470 O: test connection multiplexing: cmd exit 702s 07:12:41.458712595 O: test connection multiplexing: cmd stop 713s 07:12:52.528992126 O: ok connection multiplexing 713s 07:12:52.530905129 E: run test reexec.sh ... 713s 07:12:52.678242814 O: test config passing 715s 07:12:54.162295250 O: test reexec fallback 715s 07:12:54.167923689 E: ln: failed to create hard link '/tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 716s 07:12:55.618745126 O: ok reexec tests 716s 07:12:55.619334386 E: run test brokenkeys.sh ... 718s 07:12:57.207033313 O: ok broken keys 718s 07:12:57.209035696 E: run test sshcfgparse.sh ... 718s 07:12:57.358687812 O: reparse minimal config 718s 07:12:57.373508876 O: ssh -W opts 718s 07:12:57.424070568 O: user first match 718s 07:12:57.460670251 O: pubkeyacceptedalgorithms 718s 07:12:57.545512501 O: agentforwarding 718s 07:12:57.588423947 O: command line override 718s 07:12:57.610660500 O: ok ssh config parse 718s 07:12:57.612576313 E: run test cfgparse.sh ... 718s 07:12:57.761165375 O: reparse minimal config 718s 07:12:57.864347000 O: reparse regress config 718s 07:12:57.963266884 O: listenaddress order 719s 07:12:58.071297375 O: ok sshd config parse 719s 07:12:58.073118000 E: run test cfgmatch.sh ... 728s 07:13:07.143268064 O: ok sshd_config match 728s 07:13:07.144331627 E: run test cfgmatchlisten.sh ... 740s 07:13:19.649113439 E: run test percent.sh ... 740s 07:13:19.650766500 O: ok sshd_config matchlisten 740s 07:13:19.857168876 O: percent expansions matchexec percent 745s 07:13:24.677579188 O: percent expansions localcommand percent 749s 07:13:28.305817001 O: percent expansions remotecommand percent 749s 07:13:28.434296563 O: percent expansions controlpath percent 749s 07:13:28.558707125 O: percent expansions identityagent percent 749s 07:13:28.681640126 O: percent expansions forwardagent percent 749s 07:13:28.808007814 O: percent expansions localforward percent 749s 07:13:28.936020939 O: percent expansions remoteforward percent 750s 07:13:29.065503875 O: percent expansions revokedhostkeys percent 750s 07:13:29.195755001 O: percent expansions userknownhostsfile percent 752s 07:13:31.892258001 O: percent expansions controlpath dollar 752s 07:13:31.904264126 O: percent expansions identityagent dollar 752s 07:13:31.915974569 O: percent expansions forwardagent dollar 752s 07:13:31.927325189 O: percent expansions localforward dollar 752s 07:13:31.938508251 O: percent expansions remoteforward dollar 752s 07:13:31.949965750 O: percent expansions userknownhostsfile dollar 753s 07:13:32.211523564 O: percent expansions controlpath tilde 753s 07:13:32.234915125 O: percent expansions identityagent tilde 753s 07:13:32.256647255 O: percent expansions forwardagent tilde 753s 07:13:32.280145884 O: ok percent expansions 753s 07:13:32.281082001 E: run test addrmatch.sh ... 753s 07:13:32.425013939 O: test first entry for user 192.168.0.1 somehost 753s 07:13:32.471127502 O: test negative match for user 192.168.30.1 somehost 753s 07:13:32.519315939 O: test no match for user 19.0.0.1 somehost 753s 07:13:32.566652938 O: test list middle for user 10.255.255.254 somehost 753s 07:13:32.613639001 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 753s 07:13:32.661711062 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 753s 07:13:32.708243250 O: test localaddress for user 19.0.0.1 somehost 753s 07:13:32.756484439 O: test localport for user 19.0.0.1 somehost 753s 07:13:32.803518938 O: test bare IP6 address for user ::1 somehost.example.com 753s 07:13:32.853349814 O: test deny IPv6 for user ::2 somehost.example.com 753s 07:13:32.901304064 O: test IP6 negated for user ::3 somehost 753s 07:13:32.948081564 O: test IP6 no match for user ::4 somehost 754s 07:13:32.995528188 O: test IP6 network for user 2000::1 somehost 754s 07:13:33.041875876 O: test IP6 network for user 2001::1 somehost 754s 07:13:33.088912376 O: test IP6 localaddress for user ::5 somehost 754s 07:13:33.136307314 O: test IP6 localport for user ::5 somehost 754s 07:13:33.182237380 O: test invalid Match address 10.0.1.0/8 754s 07:13:33.193409625 O: test invalid Match localaddress 10.0.1.0/8 754s 07:13:33.207430875 O: test invalid Match address 10.0.0.1/24 754s 07:13:33.219015943 O: test invalid Match localaddress 10.0.0.1/24 754s 07:13:33.227989001 O: test invalid Match address 2000:aa:bb:01::/56 754s 07:13:33.239514564 O: test invalid Match localaddress 2000:aa:bb:01::/56 754s 07:13:33.250065626 O: ok address match 754s 07:13:33.253165943 E: run test localcommand.sh ... 754s 07:13:33.398733376 O: test localcommand: proto localcommand 754s 07:13:33.693053875 O: ok localcommand 754s 07:13:33.693648439 E: run test forcecommand.sh ... 756s 07:13:34.998313063 E: Connection closed. 756s 07:13:35.000035439 E: Connection closed 756s 07:13:35.571889506 E: Connection closed. 756s 07:13:35.574268252 E: Connection closed 756s 07:13:35.862114625 O: ok forced command 756s 07:13:35.862639752 E: run test portnum.sh ... 757s 07:13:36.004808126 O: port number parsing: invalid port 0 757s 07:13:36.011851504 O: port number parsing: invalid port 65536 757s 07:13:36.019389626 O: port number parsing: invalid port 131073 757s 07:13:36.027386627 O: port number parsing: invalid port 2000blah 757s 07:13:36.034630063 O: port number parsing: invalid port blah2000 757s 07:13:36.042406438 O: port number parsing: valid port 1 757s 07:13:36.331573442 O: port number parsing: valid port 22 757s 07:13:36.611162687 O: port number parsing: valid port 2222 757s 07:13:36.904744813 O: port number parsing: valid port 22222 758s 07:13:37.192525255 O: port number parsing: valid port 65535 758s 07:13:37.480585939 O: ok port number parsing 758s 07:13:37.482455313 E: run test keytype.sh ... 758s 07:13:37.644297066 O: keygen ed25519, 512 bits 758s 07:13:37.650169502 O: keygen ed25519-sk, n/a bits 758s 07:13:37.664358251 O: keygen ecdsa, 256 bits 758s 07:13:37.674877250 O: keygen ecdsa, 384 bits 758s 07:13:37.697088438 O: keygen ecdsa, 521 bits 758s 07:13:37.724365001 O: keygen ecdsa-sk, n/a bits 758s 07:13:37.753396440 O: keygen dsa, 1024 bits 758s 07:13:37.880703625 O: keygen rsa, 2048 bits 759s 07:13:38.473451500 O: keygen rsa, 3072 bits 760s 07:13:39.470763002 O: userkey ed25519-512, hostkey ed25519-512 760s 07:13:39.681496828 O: userkey ed25519-512, hostkey ed25519-512 760s 07:13:39.919331576 O: userkey ed25519-512, hostkey ed25519-512 761s 07:13:40.149217625 O: userkey ed25519-sk, hostkey ed25519-sk 761s 07:13:40.372215626 O: userkey ed25519-sk, hostkey ed25519-sk 761s 07:13:40.601793000 O: userkey ed25519-sk, hostkey ed25519-sk 761s 07:13:40.835551001 O: userkey ecdsa-256, hostkey ecdsa-256 762s 07:13:41.071422875 O: userkey ecdsa-256, hostkey ecdsa-256 762s 07:13:41.284929502 O: userkey ecdsa-256, hostkey ecdsa-256 762s 07:13:41.497847564 O: userkey ecdsa-384, hostkey ecdsa-384 762s 07:13:41.784342189 O: userkey ecdsa-384, hostkey ecdsa-384 763s 07:13:42.101138691 O: userkey ecdsa-384, hostkey ecdsa-384 763s 07:13:42.367530501 O: userkey ecdsa-521, hostkey ecdsa-521 763s 07:13:42.712142688 O: userkey ecdsa-521, hostkey ecdsa-521 764s 07:13:43.042426002 O: userkey ecdsa-521, hostkey ecdsa-521 764s 07:13:43.423400377 O: userkey ecdsa-sk, hostkey ecdsa-sk 764s 07:13:43.661727752 O: userkey ecdsa-sk, hostkey ecdsa-sk 764s 07:13:43.923214638 O: userkey ecdsa-sk, hostkey ecdsa-sk 765s 07:13:44.260343376 O: userkey dsa-1024, hostkey dsa-1024 765s 07:13:44.501850564 O: userkey dsa-1024, hostkey dsa-1024 765s 07:13:44.762842003 O: userkey dsa-1024, hostkey dsa-1024 766s 07:13:44.995940073 O: userkey rsa-2048, hostkey rsa-2048 766s 07:13:45.211583564 O: userkey rsa-2048, hostkey rsa-2048 766s 07:13:45.411228323 O: userkey rsa-2048, hostkey rsa-2048 766s 07:13:45.616704759 O: userkey rsa-3072, hostkey rsa-3072 766s 07:13:45.831446252 O: userkey rsa-3072, hostkey rsa-3072 767s 07:13:46.051081130 O: userkey rsa-3072, hostkey rsa-3072 767s 07:13:46.259786940 O: ok login with different key types 767s 07:13:46.261537439 E: run test kextype.sh ... 767s 07:13:46.427697500 O: kex diffie-hellman-group1-sha1 768s 07:13:47.111845751 O: kex diffie-hellman-group14-sha1 768s 07:13:47.835302687 O: kex diffie-hellman-group14-sha256 769s 07:13:48.572562000 O: kex diffie-hellman-group16-sha512 770s 07:13:49.452393628 O: kex diffie-hellman-group18-sha512 771s 07:13:50.881707625 O: kex diffie-hellman-group-exchange-sha1 773s 07:13:52.312889938 O: kex diffie-hellman-group-exchange-sha256 774s 07:13:53.721987689 O: kex ecdh-sha2-nistp256 775s 07:13:54.363193876 O: kex ecdh-sha2-nistp384 776s 07:13:55.022037563 O: kex ecdh-sha2-nistp521 776s 07:13:55.753003314 O: kex curve25519-sha256 777s 07:13:56.420326376 O: kex curve25519-sha256@libssh.org 778s 07:13:57.091584314 O: kex sntrup761x25519-sha512@openssh.com 779s 07:13:58.251989313 O: ok login with different key exchange algorithms 779s 07:13:58.253745134 E: run test cert-hostkey.sh ... 780s 07:13:59.920928126 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/host_ca_key.pub 780s 07:13:59.924885066 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/host_ca_key2.pub 780s 07:13:59.925654689 O: certified host keys: sign host ed25519 cert 780s 07:13:59.932874064 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 780s 07:13:59.945743625 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 780s 07:13:59.948685751 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 780s 07:13:59.959666445 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 781s 07:13:59.983679938 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 781s 07:13:59.984596875 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 781s 07:13:59.991843251 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 781s 07:14:00.001526625 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 781s 07:14:00.004787939 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 781s 07:14:00.016001250 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 781s 07:14:00.035945439 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 781s 07:14:00.038093253 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 781s 07:14:00.056333385 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 781s 07:14:00.080272002 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 781s 07:14:00.083283250 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 781s 07:14:00.098358126 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 781s 07:14:00.113234812 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 781s 07:14:00.125824063 O: certified host keys: sign host dsa cert 781s 07:14:00.300161064 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 781s 07:14:00.313079126 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 781s 07:14:00.324679756 O: certified host keys: sign host rsa cert 784s 07:14:03.868588448 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 784s 07:14:03.881551253 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 784s 07:14:03.894625626 O: certified host keys: sign host rsa-sha2-256 cert 786s 07:14:05.695796939 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 786s 07:14:05.713903750 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 786s 07:14:05.724622825 O: certified host keys: sign host rsa-sha2-512 cert 789s 07:14:08.163214701 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 789s 07:14:08.181810375 O: Revoking from /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 789s 07:14:08.185011876 O: certified host keys: host ed25519 cert connect 789s 07:14:08.187211004 O: certified host keys: ed25519 basic connect expect success yes 789s 07:14:08.461462876 O: certified host keys: ed25519 empty KRL expect success yes 789s 07:14:08.762236439 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 789s 07:14:08.964369563 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 790s 07:14:09.284682877 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 790s 07:14:09.611924252 O: certified host keys: ed25519 empty plaintext revocation expect success yes 791s 07:14:10.002364126 O: certified host keys: ed25519 plain key plaintext revocation expect success no 791s 07:14:10.204332938 O: certified host keys: ed25519 cert plaintext revocation expect success no 791s 07:14:10.539695251 O: certified host keys: ed25519 CA plaintext revocation expect success no 791s 07:14:10.865235070 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 791s 07:14:10.867590188 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 792s 07:14:11.252067876 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 792s 07:14:11.532577062 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 792s 07:14:11.731316883 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 792s 07:14:11.939068814 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 793s 07:14:12.265166564 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 793s 07:14:12.650917625 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 793s 07:14:12.853727438 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 794s 07:14:13.065219314 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 794s 07:14:13.404871626 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 794s 07:14:13.407862192 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 794s 07:14:13.812932876 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 795s 07:14:14.094918377 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 795s 07:14:14.305156501 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 795s 07:14:14.622045313 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 795s 07:14:14.955150126 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 796s 07:14:15.351974188 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 796s 07:14:15.564241198 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 796s 07:14:15.927371063 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 797s 07:14:16.335586063 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 797s 07:14:16.344343876 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 797s 07:14:16.761118886 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 798s 07:14:17.081919693 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 798s 07:14:17.296056941 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 798s 07:14:17.628997875 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 798s 07:14:17.844322000 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 799s 07:14:18.261186438 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 799s 07:14:18.485236512 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 799s 07:14:18.826458751 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 800s 07:14:19.152619135 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 800s 07:14:19.156404314 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 800s 07:14:19.493146125 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 800s 07:14:19.813927501 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 801s 07:14:20.055458189 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 801s 07:14:20.435213693 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 801s 07:14:20.795184064 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 802s 07:14:21.265878126 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 802s 07:14:21.525268562 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 802s 07:14:21.915224879 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 803s 07:14:22.275178138 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 803s 07:14:22.278295438 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 803s 07:14:22.681643000 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 803s 07:14:22.960521376 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 804s 07:14:23.174466313 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 804s 07:14:23.496640136 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 804s 07:14:23.846075874 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 805s 07:14:24.231901575 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 805s 07:14:24.445998198 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 805s 07:14:24.816164629 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 806s 07:14:25.145317136 O: certified host keys: host dsa cert connect 806s 07:14:25.148248571 O: certified host keys: dsa basic connect expect success yes 806s 07:14:25.542589436 O: certified host keys: dsa empty KRL expect success yes 806s 07:14:25.823934626 O: certified host keys: dsa KRL w/ plain key revoked expect success no 807s 07:14:26.015391562 O: certified host keys: dsa KRL w/ cert revoked expect success no 807s 07:14:26.335222626 O: certified host keys: dsa KRL w/ CA revoked expect success no 807s 07:14:26.695241758 O: certified host keys: dsa empty plaintext revocation expect success yes 808s 07:14:27.082050649 O: certified host keys: dsa plain key plaintext revocation expect success no 808s 07:14:27.295141751 O: certified host keys: dsa cert plaintext revocation expect success no 808s 07:14:27.656709313 O: certified host keys: dsa CA plaintext revocation expect success no 809s 07:14:27.995243625 O: certified host keys: host rsa cert connect 809s 07:14:28.005483501 O: certified host keys: rsa basic connect expect success yes 809s 07:14:28.413315383 O: certified host keys: rsa empty KRL expect success yes 809s 07:14:28.712090756 O: certified host keys: rsa KRL w/ plain key revoked expect success no 809s 07:14:28.954854375 O: certified host keys: rsa KRL w/ cert revoked expect success no 810s 07:14:29.162773000 O: certified host keys: rsa KRL w/ CA revoked expect success no 810s 07:14:29.374470499 O: certified host keys: rsa empty plaintext revocation expect success yes 810s 07:14:29.661396572 O: certified host keys: rsa plain key plaintext revocation expect success no 810s 07:14:29.885242187 O: certified host keys: rsa cert plaintext revocation expect success no 811s 07:14:30.265259808 O: certified host keys: rsa CA plaintext revocation expect success no 811s 07:14:30.585928934 O: certified host keys: host rsa-sha2-256 cert connect 811s 07:14:30.594415002 O: certified host keys: rsa-sha2-256 basic connect expect success yes 811s 07:14:30.971829621 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 812s 07:14:31.242965684 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 812s 07:14:31.440730684 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 812s 07:14:31.637269246 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 812s 07:14:31.832651248 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 813s 07:14:32.089559197 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 813s 07:14:32.305109316 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 813s 07:14:32.665161246 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 814s 07:14:32.977582059 O: certified host keys: host rsa-sha2-512 cert connect 814s 07:14:32.978851934 O: certified host keys: rsa-sha2-512 basic connect expect success yes 814s 07:14:33.241025183 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 814s 07:14:33.500994139 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 814s 07:14:33.691457818 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 814s 07:14:33.885676746 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 815s 07:14:34.079957371 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 815s 07:14:34.351953496 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 815s 07:14:34.565196810 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 815s 07:14:34.925228122 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 816s 07:14:35.243647684 O: certified host keys: host ed25519 revoked cert 816s 07:14:35.465173872 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 816s 07:14:35.815187808 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 817s 07:14:36.145190504 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 817s 07:14:36.485201685 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 817s 07:14:36.845345185 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 818s 07:14:37.195287310 O: certified host keys: host dsa revoked cert 818s 07:14:37.516134059 O: certified host keys: host rsa revoked cert 818s 07:14:37.884705804 O: certified host keys: host rsa-sha2-256 revoked cert 819s 07:14:38.255870929 O: certified host keys: host rsa-sha2-512 revoked cert 819s 07:14:38.597827928 O: certified host keys: host ed25519 revoked cert 819s 07:14:38.905891742 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 820s 07:14:39.216868992 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 820s 07:14:39.413492680 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 820s 07:14:39.629485503 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 821s 07:14:39.983595242 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 821s 07:14:40.202509367 O: certified host keys: host dsa revoked cert 821s 07:14:40.395186305 O: certified host keys: host rsa revoked cert 821s 07:14:40.766467497 O: certified host keys: host rsa-sha2-256 revoked cert 822s 07:14:41.140231867 O: certified host keys: host rsa-sha2-512 revoked cert 842s 07:15:01.066256739 O: certified host keys: host ed25519 cert downgrade to raw key 842s 07:15:01.651247490 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 843s 07:15:02.235364677 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 843s 07:15:02.811092927 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 844s 07:15:03.422854303 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 845s 07:15:04.081774428 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 845s 07:15:04.642599479 O: certified host keys: host dsa cert downgrade to raw key 846s 07:15:05.382587103 O: certified host keys: host rsa cert downgrade to raw key 848s 07:15:07.533017912 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 851s 07:15:10.723270973 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 854s 07:15:13.085249597 O: certified host keys: host ed25519 connect wrong cert 854s 07:15:13.291865910 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 854s 07:15:13.627613225 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 854s 07:15:13.844245420 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 855s 07:15:14.215438910 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 855s 07:15:14.645348914 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 856s 07:15:15.005664035 O: certified host keys: host dsa connect wrong cert 856s 07:15:15.393783973 O: certified host keys: host rsa connect wrong cert 859s 07:15:18.091905285 O: certified host keys: host rsa-sha2-256 connect wrong cert 863s 07:15:22.789493718 O: certified host keys: host rsa-sha2-512 connect wrong cert 865s 07:15:24.244516797 O: ok certified host keys 865s 07:15:24.245967997 E: run test cert-userkey.sh ... 867s 07:15:26.724311539 O: certified user keys: sign user ed25519 cert 867s 07:15:26.745235600 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 867s 07:15:26.766671844 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 867s 07:15:26.785867595 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 867s 07:15:26.808186041 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 867s 07:15:26.835719415 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 867s 07:15:26.864300780 O: certified user keys: sign user dsa cert 868s 07:15:27.008195530 O: certified user keys: sign user rsa cert 869s 07:15:28.898944532 O: certified user keys: sign user rsa-sha2-256 cert 871s 07:15:30.475886029 O: certified user keys: sign user rsa-sha2-512 cert 872s 07:15:31.689013780 O: certified user keys: ed25519 missing authorized_principals 873s 07:15:31.985490780 O: certified user keys: ed25519 empty authorized_principals 873s 07:15:32.394645842 O: certified user keys: ed25519 wrong authorized_principals 873s 07:15:32.845622719 O: certified user keys: ed25519 correct authorized_principals 874s 07:15:33.260024342 O: certified user keys: ed25519 authorized_principals bad key opt 874s 07:15:33.565555965 O: certified user keys: ed25519 authorized_principals command=false 875s 07:15:33.991930340 O: certified user keys: ed25519 authorized_principals command=true 875s 07:15:34.293443726 O: certified user keys: ed25519 wrong principals key option 875s 07:15:34.583493413 O: certified user keys: ed25519 correct principals key option 875s 07:15:34.884310431 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 876s 07:15:35.185780757 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 876s 07:15:35.585633135 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 877s 07:15:36.046708876 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 877s 07:15:36.482643557 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 877s 07:15:36.775933320 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 878s 07:15:37.182282869 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 878s 07:15:37.474772619 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 878s 07:15:37.775261432 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 879s 07:15:38.189026994 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 879s 07:15:38.484601808 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 879s 07:15:38.925278932 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 880s 07:15:39.324518995 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 880s 07:15:39.622677558 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 880s 07:15:39.912069995 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 881s 07:15:40.201205245 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 881s 07:15:40.503745879 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 881s 07:15:40.805243306 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 882s 07:15:41.226104928 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 882s 07:15:41.515874492 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 882s 07:15:41.815098742 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 883s 07:15:42.222744803 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 883s 07:15:42.540988679 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 883s 07:15:42.845930867 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 884s 07:15:43.276573491 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 884s 07:15:43.597768554 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 884s 07:15:43.889288677 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 885s 07:15:44.206726429 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 885s 07:15:44.543136812 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 885s 07:15:44.873956115 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 886s 07:15:45.212604366 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 886s 07:15:45.582351428 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 886s 07:15:45.915017620 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 887s 07:15:46.402578929 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 887s 07:15:46.766652494 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 888s 07:15:47.072697617 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 888s 07:15:47.425057054 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 888s 07:15:47.725369561 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 889s 07:15:48.124983056 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 889s 07:15:48.535657866 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 889s 07:15:48.950206118 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 890s 07:15:49.245193805 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 890s 07:15:49.692197993 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 891s 07:15:49.982890305 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 891s 07:15:50.278061867 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 891s 07:15:50.581048680 O: certified user keys: dsa missing authorized_principals 891s 07:15:50.875183118 O: certified user keys: dsa empty authorized_principals 892s 07:15:51.295226565 O: certified user keys: dsa wrong authorized_principals 892s 07:15:51.715932494 O: certified user keys: dsa correct authorized_principals 893s 07:15:52.131585178 O: certified user keys: dsa authorized_principals bad key opt 893s 07:15:52.436018366 O: certified user keys: dsa authorized_principals command=false 893s 07:15:52.841044679 O: certified user keys: dsa authorized_principals command=true 894s 07:15:53.144701687 O: certified user keys: dsa wrong principals key option 894s 07:15:53.455261304 O: certified user keys: dsa correct principals key option 894s 07:15:53.878776553 O: certified user keys: rsa missing authorized_principals 895s 07:15:54.175049869 O: certified user keys: rsa empty authorized_principals 895s 07:15:54.594187242 O: certified user keys: rsa wrong authorized_principals 896s 07:15:55.005823616 O: certified user keys: rsa correct authorized_principals 896s 07:15:55.434374687 O: certified user keys: rsa authorized_principals bad key opt 896s 07:15:55.724800179 O: certified user keys: rsa authorized_principals command=false 897s 07:15:56.152258929 O: certified user keys: rsa authorized_principals command=true 897s 07:15:56.453603803 O: certified user keys: rsa wrong principals key option 897s 07:15:56.735274429 O: certified user keys: rsa correct principals key option 898s 07:15:57.144667117 O: certified user keys: rsa-sha2-256 missing authorized_principals 898s 07:15:57.445363742 O: certified user keys: rsa-sha2-256 empty authorized_principals 898s 07:15:57.855478867 O: certified user keys: rsa-sha2-256 wrong authorized_principals 899s 07:15:58.264540056 O: certified user keys: rsa-sha2-256 correct authorized_principals 899s 07:15:58.670871553 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 899s 07:15:58.965749054 O: certified user keys: rsa-sha2-256 authorized_principals command=false 900s 07:15:59.402884554 O: certified user keys: rsa-sha2-256 authorized_principals command=true 900s 07:15:59.704674242 O: certified user keys: rsa-sha2-256 wrong principals key option 901s 07:15:59.984445559 O: certified user keys: rsa-sha2-256 correct principals key option 901s 07:16:00.414935127 O: certified user keys: rsa-sha2-512 missing authorized_principals 901s 07:16:00.705654553 O: certified user keys: rsa-sha2-512 empty authorized_principals 902s 07:16:01.104549853 O: certified user keys: rsa-sha2-512 wrong authorized_principals 902s 07:16:01.505796868 O: certified user keys: rsa-sha2-512 correct authorized_principals 902s 07:16:01.921648743 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 903s 07:16:02.203827492 O: certified user keys: rsa-sha2-512 authorized_principals command=false 903s 07:16:02.502470803 O: certified user keys: rsa-sha2-512 authorized_principals command=true 903s 07:16:02.818372240 O: certified user keys: rsa-sha2-512 wrong principals key option 904s 07:16:03.105982032 O: certified user keys: rsa-sha2-512 correct principals key option 904s 07:16:03.534757094 O: certified user keys: ed25519 authorized_keys connect 904s 07:16:03.832318093 O: certified user keys: ed25519 authorized_keys revoked key 905s 07:16:04.128800598 O: certified user keys: ed25519 authorized_keys revoked via KRL 905s 07:16:04.537501906 O: certified user keys: ed25519 authorized_keys empty KRL 905s 07:16:04.941919531 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 906s 07:16:05.245618406 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 906s 07:16:05.535135594 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 906s 07:16:05.945425469 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 907s 07:16:06.372400346 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 907s 07:16:06.681015156 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 908s 07:16:06.984265346 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 908s 07:16:07.394323660 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 908s 07:16:07.693356467 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 909s 07:16:08.011914343 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 909s 07:16:08.316061159 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 909s 07:16:08.594315407 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 909s 07:16:08.906377343 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 910s 07:16:09.259392976 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 910s 07:16:09.587532599 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 910s 07:16:09.925093530 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 911s 07:16:10.471660654 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 911s 07:16:10.782539215 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 912s 07:16:11.075242164 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 912s 07:16:11.494292779 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 912s 07:16:11.912934592 O: certified user keys: dsa authorized_keys connect 913s 07:16:12.201174154 O: certified user keys: dsa authorized_keys revoked key 913s 07:16:12.535464780 O: certified user keys: dsa authorized_keys revoked via KRL 913s 07:16:12.965393149 O: certified user keys: dsa authorized_keys empty KRL 914s 07:16:13.383497214 O: certified user keys: rsa authorized_keys connect 914s 07:16:13.681718154 O: certified user keys: rsa authorized_keys revoked key 915s 07:16:13.975091462 O: certified user keys: rsa authorized_keys revoked via KRL 915s 07:16:14.374571026 O: certified user keys: rsa authorized_keys empty KRL 915s 07:16:14.781324776 O: certified user keys: rsa-sha2-256 authorized_keys connect 916s 07:16:15.102213036 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 916s 07:16:15.376916276 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 916s 07:16:15.678797464 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 917s 07:16:16.091679775 O: certified user keys: rsa-sha2-512 authorized_keys connect 917s 07:16:16.390413713 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 917s 07:16:16.675175275 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 918s 07:16:17.084299339 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 918s 07:16:17.491206087 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 918s 07:16:17.785225838 O: certified user keys: authorized_keys CA does not authenticate 918s 07:16:17.787568338 O: certified user keys: ensure CA key does not authenticate user 919s 07:16:18.178648527 O: certified user keys: ed25519 TrustedUserCAKeys connect 919s 07:16:18.591777152 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 919s 07:16:18.878357966 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 920s 07:16:19.285206591 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 920s 07:16:19.692091590 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 921s 07:16:19.993514287 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 921s 07:16:20.305334528 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 921s 07:16:20.746084541 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 922s 07:16:21.193724716 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 922s 07:16:21.492741194 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 922s 07:16:21.805298028 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 923s 07:16:22.265373279 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 923s 07:16:22.693347590 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 924s 07:16:23.001363153 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 924s 07:16:23.304163215 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 924s 07:16:23.596979864 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 924s 07:16:23.913972279 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 925s 07:16:24.267578477 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 925s 07:16:24.639865967 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 926s 07:16:24.981450216 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 926s 07:16:25.362298154 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 926s 07:16:25.665552968 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 926s 07:16:25.949632602 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 927s 07:16:26.235110779 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 927s 07:16:26.655944976 O: certified user keys: dsa TrustedUserCAKeys connect 927s 07:16:26.963388527 O: certified user keys: dsa TrustedUserCAKeys revoked key 928s 07:16:27.270685161 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 928s 07:16:27.697838902 O: certified user keys: dsa TrustedUserCAKeys empty KRL 929s 07:16:28.111826028 O: certified user keys: rsa TrustedUserCAKeys connect 929s 07:16:28.411656844 O: certified user keys: rsa TrustedUserCAKeys revoked key 929s 07:16:28.685119278 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 930s 07:16:29.095218966 O: certified user keys: rsa TrustedUserCAKeys empty KRL 930s 07:16:29.501502478 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 930s 07:16:29.802336403 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 931s 07:16:30.086264841 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 931s 07:16:30.494344347 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 931s 07:16:30.902125030 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 932s 07:16:31.201680905 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 932s 07:16:31.495018655 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 932s 07:16:31.914315219 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 933s 07:16:32.320551786 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 933s 07:16:32.605154468 O: certified user keys: TrustedUserCAKeys CA does not authenticate 933s 07:16:32.607409593 O: certified user keys: ensure CA key does not authenticate user 934s 07:16:33.034233031 O: certified user keys: correct principal auth authorized_keys expect success rsa 934s 07:16:33.433166092 O: certified user keys: correct principal auth authorized_keys expect success ed25519 934s 07:16:33.744068288 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 935s 07:16:34.052498529 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 935s 07:16:34.353400717 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 935s 07:16:34.644302605 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 936s 07:16:35.035357155 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 936s 07:16:35.436098187 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 936s 07:16:35.836075167 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 937s 07:16:36.236582342 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 937s 07:16:36.636568841 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 938s 07:16:37.075911788 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 938s 07:16:37.486796855 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 938s 07:16:37.878188968 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 939s 07:16:38.165277906 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 939s 07:16:38.575884034 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 940s 07:16:38.986051342 O: certified user keys: cert expired auth authorized_keys expect failure rsa 940s 07:16:39.396154462 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 940s 07:16:39.806140838 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 941s 07:16:40.256016901 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 941s 07:16:40.694593712 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 942s 07:16:41.113220587 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 942s 07:16:41.412335275 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 942s 07:16:41.722560715 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 943s 07:16:42.022498712 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 943s 07:16:42.303074774 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 943s 07:16:42.594437149 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 944s 07:16:42.995330587 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 944s 07:16:43.396590962 O: certified user keys: force-command auth authorized_keys expect failure rsa 944s 07:16:43.812613401 O: certified user keys: force-command auth authorized_keys expect failure ed25519 945s 07:16:44.111766723 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 945s 07:16:44.421895275 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 945s 07:16:44.723040331 O: certified user keys: empty principals auth authorized_keys expect success rsa 946s 07:16:45.034381518 O: certified user keys: empty principals auth authorized_keys expect success ed25519 946s 07:16:45.342055519 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 946s 07:16:45.627174769 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 946s 07:16:45.916361392 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 947s 07:16:46.352868018 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 947s 07:16:46.664486519 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 948s 07:16:46.965874142 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 948s 07:16:47.386689335 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 948s 07:16:47.803191832 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 949s 07:16:48.102927330 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 949s 07:16:48.396572653 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 949s 07:16:48.806025144 O: certified user keys: force-command match true auth authorized_keys expect success rsa 950s 07:16:49.224124393 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 950s 07:16:49.522856706 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 950s 07:16:49.832768589 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 951s 07:16:50.143536169 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 951s 07:16:50.445227143 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 951s 07:16:50.856060769 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 952s 07:16:51.277270705 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 952s 07:16:51.766699331 O: certified user keys: user ed25519 connect wrong cert 953s 07:16:52.065513082 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 953s 07:16:52.475900020 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 953s 07:16:52.856362831 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 954s 07:16:53.188112082 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 954s 07:16:53.591495143 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 955s 07:16:53.984300406 O: certified user keys: user dsa connect wrong cert 955s 07:16:54.385641898 O: certified user keys: user rsa connect wrong cert 955s 07:16:54.849039089 O: certified user keys: user rsa-sha2-256 connect wrong cert 956s 07:16:55.320035597 O: certified user keys: user rsa-sha2-512 connect wrong cert 956s 07:16:55.728896452 E: run test host-expand.sh ... 956s 07:16:55.729466160 O: ok certified user keys 957s 07:16:56.284470136 E: run test keys-command.sh ... 957s 07:16:56.284342073 O: ok expand %h and %n 957s 07:16:56.454456074 O: SKIPPED: /var/run/keycommand_openssh-tests.46047 not executable (/var/run mounted noexec?) 957s 07:16:56.461003636 E: run test forward-control.sh ... 960s 07:16:59.562219268 O: check_lfwd done (expecting Y): default configuration 961s 07:17:00.235344890 O: check_rfwd done (expecting Y): default configuration 962s 07:17:01.906220598 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 963s 07:17:02.561219035 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 963s 07:17:02.885119349 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 964s 07:17:03.541197723 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 966s 07:17:05.211158401 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 966s 07:17:05.924452421 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 967s 07:17:06.252544090 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 967s 07:17:06.921417151 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 969s 07:17:08.599841083 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 970s 07:17:09.255565896 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 970s 07:17:09.577079271 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 970s 07:17:09.865595087 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 971s 07:17:10.196131396 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 971s 07:17:10.483046959 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 972s 07:17:11.113329835 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 972s 07:17:11.756418338 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 974s 07:17:13.429556958 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 974s 07:17:13.720096595 O: check_rfwd done (expecting N): AllowTcpForwarding=local 975s 07:17:14.048799833 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 975s 07:17:14.341749082 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 977s 07:17:16.006354271 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 977s 07:17:16.307003584 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 977s 07:17:16.631402146 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 977s 07:17:16.924756341 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 979s 07:17:18.606836645 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 979s 07:17:18.893131083 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 980s 07:17:19.201756020 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 980s 07:17:19.488249715 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 980s 07:17:19.823564407 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 981s 07:17:20.117995145 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 982s 07:17:21.805662896 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 983s 07:17:22.108441020 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 983s 07:17:22.428248334 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 984s 07:17:23.121072084 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 984s 07:17:23.448871343 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 985s 07:17:24.112877771 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 985s 07:17:24.440923771 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 986s 07:17:25.093044645 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 986s 07:17:25.436416896 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 987s 07:17:26.090988270 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 987s 07:17:26.413430408 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 989s 07:17:28.068233146 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 989s 07:17:28.389136281 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 989s 07:17:28.682145708 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 990s 07:17:29.008978772 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 990s 07:17:29.311124958 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 990s 07:17:29.627562843 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 991s 07:17:30.281726278 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 991s 07:17:30.646621847 O: check_lfwd done (expecting N): AllowTcpForwarding=no 991s 07:17:30.948799147 O: check_rfwd done (expecting N): AllowTcpForwarding=no 992s 07:17:31.273372271 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 992s 07:17:31.570551838 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 992s 07:17:31.887109708 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 993s 07:17:32.179909963 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 993s 07:17:32.511437083 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 993s 07:17:32.815573646 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 994s 07:17:33.135914020 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 994s 07:17:33.427554020 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 994s 07:17:33.784269333 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 995s 07:17:34.103452333 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 995s 07:17:34.435598270 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 995s 07:17:34.745083709 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 996s 07:17:35.093132584 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 996s 07:17:35.395906902 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 997s 07:17:36.137883522 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 997s 07:17:36.453652209 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 999s 07:17:38.160210263 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 999s 07:17:38.854282955 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1001s 07:17:40.568586862 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1001s 07:17:40.942907609 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1002s 07:17:41.611980795 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1002s 07:17:41.906745545 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1003s 07:17:42.227418929 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1003s 07:17:42.517147048 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1003s 07:17:42.839308608 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1004s 07:17:43.504792733 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1004s 07:17:43.823228108 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1005s 07:17:44.121819671 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1005s 07:17:44.444517432 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1005s 07:17:44.742413483 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1005s 07:17:44.756153734 O: ok sshd control of local and remote forwarding 1005s 07:17:44.758567484 E: run test integrity.sh ... 1005s 07:17:44.932242171 O: test integrity: hmac-sha1 @2900 1006s 07:17:45.243274670 O: test integrity: hmac-sha1 @2901 1006s 07:17:45.546540732 O: test integrity: hmac-sha1 @2902 1006s 07:17:45.840054859 O: test integrity: hmac-sha1 @2903 1007s 07:17:46.131967920 O: test integrity: hmac-sha1 @2904 1007s 07:17:46.435414670 O: test integrity: hmac-sha1 @2905 1007s 07:17:46.731542737 O: test integrity: hmac-sha1 @2906 1008s 07:17:47.022794545 O: test integrity: hmac-sha1 @2907 1008s 07:17:47.314845420 O: test integrity: hmac-sha1 @2908 1008s 07:17:47.607783920 O: test integrity: hmac-sha1 @2909 1008s 07:17:47.901571984 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1008s 07:17:47.916409553 O: test integrity: hmac-sha1-96 @2900 1009s 07:17:48.215576171 O: test integrity: hmac-sha1-96 @2901 1009s 07:17:48.516769107 O: test integrity: hmac-sha1-96 @2902 1009s 07:17:48.815382867 O: test integrity: hmac-sha1-96 @2903 1010s 07:17:49.110374921 O: test integrity: hmac-sha1-96 @2904 1010s 07:17:49.406938803 O: test integrity: hmac-sha1-96 @2905 1010s 07:17:49.704785805 O: test integrity: hmac-sha1-96 @2906 1011s 07:17:49.991483609 O: test integrity: hmac-sha1-96 @2907 1011s 07:17:50.310432484 O: test integrity: hmac-sha1-96 @2908 1011s 07:17:50.597505171 O: test integrity: hmac-sha1-96 @2909 1011s 07:17:50.876877171 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1011s 07:17:50.889522359 O: test integrity: hmac-sha2-256 @2900 1012s 07:17:51.177712738 O: test integrity: hmac-sha2-256 @2901 1012s 07:17:51.467181058 O: test integrity: hmac-sha2-256 @2902 1012s 07:17:51.784262610 O: test integrity: hmac-sha2-256 @2903 1013s 07:17:52.072741173 O: test integrity: hmac-sha2-256 @2904 1013s 07:17:52.360151486 O: test integrity: hmac-sha2-256 @2905 1013s 07:17:52.646080859 O: test integrity: hmac-sha2-256 @2906 1013s 07:17:52.932444547 O: test integrity: hmac-sha2-256 @2907 1014s 07:17:53.224784735 O: test integrity: hmac-sha2-256 @2908 1014s 07:17:53.517808740 O: test integrity: hmac-sha2-256 @2909 1014s 07:17:53.800086672 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1014s 07:17:53.813166360 O: test integrity: hmac-sha2-512 @2900 1015s 07:17:54.101576045 O: test integrity: hmac-sha2-512 @2901 1015s 07:17:54.395780296 O: test integrity: hmac-sha2-512 @2902 1015s 07:17:54.686513733 O: test integrity: hmac-sha2-512 @2903 1016s 07:17:54.983106733 O: test integrity: hmac-sha2-512 @2904 1016s 07:17:55.285706109 O: test integrity: hmac-sha2-512 @2905 1016s 07:17:55.598330307 O: test integrity: hmac-sha2-512 @2906 1016s 07:17:55.897823546 O: test integrity: hmac-sha2-512 @2907 1017s 07:17:56.197963922 O: test integrity: hmac-sha2-512 @2908 1017s 07:17:56.496238171 O: test integrity: hmac-sha2-512 @2909 1017s 07:17:56.778045547 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1017s 07:17:56.802288234 O: test integrity: hmac-md5 @2900 1018s 07:17:57.104352110 O: test integrity: hmac-md5 @2901 1018s 07:17:57.402319680 O: test integrity: hmac-md5 @2902 1018s 07:17:57.702626046 O: test integrity: hmac-md5 @2903 1019s 07:17:58.013042734 O: test integrity: hmac-md5 @2904 1019s 07:17:58.314898234 O: test integrity: hmac-md5 @2905 1019s 07:17:58.618813609 O: test integrity: hmac-md5 @2906 1019s 07:17:58.924361547 O: test integrity: hmac-md5 @2907 1020s 07:17:59.226913110 O: test integrity: hmac-md5 @2908 1020s 07:17:59.530891922 O: test integrity: hmac-md5 @2909 1020s 07:17:59.836840796 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1020s 07:17:59.850631922 O: test integrity: hmac-md5-96 @2900 1021s 07:18:00.150226546 O: test integrity: hmac-md5-96 @2901 1021s 07:18:00.454650984 O: test integrity: hmac-md5-96 @2902 1021s 07:18:00.750872115 O: test integrity: hmac-md5-96 @2903 1022s 07:18:01.054432297 O: test integrity: hmac-md5-96 @2904 1022s 07:18:01.362740365 O: test integrity: hmac-md5-96 @2905 1022s 07:18:01.662075672 O: test integrity: hmac-md5-96 @2906 1022s 07:18:01.960108297 O: test integrity: hmac-md5-96 @2907 1023s 07:18:02.257669618 O: test integrity: hmac-md5-96 @2908 1023s 07:18:02.558243802 O: test integrity: hmac-md5-96 @2909 1023s 07:18:02.874252234 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1023s 07:18:02.886433484 O: test integrity: umac-64@openssh.com @2900 1024s 07:18:03.199151109 O: test integrity: umac-64@openssh.com @2901 1024s 07:18:03.508097171 O: test integrity: umac-64@openssh.com @2902 1024s 07:18:03.818615031 O: test integrity: umac-64@openssh.com @2903 1025s 07:18:04.137882846 O: test integrity: umac-64@openssh.com @2904 1025s 07:18:04.458791906 O: test integrity: umac-64@openssh.com @2905 1025s 07:18:04.776708968 O: test integrity: umac-64@openssh.com @2906 1026s 07:18:05.105992968 O: test integrity: umac-64@openssh.com @2907 1026s 07:18:05.415465094 O: test integrity: umac-64@openssh.com @2908 1026s 07:18:05.719838968 O: test integrity: umac-64@openssh.com @2909 1027s 07:18:06.011533530 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1027s 07:18:06.027396530 O: test integrity: umac-128@openssh.com @2900 1027s 07:18:06.326081469 O: test integrity: umac-128@openssh.com @2901 1027s 07:18:06.626611904 O: test integrity: umac-128@openssh.com @2902 1027s 07:18:06.918377280 O: test integrity: umac-128@openssh.com @2903 1028s 07:18:07.224535968 O: test integrity: umac-128@openssh.com @2904 1028s 07:18:07.521591030 O: test integrity: umac-128@openssh.com @2905 1028s 07:18:07.822384906 O: test integrity: umac-128@openssh.com @2906 1029s 07:18:08.122046093 O: test integrity: umac-128@openssh.com @2907 1029s 07:18:08.419092405 O: test integrity: umac-128@openssh.com @2908 1029s 07:18:08.711909405 O: test integrity: umac-128@openssh.com @2909 1030s 07:18:09.055040286 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1030s 07:18:09.069173530 O: test integrity: hmac-sha1-etm@openssh.com @2900 1030s 07:18:09.383102780 O: test integrity: hmac-sha1-etm@openssh.com @2901 1030s 07:18:09.742752217 O: test integrity: hmac-sha1-etm@openssh.com @2902 1031s 07:18:10.037205155 O: test integrity: hmac-sha1-etm@openssh.com @2903 1031s 07:18:10.335919656 O: test integrity: hmac-sha1-etm@openssh.com @2904 1031s 07:18:10.630541031 O: test integrity: hmac-sha1-etm@openssh.com @2905 1031s 07:18:10.922945586 O: test integrity: hmac-sha1-etm@openssh.com @2906 1032s 07:18:11.224403531 O: test integrity: hmac-sha1-etm@openssh.com @2907 1032s 07:18:11.517419531 O: test integrity: hmac-sha1-etm@openssh.com @2908 1032s 07:18:11.815569532 O: test integrity: hmac-sha1-etm@openssh.com @2909 1033s 07:18:12.112326209 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1033s 07:18:12.125446848 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1033s 07:18:12.424510960 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1033s 07:18:12.785573276 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1034s 07:18:13.097815147 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1034s 07:18:13.394486154 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1034s 07:18:13.689380272 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1035s 07:18:13.987555649 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1035s 07:18:14.280789651 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1035s 07:18:14.577478338 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1035s 07:18:14.882870088 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1036s 07:18:15.202695401 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1036s 07:18:15.219105348 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1036s 07:18:15.522394400 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1036s 07:18:15.817087962 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1037s 07:18:16.114658025 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1037s 07:18:16.411676525 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1037s 07:18:16.717219095 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1038s 07:18:17.013242348 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1038s 07:18:17.326722221 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1038s 07:18:17.631962713 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1038s 07:18:17.928304400 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1039s 07:18:18.222103650 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1039s 07:18:18.235676906 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1039s 07:18:18.505198650 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1039s 07:18:18.771831587 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1040s 07:18:19.035990955 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1040s 07:18:19.300137901 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1040s 07:18:19.565272901 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1040s 07:18:19.827489526 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1041s 07:18:20.099570286 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1041s 07:18:20.378566464 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1041s 07:18:20.655029088 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1041s 07:18:20.918088337 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1041s 07:18:20.931285213 O: test integrity: hmac-md5-etm@openssh.com @2900 1042s 07:18:21.225879463 O: test integrity: hmac-md5-etm@openssh.com @2901 1042s 07:18:21.525148093 O: test integrity: hmac-md5-etm@openssh.com @2902 1042s 07:18:21.815418964 O: test integrity: hmac-md5-etm@openssh.com @2903 1043s 07:18:22.112765963 O: test integrity: hmac-md5-etm@openssh.com @2904 1043s 07:18:22.400035910 O: test integrity: hmac-md5-etm@openssh.com @2905 1043s 07:18:22.695295031 O: test integrity: hmac-md5-etm@openssh.com @2906 1044s 07:18:22.989923901 O: test integrity: hmac-md5-etm@openssh.com @2907 1044s 07:18:23.298343713 O: test integrity: hmac-md5-etm@openssh.com @2908 1044s 07:18:23.604110338 O: test integrity: hmac-md5-etm@openssh.com @2909 1044s 07:18:23.887926712 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1044s 07:18:23.901938650 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1045s 07:18:24.189109036 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1045s 07:18:24.480113900 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1045s 07:18:24.767479087 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1046s 07:18:25.054574961 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1046s 07:18:25.342362086 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1046s 07:18:25.627303336 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1046s 07:18:25.914838149 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1047s 07:18:26.200518087 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1047s 07:18:26.500841275 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1047s 07:18:26.782404337 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1047s 07:18:26.796121836 O: test integrity: umac-64-etm@openssh.com @2900 1048s 07:18:27.093169909 O: test integrity: umac-64-etm@openssh.com @2901 1048s 07:18:27.401467537 O: test integrity: umac-64-etm@openssh.com @2902 1048s 07:18:27.694175712 O: test integrity: umac-64-etm@openssh.com @2903 1049s 07:18:27.984468846 O: test integrity: umac-64-etm@openssh.com @2904 1049s 07:18:28.279544274 O: test integrity: umac-64-etm@openssh.com @2905 1049s 07:18:28.583333837 O: test integrity: umac-64-etm@openssh.com @2906 1049s 07:18:28.881097161 O: test integrity: umac-64-etm@openssh.com @2907 1050s 07:18:29.178180105 O: test integrity: umac-64-etm@openssh.com @2908 1050s 07:18:29.474451544 O: test integrity: umac-64-etm@openssh.com @2909 1050s 07:18:29.761837293 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1050s 07:18:29.777959792 O: test integrity: umac-128-etm@openssh.com @2900 1051s 07:18:30.061721741 O: test integrity: umac-128-etm@openssh.com @2901 1051s 07:18:30.382272730 O: test integrity: umac-128-etm@openssh.com @2902 1051s 07:18:30.685340919 O: test integrity: umac-128-etm@openssh.com @2903 1052s 07:18:31.003204300 O: test integrity: umac-128-etm@openssh.com @2904 1052s 07:18:31.314626058 O: test integrity: umac-128-etm@openssh.com @2905 1052s 07:18:31.611815355 O: test integrity: umac-128-etm@openssh.com @2906 1052s 07:18:31.909574916 O: test integrity: umac-128-etm@openssh.com @2907 1053s 07:18:32.214517854 O: test integrity: umac-128-etm@openssh.com @2908 1053s 07:18:32.525482919 O: test integrity: umac-128-etm@openssh.com @2909 1053s 07:18:32.825843913 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1053s 07:18:32.843728913 O: test integrity: aes128-gcm@openssh.com @2900 1054s 07:18:33.143199037 O: test integrity: aes128-gcm@openssh.com @2901 1054s 07:18:33.425009913 O: test integrity: aes128-gcm@openssh.com @2902 1054s 07:18:33.716168174 O: test integrity: aes128-gcm@openssh.com @2903 1055s 07:18:34.016764114 O: test integrity: aes128-gcm@openssh.com @2904 1055s 07:18:34.301048975 O: test integrity: aes128-gcm@openssh.com @2905 1055s 07:18:34.589077414 O: test integrity: aes128-gcm@openssh.com @2906 1055s 07:18:34.899031539 O: test integrity: aes128-gcm@openssh.com @2907 1056s 07:18:35.182460788 O: test integrity: aes128-gcm@openssh.com @2908 1056s 07:18:35.466873913 O: test integrity: aes128-gcm@openssh.com @2909 1056s 07:18:35.724782110 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1056s 07:18:35.740630924 O: test integrity: aes256-gcm@openssh.com @2900 1057s 07:18:36.010665350 O: test integrity: aes256-gcm@openssh.com @2901 1057s 07:18:36.284805232 O: test integrity: aes256-gcm@openssh.com @2902 1057s 07:18:36.583380046 O: test integrity: aes256-gcm@openssh.com @2903 1057s 07:18:36.863332102 O: test integrity: aes256-gcm@openssh.com @2904 1058s 07:18:37.145397298 O: test integrity: aes256-gcm@openssh.com @2905 1058s 07:18:37.419829226 O: test integrity: aes256-gcm@openssh.com @2906 1058s 07:18:37.688439477 O: test integrity: aes256-gcm@openssh.com @2907 1058s 07:18:37.966572794 O: test integrity: aes256-gcm@openssh.com @2908 1059s 07:18:38.230949669 O: test integrity: aes256-gcm@openssh.com @2909 1059s 07:18:38.506536226 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1059s 07:18:38.519187475 O: test integrity: chacha20-poly1305@openssh.com @2900 1059s 07:18:38.792120788 O: test integrity: chacha20-poly1305@openssh.com @2901 1060s 07:18:39.061314101 O: test integrity: chacha20-poly1305@openssh.com @2902 1060s 07:18:39.337963848 O: test integrity: chacha20-poly1305@openssh.com @2903 1060s 07:18:39.603648286 O: test integrity: chacha20-poly1305@openssh.com @2904 1060s 07:18:39.871079661 O: test integrity: chacha20-poly1305@openssh.com @2905 1061s 07:18:40.151973339 O: test integrity: chacha20-poly1305@openssh.com @2906 1061s 07:18:40.424722391 O: test integrity: chacha20-poly1305@openssh.com @2907 1061s 07:18:40.693510517 O: test integrity: chacha20-poly1305@openssh.com @2908 1061s 07:18:40.971287755 O: test integrity: chacha20-poly1305@openssh.com @2909 1062s 07:18:41.231701317 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1062s 07:18:41.235134818 O: ok integrity 1062s 07:18:41.236322076 E: run test krl.sh ... 1062s 07:18:41.400952862 O: key revocation lists: generating test keys 1066s 07:18:45.873720244 O: key revocation lists: generating KRLs 1067s 07:18:46.024182980 O: key revocation lists: checking revocations for revoked keys 1067s 07:18:46.530159537 O: key revocation lists: checking revocations for unrevoked keys 1068s 07:18:46.995882782 O: key revocation lists: checking revocations for revoked certs 1069s 07:18:47.976196837 O: key revocation lists: checking revocations for unrevoked certs 1069s 07:18:48.935314743 O: key revocation lists: testing KRL update 1071s 07:18:50.175875724 O: key revocation lists: checking revocations for revoked keys 1071s 07:18:50.699958462 O: key revocation lists: checking revocations for unrevoked keys 1072s 07:18:51.204609766 O: key revocation lists: checking revocations for revoked certs 1073s 07:18:52.219970194 O: key revocation lists: checking revocations for unrevoked certs 1074s 07:18:53.200458179 O: ok key revocation lists 1074s 07:18:53.201683862 E: run test multipubkey.sh ... 1077s 07:18:56.152473187 E: run test limit-keytype.sh ... 1077s 07:18:56.151682310 O: ok multiple pubkey 1082s 07:19:01.755139548 O: allow rsa,ed25519 1083s 07:19:02.732960022 O: allow ed25519 1084s 07:19:03.695457264 O: allow cert only 1085s 07:19:04.795571504 O: match w/ no match 1087s 07:19:06.002143733 O: match w/ matching 1087s 07:19:06.875533527 O: ok restrict pubkey type 1087s 07:19:06.877839903 E: run test hostkey-agent.sh ... 1093s 07:19:12.075191498 O: key type ssh-ed25519 1093s 07:19:12.292542187 O: key type sk-ssh-ed25519@openssh.com 1093s 07:19:12.524599366 O: key type ecdsa-sha2-nistp256 1093s 07:19:12.785900117 O: key type ecdsa-sha2-nistp384 1094s 07:19:13.043227805 O: key type ecdsa-sha2-nistp521 1094s 07:19:13.302193419 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1094s 07:19:13.531978922 O: key type ssh-dss 1094s 07:19:13.742542544 O: key type ssh-rsa 1095s 07:19:13.983332348 O: cert type ssh-ed25519-cert-v01@openssh.com 1095s 07:19:14.302454978 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1095s 07:19:14.592711341 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1095s 07:19:14.901211092 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1096s 07:19:15.212786591 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1096s 07:19:15.543039840 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1096s 07:19:15.852294957 O: cert type ssh-dss-cert-v01@openssh.com 1097s 07:19:16.140422030 O: cert type ssh-rsa-cert-v01@openssh.com 1097s 07:19:16.480713082 O: cert type rsa-sha2-256-cert-v01@openssh.com 1097s 07:19:16.762108707 O: cert type rsa-sha2-512-cert-v01@openssh.com 1098s 07:19:17.048791224 O: ok hostkey agent 1098s 07:19:17.050568131 E: run test hostkey-rotate.sh ... 1099s 07:19:18.720078178 O: learn hostkey with StrictHostKeyChecking=no 1100s 07:19:18.978814739 O: learn additional hostkeys 1100s 07:19:19.323464981 O: learn additional hostkeys, type=ssh-ed25519 1100s 07:19:19.607186107 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1100s 07:19:19.906082722 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1101s 07:19:20.221344410 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1101s 07:19:20.511909088 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1101s 07:19:20.823451340 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1102s 07:19:21.122799957 O: learn additional hostkeys, type=ssh-dss 1102s 07:19:21.417836271 O: learn additional hostkeys, type=ssh-rsa 1102s 07:19:21.717491276 O: learn changed non-primary hostkey type=ssh-rsa 1104s 07:19:23.068880494 O: learn new primary hostkey 1104s 07:19:23.378781118 O: rotate primary hostkey 1104s 07:19:23.702139993 O: check rotate primary hostkey 1105s 07:19:24.026718671 O: ok hostkey rotate 1105s 07:19:24.028572296 E: run test principals-command.sh ... 1106s 07:19:25.549926591 O: SKIPPED: /var/run/principals_command_openssh-tests.62678 not executable (/var/run mounted noexec?) 1106s 07:19:25.556866404 E: run test cert-file.sh ... 1106s 07:19:25.787308229 O: identity cert with no plain public file 1107s 07:19:26.106134278 O: CertificateFile with no plain public file 1107s 07:19:26.435322458 O: plain keys 1107s 07:19:26.729767262 O: untrusted cert 1108s 07:19:27.050642948 O: good cert, bad key 1108s 07:19:27.377471627 O: single trusted 1108s 07:19:27.681591439 O: multiple trusted 1110s 07:19:29.330561262 O: ok ssh with certificates 1110s 07:19:29.331536638 E: run test cfginclude.sh ... 1110s 07:19:29.511517575 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.522459700 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.532226574 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.542665387 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.552102387 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.561760138 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.571483827 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.581740200 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.593658324 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.613483324 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.622382511 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.631061324 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.646741326 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.656279824 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.668350762 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.676027640 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.690561638 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.697299325 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.707099209 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.716887575 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.727048387 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.748469074 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.757732262 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.765093636 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 07:19:29.775869638 O: ok config include 1110s 07:19:29.777468887 E: run test servcfginclude.sh ... 1111s 07:19:30.219818636 O: ok server config include 1111s 07:19:30.221873133 E: run test allow-deny-users.sh ... 1114s 07:19:33.256022466 O: ok AllowUsers/DenyUsers 1114s 07:19:33.257236278 E: run test authinfo.sh ... 1114s 07:19:33.518100237 O: ExposeAuthInfo=no 1114s 07:19:33.814421144 O: ExposeAuthInfo=yes 1115s 07:19:34.112787592 O: ok authinfo 1115s 07:19:34.114786833 E: run test sshsig.sh ... 1115s 07:19:34.274412259 O: sshsig: make certificates 1115s 07:19:34.323417698 O: sshsig: check signature for ssh-ed25519 1115s 07:19:34.624309197 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1115s 07:19:34.950137244 O: sshsig: check signature for ecdsa-sha2-nistp256 1116s 07:19:35.290747376 O: sshsig: check signature for ecdsa-sha2-nistp384 1116s 07:19:35.796186749 O: sshsig: check signature for ecdsa-sha2-nistp521 1117s 07:19:36.796324543 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1118s 07:19:37.245236283 O: sshsig: check signature for ssh-dss 1118s 07:19:37.515319659 O: sshsig: check signature for ssh-rsa 1118s 07:19:37.797447845 O: sshsig: check signature for ssh-ed25519-cert.pub 1119s 07:19:38.578969923 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1120s 07:19:39.393686756 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1121s 07:19:40.159216750 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1122s 07:19:41.117111436 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1123s 07:19:42.468424716 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1124s 07:19:43.333710782 O: sshsig: check signature for ssh-dss-cert.pub 1125s 07:19:44.040164760 O: sshsig: check signature for ssh-rsa-cert.pub 1125s 07:19:44.743316123 O: sshsig: match principals 1125s 07:19:44.778247128 O: sshsig: nomatch principals 1125s 07:19:44.791375310 O: ok sshsig 1125s 07:19:44.793535873 E: run test knownhosts.sh ... 1128s 07:19:46.982960905 O: ok known hosts 1128s 07:19:46.984269843 E: run test knownhosts-command.sh ... 1128s 07:19:47.159919530 O: simple connection 1128s 07:19:47.481987531 O: no keys 1128s 07:19:47.712261333 O: bad exit status 1128s 07:19:47.948209333 O: keytype ssh-ed25519 1129s 07:19:48.420297760 O: keytype sk-ssh-ed25519@openssh.com 1129s 07:19:48.731351387 O: keytype ecdsa-sha2-nistp256 1130s 07:19:49.031833086 O: keytype ecdsa-sha2-nistp384 1130s 07:19:49.331581939 O: keytype ecdsa-sha2-nistp521 1130s 07:19:49.649330564 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1130s 07:19:49.951310621 O: keytype ssh-rsa 1131s 07:19:50.261865242 O: ok known hosts command 1131s 07:19:50.265020992 E: run test agent-restrict.sh ... 1131s 07:19:50.412834430 O: generate keys 1131s 07:19:50.487780618 O: prepare client config 1131s 07:19:50.498877742 O: prepare known_hosts 1131s 07:19:50.503449492 O: prepare server configs 1131s 07:19:50.515425678 O: authentication w/o agent 1134s 07:19:53.134456171 O: start agent 1138s 07:19:57.143085807 O: authentication with agent (no restrict) 1140s 07:19:59.319480792 O: unrestricted keylist 1141s 07:20:00.672928400 O: authentication with agent (basic restrict) 1142s 07:20:01.781926207 O: authentication with agent incorrect key (basic restrict) 1144s 07:20:03.165565934 O: keylist (basic restrict) 1145s 07:20:04.479654415 O: username 1146s 07:20:05.558506041 O: username wildcard 1147s 07:20:06.665822397 O: username incorrect 1147s 07:20:06.739354583 O: agent restriction honours certificate principal 1147s 07:20:06.772335967 O: multihop without agent 1149s 07:20:08.724659243 O: multihop agent unrestricted 1151s 07:20:10.711826662 O: multihop restricted 1153s 07:20:12.711164891 O: multihop username 1155s 07:20:14.672068925 O: multihop wildcard username 1157s 07:20:16.599434031 O: multihop wrong username 1159s 07:20:17.995744019 O: multihop cycle no agent 1161s 07:20:20.952110544 O: multihop cycle agent unrestricted 1165s 07:20:23.984880202 O: multihop cycle restricted deny 1166s 07:20:24.970970004 O: multihop cycle restricted allow 1169s 07:20:28.191337230 O: ok agent restrictions 1169s 07:20:28.193681353 E: run test hostbased.sh ... 1169s 07:20:28.351483536 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1169s 07:20:28.354170718 E: run test channel-timeout.sh ... 1169s 07:20:28.510404969 O: no timeout 1174s 07:20:33.856244724 O: command timeout 1175s 07:20:34.562668348 O: command wildcard timeout 1176s 07:20:35.561983723 O: command irrelevant timeout 1181s 07:20:40.938077446 O: sftp no timeout 1187s 07:20:46.285148955 O: sftp timeout 1188s 07:20:47.558560426 E: Connection closed 1188s 07:20:47.563609676 O: sftp irrelevant timeout 1193s 07:20:52.924222052 O: ok channel timeout 1193s 07:20:52.925308062 E: run test connection-timeout.sh ... 1194s 07:20:53.070742306 O: no timeout 1199s 07:20:58.432700822 O: timeout 1207s 07:21:06.767915446 O: session inhibits timeout 1216s 07:21:15.101228078 O: timeout after session 1224s 07:21:23.106934766 O: timeout with listeners 1232s 07:21:31.450240792 O: ok unused connection timeout 1232s 07:21:31.452276031 E: run test match-subsystem.sh ... 1235s 07:21:34.793022950 O: ok sshd_config match subsystem 1235s 07:21:34.794263398 E: run test agent-pkcs11-restrict.sh ... 1235s 07:21:34.939606387 O: SKIPPED: No PKCS#11 library found 1235s 07:21:34.940621574 E: run test agent-pkcs11-cert.sh ... 1236s 07:21:35.085476826 O: SKIPPED: No PKCS#11 library found 1236s 07:21:35.094506387 O: set -e ; if test -z "" ; then \ 1236s 07:21:35.095285763 O: V="" ; \ 1236s 07:21:35.096057405 O: test "x" = "x" || \ 1236s 07:21:35.096849528 O: V=/tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1236s 07:21:35.097644762 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1236s 07:21:35.098444012 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1236s 07:21:35.104674326 O: -d /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1236s 07:21:35.105478701 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1236s 07:21:35.106268022 O: -d /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1236s 07:21:35.114570453 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1236s 07:21:35.115368075 O: -d /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1236s 07:21:35.116177450 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1236s 07:21:35.116959950 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1236s 07:21:35.117743575 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1236s 07:21:35.118527013 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1236s 07:21:35.119303637 O: -d /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1236s 07:21:35.120096649 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1236s 07:21:35.120885199 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1236s 07:21:35.124597398 O: if test "x" = "xyes" ; then \ 1236s 07:21:35.134724076 O: $V /tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1236s 07:21:35.135483075 O: fi \ 1236s 07:21:35.136229262 O: fi 1261s 07:22:00.304376558 O: test_sshbuf: ...................................................................................................... 103 tests ok 1540s 07:26:39.190841901 O: test_sshkey: ........................................................................................................ 104 tests ok 1540s 07:26:39.210779336 O: test_sshsig: ........ 8 tests ok 1540s 07:26:39.591679648 O: test_authopt: .................................................................................................................................................. 146 tests ok 1558s 07:26:57.577353272 O: test_bitmap: .. 2 tests ok 1558s 07:26:57.578343274 O: test_conversion: . 1 tests ok 1578s 07:27:17.606995023 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1578s 07:27:17.861677210 O: test_hostkeys: .................. 18 tests ok 1578s 07:27:17.866001460 O: test_match: ...... 6 tests ok 1578s 07:27:17.870071210 O: test_misc: ........................................... 43 tests ok 1578s 07:27:17.871774086 E: run test putty-transfer.sh ... 1580s 07:27:19.657778899 O: putty transfer data: compression 0 1582s 07:27:21.826339585 O: putty transfer data: compression 1 1585s 07:27:24.038622584 E: run test putty-ciphers.sh ... 1585s 07:27:24.039821970 O: ok putty transfer data 1589s 07:27:28.774353906 O: putty ciphers: cipher aes 1590s 07:27:29.064253084 O: putty ciphers: cipher 3des 1590s 07:27:29.336365402 O: putty ciphers: cipher aes128-ctr 1590s 07:27:29.612414147 O: putty ciphers: cipher aes192-ctr 1590s 07:27:29.892137210 O: putty ciphers: cipher aes256-ctr 1591s 07:27:30.159975586 O: putty ciphers: cipher chacha20 1591s 07:27:30.419080035 O: ok putty ciphers 1591s 07:27:30.420905149 E: run test putty-kex.sh ... 1593s 07:27:32.159692459 O: putty KEX: kex dh-gex-sha1 1593s 07:27:32.344525211 O: putty KEX: kex dh-group1-sha1 1593s 07:27:32.523876586 O: putty KEX: kex dh-group14-sha1 1593s 07:27:32.704191848 O: putty KEX: kex ecdh 1594s 07:27:32.961386522 O: ok putty KEX 1594s 07:27:32.963228399 E: run test conch-ciphers.sh ... 1594s 07:27:33.118067898 O: SKIPPED: conch interop tests requires a controlling terminal 1594s 07:27:33.119170834 E: run test dropbear-ciphers.sh ... 1595s 07:27:34.377278161 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1595s 07:27:34.628788024 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1595s 07:27:34.898749713 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1596s 07:27:35.151723149 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1596s 07:27:35.423248210 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1596s 07:27:35.684427898 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1597s 07:27:35.944188147 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1597s 07:27:36.177331593 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1597s 07:27:36.427152836 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1597s 07:27:36.665620335 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1597s 07:27:36.918719709 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1598s 07:27:37.161866711 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1598s 07:27:37.438680214 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1598s 07:27:37.684201085 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1598s 07:27:37.948686022 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1599s 07:27:38.194199272 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1599s 07:27:38.450227898 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1599s 07:27:38.686384836 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1599s 07:27:38.948546648 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1600s 07:27:39.184429334 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1600s 07:27:39.439280836 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1600s 07:27:39.678244281 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1600s 07:27:39.933433710 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1601s 07:27:40.181844149 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1601s 07:27:40.438897772 O: ok dropbear ciphers 1601s 07:27:40.441008836 E: run test dropbear-kex.sh ... 1601s 07:27:40.632731459 O: dropbear kex: kex curve25519-sha256 1601s 07:27:40.896540397 O: dropbear kex: kex curve25519-sha256@libssh.org 1602s 07:27:41.165042084 O: dropbear kex: kex diffie-hellman-group14-sha256 1602s 07:27:41.460155835 O: dropbear kex: kex diffie-hellman-group14-sha1 1602s 07:27:41.751065647 O: ok dropbear kex 1602s 07:27:41.752275905 O: make: Leaving directory '/tmp/autopkgtest.M4Z1qN/autopkgtest_tmp/user/regress' 1602s 07:27:41.755711960 I: Finished with exitcode 0 1602s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1602s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1603s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1604s info: Looking for files to backup/remove ... 1604s info: Removing files ... 1604s info: Removing crontab ... 1604s info: Removing user `openssh-tests' ... 1604s autopkgtest [07:27:43]: test regress: -----------------------] 1607s autopkgtest [07:27:46]: test regress: - - - - - - - - - - results - - - - - - - - - - 1607s regress PASS 1607s autopkgtest [07:27:46]: test systemd-socket-activation: preparing testbed 1796s autopkgtest [07:30:55]: testbed dpkg architecture: s390x 1796s autopkgtest [07:30:55]: testbed apt version: 2.7.14build2 1796s autopkgtest [07:30:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1797s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [256 kB] 1798s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [14.8 kB] 1798s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [197 kB] 1798s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1680 B] 1798s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 1798s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [19.1 kB] 1798s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1798s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1798s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [105 kB] 1798s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1798s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1798s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1799s Fetched 606 kB in 1s (702 kB/s) 1799s Reading package lists... 1802s Reading package lists... 1802s Building dependency tree... 1802s Reading state information... 1802s Calculating upgrade... 1802s The following packages will be upgraded: 1802s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1802s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1802s Need to get 1796 kB of archives. 1802s After this operation, 242 kB of additional disk space will be used. 1802s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu3 [180 kB] 1803s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu3 [1568 kB] 1803s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu3 [48.2 kB] 1803s Fetched 1796 kB in 1s (2863 kB/s) 1803s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1803s Preparing to unpack .../gir1.2-glib-2.0_2.80.0-6ubuntu3_s390x.deb ... 1803s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 1803s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu3_s390x.deb ... 1803s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 1803s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu3_all.deb ... 1803s Unpacking libglib2.0-data (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 1803s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu3) ... 1803s No schema files found: doing nothing. 1803s Setting up libglib2.0-data (2.80.0-6ubuntu3) ... 1803s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu3) ... 1803s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 1803s Reading package lists... 1804s Building dependency tree... 1804s Reading state information... 1804s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1804s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1804s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1804s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1804s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1805s Reading package lists... 1805s Reading package lists... 1806s Building dependency tree... 1806s Reading state information... 1806s Calculating upgrade... 1806s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1806s Reading package lists... 1806s Building dependency tree... 1806s Reading state information... 1806s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1810s Reading package lists... 1810s Building dependency tree... 1810s Reading state information... 1810s Starting pkgProblemResolver with broken count: 0 1810s Starting 2 pkgProblemResolver with broken count: 0 1810s Done 1811s The following NEW packages will be installed: 1811s autopkgtest-satdep 1811s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1811s Need to get 0 B/724 B of archives. 1811s After this operation, 0 B of additional disk space will be used. 1811s Get:1 /tmp/autopkgtest.M4Z1qN/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1811s Selecting previously unselected package autopkgtest-satdep. 1811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54142 files and directories currently installed.) 1811s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1811s Unpacking autopkgtest-satdep (0) ... 1811s Setting up autopkgtest-satdep (0) ... 1813s (Reading database ... 54142 files and directories currently installed.) 1813s Removing autopkgtest-satdep (0) ... 1820s autopkgtest [07:31:19]: test systemd-socket-activation: [----------------------- 1821s Stopping ssh.service... 1821s Checking that ssh.socket is active and listening... 1821s Checking that ssh.service is inactive/dead... 1821s Checking that a connection attempt activates ssh.service... 1821s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1822s Checking that sshd can be re-executed... 1822s Checking sshd can run in debug mode... 1822s debug1: SELinux support disabled 1822s debug1: PAM: reinitializing credentials 1822s debug1: permanently_set_uid: 0/0 1822s debug3: Copy environment: XDG_SESSION_ID=7 1822s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1822s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1822s debug3: Copy environment: XDG_SESSION_TYPE=tty 1822s debug3: Copy environment: XDG_SESSION_CLASS=user 1822s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1822s debug3: Copy environment: TERM=linux 1822s debug3: Copy environment: http_proxy=http://squid.internal:3128 1822s debug3: Copy environment: https_proxy=http://squid.internal:3128 1822s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1822s debug3: Copy environment: LANG=C.UTF-8 1822s Environment: 1822s LANG=C.UTF-8 1822s USER=root 1822s LOGNAME=root 1822s HOME=/root 1822s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1822s SHELL=/bin/bash 1822s XDG_SESSION_ID=7 1822s XDG_RUNTIME_DIR=/run/user/0 1822s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1822s XDG_SESSION_TYPE=tty 1822s XDG_SESSION_CLASS=user 1822s TERM=linux 1822s http_proxy=http://squid.internal:3128 1822s https_proxy=http://squid.internal:3128 1822s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1822s SSH_CLIENT=::1 43702 22 1822s SSH_CONNECTION=::1 43702 ::1 22 1822s Done. 1823s autopkgtest [07:31:22]: test systemd-socket-activation: -----------------------] 1823s autopkgtest [07:31:22]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1823s systemd-socket-activation PASS 1823s autopkgtest [07:31:22]: test sshd-socket-generator: preparing testbed 1825s Reading package lists... 1825s Building dependency tree... 1825s Reading state information... 1825s Starting pkgProblemResolver with broken count: 0 1825s Starting 2 pkgProblemResolver with broken count: 0 1825s Done 1825s The following NEW packages will be installed: 1825s autopkgtest-satdep 1825s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1825s Need to get 0 B/720 B of archives. 1825s After this operation, 0 B of additional disk space will be used. 1825s Get:1 /tmp/autopkgtest.M4Z1qN/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1826s Selecting previously unselected package autopkgtest-satdep. 1826s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54142 files and directories currently installed.) 1826s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1826s Unpacking autopkgtest-satdep (0) ... 1826s Setting up autopkgtest-satdep (0) ... 1828s (Reading database ... 54142 files and directories currently installed.) 1828s Removing autopkgtest-satdep (0) ... 1828s autopkgtest [07:31:27]: test sshd-socket-generator: [----------------------- 1828s test_default...PASS 1828s test_custom_port...PASS 1828s test_default_and_custom_port...PASS 1828s test_mutiple_custom_ports...PASS 1828s test_custom_listenaddress...PASS 1828s test_custom_listenaddress_and_port...PASS 1828s test_custom_ipv6_listenaddress...PASS 1829s autopkgtest [07:31:28]: test sshd-socket-generator: -----------------------] 1829s sshd-socket-generator PASS 1829s autopkgtest [07:31:28]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1830s autopkgtest [07:31:29]: test ssh-gssapi: preparing testbed 1945s autopkgtest [07:33:24]: testbed dpkg architecture: s390x 1945s autopkgtest [07:33:24]: testbed apt version: 2.7.14build2 1945s autopkgtest [07:33:24]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1946s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [256 kB] 1948s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1680 B] 1948s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [197 kB] 1948s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [1964 B] 1948s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [14.8 kB] 1948s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [19.1 kB] 1949s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1949s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1949s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [105 kB] 1949s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1949s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1949s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1950s Fetched 606 kB in 3s (217 kB/s) 1950s Reading package lists... 1953s Reading package lists... 1953s Building dependency tree... 1953s Reading state information... 1953s Calculating upgrade... 1953s The following packages will be upgraded: 1953s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1953s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1953s Need to get 1796 kB of archives. 1953s After this operation, 242 kB of additional disk space will be used. 1953s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.80.0-6ubuntu3 [180 kB] 1954s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.80.0-6ubuntu3 [1568 kB] 1957s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.80.0-6ubuntu3 [48.2 kB] 1958s Fetched 1796 kB in 4s (410 kB/s) 1958s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54140 files and directories currently installed.) 1958s Preparing to unpack .../gir1.2-glib-2.0_2.80.0-6ubuntu3_s390x.deb ... 1958s Unpacking gir1.2-glib-2.0:s390x (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 1958s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu3_s390x.deb ... 1958s Unpacking libglib2.0-0t64:s390x (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 1958s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu3_all.deb ... 1958s Unpacking libglib2.0-data (2.80.0-6ubuntu3) over (2.80.0-6ubuntu1) ... 1958s Setting up libglib2.0-0t64:s390x (2.80.0-6ubuntu3) ... 1958s No schema files found: doing nothing. 1958s Setting up libglib2.0-data (2.80.0-6ubuntu3) ... 1958s Setting up gir1.2-glib-2.0:s390x (2.80.0-6ubuntu3) ... 1958s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 1958s Reading package lists... 1958s Building dependency tree... 1958s Reading state information... 1958s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1959s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1959s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1959s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1959s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1960s Reading package lists... 1960s Reading package lists... 1960s Building dependency tree... 1960s Reading state information... 1961s Calculating upgrade... 1961s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1961s Reading package lists... 1961s Building dependency tree... 1961s Reading state information... 1961s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1965s Reading package lists... 1965s Building dependency tree... 1965s Reading state information... 1965s Starting pkgProblemResolver with broken count: 0 1965s Starting 2 pkgProblemResolver with broken count: 0 1965s Done 1966s The following additional packages will be installed: 1966s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1966s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1966s libverto-libevent1t64 libverto1t64 1966s Suggested packages: 1966s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1966s The following NEW packages will be installed: 1966s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1966s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1966s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1966s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1966s Need to get 784 kB/785 kB of archives. 1966s After this operation, 2604 kB of additional disk space will be used. 1966s Get:1 /tmp/autopkgtest.M4Z1qN/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1966s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1966s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 1966s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 1966s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 1966s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 1966s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 1967s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1967s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1967s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1967s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 1967s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 1967s Preconfiguring packages ... 1968s Fetched 784 kB in 2s (477 kB/s) 1968s Selecting previously unselected package krb5-config. 1968s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54142 files and directories currently installed.) 1968s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1968s Unpacking krb5-config (2.7) ... 1968s Selecting previously unselected package libgssrpc4t64:s390x. 1968s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1968s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package libkdb5-10t64:s390x. 1968s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package libkadm5srv-mit12:s390x. 1968s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package krb5-user. 1968s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package libevent-2.1-7t64:s390x. 1968s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1968s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1968s Selecting previously unselected package libverto1t64:s390x. 1968s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1968s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1968s Selecting previously unselected package libverto-libevent1t64:s390x. 1968s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1968s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1968s Selecting previously unselected package krb5-kdc. 1968s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package krb5-admin-server. 1968s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 1968s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1968s Selecting previously unselected package autopkgtest-satdep. 1968s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1968s Unpacking autopkgtest-satdep (0) ... 1968s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1968s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1968s Setting up krb5-config (2.7) ... 1968s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1968s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1968s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1968s Setting up krb5-user (1.20.1-6ubuntu2) ... 1968s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1968s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1968s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1968s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1968s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1968s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1968s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1968s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1968s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1968s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1968s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1969s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1969s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1969s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1970s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1970s Setting up autopkgtest-satdep (0) ... 1970s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 1970s Processing triggers for man-db (2.12.0-4build2) ... 1973s (Reading database ... 54255 files and directories currently installed.) 1973s Removing autopkgtest-satdep (0) ... 1976s autopkgtest [07:33:55]: test ssh-gssapi: [----------------------- 1976s ## Setting up test environment 1976s ## Creating Kerberos realm EXAMPLE.FAKE 1976s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1976s master key name 'K/M@EXAMPLE.FAKE' 1977s ## Creating principals 1977s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1977s Principal "testuser2583@EXAMPLE.FAKE" created. 1977s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1977s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1977s ## Extracting service principal host/sshd-gssapi.example.fake 1977s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1977s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1977s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1977s ## Adjusting /etc/krb5.conf 1977s ## TESTS 1977s 1977s ## TEST test_gssapi_login 1977s ## Configuring sshd for gssapi-with-mic authentication 1977s ## Restarting ssh 1977s ## Obtaining TGT 1977s Password for testuser2583@EXAMPLE.FAKE: 1977s Ticket cache: FILE:/tmp/krb5cc_0 1977s Default principal: testuser2583@EXAMPLE.FAKE 1977s 1977s Valid starting Expires Service principal 1977s 04/30/24 07:33:56 04/30/24 17:33:56 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1977s renew until 05/01/24 07:33:56 1977s 1977s ## ssh'ing into localhost using gssapi-with-mic auth 1977s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1977s Tue Apr 30 07:33:56 UTC 2024 1977s 1977s ## checking that we got a service ticket for ssh (host/) 1977s 04/30/24 07:33:56 04/30/24 17:33:56 host/sshd-gssapi.example.fake@ 1977s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1977s 1977s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1977s Apr 30 07:33:56 sshd-gssapi.example.fake sshd[2653]: Accepted gssapi-with-mic for testuser2583 from 127.0.0.1 port 55914 ssh2: testuser2583@EXAMPLE.FAKE 1977s ## PASS test_gssapi_login 1977s 1977s ## TEST test_gssapi_keyex_login 1977s ## Configuring sshd for gssapi-keyex authentication 1977s ## Restarting ssh 1977s ## Obtaining TGT 1977s Password for testuser2583@EXAMPLE.FAKE: 1977s Ticket cache: FILE:/tmp/krb5cc_0 1977s Default principal: testuser2583@EXAMPLE.FAKE 1977s 1977s Valid starting Expires Service principal 1977s 04/30/24 07:33:56 04/30/24 17:33:56 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1977s renew until 05/01/24 07:33:56 1977s 1977s ## ssh'ing into localhost using gssapi-keyex auth 1977s Tue Apr 30 07:33:56 UTC 2024 1977s 1977s ## checking that we got a service ticket for ssh (host/) 1977s 04/30/24 07:33:56 04/30/24 17:33:56 host/sshd-gssapi.example.fake@ 1977s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1977s 1977s ## Checking ssh logs to confirm gssapi-keyex auth was used 1977s Apr 30 07:33:56 sshd-gssapi.example.fake sshd[2703]: Accepted gssapi-keyex for testuser2583 from 127.0.0.1 port 55926 ssh2: testuser2583@EXAMPLE.FAKE 1977s ## PASS test_gssapi_keyex_login 1977s 1977s ## ALL TESTS PASSED 1977s ## Cleaning up 1978s autopkgtest [07:33:57]: test ssh-gssapi: -----------------------] 1978s ssh-gssapi PASS 1978s autopkgtest [07:33:57]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1979s autopkgtest [07:33:58]: @@@@@@@@@@@@@@@@@@@@ summary 1979s regress PASS 1979s systemd-socket-activation PASS 1979s sshd-socket-generator PASS 1979s ssh-gssapi PASS 1990s Creating nova instance adt-noble-s390x-openssh-20240430-070059-juju-7f2275-prod-proposed-migration-environment-2-71947faf-79e6-4033-ae0b-1517e5b6fa87 from image adt/ubuntu-noble-s390x-server-20240429.img (UUID 6d1bef41-10c8-4fc4-8419-b20c54fe38cc)... 1990s Creating nova instance adt-noble-s390x-openssh-20240430-070059-juju-7f2275-prod-proposed-migration-environment-2-71947faf-79e6-4033-ae0b-1517e5b6fa87 from image adt/ubuntu-noble-s390x-server-20240429.img (UUID 6d1bef41-10c8-4fc4-8419-b20c54fe38cc)... 1990s Creating nova instance adt-noble-s390x-openssh-20240430-070059-juju-7f2275-prod-proposed-migration-environment-2-71947faf-79e6-4033-ae0b-1517e5b6fa87 from image adt/ubuntu-noble-s390x-server-20240429.img (UUID 6d1bef41-10c8-4fc4-8419-b20c54fe38cc)...