0s autopkgtest [02:58:52]: starting date and time: 2024-08-11 02:58:52+0000 0s autopkgtest [02:58:52]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [02:58:52]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.t6hr8xiu/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:zlib --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=zlib/1:1.3.dfsg-3.1ubuntu2.1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-4.secgroup --name adt-noble-s390x-openssh-20240811-025851-juju-7f2275-prod-proposed-migration-environment-2-379ec3b9-04bb-4f85-b351-0b807ef67994 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 65s autopkgtest [02:59:57]: testbed dpkg architecture: s390x 65s autopkgtest [02:59:57]: testbed apt version: 2.7.14build2 65s autopkgtest [02:59:57]: @@@@@@@@@@@@@@@@@@@@ test bed setup 66s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 66s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 66s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 66s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 66s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 66s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 66s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 66s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 66s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 66s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 67s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 67s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 69s Fetched 630 kB in 1s (850 kB/s) 69s Reading package lists... 71s Reading package lists... 71s Building dependency tree... 71s Reading state information... 72s Calculating upgrade... 72s The following packages will be upgraded: 72s zlib1g 72s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 72s Need to get 75.0 kB of archives. 72s After this operation, 1024 B of additional disk space will be used. 72s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2.1 [75.0 kB] 72s Fetched 75.0 kB in 0s (258 kB/s) 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 72s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2.1_s390x.deb ... 72s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2.1) over (1:1.3.dfsg-3.1ubuntu2) ... 72s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2.1) ... 72s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 73s Reading package lists... 73s Building dependency tree... 73s Reading state information... 73s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 73s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 73s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 73s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 74s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 74s Reading package lists... 75s Reading package lists... 75s Building dependency tree... 75s Reading state information... 75s Calculating upgrade... 75s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s Reading package lists... 75s Building dependency tree... 75s Reading state information... 75s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 78s autopkgtest [03:00:10]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 09:45:35 UTC 2024 78s autopkgtest [03:00:10]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 82s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (dsc) [3342 B] 82s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (tar) [1858 kB] 82s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (asc) [833 B] 82s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (diff) [204 kB] 82s gpgv: Signature made Tue Jul 9 11:53:59 2024 UTC 82s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 82s gpgv: Can't check signature: No public key 82s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.4.dsc: no acceptable signature found 83s autopkgtest [03:00:15]: testing package openssh version 1:9.6p1-3ubuntu13.4 83s autopkgtest [03:00:15]: build not needed 94s autopkgtest [03:00:26]: test regress: preparing testbed 95s Reading package lists... 95s Building dependency tree... 95s Reading state information... 95s Starting pkgProblemResolver with broken count: 0 95s Starting 2 pkgProblemResolver with broken count: 0 95s Done 96s The following additional packages will be installed: 96s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 96s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 96s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 96s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 96s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 96s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 96s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 96s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 96s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 96s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 96s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 96s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 96s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 96s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 96s python3-incremental python3-pyasn1 python3-pyasn1-modules 96s python3-service-identity python3-twisted python3-zope.interface wdiff 96s Suggested packages: 96s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 96s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 96s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 96s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 96s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 96s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 96s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 96s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 96s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 96s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 96s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 96s Recommended packages: 96s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 96s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 96s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 96s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 96s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 96s The following NEW packages will be installed: 96s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 96s libb-hooks-op-check-perl libclass-method-modifiers-perl 96s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 96s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 96s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 96s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 96s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 96s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 96s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 96s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 96s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 96s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 96s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 96s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 96s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 96s python3-incremental python3-pyasn1 python3-pyasn1-modules 96s python3-service-identity python3-twisted python3-zope.interface wdiff 96s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 96s Need to get 8256 kB/8257 kB of archives. 96s After this operation, 37.1 MB of additional disk space will be used. 96s Get:1 /tmp/autopkgtest.Vb4WGl/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 96s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 96s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 96s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 96s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 96s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 96s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 96s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 96s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 96s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 96s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 96s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 96s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 96s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 96s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 96s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 96s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 96s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 96s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 96s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 96s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 96s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 96s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 97s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 97s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 97s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 97s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 97s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 97s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 97s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 97s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 97s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 97s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 97s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 97s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 97s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 97s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 97s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 97s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 97s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 97s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 97s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 97s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 97s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 97s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 97s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 97s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 97s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 97s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 97s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 97s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 97s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 97s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 97s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 97s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 97s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 97s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 97s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 97s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 97s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 97s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 97s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13.4 [1400 kB] 98s Fetched 8256 kB in 1s (5922 kB/s) 98s Selecting previously unselected package libtommath1:s390x. 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 98s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 98s Unpacking libtommath1:s390x (1.2.1-2build1) ... 98s Selecting previously unselected package libtomcrypt1:s390x. 98s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 98s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 98s Selecting previously unselected package dropbear-bin. 98s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 98s Unpacking dropbear-bin (2022.83-4) ... 98s Selecting previously unselected package dropbear. 98s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 98s Unpacking dropbear (2022.83-4) ... 98s Selecting previously unselected package libhavege2:s390x. 98s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 98s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 98s Selecting previously unselected package haveged. 98s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 98s Unpacking haveged (1.9.14-1ubuntu2) ... 98s Selecting previously unselected package libfile-dirlist-perl. 98s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 98s Unpacking libfile-dirlist-perl (0.05-3) ... 98s Selecting previously unselected package libfile-which-perl. 98s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 98s Unpacking libfile-which-perl (1.27-2) ... 98s Selecting previously unselected package libfile-homedir-perl. 98s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 98s Unpacking libfile-homedir-perl (1.006-2) ... 98s Selecting previously unselected package libfile-touch-perl. 98s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 98s Unpacking libfile-touch-perl (0.12-2) ... 98s Selecting previously unselected package libio-pty-perl. 98s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 98s Unpacking libio-pty-perl (1:1.20-1build2) ... 98s Selecting previously unselected package libipc-run-perl. 98s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 98s Unpacking libipc-run-perl (20231003.0-1) ... 98s Selecting previously unselected package libclass-method-modifiers-perl. 98s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 98s Unpacking libclass-method-modifiers-perl (2.15-1) ... 98s Selecting previously unselected package libclass-xsaccessor-perl. 98s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 98s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 98s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 98s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 98s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 98s Selecting previously unselected package libdynaloader-functions-perl. 98s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 98s Unpacking libdynaloader-functions-perl (0.003-3) ... 98s Selecting previously unselected package libdevel-callchecker-perl:s390x. 98s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 98s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 98s Selecting previously unselected package libparams-classify-perl:s390x. 98s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 98s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 98s Selecting previously unselected package libmodule-runtime-perl. 98s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 98s Unpacking libmodule-runtime-perl (0.016-2) ... 98s Selecting previously unselected package libimport-into-perl. 98s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 98s Unpacking libimport-into-perl (1.002005-2) ... 98s Selecting previously unselected package librole-tiny-perl. 98s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 98s Unpacking librole-tiny-perl (2.002004-1) ... 98s Selecting previously unselected package libsub-quote-perl. 98s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 98s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 98s Selecting previously unselected package libmoo-perl. 98s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 98s Unpacking libmoo-perl (2.005005-1) ... 98s Selecting previously unselected package libencode-locale-perl. 98s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 98s Unpacking libencode-locale-perl (1.05-3) ... 98s Selecting previously unselected package libtimedate-perl. 98s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 98s Unpacking libtimedate-perl (2.3300-2) ... 98s Selecting previously unselected package libhttp-date-perl. 98s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 98s Unpacking libhttp-date-perl (6.06-1) ... 98s Selecting previously unselected package libfile-listing-perl. 98s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 98s Unpacking libfile-listing-perl (6.16-1) ... 98s Selecting previously unselected package libhtml-tagset-perl. 98s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 98s Unpacking libhtml-tagset-perl (3.20-6) ... 98s Selecting previously unselected package liburi-perl. 98s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 98s Unpacking liburi-perl (5.27-1) ... 98s Selecting previously unselected package libhtml-parser-perl:s390x. 98s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 98s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 98s Selecting previously unselected package libhtml-tree-perl. 98s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 98s Unpacking libhtml-tree-perl (5.07-3) ... 98s Selecting previously unselected package libclone-perl:s390x. 98s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 98s Unpacking libclone-perl:s390x (0.46-1build3) ... 98s Selecting previously unselected package libio-html-perl. 98s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 98s Unpacking libio-html-perl (1.004-3) ... 98s Selecting previously unselected package liblwp-mediatypes-perl. 98s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 98s Unpacking liblwp-mediatypes-perl (6.04-2) ... 98s Selecting previously unselected package libhttp-message-perl. 98s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 98s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 98s Selecting previously unselected package libhttp-cookies-perl. 98s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 98s Unpacking libhttp-cookies-perl (6.11-1) ... 98s Selecting previously unselected package libhttp-negotiate-perl. 98s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 98s Unpacking libhttp-negotiate-perl (6.01-2) ... 98s Selecting previously unselected package perl-openssl-defaults:s390x. 98s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 98s Unpacking perl-openssl-defaults:s390x (7build3) ... 98s Selecting previously unselected package libnet-ssleay-perl:s390x. 98s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 98s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 98s Selecting previously unselected package libio-socket-ssl-perl. 98s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 98s Unpacking libio-socket-ssl-perl (2.085-1) ... 98s Selecting previously unselected package libnet-http-perl. 98s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 98s Unpacking libnet-http-perl (6.23-1) ... 98s Selecting previously unselected package liblwp-protocol-https-perl. 98s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 98s Unpacking liblwp-protocol-https-perl (6.13-1) ... 98s Selecting previously unselected package libtry-tiny-perl. 98s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 98s Unpacking libtry-tiny-perl (0.31-2) ... 98s Selecting previously unselected package libwww-robotrules-perl. 98s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 98s Unpacking libwww-robotrules-perl (6.02-1) ... 98s Selecting previously unselected package libwww-perl. 98s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 98s Unpacking libwww-perl (6.76-1) ... 98s Selecting previously unselected package patchutils. 98s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 98s Unpacking patchutils (0.4.2-1build3) ... 98s Selecting previously unselected package wdiff. 98s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 98s Unpacking wdiff (1.2.2-6build1) ... 98s Selecting previously unselected package devscripts. 98s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 98s Unpacking devscripts (2.23.7) ... 98s Selecting previously unselected package putty-tools. 98s Preparing to unpack .../48-putty-tools_0.81-1_s390x.deb ... 98s Unpacking putty-tools (0.81-1) ... 98s Selecting previously unselected package python3-bcrypt. 98s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_s390x.deb ... 98s Unpacking python3-bcrypt (3.2.2-1build1) ... 99s Selecting previously unselected package python3-hamcrest. 99s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 99s Unpacking python3-hamcrest (2.1.0-1) ... 99s Selecting previously unselected package python3-pyasn1. 99s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 99s Unpacking python3-pyasn1 (0.4.8-4) ... 99s Selecting previously unselected package python3-pyasn1-modules. 99s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 99s Unpacking python3-pyasn1-modules (0.2.8-1) ... 99s Selecting previously unselected package python3-service-identity. 99s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 99s Unpacking python3-service-identity (24.1.0-1) ... 99s Selecting previously unselected package python3-automat. 99s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 99s Unpacking python3-automat (22.10.0-2) ... 99s Selecting previously unselected package python3-constantly. 99s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 99s Unpacking python3-constantly (23.10.4-1) ... 99s Selecting previously unselected package python3-hyperlink. 99s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 99s Unpacking python3-hyperlink (21.0.0-5) ... 99s Selecting previously unselected package python3-incremental. 99s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 99s Unpacking python3-incremental (22.10.0-1) ... 99s Selecting previously unselected package python3-zope.interface. 99s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_s390x.deb ... 99s Unpacking python3-zope.interface (6.1-1build1) ... 99s Selecting previously unselected package python3-twisted. 99s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 99s Unpacking python3-twisted (24.3.0-1) ... 99s Selecting previously unselected package openssh-tests. 99s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.4_s390x.deb ... 99s Unpacking openssh-tests (1:9.6p1-3ubuntu13.4) ... 99s Selecting previously unselected package autopkgtest-satdep. 99s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 99s Unpacking autopkgtest-satdep (0) ... 99s Setting up wdiff (1.2.2-6build1) ... 99s Setting up libfile-which-perl (1.27-2) ... 99s Setting up libdynaloader-functions-perl (0.003-3) ... 99s Setting up libclass-method-modifiers-perl (2.15-1) ... 99s Setting up libio-pty-perl (1:1.20-1build2) ... 99s Setting up python3-zope.interface (6.1-1build1) ... 99s Setting up libclone-perl:s390x (0.46-1build3) ... 99s Setting up libtommath1:s390x (1.2.1-2build1) ... 99s Setting up libhtml-tagset-perl (3.20-6) ... 99s Setting up python3-bcrypt (3.2.2-1build1) ... 99s Setting up python3-automat (22.10.0-2) ... 100s Setting up liblwp-mediatypes-perl (6.04-2) ... 100s Setting up libtry-tiny-perl (0.31-2) ... 100s Setting up perl-openssl-defaults:s390x (7build3) ... 100s Setting up libencode-locale-perl (1.05-3) ... 100s Setting up python3-hamcrest (2.1.0-1) ... 100s Setting up putty-tools (0.81-1) ... 100s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 100s Setting up patchutils (0.4.2-1build3) ... 100s Setting up python3-incremental (22.10.0-1) ... 100s Setting up python3-hyperlink (21.0.0-5) ... 100s Setting up libio-html-perl (1.004-3) ... 100s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 100s Setting up libipc-run-perl (20231003.0-1) ... 100s Setting up libtimedate-perl (2.3300-2) ... 100s Setting up librole-tiny-perl (2.002004-1) ... 100s Setting up python3-pyasn1 (0.4.8-4) ... 100s Setting up python3-constantly (23.10.4-1) ... 100s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 100s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 100s Setting up libfile-dirlist-perl (0.05-3) ... 100s Setting up libfile-homedir-perl (1.006-2) ... 100s Setting up liburi-perl (5.27-1) ... 100s Setting up libfile-touch-perl (0.12-2) ... 100s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 100s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 100s Setting up libhttp-date-perl (6.06-1) ... 100s Setting up haveged (1.9.14-1ubuntu2) ... 101s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 101s Setting up dropbear-bin (2022.83-4) ... 101s Setting up libfile-listing-perl (6.16-1) ... 101s Setting up libnet-http-perl (6.23-1) ... 101s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 101s Setting up dropbear (2022.83-4) ... 101s Converting existing OpenSSH RSA host key to Dropbear format. 101s Key is a ssh-rsa key 101s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 101s 3072 SHA256:9DkWoxr8I/tcNXWipNpWNekmGt/LRePBL7Q7wH77BE0 /etc/dropbear/dropbear_rsa_host_key (RSA) 101s +---[RSA 3072]----+ 101s | | 101s | . | 101s | . o . * E| 101s | . . o * =.* | 101s | o S B.* =+o| 101s | + + Bo*.++| 101s | o + =...+.+| 101s | + + ..o* | 101s | ..o .=+.| 101s +----[SHA256]-----+ 101s Converting existing OpenSSH ECDSA host key to Dropbear format. 101s Key is a ecdsa-sha2-nistp256 key 101s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 101s 256 SHA256:IvIBxxIjazXjM91GQV37FRfxTei2/VjnFTmqfJ1f3TU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 101s +---[ECDSA 256]---+ 101s |. o+ .+o .. ==| 101s | oo++ o . . ..=| 101s |..o+o. o . . .+| 101s |. +o . . ++ | 101s | . o . S o.E+| 101s | o o . .. X| 101s | . . . .+O| 101s | o ..o+| 101s | . o| 101s +----[SHA256]-----+ 101s Converting existing OpenSSH ED25519 host key to Dropbear format. 101s Key is a ssh-ed25519 key 101s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 101s 256 SHA256:NZLyNmG+HL86JO1AZ9qb3iwNeAj1cdaGf0ugkl0XLEs /etc/dropbear/dropbear_ed25519_host_key (ED25519) 101s +--[ED25519 256]--+ 101s | o ... | 101s | . ..+ E o | 101s | ...=*o* = | 101s | . .=*+o.o o | 101s | o OS. o . | 101s | *o*= . | 101s | *o=. | 101s | *o.. | 101s | .o++ | 101s +----[SHA256]-----+ 102s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 102s Setting up python3-pyasn1-modules (0.2.8-1) ... 102s Setting up python3-service-identity (24.1.0-1) ... 102s Setting up libwww-robotrules-perl (6.02-1) ... 102s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 103s Setting up libio-socket-ssl-perl (2.085-1) ... 103s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 103s Setting up libhttp-negotiate-perl (6.01-2) ... 103s Setting up libhttp-cookies-perl (6.11-1) ... 103s Setting up libhtml-tree-perl (5.07-3) ... 103s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 103s Setting up libmodule-runtime-perl (0.016-2) ... 103s Setting up python3-twisted (24.3.0-1) ... 105s Setting up libimport-into-perl (1.002005-2) ... 105s Setting up libmoo-perl (2.005005-1) ... 106s Setting up openssh-tests (1:9.6p1-3ubuntu13.4) ... 106s Setting up liblwp-protocol-https-perl (6.13-1) ... 106s Setting up libwww-perl (6.76-1) ... 106s Setting up devscripts (2.23.7) ... 106s Setting up autopkgtest-satdep (0) ... 106s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 106s Processing triggers for man-db (2.12.0-4build2) ... 107s Processing triggers for install-info (7.1-3build2) ... 109s (Reading database ... 81334 files and directories currently installed.) 109s Removing autopkgtest-satdep (0) ... 109s autopkgtest [03:00:41]: test regress: [----------------------- 110s info: Adding user `openssh-tests' ... 110s info: Selecting UID/GID from range 1000 to 59999 ... 110s info: Adding new group `openssh-tests' (1001) ... 110s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 110s info: Creating home directory `/home/openssh-tests' ... 110s info: Copying files from `/etc/skel' ... 110s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 110s info: Adding user `openssh-tests' to group `users' ... 110s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 110s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 110s 03:00:42.819964385 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user 110s 03:00:42.846578946 O: make: Entering directory '/tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress' 110s 03:00:42.849987071 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/valgrind-out 110s 03:00:42.851425197 O: ssh-keygen -if /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.prv 110s 03:00:42.854907259 O: tr '\n' '\r' /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 110s 03:00:42.856677446 O: ssh-keygen -if /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.prv 110s 03:00:42.862917260 O: awk '{print $0 "\r"}' /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 110s 03:00:42.865475760 O: ssh-keygen -if /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.prv 110s 03:00:42.871885072 O: cat /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t2.out 110s 03:00:42.874149135 O: chmod 600 /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t2.out 110s 03:00:42.879996575 O: ssh-keygen -yf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.pub 110s 03:00:42.881553334 O: ssh-keygen -ef /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t3.out 110s 03:00:42.885902008 O: ssh-keygen -if /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.pub 110s 03:00:42.891027449 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 110s 03:00:42.895617822 O: awk '{print $2}' | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t4.ok 110s 03:00:42.898322141 O: ssh-keygen -Bf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 110s 03:00:42.899851829 O: awk '{print $2}' | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t5.ok 110s 03:00:42.906120696 O: ssh-keygen -if /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t6.out1 110s 03:00:42.911374332 O: ssh-keygen -if /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t6.out2 110s 03:00:42.915794321 O: chmod 600 /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t6.out1 110s 03:00:42.917602832 O: ssh-keygen -yf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t6.out2 110s 03:00:42.923279197 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t7.out 111s 03:00:43.862958207 O: ssh-keygen -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t7.out > /dev/null 111s 03:00:43.867886696 O: ssh-keygen -Bf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t7.out > /dev/null 111s 03:00:43.872531823 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t8.out 112s 03:00:44.047269322 O: ssh-keygen -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t8.out > /dev/null 112s 03:00:44.051840578 O: ssh-keygen -Bf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t8.out > /dev/null 112s 03:00:44.056383885 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 112s 03:00:44.057665327 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t9.out 112s 03:00:44.068524572 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 112s 03:00:44.070768197 O: ssh-keygen -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t9.out > /dev/null 112s 03:00:44.079220577 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 112s 03:00:44.080136072 O: ssh-keygen -Bf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t9.out > /dev/null 112s 03:00:44.089993774 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t10.out 112s 03:00:44.095229008 O: ssh-keygen -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t10.out > /dev/null 112s 03:00:44.100113958 O: ssh-keygen -Bf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t10.out > /dev/null 112s 03:00:44.104275509 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 112s 03:00:44.108883334 O: awk '{print $2}' | diff - /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t11.ok 112s 03:00:44.111841759 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t12.out 112s 03:00:44.117141009 O: ssh-keygen -lf /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 112s 03:00:44.125389009 E: run test connect.sh ... 115s 03:00:47.539749446 O: ok simple connect 115s 03:00:47.540657196 E: run test proxy-connect.sh ... 115s 03:00:47.689774134 O: plain username comp=no 116s 03:00:47.976880197 O: plain username comp=yes 116s 03:00:48.257532516 O: username with style 116s 03:00:48.537884573 O: ok proxy connect 116s 03:00:48.538779393 E: run test sshfp-connect.sh ... 116s 03:00:48.684489822 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 116s 03:00:48.686664885 E: run test connect-privsep.sh ... 120s 03:00:52.588620539 O: ok proxy connect with privsep 120s 03:00:52.590187602 E: run test connect-uri.sh ... 121s 03:00:53.833219661 O: uri connect: no trailing slash 122s 03:00:54.159529838 O: uri connect: trailing slash 122s 03:00:54.478571590 O: uri connect: with path name 122s 03:00:54.498425963 O: ok uri connect 122s 03:00:54.499405527 E: run test proto-version.sh ... 122s 03:00:54.683619902 O: ok sshd version with different protocol combinations 122s 03:00:54.684101777 E: run test proto-mismatch.sh ... 122s 03:00:54.868281089 O: ok protocol version mismatch 122s 03:00:54.869024089 E: run test exit-status.sh ... 123s 03:00:55.010496463 O: test remote exit status: status 0 128s 03:01:00.577968727 O: test remote exit status: status 1 134s 03:01:06.137397309 O: test remote exit status: status 4 139s 03:01:11.710407274 O: test remote exit status: status 5 145s 03:01:17.287944258 O: test remote exit status: status 44 150s 03:01:22.880356885 O: ok remote exit status 150s 03:01:22.881297328 E: run test exit-status-signal.sh ... 152s 03:01:24.048656383 E: run test envpass.sh ... 152s 03:01:24.048049383 O: ok exit status on signal 152s 03:01:24.194661322 O: test environment passing: pass env, don't accept 152s 03:01:24.473435697 O: test environment passing: setenv, don't accept 152s 03:01:24.750693895 O: test environment passing: don't pass env, accept 153s 03:01:25.029003154 O: test environment passing: pass single env, accept single env 153s 03:01:25.307460822 O: test environment passing: pass multiple env, accept multiple env 153s 03:01:25.585070697 O: test environment passing: setenv, accept 153s 03:01:25.864390447 O: test environment passing: setenv, first match wins 154s 03:01:26.145434446 O: test environment passing: server setenv wins 154s 03:01:26.425743084 O: test environment passing: server setenv wins 154s 03:01:26.704831384 E: run test transfer.sh ... 154s 03:01:26.705960757 O: ok environment passing 157s 03:01:29.241076946 O: ok transfer data 157s 03:01:29.241948450 E: run test banner.sh ... 157s 03:01:29.401079321 O: test banner: missing banner file 157s 03:01:29.697207884 O: test banner: size 0 158s 03:01:29.988082757 O: test banner: size 10 158s 03:01:30.284973383 O: test banner: size 100 158s 03:01:30.588028882 O: test banner: size 1000 158s 03:01:30.883875196 O: test banner: size 10000 159s 03:01:31.184171008 O: test banner: size 100000 159s 03:01:31.478521204 O: test banner: suppress banner (-q) 159s 03:01:31.758684445 E: run test rekey.sh ... 159s 03:01:31.757882946 O: ok banner 159s 03:01:31.921091634 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 161s 03:01:33.460490071 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 163s 03:01:35.027819705 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 164s 03:01:36.576779322 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 166s 03:01:38.133019571 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 167s 03:01:39.685084758 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 169s 03:01:41.226859696 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 170s 03:01:42.774184071 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 172s 03:01:44.315494445 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 173s 03:01:45.859907265 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 175s 03:01:47.412148321 O: client rekey KexAlgorithms=curve25519-sha256 177s 03:01:48.971269259 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 178s 03:01:50.519409009 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 180s 03:01:52.062490013 O: client rekey Ciphers=3des-cbc 181s 03:01:53.607491306 O: client rekey Ciphers=aes128-cbc 183s 03:01:55.147320974 O: client rekey Ciphers=aes192-cbc 184s 03:01:56.697180682 O: client rekey Ciphers=aes256-cbc 186s 03:01:58.246294101 O: client rekey Ciphers=aes128-ctr 187s 03:01:59.809884957 O: client rekey Ciphers=aes192-ctr 189s 03:02:01.376694192 O: client rekey Ciphers=aes256-ctr 190s 03:02:02.940128736 O: client rekey Ciphers=aes128-gcm@openssh.com 192s 03:02:04.488997165 O: client rekey Ciphers=aes256-gcm@openssh.com 194s 03:02:06.031702897 O: client rekey Ciphers=chacha20-poly1305@openssh.com 195s 03:02:07.580876240 O: client rekey MACs=hmac-sha1 197s 03:02:09.133108532 O: client rekey MACs=hmac-sha1-96 198s 03:02:10.677060710 O: client rekey MACs=hmac-sha2-256 200s 03:02:12.219866692 O: client rekey MACs=hmac-sha2-512 201s 03:02:13.761337876 O: client rekey MACs=hmac-md5 203s 03:02:15.302152287 O: client rekey MACs=hmac-md5-96 204s 03:02:16.851601840 O: client rekey MACs=umac-64@openssh.com 206s 03:02:18.418631829 O: client rekey MACs=umac-128@openssh.com 208s 03:02:19.974989009 O: client rekey MACs=hmac-sha1-etm@openssh.com 209s 03:02:21.523563300 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 211s 03:02:23.072193167 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 212s 03:02:24.640723532 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 214s 03:02:26.199046147 O: client rekey MACs=hmac-md5-etm@openssh.com 215s 03:02:27.766119814 O: client rekey MACs=hmac-md5-96-etm@openssh.com 217s 03:02:29.365435681 O: client rekey MACs=umac-64-etm@openssh.com 218s 03:02:30.956543735 O: client rekey MACs=umac-128-etm@openssh.com 220s 03:02:32.534593600 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 222s 03:02:34.240475403 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 223s 03:02:35.943955268 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 225s 03:02:37.642674134 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 227s 03:02:39.349960873 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 229s 03:02:41.056589499 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 230s 03:02:42.741244676 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 232s 03:02:44.436850479 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 234s 03:02:46.135362469 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 235s 03:02:47.896353085 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 237s 03:02:49.618842340 O: client rekey aes128-gcm@openssh.com curve25519-sha256 239s 03:02:51.330148076 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 241s 03:02:53.016591442 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 242s 03:02:54.737290637 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 244s 03:02:56.466700180 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 246s 03:02:58.188291056 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 247s 03:02:59.886071922 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 249s 03:03:01.571716537 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 251s 03:03:03.247683714 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 252s 03:03:04.936073901 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 254s 03:03:06.624890393 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 256s 03:03:08.311393079 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 258s 03:03:09.994194637 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 259s 03:03:11.683034757 O: client rekey aes256-gcm@openssh.com curve25519-sha256 261s 03:03:13.377923873 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 263s 03:03:15.057316374 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 264s 03:03:16.751035925 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 266s 03:03:18.296329238 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 267s 03:03:19.850839534 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 269s 03:03:21.395354021 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 270s 03:03:22.938470323 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 272s 03:03:24.479653137 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 274s 03:03:26.024369699 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 275s 03:03:27.579000688 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 277s 03:03:29.150706636 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 278s 03:03:30.724289930 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 280s 03:03:32.294689305 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 281s 03:03:33.851888805 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 283s 03:03:35.418031857 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 285s 03:03:36.975982109 O: client rekeylimit 16 287s 03:03:39.216819035 O: client rekeylimit 1k 289s 03:03:41.328452473 O: client rekeylimit 128k 291s 03:03:43.007755093 O: client rekeylimit 256k 292s 03:03:44.549966526 O: client rekeylimit default 5 308s 03:03:59.982592529 O: client rekeylimit default 10 328s 03:04:20.419894966 O: client rekeylimit default 5 no data 343s 03:04:35.865529217 O: client rekeylimit default 10 no data 364s 03:04:56.307497029 O: server rekeylimit 16 366s 03:04:58.565275285 O: server rekeylimit 1k 368s 03:05:00.700955154 O: server rekeylimit 128k 370s 03:05:02.421978592 O: server rekeylimit 256k 372s 03:05:03.992664654 O: server rekeylimit default 5 no data 387s 03:05:19.429897217 O: server rekeylimit default 10 no data 407s 03:05:39.865883342 O: rekeylimit parsing 416s 03:05:47.990118207 O: ok rekey 416s 03:05:47.991162831 E: run test dhgex.sh ... 416s 03:05:48.145442532 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 416s 03:05:48.320205648 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 416s 03:05:48.497576644 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 416s 03:05:48.682233833 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 416s 03:05:48.852583720 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 417s 03:05:49.042705152 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 417s 03:05:49.212740456 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 417s 03:05:49.382517457 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 417s 03:05:49.560248522 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 417s 03:05:49.817666706 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 418s 03:05:50.103789831 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 418s 03:05:50.374096082 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 418s 03:05:50.640688269 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 418s 03:05:50.893385333 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 419s 03:05:51.153153519 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 419s 03:05:51.423516697 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 419s 03:05:51.683360265 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 419s 03:05:51.932518205 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 420s 03:05:52.193077198 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 420s 03:05:52.543609892 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 420s 03:05:52.892319136 E: run test stderr-data.sh ... 420s 03:05:52.891538323 O: ok dhgex 421s 03:05:53.040605512 O: test stderr data transfer: () 427s 03:05:59.646317386 O: test stderr data transfer: (-n) 434s 03:06:06.240433430 O: ok stderr data transfer 434s 03:06:06.241335493 E: run test stderr-after-eof.sh ... 436s 03:06:08.692511993 O: ok stderr data after eof 436s 03:06:08.691975931 E: run test broken-pipe.sh ... 436s 03:06:08.858665932 O: ok broken pipe test 436s 03:06:08.860108932 E: run test try-ciphers.sh ... 437s 03:06:09.020746993 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 437s 03:06:09.307496938 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 437s 03:06:09.609059118 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 437s 03:06:09.896300556 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 438s 03:06:10.189027368 O: test try ciphers: cipher 3des-cbc mac hmac-md5 438s 03:06:10.480128877 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 438s 03:06:10.778877993 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 439s 03:06:11.089348806 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 439s 03:06:11.380640307 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 439s 03:06:11.671859185 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 439s 03:06:11.960180118 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 440s 03:06:12.250471618 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 440s 03:06:12.541342692 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 440s 03:06:12.838583931 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 441s 03:06:13.127598868 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 441s 03:06:13.417074994 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 441s 03:06:13.713463752 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 442s 03:06:14.004843368 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 442s 03:06:14.294906620 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 442s 03:06:14.585888368 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 442s 03:06:14.875782442 O: test try ciphers: cipher aes128-cbc mac hmac-md5 443s 03:06:15.165756931 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 443s 03:06:15.453671931 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 443s 03:06:15.745889000 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 444s 03:06:16.035814681 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 444s 03:06:16.336293065 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 444s 03:06:16.635628746 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 445s 03:06:16.946836118 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 445s 03:06:17.244912682 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 445s 03:06:17.545584431 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 445s 03:06:17.855169440 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 446s 03:06:18.154945868 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 446s 03:06:18.461588931 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 446s 03:06:18.754126368 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 447s 03:06:19.055171557 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 447s 03:06:19.355576556 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 447s 03:06:19.665757993 O: test try ciphers: cipher aes192-cbc mac hmac-md5 447s 03:06:19.966261065 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 448s 03:06:20.267825441 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 448s 03:06:20.575986869 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 448s 03:06:20.944928814 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 449s 03:06:21.531254619 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 450s 03:06:22.102991878 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 450s 03:06:22.414756057 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 450s 03:06:22.714947744 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 451s 03:06:23.004999056 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 451s 03:06:23.294866930 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 451s 03:06:23.584855744 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 451s 03:06:23.880640932 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 452s 03:06:24.174660942 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 452s 03:06:24.464979431 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 452s 03:06:24.755059368 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 453s 03:06:25.055342243 O: test try ciphers: cipher aes256-cbc mac hmac-md5 453s 03:06:25.345120681 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 453s 03:06:25.635954181 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 453s 03:06:25.935984556 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 454s 03:06:26.245926993 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 454s 03:06:26.545376056 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 454s 03:06:26.854047430 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 455s 03:06:27.144908869 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 455s 03:06:27.445352868 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 455s 03:06:27.744711306 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 456s 03:06:28.037155494 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 456s 03:06:28.336123619 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 456s 03:06:28.642034056 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 456s 03:06:28.925104754 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 457s 03:06:29.225266681 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 457s 03:06:29.529901556 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 457s 03:06:29.824974621 O: test try ciphers: cipher aes128-ctr mac hmac-md5 458s 03:06:30.120139055 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 458s 03:06:30.416325246 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 458s 03:06:30.705794993 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 459s 03:06:31.005413243 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 459s 03:06:31.305377182 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 459s 03:06:31.595467868 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 459s 03:06:31.884621743 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 460s 03:06:32.174638743 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 460s 03:06:32.464972618 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 460s 03:06:32.755362994 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 461s 03:06:33.038569934 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 461s 03:06:33.330756126 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 461s 03:06:33.637537868 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 461s 03:06:33.947670305 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 462s 03:06:34.245407993 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 462s 03:06:34.544954368 O: test try ciphers: cipher aes192-ctr mac hmac-md5 462s 03:06:34.856077063 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 463s 03:06:35.159264369 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 463s 03:06:35.459384868 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 463s 03:06:35.755575494 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 464s 03:06:36.044157056 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 464s 03:06:36.335689243 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 464s 03:06:36.625172305 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 464s 03:06:36.915281430 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 465s 03:06:37.205780000 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 465s 03:06:37.505268376 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 465s 03:06:37.804959556 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 466s 03:06:38.100826431 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 466s 03:06:38.395190118 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 466s 03:06:38.684279307 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 467s 03:06:38.975449306 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 467s 03:06:39.275206806 O: test try ciphers: cipher aes256-ctr mac hmac-md5 467s 03:06:39.564419931 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 467s 03:06:39.864012244 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 468s 03:06:40.166666056 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 468s 03:06:40.465737002 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 468s 03:06:40.753737246 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 469s 03:06:41.045671244 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 469s 03:06:41.334498993 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 469s 03:06:41.625029689 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 469s 03:06:41.915544882 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 470s 03:06:42.205086118 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 470s 03:06:42.494974682 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 470s 03:06:42.790578743 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 471s 03:06:43.080750756 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 471s 03:06:43.380538681 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 471s 03:06:43.674161493 O: ok try ciphers 471s 03:06:43.675954743 E: run test yes-head.sh ... 474s 03:06:46.817963994 O: ok yes pipe head 474s 03:06:46.819145318 E: run test login-timeout.sh ... 491s 03:07:03.412916379 O: ok connect after login grace timeout 491s 03:07:03.412385306 E: run test agent.sh ... 503s 03:07:15.202392681 O: ok simple agent test 503s 03:07:15.204841806 E: run test agent-getpeereid.sh ... 503s 03:07:15.365146243 O: ok disallow agent attach from other uid 503s 03:07:15.366045618 E: run test agent-timeout.sh ... 523s 03:07:35.593649244 E: run test agent-ptrace.sh ... 523s 03:07:35.594256493 O: ok agent timeout test 523s 03:07:35.752820618 O: skipped (gdb not found) 523s 03:07:35.753740180 E: run test agent-subprocess.sh ... 533s 03:07:45.931846119 E: run test keyscan.sh ... 533s 03:07:45.932907869 O: ok agent subprocess 537s 03:07:49.401834498 O: ok keyscan 537s 03:07:49.402418556 E: run test keygen-change.sh ... 543s 03:07:55.131272556 O: ok change passphrase for key 543s 03:07:55.133258182 E: run test keygen-comment.sh ... 551s 03:08:03.000191681 E: run test keygen-convert.sh ... 551s 03:08:02.998778368 O: ok Comment extraction from private key 555s 03:08:07.854050368 O: ok convert keys 555s 03:08:07.856518438 E: run test keygen-knownhosts.sh ... 556s 03:08:08.118230440 O: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts updated. 556s 03:08:08.121565682 O: Original contents retained as /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts.old 556s 03:08:08.140011441 O: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts updated. 556s 03:08:08.140809181 O: Original contents retained as /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts.old 556s 03:08:08.142046745 O: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts updated. 556s 03:08:08.144460444 O: Original contents retained as /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts.old 556s 03:08:08.159820993 O: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts updated. 556s 03:08:08.162036314 O: Original contents retained as /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hosts.old 556s 03:08:08.177228933 O: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hashed updated. 556s 03:08:08.180222556 O: Original contents retained as /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/kh.hashed.old 556s 03:08:08.184486869 E: run test keygen-moduli.sh ... 556s 03:08:08.185156807 O: ok ssh-keygen known_hosts 561s 03:08:13.922241879 O: ok keygen moduli 561s 03:08:13.924750368 E: run test keygen-sshfp.sh ... 562s 03:08:14.102479056 O: ok keygen-sshfp 562s 03:08:14.104174057 E: run test key-options.sh ... 562s 03:08:14.245147626 O: key option command="echo bar" 562s 03:08:14.538368431 O: key option no-pty,command="echo bar" 562s 03:08:14.818566940 O: key option pty default 563s 03:08:15.123527119 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 563s 03:08:15.402589181 O: key option pty restrict 563s 03:08:15.694191494 O: key option pty restrict,pty 564s 03:08:16.050036557 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 565s 03:08:17.718151145 O: key option from="127.0.0.1" 566s 03:08:18.760443833 O: key option from="127.0.0.0/8" 567s 03:08:19.441255398 O: key option expiry-time default 567s 03:08:19.738112282 O: key option expiry-time invalid 568s 03:08:20.066487518 O: key option expiry-time expired 568s 03:08:20.404928767 O: key option expiry-time valid 568s 03:08:20.710396264 O: ok key options 568s 03:08:20.712140328 E: run test scp.sh ... 568s 03:08:20.866416576 O: scp: scp mode: simple copy local file to local file 568s 03:08:20.873392960 O: scp: scp mode: simple copy local file to remote file 568s 03:08:20.880576265 O: scp: scp mode: simple copy remote file to local file 568s 03:08:20.887504264 O: scp: scp mode: copy local file to remote file in place 568s 03:08:20.895654713 O: scp: scp mode: copy remote file to local file in place 568s 03:08:20.903563850 O: scp: scp mode: copy local file to remote file clobber 568s 03:08:20.911223832 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 03:08 /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/copy 568s 03:08:20.913668953 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 03:08 /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/data 568s 03:08:20.915544585 O: scp: scp mode: copy remote file to local file clobber 568s 03:08:20.921893327 O: scp: scp mode: simple copy local file to remote dir 568s 03:08:20.930291514 O: scp: scp mode: simple copy local file to local dir 568s 03:08:20.939118772 O: scp: scp mode: simple copy remote file to local dir 568s 03:08:20.950349264 O: scp: scp mode: recursive local dir to remote dir 569s 03:08:20.964956265 O: scp: scp mode: recursive local dir to local dir 569s 03:08:20.978666952 O: scp: scp mode: recursive remote dir to local dir 569s 03:08:20.994214764 O: scp: scp mode: unmatched glob file local->remote 569s 03:08:21.001553263 O: scp: scp mode: unmatched glob file remote->local 569s 03:08:21.006937202 O: scp: scp mode: unmatched glob dir recursive local->remote 569s 03:08:21.016948764 O: scp: scp mode: unmatched glob dir recursive remote->local 569s 03:08:21.022309326 O: scp: scp mode: shell metacharacters 569s 03:08:21.030176389 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 569s 03:08:21.062982764 O: scp: scp mode: disallow bad server #0 569s 03:08:21.080940076 O: scp: scp mode: disallow bad server #1 569s 03:08:21.098900076 O: scp: scp mode: disallow bad server #2 569s 03:08:21.117152203 O: scp: scp mode: disallow bad server #3 569s 03:08:21.138790639 O: scp: scp mode: disallow bad server #4 569s 03:08:21.157905265 O: scp: scp mode: disallow bad server #5 569s 03:08:21.175113702 O: scp: scp mode: disallow bad server #6 569s 03:08:21.193451139 O: scp: scp mode: disallow bad server #7 569s 03:08:21.211266767 O: scp: scp mode: detect non-directory target 569s 03:08:21.217256451 E: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/copy2: Not a directory 569s 03:08:21.222004201 O: scp: sftp mode: simple copy local file to local file 569s 03:08:21.227969264 O: scp: sftp mode: simple copy local file to remote file 569s 03:08:21.236736758 O: scp: sftp mode: simple copy remote file to local file 569s 03:08:21.243986952 O: scp: sftp mode: copy local file to remote file in place 569s 03:08:21.253022139 O: scp: sftp mode: copy remote file to local file in place 569s 03:08:21.261361577 O: scp: sftp mode: copy local file to remote file clobber 569s 03:08:21.271038389 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 03:08 /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/copy 569s 03:08:21.272917640 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 03:08 /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/data 569s 03:08:21.274769639 O: scp: sftp mode: copy remote file to local file clobber 569s 03:08:21.280849390 O: scp: sftp mode: simple copy local file to remote dir 569s 03:08:21.290700526 O: scp: sftp mode: simple copy local file to local dir 569s 03:08:21.298950890 O: scp: sftp mode: simple copy remote file to local dir 569s 03:08:21.307134206 O: scp: sftp mode: recursive local dir to remote dir 569s 03:08:21.322442709 O: scp: sftp mode: recursive local dir to local dir 569s 03:08:21.336418328 O: scp: sftp mode: recursive remote dir to local dir 569s 03:08:21.353782514 O: scp: sftp mode: unmatched glob file local->remote 569s 03:08:21.362429149 O: scp: sftp mode: unmatched glob file remote->local 569s 03:08:21.370273889 O: scp: sftp mode: unmatched glob dir recursive local->remote 569s 03:08:21.382656639 O: scp: sftp mode: unmatched glob dir recursive remote->local 569s 03:08:21.389948264 O: scp: sftp mode: shell metacharacters 569s 03:08:21.396720834 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 569s 03:08:21.424836889 O: scp: sftp mode: disallow bad server #0 569s 03:08:21.447691464 O: scp: sftp mode: disallow bad server #1 569s 03:08:21.469855577 O: scp: sftp mode: disallow bad server #2 569s 03:08:21.492815639 O: scp: sftp mode: disallow bad server #3 569s 03:08:21.514910276 O: scp: sftp mode: disallow bad server #4 569s 03:08:21.537478577 O: scp: sftp mode: disallow bad server #5 569s 03:08:21.559901271 O: scp: sftp mode: disallow bad server #6 569s 03:08:21.582463262 O: scp: sftp mode: disallow bad server #7 569s 03:08:21.604700385 O: scp: sftp mode: detect non-directory target 569s 03:08:21.610305884 E: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/copy2: Not a directory 569s 03:08:21.614454508 O: ok scp 569s 03:08:21.616326447 E: run test scp3.sh ... 569s 03:08:21.764194696 O: scp3: scp mode: simple copy remote file to remote file 570s 03:08:22.326713005 O: scp3: scp mode: simple copy remote file to remote dir 570s 03:08:22.902722124 O: scp3: scp mode: recursive remote dir to remote dir 571s 03:08:23.490065688 O: scp3: scp mode: detect non-directory target 572s 03:08:24.569955066 O: scp3: sftp mode: simple copy remote file to remote file 572s 03:08:24.579046005 O: scp3: sftp mode: simple copy remote file to remote dir 572s 03:08:24.589920251 O: scp3: sftp mode: recursive remote dir to remote dir 572s 03:08:24.608176937 O: scp3: sftp mode: detect non-directory target 572s 03:08:24.613483494 E: scp: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/copy2: destination is not a directory 572s 03:08:24.615594290 E: scp: /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/copy2: destination is not a directory 572s 03:08:24.620844430 O: ok scp3 572s 03:08:24.621956054 E: run test scp-uri.sh ... 572s 03:08:24.766234991 O: scp-uri: scp mode: simple copy local file to remote file 572s 03:08:24.773266504 O: scp-uri: scp mode: simple copy remote file to local file 572s 03:08:24.777399994 O: scp-uri: scp mode: simple copy local file to remote dir 572s 03:08:24.785637305 O: scp-uri: scp mode: simple copy remote file to local dir 572s 03:08:24.791983867 O: scp-uri: scp mode: recursive local dir to remote dir 572s 03:08:24.800796117 O: scp-uri: scp mode: recursive remote dir to local dir 572s 03:08:24.806947429 O: scp-uri: sftp mode: simple copy local file to remote file 572s 03:08:24.813093868 O: scp-uri: sftp mode: simple copy remote file to local file 572s 03:08:24.820172805 O: scp-uri: sftp mode: simple copy local file to remote dir 572s 03:08:24.828583742 O: scp-uri: sftp mode: simple copy remote file to local dir 572s 03:08:24.834422930 O: scp-uri: sftp mode: recursive local dir to remote dir 572s 03:08:24.843176004 O: scp-uri: sftp mode: recursive remote dir to local dir 572s 03:08:24.853156304 O: ok scp-uri 572s 03:08:24.854106494 E: run test sftp.sh ... 573s 03:08:24.999935930 O: test basic sftp put/get: buffer_size 5 num_requests 1 574s 03:08:26.421624310 O: test basic sftp put/get: buffer_size 5 num_requests 2 575s 03:08:27.615700930 O: test basic sftp put/get: buffer_size 5 num_requests 10 576s 03:08:28.604407181 O: test basic sftp put/get: buffer_size 1000 num_requests 1 576s 03:08:28.618327867 O: test basic sftp put/get: buffer_size 1000 num_requests 2 576s 03:08:28.630150807 O: test basic sftp put/get: buffer_size 1000 num_requests 10 576s 03:08:28.641990181 O: test basic sftp put/get: buffer_size 32000 num_requests 1 576s 03:08:28.646705432 O: test basic sftp put/get: buffer_size 32000 num_requests 2 576s 03:08:28.653474680 O: test basic sftp put/get: buffer_size 32000 num_requests 10 576s 03:08:28.658948118 O: test basic sftp put/get: buffer_size 64000 num_requests 1 576s 03:08:28.665373744 O: test basic sftp put/get: buffer_size 64000 num_requests 2 576s 03:08:28.672071564 O: test basic sftp put/get: buffer_size 64000 num_requests 10 576s 03:08:28.678813494 O: ok basic sftp put/get 576s 03:08:28.679808931 E: run test sftp-chroot.sh ... 577s 03:08:29.925273847 O: test sftp in chroot: get 578s 03:08:30.249882912 O: test sftp in chroot: match 579s 03:08:31.690406472 O: ok sftp in chroot 579s 03:08:31.696933035 E: run test sftp-cmds.sh ... 579s 03:08:31.841739098 O: sftp commands: lls 579s 03:08:31.848014786 O: sftp commands: lls w/path 579s 03:08:31.854037409 O: sftp commands: ls 579s 03:08:31.860846785 O: sftp commands: shell 579s 03:08:31.864805535 O: sftp commands: pwd 579s 03:08:31.867776852 O: sftp commands: lpwd 579s 03:08:31.870844598 O: sftp commands: quit 579s 03:08:31.874576922 O: sftp commands: help 579s 03:08:31.877162472 O: sftp commands: get 579s 03:08:31.882915347 O: sftp commands: get quoted 579s 03:08:31.890997847 O: sftp commands: get filename with quotes 579s 03:08:31.898304660 O: sftp commands: get filename with spaces 579s 03:08:31.903864784 O: sftp commands: get filename with glob metacharacters 579s 03:08:31.909849912 O: sftp commands: get to directory 579s 03:08:31.914978109 O: sftp commands: glob get to directory 579s 03:08:31.967747034 O: sftp commands: get to local dir 580s 03:08:31.973231784 O: sftp commands: glob get to local dir 580s 03:08:32.008982597 O: sftp commands: put 580s 03:08:32.014715484 O: sftp commands: put filename with quotes 580s 03:08:32.022007545 O: sftp commands: put filename with spaces 580s 03:08:32.030360536 O: sftp commands: put to directory 580s 03:08:32.036705222 O: sftp commands: glob put to directory 580s 03:08:32.044808848 O: sftp commands: put to local dir 580s 03:08:32.051797909 O: sftp commands: glob put to local dir 580s 03:08:32.059886285 O: sftp commands: rename 580s 03:08:32.062382659 O: sftp commands: rename directory 580s 03:08:32.065328973 O: sftp commands: ln 580s 03:08:32.069281347 O: sftp commands: ln -s 580s 03:08:32.072770223 O: sftp commands: cp 580s 03:08:32.076869348 O: sftp commands: mkdir 580s 03:08:32.081276472 O: sftp commands: chdir 580s 03:08:32.083318472 O: sftp commands: rmdir 580s 03:08:32.086275483 O: sftp commands: lmkdir 580s 03:08:32.089233721 O: sftp commands: lchdir 580s 03:08:32.094061097 O: ok sftp commands 580s 03:08:32.094942284 E: run test sftp-badcmds.sh ... 580s 03:08:32.237147660 O: sftp invalid commands: get nonexistent 580s 03:08:32.239767660 O: sftp invalid commands: glob get to nonexistent directory 580s 03:08:32.251369534 O: sftp invalid commands: put nonexistent 580s 03:08:32.254901222 O: sftp invalid commands: glob put to nonexistent directory 580s 03:08:32.261191725 O: sftp invalid commands: rename nonexistent 580s 03:08:32.265026420 O: sftp invalid commands: rename target exists (directory) 580s 03:08:32.270837659 O: sftp invalid commands: glob put files to local file 580s 03:08:32.276103734 E: run test sftp-batch.sh ... 580s 03:08:32.277537034 O: ok sftp invalid commands 580s 03:08:32.418867098 O: sftp batchfile: good commands 580s 03:08:32.423948285 O: sftp batchfile: bad commands 580s 03:08:32.431447473 O: sftp batchfile: comments and blanks 580s 03:08:32.437778596 O: sftp batchfile: junk command 580s 03:08:32.443070308 O: ok sftp batchfile 580s 03:08:32.441535973 E: run test sftp-glob.sh ... 580s 03:08:32.590928110 O: sftp glob: file glob 580s 03:08:32.598991973 O: sftp glob: dir glob 580s 03:08:32.604047421 O: sftp glob: quoted glob 580s 03:08:32.611280785 O: sftp glob: escaped glob 580s 03:08:32.618074659 O: sftp glob: escaped quote 580s 03:08:32.624218534 O: sftp glob: quoted quote 580s 03:08:32.629999909 O: sftp glob: single-quoted quote 580s 03:08:32.635545847 O: sftp glob: escaped space 580s 03:08:32.642771409 O: sftp glob: quoted space 580s 03:08:32.647303097 O: sftp glob: escaped slash 580s 03:08:32.653014103 O: sftp glob: quoted slash 580s 03:08:32.659885784 O: sftp glob: escaped slash at EOL 580s 03:08:32.670578473 O: sftp glob: quoted slash at EOL 580s 03:08:32.674168847 O: sftp glob: escaped slash+quote 580s 03:08:32.681029848 O: sftp glob: quoted slash+quote 580s 03:08:32.686921410 O: ok sftp glob 580s 03:08:32.687701412 E: run test sftp-perm.sh ... 580s 03:08:32.837782982 O: sftp permissions: read-only upload 580s 03:08:32.851349785 O: sftp permissions: read-only setstat 580s 03:08:32.864330473 O: sftp permissions: read-only rm 580s 03:08:32.873939784 O: sftp permissions: read-only mkdir 580s 03:08:32.887300284 O: sftp permissions: read-only rmdir 580s 03:08:32.901050795 O: sftp permissions: read-only posix-rename 580s 03:08:32.913348784 O: sftp permissions: read-only oldrename 580s 03:08:32.925170235 O: sftp permissions: read-only symlink 580s 03:08:32.941652035 O: sftp permissions: read-only hardlink 580s 03:08:32.952993284 O: sftp permissions: explicit open 581s 03:08:32.978520223 O: sftp permissions: explicit read 581s 03:08:33.001213159 O: sftp permissions: explicit write 581s 03:08:33.028173971 O: sftp permissions: explicit lstat 581s 03:08:33.053302598 O: sftp permissions: explicit opendir 581s 03:08:33.078437602 O: sftp permissions: explicit readdir 581s 03:08:33.105853609 O: sftp permissions: explicit setstat 581s 03:08:33.132323430 O: sftp permissions: explicit remove 581s 03:08:33.153538044 O: sftp permissions: explicit mkdir 581s 03:08:33.172819985 O: sftp permissions: explicit rmdir 581s 03:08:33.195601471 O: sftp permissions: explicit rename 581s 03:08:33.219864603 O: sftp permissions: explicit symlink 581s 03:08:33.241506223 O: sftp permissions: explicit hardlink 581s 03:08:33.263118285 O: sftp permissions: explicit statvfs 581s 03:08:33.279880284 E: run test sftp-uri.sh ... 581s 03:08:33.281072472 O: ok sftp permissions 582s 03:08:34.540732798 O: sftp-uri: non-interactive fetch to local file 582s 03:08:34.871647604 O: sftp-uri: non-interactive fetch to local dir 583s 03:08:35.189606041 O: sftp-uri: put to remote directory (trailing slash) 583s 03:08:35.509997733 O: sftp-uri: put to remote directory (no slash) 583s 03:08:35.864620872 E: run test reconfigure.sh ... 583s 03:08:35.865353930 O: ok sftp-uri 598s 03:08:50.501270689 O: ok simple connect after reconfigure 598s 03:08:50.503065189 E: run test dynamic-forward.sh ... 599s 03:08:51.752524127 O: test -D forwarding 601s 03:08:53.424525628 O: test -R forwarding 603s 03:08:55.154170107 O: PermitRemoteOpen=any 604s 03:08:56.914114347 O: PermitRemoteOpen=none 605s 03:08:57.418938661 O: PermitRemoteOpen=explicit 607s 03:08:59.153802162 O: PermitRemoteOpen=disallowed 607s 03:08:59.641009204 E: run test forwarding.sh ... 607s 03:08:59.642534578 O: ok dynamic forwarding 615s 03:09:07.572476769 O: ok local and remote forwarding 615s 03:09:07.574262768 E: run test multiplex.sh ... 617s 03:09:09.836556789 O: test connection multiplexing: setenv 617s 03:09:09.848421415 O: test connection multiplexing: envpass 617s 03:09:09.860737913 O: test connection multiplexing: transfer 618s 03:09:10.004858602 O: test connection multiplexing: forward 620s 03:09:12.047183361 O: test connection multiplexing: status 0 () 625s 03:09:17.088908174 O: test connection multiplexing: status 0 (-Oproxy) 630s 03:09:22.129643449 O: test connection multiplexing: status 1 () 635s 03:09:27.170636471 O: test connection multiplexing: status 1 (-Oproxy) 640s 03:09:32.209930668 O: test connection multiplexing: status 4 () 645s 03:09:37.251666356 O: test connection multiplexing: status 4 (-Oproxy) 650s 03:09:42.292851691 O: test connection multiplexing: status 5 () 655s 03:09:47.337376753 O: test connection multiplexing: status 5 (-Oproxy) 660s 03:09:52.384045050 O: test connection multiplexing: status 44 () 665s 03:09:57.423980660 O: test connection multiplexing: status 44 (-Oproxy) 670s 03:10:02.458410546 O: test connection multiplexing: cmd check 670s 03:10:02.466252856 O: test connection multiplexing: cmd forward local (TCP) 671s 03:10:03.856793668 O: test connection multiplexing: cmd forward remote (TCP) 673s 03:10:05.214161601 O: test connection multiplexing: cmd forward local (UNIX) 674s 03:10:06.236074311 O: test connection multiplexing: cmd forward remote (UNIX) 675s 03:10:07.258638948 O: test connection multiplexing: cmd exit 675s 03:10:07.269201444 O: test connection multiplexing: cmd stop 686s 03:10:18.336501802 O: ok connection multiplexing 686s 03:10:18.337092557 E: run test reexec.sh ... 686s 03:10:18.483198739 O: test config passing 687s 03:10:19.914014546 O: test reexec fallback 687s 03:10:19.915445668 E: ln: failed to create hard link '/tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 689s 03:10:21.363050910 E: run test brokenkeys.sh ... 689s 03:10:21.363570285 O: ok reexec tests 690s 03:10:22.952045898 O: ok broken keys 690s 03:10:22.953031908 E: run test sshcfgparse.sh ... 691s 03:10:23.097714711 O: reparse minimal config 691s 03:10:23.112115024 O: ssh -W opts 691s 03:10:23.161789837 O: user first match 691s 03:10:23.194021524 O: pubkeyacceptedalgorithms 691s 03:10:23.277583525 O: agentforwarding 691s 03:10:23.321259836 O: command line override 691s 03:10:23.347134024 O: ok ssh config parse 691s 03:10:23.346679341 E: run test cfgparse.sh ... 691s 03:10:23.490989712 O: reparse minimal config 691s 03:10:23.587997274 O: reparse regress config 691s 03:10:23.684890099 O: listenaddress order 691s 03:10:23.789910086 E: run test cfgmatch.sh ... 691s 03:10:23.789156774 O: ok sshd config parse 699s 03:10:31.691913829 O: ok sshd_config match 699s 03:10:31.692925515 E: run test cfgmatchlisten.sh ... 712s 03:10:44.837982407 E: run test percent.sh ... 712s 03:10:44.839105532 O: ok sshd_config matchlisten 713s 03:10:44.983905218 O: percent expansions matchexec percent 717s 03:10:49.811674281 O: percent expansions localcommand percent 721s 03:10:53.388088652 O: percent expansions remotecommand percent 721s 03:10:53.511107898 O: percent expansions controlpath percent 721s 03:10:53.633731464 O: percent expansions identityagent percent 721s 03:10:53.755260038 O: percent expansions forwardagent percent 721s 03:10:53.901454401 O: percent expansions localforward percent 722s 03:10:54.025180027 O: percent expansions remoteforward percent 722s 03:10:54.148305402 O: percent expansions revokedhostkeys percent 722s 03:10:54.270968965 O: percent expansions userknownhostsfile percent 725s 03:10:56.978034212 O: percent expansions controlpath dollar 725s 03:10:56.990995216 O: percent expansions identityagent dollar 725s 03:10:57.006336025 O: percent expansions forwardagent dollar 725s 03:10:57.016945339 O: percent expansions localforward dollar 725s 03:10:57.028799087 O: percent expansions remoteforward dollar 725s 03:10:57.040475840 O: percent expansions userknownhostsfile dollar 725s 03:10:57.317631902 O: percent expansions controlpath tilde 725s 03:10:57.344058401 O: percent expansions identityagent tilde 725s 03:10:57.366098589 O: percent expansions forwardagent tilde 725s 03:10:57.390341348 O: ok percent expansions 725s 03:10:57.390922087 E: run test addrmatch.sh ... 725s 03:10:57.535651912 O: test first entry for user 192.168.0.1 somehost 725s 03:10:57.581729591 O: test negative match for user 192.168.30.1 somehost 725s 03:10:57.627384715 O: test no match for user 19.0.0.1 somehost 725s 03:10:57.673180154 O: test list middle for user 10.255.255.254 somehost 725s 03:10:57.719553402 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 725s 03:10:57.766732914 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 725s 03:10:57.812673401 O: test localaddress for user 19.0.0.1 somehost 725s 03:10:57.858459400 O: test localport for user 19.0.0.1 somehost 725s 03:10:57.904158152 O: test bare IP6 address for user ::1 somehost.example.com 725s 03:10:57.951715589 O: test deny IPv6 for user ::2 somehost.example.com 726s 03:10:57.998202838 O: test IP6 negated for user ::3 somehost 726s 03:10:58.044337845 O: test IP6 no match for user ::4 somehost 726s 03:10:58.092439840 O: test IP6 network for user 2000::1 somehost 726s 03:10:58.140581964 O: test IP6 network for user 2001::1 somehost 726s 03:10:58.186716338 O: test IP6 localaddress for user ::5 somehost 726s 03:10:58.232684026 O: test IP6 localport for user ::5 somehost 726s 03:10:58.278403714 O: test invalid Match address 10.0.1.0/8 726s 03:10:58.289254838 O: test invalid Match localaddress 10.0.1.0/8 726s 03:10:58.299936215 O: test invalid Match address 10.0.0.1/24 726s 03:10:58.309162901 O: test invalid Match localaddress 10.0.0.1/24 726s 03:10:58.320022525 O: test invalid Match address 2000:aa:bb:01::/56 726s 03:10:58.329942152 O: test invalid Match localaddress 2000:aa:bb:01::/56 726s 03:10:58.341035402 O: ok address match 726s 03:10:58.341950339 E: run test localcommand.sh ... 726s 03:10:58.484381713 O: test localcommand: proto localcommand 726s 03:10:58.777596588 O: ok localcommand 726s 03:10:58.778520027 E: run test forcecommand.sh ... 728s 03:11:00.110768651 E: Connection closed. 728s 03:11:00.114727089 E: Connection closed 728s 03:11:00.685887089 E: Connection closed. 728s 03:11:00.690326277 E: Connection closed 729s 03:11:00.971017786 O: ok forced command 729s 03:11:00.973977276 E: run test portnum.sh ... 729s 03:11:01.116616339 O: port number parsing: invalid port 0 729s 03:11:01.124044588 O: port number parsing: invalid port 65536 729s 03:11:01.130833152 O: port number parsing: invalid port 131073 729s 03:11:01.138103152 O: port number parsing: invalid port 2000blah 729s 03:11:01.145986153 O: port number parsing: invalid port blah2000 729s 03:11:01.153064526 O: port number parsing: valid port 1 729s 03:11:01.447219713 O: port number parsing: valid port 22 729s 03:11:01.738124963 O: port number parsing: valid port 2222 730s 03:11:02.016684589 O: port number parsing: valid port 22222 730s 03:11:02.296969901 O: port number parsing: valid port 65535 730s 03:11:02.576789526 O: ok port number parsing 730s 03:11:02.579094775 E: run test keytype.sh ... 730s 03:11:02.725148713 O: keygen ed25519, 512 bits 730s 03:11:02.734792025 O: keygen ed25519-sk, n/a bits 730s 03:11:02.747425901 O: keygen ecdsa, 256 bits 730s 03:11:02.756665025 O: keygen ecdsa, 384 bits 730s 03:11:02.767230286 O: keygen ecdsa, 521 bits 730s 03:11:02.780898526 O: keygen ecdsa-sk, n/a bits 730s 03:11:02.795384963 O: keygen dsa, 1024 bits 731s 03:11:02.974576525 O: keygen rsa, 2048 bits 731s 03:11:03.606464089 O: keygen rsa, 3072 bits 733s 03:11:05.276969651 O: userkey ed25519-512, hostkey ed25519-512 733s 03:11:05.497930276 O: userkey ed25519-512, hostkey ed25519-512 733s 03:11:05.717294151 O: userkey ed25519-512, hostkey ed25519-512 733s 03:11:05.931051151 O: userkey ed25519-sk, hostkey ed25519-sk 734s 03:11:06.145371539 O: userkey ed25519-sk, hostkey ed25519-sk 734s 03:11:06.357756213 O: userkey ed25519-sk, hostkey ed25519-sk 734s 03:11:06.571768087 O: userkey ecdsa-256, hostkey ecdsa-256 734s 03:11:06.797429087 O: userkey ecdsa-256, hostkey ecdsa-256 735s 03:11:07.025279150 O: userkey ecdsa-256, hostkey ecdsa-256 735s 03:11:07.253733089 O: userkey ecdsa-384, hostkey ecdsa-384 735s 03:11:07.517480401 O: userkey ecdsa-384, hostkey ecdsa-384 735s 03:11:07.765572841 O: userkey ecdsa-384, hostkey ecdsa-384 736s 03:11:08.031270517 O: userkey ecdsa-521, hostkey ecdsa-521 736s 03:11:08.357324142 O: userkey ecdsa-521, hostkey ecdsa-521 736s 03:11:08.667016642 O: userkey ecdsa-521, hostkey ecdsa-521 737s 03:11:09.001206643 O: userkey ecdsa-sk, hostkey ecdsa-sk 737s 03:11:09.226949518 O: userkey ecdsa-sk, hostkey ecdsa-sk 737s 03:11:09.456351206 O: userkey ecdsa-sk, hostkey ecdsa-sk 737s 03:11:09.690223767 O: userkey dsa-1024, hostkey dsa-1024 737s 03:11:09.905886966 O: userkey dsa-1024, hostkey dsa-1024 738s 03:11:10.109959205 O: userkey dsa-1024, hostkey dsa-1024 738s 03:11:10.321796017 O: userkey rsa-2048, hostkey rsa-2048 738s 03:11:10.537549772 O: userkey rsa-2048, hostkey rsa-2048 738s 03:11:10.747815705 O: userkey rsa-2048, hostkey rsa-2048 739s 03:11:10.971879152 O: userkey rsa-3072, hostkey rsa-3072 739s 03:11:11.186914713 O: userkey rsa-3072, hostkey rsa-3072 739s 03:11:11.405834527 O: userkey rsa-3072, hostkey rsa-3072 739s 03:11:11.628246409 O: ok login with different key types 739s 03:11:11.627733840 E: run test kextype.sh ... 739s 03:11:11.784598590 O: kex diffie-hellman-group1-sha1 740s 03:11:12.385378652 O: kex diffie-hellman-group14-sha1 741s 03:11:13.038558849 O: kex diffie-hellman-group14-sha256 741s 03:11:13.687124841 O: kex diffie-hellman-group16-sha512 742s 03:11:14.487433716 O: kex diffie-hellman-group18-sha512 743s 03:11:15.865733289 O: kex diffie-hellman-group-exchange-sha1 745s 03:11:17.297338600 O: kex diffie-hellman-group-exchange-sha256 746s 03:11:18.727167774 O: kex ecdh-sha2-nistp256 747s 03:11:19.338659835 O: kex ecdh-sha2-nistp384 748s 03:11:19.997286726 O: kex ecdh-sha2-nistp521 748s 03:11:20.696756022 O: kex curve25519-sha256 749s 03:11:21.337465016 O: kex curve25519-sha256@libssh.org 750s 03:11:22.007086706 O: kex sntrup761x25519-sha512@openssh.com 751s 03:11:23.128267203 E: run test cert-hostkey.sh ... 751s 03:11:23.129649641 O: ok login with different key exchange algorithms 752s 03:11:24.343311091 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/host_ca_key.pub 752s 03:11:24.349896266 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/host_ca_key2.pub 752s 03:11:24.353714016 O: certified host keys: sign host ed25519 cert 752s 03:11:24.355310771 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 752s 03:11:24.367409516 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 752s 03:11:24.374300965 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 752s 03:11:24.381421829 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 752s 03:11:24.394030704 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 752s 03:11:24.400370455 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 752s 03:11:24.406006267 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 752s 03:11:24.420738766 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 752s 03:11:24.428368704 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 752s 03:11:24.435510469 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 752s 03:11:24.452582330 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 752s 03:11:24.460237892 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 752s 03:11:24.472249216 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 752s 03:11:24.494280266 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 752s 03:11:24.497192455 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 752s 03:11:24.511299642 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 752s 03:11:24.525731766 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 752s 03:11:24.528615769 O: certified host keys: sign host dsa cert 752s 03:11:24.659827204 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 752s 03:11:24.679893330 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 752s 03:11:24.680738080 O: certified host keys: sign host rsa cert 754s 03:11:26.005968831 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 754s 03:11:26.019194022 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 754s 03:11:26.022353205 O: certified host keys: sign host rsa-sha2-256 cert 755s 03:11:27.449168516 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 755s 03:11:27.466959204 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 755s 03:11:27.470012642 O: certified host keys: sign host rsa-sha2-512 cert 758s 03:11:30.252500163 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 758s 03:11:30.272137863 O: Revoking from /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 758s 03:11:30.275313661 O: certified host keys: host ed25519 cert connect 758s 03:11:30.277522412 O: certified host keys: ed25519 basic connect expect success yes 758s 03:11:30.545638353 O: certified host keys: ed25519 empty KRL expect success yes 758s 03:11:30.806035039 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 759s 03:11:31.001653665 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 759s 03:11:31.311701350 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 759s 03:11:31.630989738 O: certified host keys: ed25519 empty plaintext revocation expect success yes 760s 03:11:32.019422291 O: certified host keys: ed25519 plain key plaintext revocation expect success no 760s 03:11:32.221668603 O: certified host keys: ed25519 cert plaintext revocation expect success no 760s 03:11:32.531698166 O: certified host keys: ed25519 CA plaintext revocation expect success no 760s 03:11:32.840987928 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 760s 03:11:32.843909979 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 761s 03:11:33.226519916 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 761s 03:11:33.497197421 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 761s 03:11:33.699979853 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 762s 03:11:33.998676979 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 762s 03:11:34.190350790 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 762s 03:11:34.577301478 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 762s 03:11:34.779998180 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 763s 03:11:35.101061604 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 763s 03:11:35.418740729 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 763s 03:11:35.421901167 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 763s 03:11:35.710067983 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 764s 03:11:35.989923854 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 764s 03:11:36.192520480 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 764s 03:11:36.572488165 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 764s 03:11:36.890491040 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 765s 03:11:37.290129603 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 765s 03:11:37.500873102 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 765s 03:11:37.820896165 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 766s 03:11:38.130897729 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 766s 03:11:38.142412420 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 766s 03:11:38.543726541 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 766s 03:11:38.837636668 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 767s 03:11:39.060106729 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 767s 03:11:39.409945603 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 767s 03:11:39.753506105 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 768s 03:11:40.198523989 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 768s 03:11:40.420979794 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 768s 03:11:40.791974927 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 769s 03:11:41.110400165 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 769s 03:11:41.120285791 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 769s 03:11:41.577518108 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 769s 03:11:41.898397665 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 770s 03:11:42.131668042 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 770s 03:11:42.471711665 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 770s 03:11:42.809786354 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 771s 03:11:43.226371477 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 771s 03:11:43.471711860 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 771s 03:11:43.830868978 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 772s 03:11:44.180906916 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 772s 03:11:44.183936916 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 772s 03:11:44.566380537 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 772s 03:11:44.847761722 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 773s 03:11:45.046939664 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 773s 03:11:45.248418611 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 773s 03:11:45.461071285 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 773s 03:11:45.869076098 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 774s 03:11:46.081521848 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 774s 03:11:46.441076848 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 774s 03:11:46.754882599 O: certified host keys: host dsa cert connect 774s 03:11:46.758882413 O: certified host keys: dsa basic connect expect success yes 775s 03:11:47.026501474 O: certified host keys: dsa empty KRL expect success yes 775s 03:11:47.297736989 O: certified host keys: dsa KRL w/ plain key revoked expect success no 775s 03:11:47.500139599 O: certified host keys: dsa KRL w/ cert revoked expect success no 775s 03:11:47.808607913 O: certified host keys: dsa KRL w/ CA revoked expect success no 776s 03:11:48.118948411 O: certified host keys: dsa empty plaintext revocation expect success yes 776s 03:11:48.507630665 O: certified host keys: dsa plain key plaintext revocation expect success no 776s 03:11:48.710818662 O: certified host keys: dsa cert plaintext revocation expect success no 777s 03:11:49.050816723 O: certified host keys: dsa CA plaintext revocation expect success no 777s 03:11:49.350959727 O: certified host keys: host rsa cert connect 777s 03:11:49.355284983 O: certified host keys: rsa basic connect expect success yes 777s 03:11:49.736571973 O: certified host keys: rsa empty KRL expect success yes 778s 03:11:50.008202216 O: certified host keys: rsa KRL w/ plain key revoked expect success no 778s 03:11:50.210847965 O: certified host keys: rsa KRL w/ cert revoked expect success no 778s 03:11:50.420731966 O: certified host keys: rsa KRL w/ CA revoked expect success no 778s 03:11:50.729976095 O: certified host keys: rsa empty plaintext revocation expect success yes 779s 03:11:51.107855156 O: certified host keys: rsa plain key plaintext revocation expect success no 779s 03:11:51.320784841 O: certified host keys: rsa cert plaintext revocation expect success no 779s 03:11:51.680809340 O: certified host keys: rsa CA plaintext revocation expect success no 780s 03:11:51.988481341 O: certified host keys: host rsa-sha2-256 cert connect 780s 03:11:51.989293404 O: certified host keys: rsa-sha2-256 basic connect expect success yes 780s 03:11:52.246438777 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 780s 03:11:52.507432466 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 780s 03:11:52.703003716 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 780s 03:11:52.896876153 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 781s 03:11:53.091363528 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 781s 03:11:53.357327908 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 781s 03:11:53.570821910 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 781s 03:11:53.920818903 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 782s 03:11:54.217256847 O: certified host keys: host rsa-sha2-512 cert connect 782s 03:11:54.220189851 O: certified host keys: rsa-sha2-512 basic connect expect success yes 782s 03:11:54.475421279 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 782s 03:11:54.726588351 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 782s 03:11:54.919118216 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 783s 03:11:55.110924840 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 783s 03:11:55.303089779 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 783s 03:11:55.565687785 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 783s 03:11:55.770115589 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 784s 03:11:56.130980351 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 784s 03:11:56.437661465 O: certified host keys: host ed25519 revoked cert 784s 03:11:56.650825089 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 785s 03:11:56.980783089 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 785s 03:11:57.310979216 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 785s 03:11:57.651509469 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 786s 03:11:58.010895529 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 786s 03:11:58.340977216 O: certified host keys: host dsa revoked cert 786s 03:11:58.670253403 O: certified host keys: host rsa revoked cert 787s 03:11:59.001020214 O: certified host keys: host rsa-sha2-256 revoked cert 787s 03:11:59.330785903 O: certified host keys: host rsa-sha2-512 revoked cert 787s 03:11:59.672927839 O: certified host keys: host ed25519 revoked cert 788s 03:11:59.975338902 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 788s 03:12:00.310898403 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 788s 03:12:00.620845840 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 788s 03:12:00.941490905 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 789s 03:12:01.191005903 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 789s 03:12:01.510922598 O: certified host keys: host dsa revoked cert 789s 03:12:01.703361278 O: certified host keys: host rsa revoked cert 790s 03:12:02.019247028 O: certified host keys: host rsa-sha2-256 revoked cert 790s 03:12:02.214887279 O: certified host keys: host rsa-sha2-512 revoked cert 809s 03:12:21.319897681 O: certified host keys: host ed25519 cert downgrade to raw key 809s 03:12:21.879204867 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 810s 03:12:22.438024618 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 811s 03:12:22.998365679 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 811s 03:12:23.580044616 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 812s 03:12:24.239359304 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 812s 03:12:24.818135246 O: certified host keys: host dsa cert downgrade to raw key 813s 03:12:25.477707241 O: certified host keys: host rsa cert downgrade to raw key 815s 03:12:27.338479491 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 817s 03:12:29.078356366 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 820s 03:12:32.319980117 O: certified host keys: host ed25519 connect wrong cert 820s 03:12:32.529987492 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 820s 03:12:32.851583429 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 821s 03:12:33.167468622 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 821s 03:12:33.510788431 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 821s 03:12:33.900791549 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 822s 03:12:34.221945362 O: certified host keys: host dsa connect wrong cert 822s 03:12:34.507737800 O: certified host keys: host rsa connect wrong cert 824s 03:12:36.640010438 O: certified host keys: host rsa-sha2-256 connect wrong cert 825s 03:12:37.744318252 O: certified host keys: host rsa-sha2-512 connect wrong cert 829s 03:12:41.057649196 O: ok certified host keys 829s 03:12:41.069988985 E: run test cert-userkey.sh ... 834s 03:12:46.257195442 O: certified user keys: sign user ed25519 cert 834s 03:12:46.277331826 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 834s 03:12:46.298881632 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 834s 03:12:46.317838019 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 834s 03:12:46.339659130 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 834s 03:12:46.366684007 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 834s 03:12:46.390818378 O: certified user keys: sign user dsa cert 834s 03:12:46.529676128 O: certified user keys: sign user rsa cert 836s 03:12:48.866686767 O: certified user keys: sign user rsa-sha2-256 cert 838s 03:12:50.132811567 O: certified user keys: sign user rsa-sha2-512 cert 840s 03:12:52.774088005 O: certified user keys: ed25519 missing authorized_principals 841s 03:12:53.061157068 O: certified user keys: ed25519 empty authorized_principals 841s 03:12:53.450789879 O: certified user keys: ed25519 wrong authorized_principals 841s 03:12:53.840244006 O: certified user keys: ed25519 correct authorized_principals 842s 03:12:54.227421257 O: certified user keys: ed25519 authorized_principals bad key opt 842s 03:12:54.510863568 O: certified user keys: ed25519 authorized_principals command=false 842s 03:12:54.908156384 O: certified user keys: ed25519 authorized_principals command=true 843s 03:12:55.199160944 O: certified user keys: ed25519 wrong principals key option 843s 03:12:55.490266384 O: certified user keys: ed25519 correct principals key option 843s 03:12:55.900758768 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 844s 03:12:56.201344443 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 844s 03:12:56.610385818 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 845s 03:12:57.021293069 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 845s 03:12:57.426834131 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 845s 03:12:57.730229068 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 846s 03:12:58.135169881 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 846s 03:12:58.429080070 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 846s 03:12:58.730898069 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 847s 03:12:59.141653008 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 847s 03:12:59.430811694 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 847s 03:12:59.841111632 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 848s 03:13:00.250855628 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 848s 03:13:00.656750628 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 848s 03:13:00.951491255 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 849s 03:13:01.356911628 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 849s 03:13:01.649164191 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 849s 03:13:01.951561064 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 850s 03:13:02.361218878 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 850s 03:13:02.657954628 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 850s 03:13:02.954509327 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 851s 03:13:03.251273254 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 851s 03:13:03.556791818 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 851s 03:13:03.860635701 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 852s 03:13:04.277491191 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 852s 03:13:04.590759317 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 852s 03:13:04.886096891 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 853s 03:13:05.202095128 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 853s 03:13:05.504624753 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 853s 03:13:05.804240006 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 854s 03:13:06.107341817 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 854s 03:13:06.556814003 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 854s 03:13:06.857516503 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 855s 03:13:07.196841253 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 855s 03:13:07.550145514 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 855s 03:13:07.872161504 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 856s 03:13:08.239910191 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 856s 03:13:08.541270879 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 856s 03:13:08.950993377 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 857s 03:13:09.370155503 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 857s 03:13:09.786509503 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 858s 03:13:10.087257441 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 858s 03:13:10.388163378 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 858s 03:13:10.700681377 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 859s 03:13:11.001628190 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 859s 03:13:11.410993316 O: certified user keys: dsa missing authorized_principals 859s 03:13:11.690829940 O: certified user keys: dsa empty authorized_principals 860s 03:13:12.090868753 O: certified user keys: dsa wrong authorized_principals 860s 03:13:12.490444440 O: certified user keys: dsa correct authorized_principals 860s 03:13:12.898112872 O: certified user keys: dsa authorized_principals bad key opt 861s 03:13:13.175034121 O: certified user keys: dsa authorized_principals command=false 861s 03:13:13.456404685 O: certified user keys: dsa authorized_principals command=true 861s 03:13:13.740720380 O: certified user keys: dsa wrong principals key option 862s 03:13:14.030956685 O: certified user keys: dsa correct principals key option 862s 03:13:14.441158309 O: certified user keys: rsa missing authorized_principals 862s 03:13:14.730192086 O: certified user keys: rsa empty authorized_principals 863s 03:13:15.132217648 O: certified user keys: rsa wrong authorized_principals 863s 03:13:15.540183400 O: certified user keys: rsa correct authorized_principals 863s 03:13:15.937218398 O: certified user keys: rsa authorized_principals bad key opt 864s 03:13:16.229996024 O: certified user keys: rsa authorized_principals command=false 864s 03:13:16.627343842 O: certified user keys: rsa authorized_principals command=true 864s 03:13:16.932578282 O: certified user keys: rsa wrong principals key option 865s 03:13:17.231212782 O: certified user keys: rsa correct principals key option 865s 03:13:17.642588416 O: certified user keys: rsa-sha2-256 missing authorized_principals 865s 03:13:17.931327344 O: certified user keys: rsa-sha2-256 empty authorized_principals 866s 03:13:18.340813469 O: certified user keys: rsa-sha2-256 wrong authorized_principals 866s 03:13:18.751058220 O: certified user keys: rsa-sha2-256 correct authorized_principals 867s 03:13:19.196173218 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 867s 03:13:19.491731470 O: certified user keys: rsa-sha2-256 authorized_principals command=false 867s 03:13:19.907835531 O: certified user keys: rsa-sha2-256 authorized_principals command=true 868s 03:13:20.211885536 O: certified user keys: rsa-sha2-256 wrong principals key option 868s 03:13:20.511885405 O: certified user keys: rsa-sha2-256 correct principals key option 868s 03:13:20.944369907 O: certified user keys: rsa-sha2-512 missing authorized_principals 869s 03:13:21.230906905 O: certified user keys: rsa-sha2-512 empty authorized_principals 869s 03:13:21.630989413 O: certified user keys: rsa-sha2-512 wrong authorized_principals 870s 03:13:22.021316406 O: certified user keys: rsa-sha2-512 correct authorized_principals 870s 03:13:22.427993905 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 870s 03:13:22.702697657 O: certified user keys: rsa-sha2-512 authorized_principals command=false 871s 03:13:23.012117530 O: certified user keys: rsa-sha2-512 authorized_principals command=true 871s 03:13:23.339975655 O: certified user keys: rsa-sha2-512 wrong principals key option 871s 03:13:23.620903467 O: certified user keys: rsa-sha2-512 correct principals key option 872s 03:13:24.029939528 O: certified user keys: ed25519 authorized_keys connect 872s 03:13:24.327439216 O: certified user keys: ed25519 authorized_keys revoked key 872s 03:13:24.621753217 O: certified user keys: ed25519 authorized_keys revoked via KRL 873s 03:13:25.031077779 O: certified user keys: ed25519 authorized_keys empty KRL 873s 03:13:25.437701716 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 873s 03:13:25.737419528 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 874s 03:13:26.032332216 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 874s 03:13:26.470508228 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 874s 03:13:26.887586528 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 875s 03:13:27.200180530 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 875s 03:13:27.490277528 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 875s 03:13:27.890283403 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 876s 03:13:28.301572778 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 876s 03:13:28.618467278 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 876s 03:13:28.916455466 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 877s 03:13:29.234073965 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 877s 03:13:29.678931090 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 878s 03:13:30.039150466 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 878s 03:13:30.371399528 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 878s 03:13:30.704043596 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 879s 03:13:31.165900029 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 879s 03:13:31.463281279 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 879s 03:13:31.750774780 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 880s 03:13:32.161002090 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 880s 03:13:32.593059655 O: certified user keys: dsa authorized_keys connect 880s 03:13:32.887018303 O: certified user keys: dsa authorized_keys revoked key 881s 03:13:33.184711592 O: certified user keys: dsa authorized_keys revoked via KRL 881s 03:13:33.589886591 O: certified user keys: dsa authorized_keys empty KRL 882s 03:13:33.997484716 O: certified user keys: rsa authorized_keys connect 882s 03:13:34.297385528 O: certified user keys: rsa authorized_keys revoked key 882s 03:13:34.572476217 O: certified user keys: rsa authorized_keys revoked via KRL 882s 03:13:34.869918153 O: certified user keys: rsa authorized_keys empty KRL 883s 03:13:35.267623157 O: certified user keys: rsa-sha2-256 authorized_keys connect 883s 03:13:35.567616028 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 883s 03:13:35.861266719 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 884s 03:13:36.294291217 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 884s 03:13:36.697165788 O: certified user keys: rsa-sha2-512 authorized_keys connect 885s 03:13:36.986715779 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 885s 03:13:37.259899540 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 885s 03:13:37.540130841 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 885s 03:13:37.936919091 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 886s 03:13:38.220844153 O: certified user keys: authorized_keys CA does not authenticate 886s 03:13:38.223078904 O: certified user keys: ensure CA key does not authenticate user 886s 03:13:38.611659152 O: certified user keys: ed25519 TrustedUserCAKeys connect 887s 03:13:39.007361778 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 887s 03:13:39.304267590 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 887s 03:13:39.709973527 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 888s 03:13:40.118933841 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 888s 03:13:40.427753778 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 888s 03:13:40.731414778 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 889s 03:13:41.150156841 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 889s 03:13:41.583449591 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 889s 03:13:41.889656716 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 890s 03:13:42.191090341 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 890s 03:13:42.640981207 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 891s 03:13:43.048963643 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 891s 03:13:43.357103580 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 891s 03:13:43.659639831 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 892s 03:13:44.069199893 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 892s 03:13:44.394402769 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 892s 03:13:44.749657020 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 893s 03:13:45.080242468 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 893s 03:13:45.421886354 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 893s 03:13:45.780655966 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 894s 03:13:46.076853541 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 894s 03:13:46.380166153 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 894s 03:13:46.800906405 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 895s 03:13:47.103928592 O: certified user keys: dsa TrustedUserCAKeys connect 895s 03:13:47.395217530 O: certified user keys: dsa TrustedUserCAKeys revoked key 895s 03:13:47.704274279 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 896s 03:13:48.110775091 O: certified user keys: dsa TrustedUserCAKeys empty KRL 896s 03:13:48.517727405 O: certified user keys: rsa TrustedUserCAKeys connect 896s 03:13:48.829421654 O: certified user keys: rsa TrustedUserCAKeys revoked key 897s 03:13:49.120767092 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 897s 03:13:49.520798217 O: certified user keys: rsa TrustedUserCAKeys empty KRL 897s 03:13:49.925520028 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 898s 03:13:50.226741213 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 898s 03:13:50.521025776 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 898s 03:13:50.930238401 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 899s 03:13:51.337292840 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 899s 03:13:51.637158839 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 899s 03:13:51.924688027 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 900s 03:13:52.313118151 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 900s 03:13:52.725603458 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 901s 03:13:53.010779583 O: certified user keys: TrustedUserCAKeys CA does not authenticate 901s 03:13:53.013296333 O: certified user keys: ensure CA key does not authenticate user 901s 03:13:53.419880588 O: certified user keys: correct principal auth authorized_keys expect success rsa 901s 03:13:53.827336521 O: certified user keys: correct principal auth authorized_keys expect success ed25519 902s 03:13:54.126680209 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 902s 03:13:54.436610022 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 902s 03:13:54.746877210 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 903s 03:13:55.041605897 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 903s 03:13:55.461754773 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 903s 03:13:55.870988649 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 904s 03:13:56.282616272 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 904s 03:13:56.712466522 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 905s 03:13:57.120960523 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 905s 03:13:57.531573151 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 905s 03:13:57.930526129 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 906s 03:13:58.231647193 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 906s 03:13:58.651049129 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 907s 03:13:59.071056504 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 907s 03:13:59.481914942 O: certified user keys: cert expired auth authorized_keys expect failure rsa 907s 03:13:59.912372514 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 908s 03:14:00.331717632 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 908s 03:14:00.740998442 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 909s 03:14:01.162508317 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 909s 03:14:01.582855254 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 909s 03:14:01.887874628 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 910s 03:14:02.197712391 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 910s 03:14:02.497977815 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 910s 03:14:02.801064442 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 911s 03:14:03.211524565 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 911s 03:14:03.631716003 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 912s 03:14:04.040897820 O: certified user keys: force-command auth authorized_keys expect failure rsa 912s 03:14:04.489813065 O: certified user keys: force-command auth authorized_keys expect failure ed25519 912s 03:14:04.797647316 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 913s 03:14:05.108008879 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 913s 03:14:05.408582943 O: certified user keys: empty principals auth authorized_keys expect success rsa 913s 03:14:05.718507451 O: certified user keys: empty principals auth authorized_keys expect success ed25519 914s 03:14:06.028194674 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 914s 03:14:06.331059675 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 914s 03:14:06.751742300 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 915s 03:14:07.188401737 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 915s 03:14:07.497241112 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 915s 03:14:07.801385374 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 916s 03:14:08.202150487 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 916s 03:14:08.637919487 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 916s 03:14:08.947125991 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 917s 03:14:09.250085362 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 917s 03:14:09.671492550 O: certified user keys: force-command match true auth authorized_keys expect success rsa 918s 03:14:10.098855736 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 918s 03:14:10.408206173 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 918s 03:14:10.718374117 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 919s 03:14:11.028689812 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 919s 03:14:11.331721175 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 919s 03:14:11.742366744 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 920s 03:14:12.151838736 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 920s 03:14:12.592102487 O: certified user keys: user ed25519 connect wrong cert 921s 03:14:13.070145361 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 921s 03:14:13.470178238 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 921s 03:14:13.890180424 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 922s 03:14:14.313862985 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 922s 03:14:14.714408736 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 923s 03:14:15.086386112 O: certified user keys: user dsa connect wrong cert 923s 03:14:15.385420801 O: certified user keys: user rsa connect wrong cert 923s 03:14:15.793851675 O: certified user keys: user rsa-sha2-256 connect wrong cert 924s 03:14:16.214148237 O: certified user keys: user rsa-sha2-512 connect wrong cert 924s 03:14:16.603414628 E: run test host-expand.sh ... 924s 03:14:16.602560495 O: ok certified user keys 925s 03:14:17.146025861 O: ok expand %h and %n 925s 03:14:17.148284862 E: run test keys-command.sh ... 925s 03:14:17.308381298 O: SKIPPED: /var/run/keycommand_openssh-tests.46482 not executable (/var/run mounted noexec?) 925s 03:14:17.315085673 E: run test forward-control.sh ... 928s 03:14:20.223932231 O: check_lfwd done (expecting Y): default configuration 928s 03:14:20.867945919 O: check_rfwd done (expecting Y): default configuration 930s 03:14:22.547947730 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 931s 03:14:23.195018419 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 931s 03:14:23.516874231 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 932s 03:14:24.158116856 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 933s 03:14:25.806830357 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 934s 03:14:26.450801610 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 934s 03:14:26.768668044 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 935s 03:14:27.419701731 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 937s 03:14:29.094091481 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 937s 03:14:29.734489606 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 938s 03:14:30.053844482 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 938s 03:14:30.345243169 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 938s 03:14:30.656924606 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 938s 03:14:30.946186793 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 940s 03:14:32.604268116 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 941s 03:14:33.249495302 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 942s 03:14:34.933871794 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 943s 03:14:35.225385114 O: check_rfwd done (expecting N): AllowTcpForwarding=local 943s 03:14:35.543670427 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 943s 03:14:35.881438730 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 945s 03:14:37.536902293 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 945s 03:14:37.828341174 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 946s 03:14:38.146625110 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 946s 03:14:38.436287982 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 948s 03:14:40.094135793 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 948s 03:14:40.395089231 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 948s 03:14:40.717433670 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 949s 03:14:41.018328355 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 950s 03:14:42.346358356 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 950s 03:14:42.640216870 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 952s 03:14:44.296645039 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 952s 03:14:44.590122362 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 952s 03:14:44.906779850 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 953s 03:14:45.558133301 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 953s 03:14:45.877768664 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 954s 03:14:46.529288114 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 954s 03:14:46.852496542 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 956s 03:14:48.507903413 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 956s 03:14:48.831408164 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 957s 03:14:49.486792350 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 957s 03:14:49.820510415 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 958s 03:14:50.477018367 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 958s 03:14:50.798659414 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 959s 03:14:51.091870236 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 959s 03:14:51.407859351 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 959s 03:14:51.697686165 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 960s 03:14:52.015471164 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 960s 03:14:52.654544360 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 960s 03:14:52.964758915 O: check_lfwd done (expecting N): AllowTcpForwarding=no 961s 03:14:53.247107976 O: check_rfwd done (expecting N): AllowTcpForwarding=no 961s 03:14:53.566764165 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 961s 03:14:53.862996733 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 962s 03:14:54.172530539 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 962s 03:14:54.456453915 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 962s 03:14:54.767765538 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 963s 03:14:55.052400101 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 963s 03:14:55.365549601 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 963s 03:14:55.652944788 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 963s 03:14:55.967064227 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 964s 03:14:56.261038920 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 964s 03:14:56.574561538 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 964s 03:14:56.864183976 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 965s 03:14:57.176331790 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 965s 03:14:57.466313164 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 967s 03:14:59.143030039 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 967s 03:14:59.432584852 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 969s 03:15:01.092910414 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 969s 03:15:01.740100609 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 971s 03:15:03.407068101 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 971s 03:15:03.704010413 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 973s 03:15:05.366188726 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 973s 03:15:05.655692486 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 974s 03:15:05.980426554 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 974s 03:15:06.276465977 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 974s 03:15:06.596216736 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 975s 03:15:07.228991538 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 975s 03:15:07.545754415 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 975s 03:15:07.836044111 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 976s 03:15:08.156558475 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 976s 03:15:08.451922038 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 976s 03:15:08.465458913 O: ok sshd control of local and remote forwarding 976s 03:15:08.467803601 E: run test integrity.sh ... 976s 03:15:08.632100163 O: test integrity: hmac-sha1 @2900 976s 03:15:08.918237414 O: test integrity: hmac-sha1 @2901 977s 03:15:09.204021852 O: test integrity: hmac-sha1 @2902 977s 03:15:09.490556288 O: test integrity: hmac-sha1 @2903 977s 03:15:09.779119862 O: test integrity: hmac-sha1 @2904 978s 03:15:10.068399351 O: test integrity: hmac-sha1 @2905 978s 03:15:10.355064289 O: test integrity: hmac-sha1 @2906 978s 03:15:10.640111352 O: test integrity: hmac-sha1 @2907 978s 03:15:10.924068727 O: test integrity: hmac-sha1 @2908 979s 03:15:11.207452356 O: test integrity: hmac-sha1 @2909 979s 03:15:11.482765852 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 03:15:11.495771985 O: test integrity: hmac-sha1-96 @2900 979s 03:15:11.787336664 O: test integrity: hmac-sha1-96 @2901 980s 03:15:12.074492415 O: test integrity: hmac-sha1-96 @2902 980s 03:15:12.361774600 O: test integrity: hmac-sha1-96 @2903 980s 03:15:12.647718916 O: test integrity: hmac-sha1-96 @2904 980s 03:15:12.944636727 O: test integrity: hmac-sha1-96 @2905 981s 03:15:13.230868476 O: test integrity: hmac-sha1-96 @2906 981s 03:15:13.520165165 O: test integrity: hmac-sha1-96 @2907 981s 03:15:13.813254414 O: test integrity: hmac-sha1-96 @2908 982s 03:15:14.100735549 O: test integrity: hmac-sha1-96 @2909 982s 03:15:14.380916601 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 982s 03:15:14.393649476 O: test integrity: hmac-sha2-256 @2900 982s 03:15:14.681663913 O: test integrity: hmac-sha2-256 @2901 982s 03:15:14.968189852 O: test integrity: hmac-sha2-256 @2902 983s 03:15:15.254416671 O: test integrity: hmac-sha2-256 @2903 983s 03:15:15.548182604 O: test integrity: hmac-sha2-256 @2904 983s 03:15:15.841345288 O: test integrity: hmac-sha2-256 @2905 984s 03:15:16.132498288 O: test integrity: hmac-sha2-256 @2906 984s 03:15:16.421482856 O: test integrity: hmac-sha2-256 @2907 984s 03:15:16.714933549 O: test integrity: hmac-sha2-256 @2908 985s 03:15:17.007580727 O: test integrity: hmac-sha2-256 @2909 985s 03:15:17.286669544 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 985s 03:15:17.301866414 O: test integrity: hmac-sha2-512 @2900 985s 03:15:17.594319539 O: test integrity: hmac-sha2-512 @2901 985s 03:15:17.885284487 O: test integrity: hmac-sha2-512 @2902 986s 03:15:18.175332976 O: test integrity: hmac-sha2-512 @2903 986s 03:15:18.469949790 O: test integrity: hmac-sha2-512 @2904 986s 03:15:18.764288163 O: test integrity: hmac-sha2-512 @2905 987s 03:15:19.065630540 O: test integrity: hmac-sha2-512 @2906 987s 03:15:19.369305477 O: test integrity: hmac-sha2-512 @2907 987s 03:15:19.671893793 O: test integrity: hmac-sha2-512 @2908 988s 03:15:19.981947353 O: test integrity: hmac-sha2-512 @2909 988s 03:15:20.267793664 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 988s 03:15:20.290588413 O: test integrity: hmac-md5 @2900 988s 03:15:20.587944351 O: test integrity: hmac-md5 @2901 988s 03:15:20.886690352 O: test integrity: hmac-md5 @2902 989s 03:15:21.179305412 O: test integrity: hmac-md5 @2903 989s 03:15:21.475807538 O: test integrity: hmac-md5 @2904 989s 03:15:21.768244355 O: test integrity: hmac-md5 @2905 990s 03:15:22.057430725 O: test integrity: hmac-md5 @2906 990s 03:15:22.347619039 O: test integrity: hmac-md5 @2907 990s 03:15:22.638455101 O: test integrity: hmac-md5 @2908 990s 03:15:22.932119663 O: test integrity: hmac-md5 @2909 991s 03:15:23.213641538 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 991s 03:15:23.227028102 O: test integrity: hmac-md5-96 @2900 991s 03:15:23.516342420 O: test integrity: hmac-md5-96 @2901 991s 03:15:23.814192793 O: test integrity: hmac-md5-96 @2902 992s 03:15:24.102355664 O: test integrity: hmac-md5-96 @2903 992s 03:15:24.394222727 O: test integrity: hmac-md5-96 @2904 992s 03:15:24.682177921 O: test integrity: hmac-md5-96 @2905 993s 03:15:24.971245292 O: test integrity: hmac-md5-96 @2906 993s 03:15:25.257169346 O: test integrity: hmac-md5-96 @2907 993s 03:15:25.550359533 O: test integrity: hmac-md5-96 @2908 993s 03:15:25.840208720 O: test integrity: hmac-md5-96 @2909 994s 03:15:26.120359533 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 994s 03:15:26.134042534 O: test integrity: umac-64@openssh.com @2900 994s 03:15:26.426326221 O: test integrity: umac-64@openssh.com @2901 994s 03:15:26.717077972 O: test integrity: umac-64@openssh.com @2902 995s 03:15:27.008460537 O: test integrity: umac-64@openssh.com @2903 995s 03:15:27.299228908 O: test integrity: umac-64@openssh.com @2904 995s 03:15:27.589410283 O: test integrity: umac-64@openssh.com @2905 995s 03:15:27.889110474 O: test integrity: umac-64@openssh.com @2906 996s 03:15:28.183002413 O: test integrity: umac-64@openssh.com @2907 996s 03:15:28.474370723 O: test integrity: umac-64@openssh.com @2908 996s 03:15:28.764910533 O: test integrity: umac-64@openssh.com @2909 997s 03:15:29.050236352 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 997s 03:15:29.063579908 O: test integrity: umac-128@openssh.com @2900 997s 03:15:29.354327097 O: test integrity: umac-128@openssh.com @2901 997s 03:15:29.643454472 O: test integrity: umac-128@openssh.com @2902 997s 03:15:29.930228606 O: test integrity: umac-128@openssh.com @2903 998s 03:15:30.218653220 O: test integrity: umac-128@openssh.com @2904 998s 03:15:30.507643846 O: test integrity: umac-128@openssh.com @2905 998s 03:15:30.802498785 O: test integrity: umac-128@openssh.com @2906 999s 03:15:31.093748971 O: test integrity: umac-128@openssh.com @2907 999s 03:15:31.388788597 O: test integrity: umac-128@openssh.com @2908 999s 03:15:31.676974534 O: test integrity: umac-128@openssh.com @2909 999s 03:15:31.954164784 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 999s 03:15:31.969365033 O: test integrity: hmac-sha1-etm@openssh.com @2900 1000s 03:15:32.262685095 O: test integrity: hmac-sha1-etm@openssh.com @2901 1000s 03:15:32.556866158 O: test integrity: hmac-sha1-etm@openssh.com @2902 1000s 03:15:32.855315472 O: test integrity: hmac-sha1-etm@openssh.com @2903 1001s 03:15:33.156401535 O: test integrity: hmac-sha1-etm@openssh.com @2904 1001s 03:15:33.455163983 O: test integrity: hmac-sha1-etm@openssh.com @2905 1001s 03:15:33.761861533 O: test integrity: hmac-sha1-etm@openssh.com @2906 1002s 03:15:34.057804471 O: test integrity: hmac-sha1-etm@openssh.com @2907 1002s 03:15:34.353017791 O: test integrity: hmac-sha1-etm@openssh.com @2908 1002s 03:15:34.653123482 O: test integrity: hmac-sha1-etm@openssh.com @2909 1002s 03:15:34.940870971 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1002s 03:15:34.955294476 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1003s 03:15:35.248667846 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1003s 03:15:35.547494574 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1003s 03:15:35.848692640 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1004s 03:15:36.147751264 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1004s 03:15:36.448550334 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1004s 03:15:36.742210638 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1005s 03:15:37.031230145 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1005s 03:15:37.322713322 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1005s 03:15:37.612335020 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1005s 03:15:37.893664010 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1005s 03:15:37.906419073 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1006s 03:15:38.197012510 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1006s 03:15:38.486059009 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1006s 03:15:38.777502322 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1007s 03:15:39.068104760 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1007s 03:15:39.358528073 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1007s 03:15:39.648709140 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1007s 03:15:39.943721260 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1008s 03:15:40.252103260 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1008s 03:15:40.548437010 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1008s 03:15:40.836200197 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1008s 03:15:40.849208523 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1009s 03:15:41.125733573 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1009s 03:15:41.399260447 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1009s 03:15:41.711408510 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1010s 03:15:41.993198073 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1010s 03:15:42.263211827 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1010s 03:15:42.533155573 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1010s 03:15:42.805719698 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1011s 03:15:43.074904385 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1011s 03:15:43.340698823 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1011s 03:15:43.617678321 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1011s 03:15:43.631160204 O: test integrity: hmac-md5-etm@openssh.com @2900 1011s 03:15:43.922935321 O: test integrity: hmac-md5-etm@openssh.com @2901 1012s 03:15:44.212677950 O: test integrity: hmac-md5-etm@openssh.com @2902 1012s 03:15:44.498405509 O: test integrity: hmac-md5-etm@openssh.com @2903 1012s 03:15:44.787037697 O: test integrity: hmac-md5-etm@openssh.com @2904 1013s 03:15:45.073502196 O: test integrity: hmac-md5-etm@openssh.com @2905 1013s 03:15:45.359239389 O: test integrity: hmac-md5-etm@openssh.com @2906 1013s 03:15:45.646812455 O: test integrity: hmac-md5-etm@openssh.com @2907 1013s 03:15:45.936466946 O: test integrity: hmac-md5-etm@openssh.com @2908 1014s 03:15:46.224907696 O: test integrity: hmac-md5-etm@openssh.com @2909 1014s 03:15:46.503352008 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1014s 03:15:46.515801447 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1014s 03:15:46.824697179 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1015s 03:15:47.124256555 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1015s 03:15:47.437460866 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1015s 03:15:47.742534867 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1016s 03:15:48.044962372 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1016s 03:15:48.336789491 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1016s 03:15:48.645111179 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1016s 03:15:48.939131616 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1017s 03:15:49.236330617 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1017s 03:15:49.530234743 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1017s 03:15:49.545138492 O: test integrity: umac-64-etm@openssh.com @2900 1017s 03:15:49.832999053 O: test integrity: umac-64-etm@openssh.com @2901 1018s 03:15:50.127233054 O: test integrity: umac-64-etm@openssh.com @2902 1018s 03:15:50.422887868 O: test integrity: umac-64-etm@openssh.com @2903 1018s 03:15:50.717746995 O: test integrity: umac-64-etm@openssh.com @2904 1019s 03:15:51.011789809 O: test integrity: umac-64-etm@openssh.com @2905 1019s 03:15:51.303815987 O: test integrity: umac-64-etm@openssh.com @2906 1019s 03:15:51.591720736 O: test integrity: umac-64-etm@openssh.com @2907 1019s 03:15:51.878832673 O: test integrity: umac-64-etm@openssh.com @2908 1020s 03:15:52.166503174 O: test integrity: umac-64-etm@openssh.com @2909 1020s 03:15:52.440449553 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1020s 03:15:52.455226363 O: test integrity: umac-128-etm@openssh.com @2900 1020s 03:15:52.744059174 O: test integrity: umac-128-etm@openssh.com @2901 1021s 03:15:53.047286486 O: test integrity: umac-128-etm@openssh.com @2902 1021s 03:15:53.337050236 O: test integrity: umac-128-etm@openssh.com @2903 1021s 03:15:53.624675674 O: test integrity: umac-128-etm@openssh.com @2904 1021s 03:15:53.920758555 O: test integrity: umac-128-etm@openssh.com @2905 1022s 03:15:54.215068237 O: test integrity: umac-128-etm@openssh.com @2906 1022s 03:15:54.511792049 O: test integrity: umac-128-etm@openssh.com @2907 1022s 03:15:54.810751423 O: test integrity: umac-128-etm@openssh.com @2908 1023s 03:15:55.105503060 O: test integrity: umac-128-etm@openssh.com @2909 1023s 03:15:55.416085986 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1023s 03:15:55.429301985 O: test integrity: aes128-gcm@openssh.com @2900 1023s 03:15:55.687520798 O: test integrity: aes128-gcm@openssh.com @2901 1023s 03:15:55.946908049 O: test integrity: aes128-gcm@openssh.com @2902 1024s 03:15:56.205582237 O: test integrity: aes128-gcm@openssh.com @2903 1024s 03:15:56.463814861 O: test integrity: aes128-gcm@openssh.com @2904 1024s 03:15:56.723091673 O: test integrity: aes128-gcm@openssh.com @2905 1025s 03:15:56.981266923 O: test integrity: aes128-gcm@openssh.com @2906 1025s 03:15:57.239408549 O: test integrity: aes128-gcm@openssh.com @2907 1025s 03:15:57.501836554 O: test integrity: aes128-gcm@openssh.com @2908 1025s 03:15:57.761279429 O: test integrity: aes128-gcm@openssh.com @2909 1026s 03:15:58.013852049 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1026s 03:15:58.026240049 O: test integrity: aes256-gcm@openssh.com @2900 1026s 03:15:58.285059428 O: test integrity: aes256-gcm@openssh.com @2901 1026s 03:15:58.545921924 O: test integrity: aes256-gcm@openssh.com @2902 1026s 03:15:58.807668800 O: test integrity: aes256-gcm@openssh.com @2903 1027s 03:15:59.067110549 O: test integrity: aes256-gcm@openssh.com @2904 1027s 03:15:59.330032048 O: test integrity: aes256-gcm@openssh.com @2905 1027s 03:15:59.590576749 O: test integrity: aes256-gcm@openssh.com @2906 1027s 03:15:59.852552799 O: test integrity: aes256-gcm@openssh.com @2907 1028s 03:16:00.116181173 O: test integrity: aes256-gcm@openssh.com @2908 1028s 03:16:00.380200185 O: test integrity: aes256-gcm@openssh.com @2909 1028s 03:16:00.632977610 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1028s 03:16:00.645965861 O: test integrity: chacha20-poly1305@openssh.com @2900 1028s 03:16:00.907487174 O: test integrity: chacha20-poly1305@openssh.com @2901 1029s 03:16:01.170120299 O: test integrity: chacha20-poly1305@openssh.com @2902 1029s 03:16:01.432145673 O: test integrity: chacha20-poly1305@openssh.com @2903 1029s 03:16:01.692624812 O: test integrity: chacha20-poly1305@openssh.com @2904 1029s 03:16:01.956072423 O: test integrity: chacha20-poly1305@openssh.com @2905 1030s 03:16:02.220850180 O: test integrity: chacha20-poly1305@openssh.com @2906 1030s 03:16:02.488312360 O: test integrity: chacha20-poly1305@openssh.com @2907 1030s 03:16:02.748759922 O: test integrity: chacha20-poly1305@openssh.com @2908 1031s 03:16:03.010170010 O: test integrity: chacha20-poly1305@openssh.com @2909 1031s 03:16:03.262659995 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1031s 03:16:03.264944673 O: ok integrity 1031s 03:16:03.264439611 E: run test krl.sh ... 1031s 03:16:03.428254611 O: key revocation lists: generating test keys 1037s 03:16:09.170181234 O: key revocation lists: generating KRLs 1037s 03:16:09.315251421 O: key revocation lists: checking revocations for revoked keys 1037s 03:16:09.827935110 O: key revocation lists: checking revocations for unrevoked keys 1038s 03:16:10.293989734 O: key revocation lists: checking revocations for revoked certs 1039s 03:16:11.278837862 O: key revocation lists: checking revocations for unrevoked certs 1040s 03:16:12.197107734 O: key revocation lists: testing KRL update 1041s 03:16:13.408671671 O: key revocation lists: checking revocations for revoked keys 1041s 03:16:13.909914741 O: key revocation lists: checking revocations for unrevoked keys 1042s 03:16:14.378821923 O: key revocation lists: checking revocations for revoked certs 1043s 03:16:15.331839672 O: key revocation lists: checking revocations for unrevoked certs 1044s 03:16:16.265913859 O: ok key revocation lists 1044s 03:16:16.267856609 E: run test multipubkey.sh ... 1047s 03:16:19.137577298 O: ok multiple pubkey 1047s 03:16:19.139594307 E: run test limit-keytype.sh ... 1054s 03:16:26.276628985 O: allow rsa,ed25519 1055s 03:16:27.217814184 O: allow ed25519 1056s 03:16:28.000064234 O: allow cert only 1057s 03:16:29.020390297 O: match w/ no match 1058s 03:16:30.027433922 O: match w/ matching 1058s 03:16:30.861371555 E: run test hostkey-agent.sh ... 1058s 03:16:30.861886699 O: ok restrict pubkey type 1061s 03:16:33.898572797 O: key type ssh-ed25519 1062s 03:16:34.126871859 O: key type sk-ssh-ed25519@openssh.com 1062s 03:16:34.346688610 O: key type ecdsa-sha2-nistp256 1062s 03:16:34.568352984 O: key type ecdsa-sha2-nistp384 1062s 03:16:34.806052985 O: key type ecdsa-sha2-nistp521 1063s 03:16:35.068033984 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1063s 03:16:35.287008985 O: key type ssh-dss 1063s 03:16:35.499037171 O: key type ssh-rsa 1063s 03:16:35.724618171 O: cert type ssh-ed25519-cert-v01@openssh.com 1064s 03:16:35.997611173 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1064s 03:16:36.277667618 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1064s 03:16:36.546934172 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1064s 03:16:36.827362610 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1065s 03:16:37.125459421 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1065s 03:16:37.407710297 O: cert type ssh-dss-cert-v01@openssh.com 1065s 03:16:37.675195924 O: cert type ssh-rsa-cert-v01@openssh.com 1065s 03:16:37.957908048 O: cert type rsa-sha2-256-cert-v01@openssh.com 1066s 03:16:38.237183921 O: cert type rsa-sha2-512-cert-v01@openssh.com 1066s 03:16:38.520905047 O: ok hostkey agent 1066s 03:16:38.522028171 E: run test hostkey-rotate.sh ... 1068s 03:16:40.709229609 O: learn hostkey with StrictHostKeyChecking=no 1069s 03:16:40.972617233 O: learn additional hostkeys 1069s 03:16:41.313447734 O: learn additional hostkeys, type=ssh-ed25519 1069s 03:16:41.602593109 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1069s 03:16:41.891828483 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1070s 03:16:42.171401550 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1070s 03:16:42.462465610 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1070s 03:16:42.771613610 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1071s 03:16:43.075910613 O: learn additional hostkeys, type=ssh-dss 1071s 03:16:43.364246734 O: learn additional hostkeys, type=ssh-rsa 1071s 03:16:43.675085358 O: learn changed non-primary hostkey type=ssh-rsa 1074s 03:16:46.119978059 O: learn new primary hostkey 1074s 03:16:46.421315983 O: rotate primary hostkey 1074s 03:16:46.734113422 O: check rotate primary hostkey 1075s 03:16:47.054942295 O: ok hostkey rotate 1075s 03:16:47.056707364 E: run test principals-command.sh ... 1076s 03:16:48.348365681 O: SKIPPED: /var/run/principals_command_openssh-tests.63444 not executable (/var/run mounted noexec?) 1076s 03:16:48.355181932 E: run test cert-file.sh ... 1076s 03:16:48.561560858 O: identity cert with no plain public file 1076s 03:16:48.865721859 O: CertificateFile with no plain public file 1077s 03:16:49.160249373 O: plain keys 1077s 03:16:49.453185422 O: untrusted cert 1077s 03:16:49.755613108 O: good cert, bad key 1078s 03:16:50.194168046 O: single trusted 1078s 03:16:50.497000216 O: multiple trusted 1079s 03:16:51.774108332 O: ok ssh with certificates 1079s 03:16:51.775975078 E: run test cfginclude.sh ... 1079s 03:16:51.926455260 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1079s 03:16:51.935609454 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1079s 03:16:51.945022945 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1079s 03:16:51.954136881 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1079s 03:16:51.963241882 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:51.975513194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:51.981772319 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:51.993778945 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.000254016 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.017701883 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.025803131 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.033932381 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.046506639 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.055880195 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.065052575 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.074228695 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.083598195 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.092945134 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.102154828 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.111343390 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.120711944 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.138163194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.146236007 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.154419757 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1080s 03:16:52.164325508 O: ok config include 1080s 03:16:52.165034818 E: run test servcfginclude.sh ... 1080s 03:16:52.515285623 E: run test allow-deny-users.sh ... 1080s 03:16:52.515763328 O: ok server config include 1083s 03:16:55.372220144 E: run test authinfo.sh ... 1083s 03:16:55.372730213 O: ok AllowUsers/DenyUsers 1083s 03:16:55.631613019 O: ExposeAuthInfo=no 1083s 03:16:55.929343207 O: ExposeAuthInfo=yes 1084s 03:16:56.229051009 O: ok authinfo 1084s 03:16:56.228579884 E: run test sshsig.sh ... 1084s 03:16:56.390328388 O: sshsig: make certificates 1084s 03:16:56.442057384 O: sshsig: check signature for ssh-ed25519 1084s 03:16:56.750412999 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1085s 03:16:57.086515062 O: sshsig: check signature for ecdsa-sha2-nistp256 1085s 03:16:57.435187438 O: sshsig: check signature for ecdsa-sha2-nistp384 1085s 03:16:57.927290740 O: sshsig: check signature for ecdsa-sha2-nistp521 1086s 03:16:58.748794730 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1087s 03:16:59.152400908 O: sshsig: check signature for ssh-dss 1087s 03:16:59.405570283 O: sshsig: check signature for ssh-rsa 1087s 03:16:59.696727211 O: sshsig: check signature for ssh-ed25519-cert.pub 1088s 03:17:00.526638014 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1089s 03:17:01.357074315 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1090s 03:17:02.150909181 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1091s 03:17:03.141451490 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1092s 03:17:04.536440839 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1093s 03:17:05.391325767 O: sshsig: check signature for ssh-dss-cert.pub 1094s 03:17:06.057511911 O: sshsig: check signature for ssh-rsa-cert.pub 1094s 03:17:06.761014089 O: sshsig: match principals 1094s 03:17:06.793981339 O: sshsig: nomatch principals 1094s 03:17:06.809925775 O: ok sshsig 1094s 03:17:06.810767152 E: run test knownhosts.sh ... 1097s 03:17:09.088053877 O: ok known hosts 1097s 03:17:09.088601691 E: run test knownhosts-command.sh ... 1097s 03:17:09.236055059 O: simple connection 1097s 03:17:09.547340048 O: no keys 1097s 03:17:09.772054924 O: bad exit status 1098s 03:17:10.010846113 O: keytype ssh-ed25519 1098s 03:17:10.427169175 O: keytype sk-ssh-ed25519@openssh.com 1098s 03:17:10.727741978 O: keytype ecdsa-sha2-nistp256 1099s 03:17:11.027349843 O: keytype ecdsa-sha2-nistp384 1099s 03:17:11.335393780 O: keytype ecdsa-sha2-nistp521 1099s 03:17:11.666769396 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1100s 03:17:11.977764409 O: keytype ssh-rsa 1100s 03:17:12.287783769 O: ok known hosts command 1100s 03:17:12.291077459 E: run test agent-restrict.sh ... 1100s 03:17:12.444957189 O: generate keys 1100s 03:17:12.524393499 O: prepare client config 1100s 03:17:12.535434501 O: prepare known_hosts 1100s 03:17:12.540257125 O: prepare server configs 1100s 03:17:12.556019061 O: authentication w/o agent 1103s 03:17:15.085074282 O: start agent 1107s 03:17:19.096385956 O: authentication with agent (no restrict) 1109s 03:17:21.297649581 O: unrestricted keylist 1110s 03:17:22.520072206 O: authentication with agent (basic restrict) 1111s 03:17:23.627477969 O: authentication with agent incorrect key (basic restrict) 1112s 03:17:24.956651749 O: keylist (basic restrict) 1114s 03:17:26.280300677 O: username 1115s 03:17:27.361373458 O: username wildcard 1116s 03:17:28.461676132 O: username incorrect 1116s 03:17:28.532653693 O: agent restriction honours certificate principal 1116s 03:17:28.565400569 O: multihop without agent 1118s 03:17:30.498552675 O: multihop agent unrestricted 1120s 03:17:32.468018583 O: multihop restricted 1122s 03:17:34.474103064 O: multihop username 1124s 03:17:36.483093353 O: multihop wildcard username 1126s 03:17:38.424866146 O: multihop wrong username 1127s 03:17:39.797352068 O: multihop cycle no agent 1130s 03:17:42.778131343 O: multihop cycle agent unrestricted 1133s 03:17:45.897242866 O: multihop cycle restricted deny 1134s 03:17:46.893781359 O: multihop cycle restricted allow 1137s 03:17:49.895747079 O: ok agent restrictions 1137s 03:17:49.898056266 E: run test hostbased.sh ... 1138s 03:17:50.040761078 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1138s 03:17:50.042922391 E: run test channel-timeout.sh ... 1138s 03:17:50.188362453 O: no timeout 1143s 03:17:55.520992597 O: command timeout 1144s 03:17:56.580186970 O: command wildcard timeout 1145s 03:17:57.576542554 O: command irrelevant timeout 1150s 03:18:02.902420371 O: sftp no timeout 1156s 03:18:08.229909696 O: sftp timeout 1156s 03:18:08.578640135 O: sftp irrelevant timeout 1156s 03:18:08.577250385 E: Connection closed 1161s 03:18:13.903482449 E: run test connection-timeout.sh ... 1161s 03:18:13.902886323 O: ok channel timeout 1162s 03:18:14.053705011 O: no timeout 1167s 03:18:19.388045697 O: timeout 1175s 03:18:27.693883498 O: session inhibits timeout 1184s 03:18:36.025642762 O: timeout after session 1192s 03:18:44.032228273 O: timeout with listeners 1200s 03:18:52.362660442 O: ok unused connection timeout 1200s 03:18:52.364177610 E: run test match-subsystem.sh ... 1203s 03:18:55.449219027 O: ok sshd_config match subsystem 1203s 03:18:55.450498277 E: run test agent-pkcs11-restrict.sh ... 1203s 03:18:55.602331651 E: run test agent-pkcs11-cert.sh ... 1203s 03:18:55.604420403 O: SKIPPED: No PKCS#11 library found 1203s 03:18:55.748290964 O: SKIPPED: No PKCS#11 library found 1203s 03:18:55.750085330 O: set -e ; if test -z "" ; then \ 1203s 03:18:55.759868767 O: V="" ; \ 1203s 03:18:55.760641268 O: test "x" = "x" || \ 1203s 03:18:55.761444893 O: V=/tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1203s 03:18:55.762233267 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1203s 03:18:55.763021456 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1203s 03:18:55.763808018 O: -d /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1203s 03:18:55.764594767 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1203s 03:18:55.770305892 O: -d /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1203s 03:18:55.771086017 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1203s 03:18:55.780287333 O: -d /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1203s 03:18:55.781056142 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1203s 03:18:55.781833830 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1203s 03:18:55.782602081 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1203s 03:18:55.783369517 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1203s 03:18:55.790225268 O: -d /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1203s 03:18:55.790995831 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1203s 03:18:55.791759834 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1203s 03:18:55.800952143 O: if test "x" = "xyes" ; then \ 1203s 03:18:55.810284961 O: $V /tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1203s 03:18:55.811182840 O: fi \ 1203s 03:18:55.811970393 O: fi 1227s 03:19:19.820809073 O: test_sshbuf: ...................................................................................................... 103 tests ok 1494s 03:23:46.075254305 O: test_sshkey: ........................................................................................................ 104 tests ok 1494s 03:23:46.094163680 O: test_sshsig: ........ 8 tests ok 1494s 03:23:46.479946993 O: test_authopt: .................................................................................................................................................. 146 tests ok 1511s 03:24:03.089905766 O: test_bitmap: .. 2 tests ok 1511s 03:24:03.092358411 O: test_conversion: . 1 tests ok 1529s 03:24:21.824605660 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1530s 03:24:22.079210967 O: test_hostkeys: .................. 18 tests ok 1530s 03:24:22.083462405 O: test_match: ...... 6 tests ok 1530s 03:24:22.087330968 O: test_misc: ........................................... 43 tests ok 1530s 03:24:22.089419654 E: run test putty-transfer.sh ... 1532s 03:24:24.711942149 O: putty transfer data: compression 0 1534s 03:24:26.818831834 O: putty transfer data: compression 1 1536s 03:24:28.945748637 E: run test putty-ciphers.sh ... 1536s 03:24:28.946334888 O: ok putty transfer data 1540s 03:24:32.947581190 O: putty ciphers: cipher aes 1541s 03:24:33.212398816 O: putty ciphers: cipher 3des 1541s 03:24:33.480254128 O: putty ciphers: cipher aes128-ctr 1541s 03:24:33.745864566 O: putty ciphers: cipher aes192-ctr 1542s 03:24:34.021885138 O: putty ciphers: cipher aes256-ctr 1542s 03:24:34.288642202 O: putty ciphers: cipher chacha20 1542s 03:24:34.550463253 E: run test putty-kex.sh ... 1542s 03:24:34.551001565 O: ok putty ciphers 1543s 03:24:35.612165128 O: putty KEX: kex dh-gex-sha1 1543s 03:24:35.787280316 O: putty KEX: kex dh-group1-sha1 1543s 03:24:35.961205941 O: putty KEX: kex dh-group14-sha1 1544s 03:24:36.138091570 O: putty KEX: kex ecdh 1544s 03:24:36.384565251 O: ok putty KEX 1544s 03:24:36.386278128 E: run test conch-ciphers.sh ... 1544s 03:24:36.526738378 O: SKIPPED: conch interop tests requires a controlling terminal 1544s 03:24:36.528926877 E: run test dropbear-ciphers.sh ... 1545s 03:24:37.477852868 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1545s 03:24:37.729868555 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1546s 03:24:37.972374992 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1546s 03:24:38.209864741 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1546s 03:24:38.453712929 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1546s 03:24:38.685775994 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1546s 03:24:38.929161242 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1547s 03:24:39.161678430 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1547s 03:24:39.405946681 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1547s 03:24:39.637112943 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1547s 03:24:39.885198304 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1548s 03:24:40.127650681 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1548s 03:24:40.385741251 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1548s 03:24:40.624162056 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1548s 03:24:40.873226743 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1549s 03:24:41.114083118 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1549s 03:24:41.363151921 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1549s 03:24:41.597528483 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1549s 03:24:41.844650045 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1550s 03:24:42.087377671 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1550s 03:24:42.337550294 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1550s 03:24:42.571069546 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1550s 03:24:42.822913171 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1551s 03:24:43.059022296 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1551s 03:24:43.308454733 O: ok dropbear ciphers 1551s 03:24:43.312831983 E: run test dropbear-kex.sh ... 1551s 03:24:43.471686232 O: dropbear kex: kex curve25519-sha256 1551s 03:24:43.719144046 O: dropbear kex: kex curve25519-sha256@libssh.org 1552s 03:24:43.977143670 O: dropbear kex: kex diffie-hellman-group14-sha256 1552s 03:24:44.275283983 O: dropbear kex: kex diffie-hellman-group14-sha1 1552s 03:24:44.561281545 O: ok dropbear kex 1552s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1552s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1552s 03:24:44.562250544 O: make: Leaving directory '/tmp/autopkgtest.Vb4WGl/autopkgtest_tmp/user/regress' 1552s 03:24:44.567269670 I: Finished with exitcode 0 1553s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1553s info: Looking for files to backup/remove ... 1553s info: Removing files ... 1553s info: Removing crontab ... 1553s info: Removing user `openssh-tests' ... 1553s autopkgtest [03:24:45]: test regress: -----------------------] 1554s autopkgtest [03:24:46]: test regress: - - - - - - - - - - results - - - - - - - - - - 1554s regress PASS 1554s autopkgtest [03:24:46]: test systemd-socket-activation: preparing testbed 1631s autopkgtest [03:26:03]: testbed dpkg architecture: s390x 1631s autopkgtest [03:26:03]: testbed apt version: 2.7.14build2 1631s autopkgtest [03:26:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1632s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1632s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1633s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1633s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1633s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1633s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1633s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1633s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1633s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1633s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1633s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1633s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1635s Fetched 630 kB in 2s (412 kB/s) 1635s Reading package lists... 1637s Reading package lists... 1637s Building dependency tree... 1637s Reading state information... 1637s Calculating upgrade... 1638s The following packages will be upgraded: 1638s zlib1g 1638s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1638s Need to get 75.0 kB of archives. 1638s After this operation, 1024 B of additional disk space will be used. 1638s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2.1 [75.0 kB] 1638s Fetched 75.0 kB in 0s (222 kB/s) 1638s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 1638s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2.1_s390x.deb ... 1638s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2.1) over (1:1.3.dfsg-3.1ubuntu2) ... 1638s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2.1) ... 1638s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1639s Reading package lists... 1639s Building dependency tree... 1639s Reading state information... 1639s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1639s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1639s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1639s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1639s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1640s Reading package lists... 1640s Reading package lists... 1641s Building dependency tree... 1641s Reading state information... 1641s Calculating upgrade... 1641s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1641s Reading package lists... 1641s Building dependency tree... 1641s Reading state information... 1641s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1645s Reading package lists... 1645s Building dependency tree... 1645s Reading state information... 1645s Starting pkgProblemResolver with broken count: 0 1645s Starting 2 pkgProblemResolver with broken count: 0 1645s Done 1645s The following NEW packages will be installed: 1645s autopkgtest-satdep 1645s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1645s Need to get 0 B/724 B of archives. 1645s After this operation, 0 B of additional disk space will be used. 1645s Get:1 /tmp/autopkgtest.Vb4WGl/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1646s Selecting previously unselected package autopkgtest-satdep. 1646s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 1646s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1646s Unpacking autopkgtest-satdep (0) ... 1646s Setting up autopkgtest-satdep (0) ... 1647s (Reading database ... 78196 files and directories currently installed.) 1647s Removing autopkgtest-satdep (0) ... 1650s autopkgtest [03:26:22]: test systemd-socket-activation: [----------------------- 1653s Stopping ssh.service... 1653s Checking that ssh.socket is active and listening... 1653s Checking that ssh.service is inactive/dead... 1653s Checking that a connection attempt activates ssh.service... 1653s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1654s Checking that sshd can be re-executed... 1654s Checking sshd can run in debug mode... 1654s debug1: SELinux support disabled 1654s debug1: PAM: reinitializing credentials 1654s debug1: permanently_set_uid: 0/0 1654s debug3: Copy environment: XDG_SESSION_ID=7 1654s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1654s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1654s debug3: Copy environment: XDG_SESSION_TYPE=tty 1654s debug3: Copy environment: XDG_SESSION_CLASS=user 1654s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1654s debug3: Copy environment: TERM=linux 1654s debug3: Copy environment: http_proxy=http://squid.internal:3128 1654s debug3: Copy environment: https_proxy=http://squid.internal:3128 1654s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1654s debug3: Copy environment: LANG=C.UTF-8 1654s Environment: 1654s LANG=C.UTF-8 1654s USER=root 1654s LOGNAME=root 1654s HOME=/root 1654s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1654s SHELL=/bin/bash 1654s XDG_SESSION_ID=7 1654s XDG_RUNTIME_DIR=/run/user/0 1654s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1654s XDG_SESSION_TYPE=tty 1654s XDG_SESSION_CLASS=user 1654s TERM=linux 1654s http_proxy=http://squid.internal:3128 1654s https_proxy=http://squid.internal:3128 1654s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1654s SSH_CLIENT=::1 50258 22 1654s SSH_CONNECTION=::1 50258 ::1 22 1654s Done. 1654s autopkgtest [03:26:26]: test systemd-socket-activation: -----------------------] 1655s systemd-socket-activation PASS 1655s autopkgtest [03:26:27]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1655s autopkgtest [03:26:27]: test sshd-socket-generator: preparing testbed 1656s Reading package lists... 1657s Building dependency tree... 1657s Reading state information... 1657s Starting pkgProblemResolver with broken count: 0 1657s Starting 2 pkgProblemResolver with broken count: 0 1657s Done 1657s The following NEW packages will be installed: 1657s autopkgtest-satdep 1657s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1657s Need to get 0 B/720 B of archives. 1657s After this operation, 0 B of additional disk space will be used. 1657s Get:1 /tmp/autopkgtest.Vb4WGl/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1657s Selecting previously unselected package autopkgtest-satdep. 1657s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 1657s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1657s Unpacking autopkgtest-satdep (0) ... 1657s Setting up autopkgtest-satdep (0) ... 1659s (Reading database ... 78196 files and directories currently installed.) 1659s Removing autopkgtest-satdep (0) ... 1659s autopkgtest [03:26:31]: test sshd-socket-generator: [----------------------- 1660s test_default...PASS 1660s test_custom_port...PASS 1660s test_default_and_custom_port...PASS 1660s test_mutiple_custom_ports...PASS 1660s test_custom_listenaddress...PASS 1660s test_custom_listenaddress_and_port...PASS 1660s test_custom_ipv6_listenaddress...PASS 1660s autopkgtest [03:26:32]: test sshd-socket-generator: -----------------------] 1660s sshd-socket-generator PASS 1660s autopkgtest [03:26:32]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1661s autopkgtest [03:26:33]: test ssh-gssapi: preparing testbed 1740s autopkgtest [03:27:52]: testbed dpkg architecture: s390x 1740s autopkgtest [03:27:52]: testbed apt version: 2.7.14build2 1740s autopkgtest [03:27:52]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1741s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1742s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1742s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1742s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1742s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1742s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1742s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1742s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1742s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1742s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1742s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1742s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1744s Fetched 630 kB in 1s (860 kB/s) 1744s Reading package lists... 1746s Reading package lists... 1746s Building dependency tree... 1746s Reading state information... 1746s Calculating upgrade... 1746s The following packages will be upgraded: 1746s zlib1g 1746s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1746s Need to get 75.0 kB of archives. 1746s After this operation, 1024 B of additional disk space will be used. 1746s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2.1 [75.0 kB] 1747s Fetched 75.0 kB in 0s (276 kB/s) 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 1747s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2.1_s390x.deb ... 1747s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2.1) over (1:1.3.dfsg-3.1ubuntu2) ... 1747s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2.1) ... 1747s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1747s Reading package lists... 1747s Building dependency tree... 1747s Reading state information... 1747s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1748s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1748s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1748s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1748s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1749s Reading package lists... 1749s Reading package lists... 1749s Building dependency tree... 1749s Reading state information... 1750s Calculating upgrade... 1750s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1750s Reading package lists... 1750s Building dependency tree... 1750s Reading state information... 1750s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1754s Reading package lists... 1754s Building dependency tree... 1754s Reading state information... 1754s Starting pkgProblemResolver with broken count: 0 1754s Starting 2 pkgProblemResolver with broken count: 0 1754s Done 1754s The following additional packages will be installed: 1754s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1754s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1754s libverto-libevent1t64 libverto1t64 1754s Suggested packages: 1754s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1754s The following NEW packages will be installed: 1754s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1754s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1754s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1754s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1754s Need to get 784 kB/785 kB of archives. 1754s After this operation, 2604 kB of additional disk space will be used. 1754s Get:1 /tmp/autopkgtest.Vb4WGl/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1755s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1755s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.1 [60.5 kB] 1755s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.1 [40.9 kB] 1755s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.1 [42.4 kB] 1755s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.1 [55.9 kB] 1755s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.1 [110 kB] 1755s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1755s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1755s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1755s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2.1 [191 kB] 1755s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2.1 [96.9 kB] 1755s Preconfiguring packages ... 1755s Fetched 784 kB in 1s (1284 kB/s) 1755s Selecting previously unselected package krb5-config. 1755s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78196 files and directories currently installed.) 1755s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1755s Unpacking krb5-config (2.7) ... 1755s Selecting previously unselected package libgssrpc4t64:s390x. 1755s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_s390x.deb ... 1755s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1755s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1755s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1755s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1756s Selecting previously unselected package libkdb5-10t64:s390x. 1756s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_s390x.deb ... 1756s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1756s Selecting previously unselected package libkadm5srv-mit12:s390x. 1756s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1756s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1756s Selecting previously unselected package krb5-user. 1756s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_s390x.deb ... 1756s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 1756s Selecting previously unselected package libevent-2.1-7t64:s390x. 1756s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1756s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1756s Selecting previously unselected package libverto1t64:s390x. 1756s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1756s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1756s Selecting previously unselected package libverto-libevent1t64:s390x. 1756s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1756s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1756s Selecting previously unselected package krb5-kdc. 1756s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_s390x.deb ... 1756s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 1756s Selecting previously unselected package krb5-admin-server. 1756s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_s390x.deb ... 1756s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 1756s Selecting previously unselected package autopkgtest-satdep. 1756s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1756s Unpacking autopkgtest-satdep (0) ... 1756s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1756s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1756s Setting up krb5-config (2.7) ... 1756s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1756s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1756s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1756s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 1756s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1756s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1756s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1756s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1756s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1756s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1756s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1756s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1756s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1756s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1756s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 1756s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1757s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1757s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 1757s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1758s Setting up autopkgtest-satdep (0) ... 1758s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1758s Processing triggers for man-db (2.12.0-4build2) ... 1760s (Reading database ... 78309 files and directories currently installed.) 1760s Removing autopkgtest-satdep (0) ... 1765s autopkgtest [03:28:17]: test ssh-gssapi: [----------------------- 1765s ## Setting up test environment 1765s ## Creating Kerberos realm EXAMPLE.FAKE 1765s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1765s master key name 'K/M@EXAMPLE.FAKE' 1765s ## Creating principals 1765s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1765s Principal "testuser2569@EXAMPLE.FAKE" created. 1765s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1765s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1765s ## Extracting service principal host/sshd-gssapi.example.fake 1765s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1765s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1765s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1765s ## Adjusting /etc/krb5.conf 1765s ## TESTS 1765s 1765s ## TEST test_gssapi_login 1765s ## Configuring sshd for gssapi-with-mic authentication 1765s ## Restarting ssh 1765s ## Obtaining TGT 1765s Password for testuser2569@EXAMPLE.FAKE: 1765s Ticket cache: FILE:/tmp/krb5cc_0 1765s Default principal: testuser2569@EXAMPLE.FAKE 1765s 1765s Valid starting Expires Service principal 1765s 08/11/24 03:28:17 08/11/24 13:28:17 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1765s renew until 08/12/24 03:28:17 1765s 1765s ## ssh'ing into localhost using gssapi-with-mic auth 1765s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1766s Sun Aug 11 03:28:18 UTC 2024 1766s 1766s ## checking that we got a service ticket for ssh (host/) 1766s 08/11/24 03:28:17 08/11/24 13:28:17 host/sshd-gssapi.example.fake@ 1766s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1766s 1766s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1766s Aug 11 03:28:17 sshd-gssapi.example.fake sshd[2639]: Accepted gssapi-with-mic for testuser2569 from 127.0.0.1 port 47872 ssh2: testuser2569@EXAMPLE.FAKE 1766s ## PASS test_gssapi_login 1766s 1766s ## TEST test_gssapi_keyex_login 1766s ## Configuring sshd for gssapi-keyex authentication 1766s ## Restarting ssh 1766s ## Obtaining TGT 1766s Password for testuser2569@EXAMPLE.FAKE: 1766s Ticket cache: FILE:/tmp/krb5cc_0 1766s Default principal: testuser2569@EXAMPLE.FAKE 1766s 1766s Valid starting Expires Service principal 1766s 08/11/24 03:28:18 08/11/24 13:28:18 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1766s renew until 08/12/24 03:28:18 1766s 1766s ## ssh'ing into localhost using gssapi-keyex auth 1766s Sun Aug 11 03:28:18 UTC 2024 1766s 1766s ## checking that we got a service ticket for ssh (host/) 1766s 08/11/24 03:28:18 08/11/24 13:28:18 host/sshd-gssapi.example.fake@ 1766s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1766s 1766s ## Checking ssh logs to confirm gssapi-keyex auth was used 1766s Aug 11 03:28:18 sshd-gssapi.example.fake sshd[2688]: Accepted gssapi-keyex for testuser2569 from 127.0.0.1 port 47874 ssh2: testuser2569@EXAMPLE.FAKE 1766s ## PASS test_gssapi_keyex_login 1766s 1766s ## ALL TESTS PASSED 1766s ## Cleaning up 1766s autopkgtest [03:28:18]: test ssh-gssapi: -----------------------] 1767s ssh-gssapi PASS 1767s autopkgtest [03:28:19]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1767s autopkgtest [03:28:19]: @@@@@@@@@@@@@@@@@@@@ summary 1767s regress PASS 1767s systemd-socket-activation PASS 1767s sshd-socket-generator PASS 1767s ssh-gssapi PASS 1778s nova [W] Using flock in scalingstack-bos02-s390x 1778s Creating nova instance adt-noble-s390x-openssh-20240811-025851-juju-7f2275-prod-proposed-migration-environment-2-379ec3b9-04bb-4f85-b351-0b807ef67994 from image adt/ubuntu-noble-s390x-server-20240810.img (UUID 17dfc0d2-ba5f-453c-8ed4-58cd5a580e1f)... 1778s nova [W] Using flock in scalingstack-bos02-s390x 1778s Creating nova instance adt-noble-s390x-openssh-20240811-025851-juju-7f2275-prod-proposed-migration-environment-2-379ec3b9-04bb-4f85-b351-0b807ef67994 from image adt/ubuntu-noble-s390x-server-20240810.img (UUID 17dfc0d2-ba5f-453c-8ed4-58cd5a580e1f)... 1778s nova [W] Using flock in scalingstack-bos02-s390x 1778s Creating nova instance adt-noble-s390x-openssh-20240811-025851-juju-7f2275-prod-proposed-migration-environment-2-379ec3b9-04bb-4f85-b351-0b807ef67994 from image adt/ubuntu-noble-s390x-server-20240810.img (UUID 17dfc0d2-ba5f-453c-8ed4-58cd5a580e1f)...