0s autopkgtest [23:23:55]: starting date and time: 2025-07-03 23:23:55+0000 0s autopkgtest [23:23:55]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [23:23:55]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.7rk2lhjt/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:systemd,src:netplan.io,src:openssh,src:samba --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.10 netplan.io/1.1.2-2~ubuntu24.04.2 openssh/1:9.6p1-3ubuntu13.13 samba/2:4.19.5+dfsg-4ubuntu9.2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-16.secgroup --name adt-noble-arm64-openssh-20250703-232355-juju-7f2275-prod-proposed-migration-environment-2-ca2f6895-380b-4b72-9c57-74682bb9e24b --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 3s Creating nova instance adt-noble-arm64-openssh-20250703-232355-juju-7f2275-prod-proposed-migration-environment-2-ca2f6895-380b-4b72-9c57-74682bb9e24b from image adt/ubuntu-noble-arm64-server-20250703.img (UUID 8ec3543e-9679-461a-9c48-3ef25583abd0)... 71s autopkgtest [23:25:06]: testbed dpkg architecture: arm64 72s autopkgtest [23:25:07]: testbed apt version: 2.8.3 72s autopkgtest [23:25:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 72s autopkgtest [23:25:07]: testbed release detected to be: None 73s autopkgtest [23:25:08]: updating testbed package index (apt update) 73s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 74s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 74s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 74s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 74s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 74s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 74s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 74s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 74s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [273 kB] 74s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [2180 B] 74s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [564 kB] 75s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 75s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [411 kB] 75s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [5940 B] 75s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [10.9 kB] 75s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 77s Fetched 1694 kB in 2s (897 kB/s) 78s Reading package lists... 79s autopkgtest [23:25:14]: upgrading testbed (apt dist-upgrade and autopurge) 79s Reading package lists... 80s Building dependency tree... 80s Reading state information... 81s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 81s Starting 2 pkgProblemResolver with broken count: 0 81s Done 82s Entering ResolveByKeep 82s 83s The following packages will be upgraded: 83s libnetplan1 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 83s libudev1 netplan-generator netplan.io openssh-client openssh-server 83s openssh-sftp-server python3-netplan systemd systemd-dev systemd-resolved 83s systemd-sysv systemd-timesyncd udev 83s 18 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 83s Need to get 10.4 MB of archives. 83s After this operation, 14.3 kB of additional disk space will be used. 83s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu8.10 [155 kB] 83s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu8.10 [105 kB] 84s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu8.10 [34.8 kB] 84s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu8.10 [291 kB] 84s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu8.10 [2019 kB] 85s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu8.10 [426 kB] 86s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu8.10 [11.9 kB] 86s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu8.10 [232 kB] 86s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu8.10 [3408 kB] 88s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu8.10 [1852 kB] 89s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu8.10 [174 kB] 89s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu13.13 [36.8 kB] 89s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu13.13 [500 kB] 90s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu13.13 [885 kB] 90s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3-netplan arm64 1.1.2-2~ubuntu24.04.2 [22.9 kB] 90s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan-generator arm64 1.1.2-2~ubuntu24.04.2 [60.7 kB] 90s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan.io arm64 1.1.2-2~ubuntu24.04.2 [69.6 kB] 90s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnetplan1 arm64 1.1.2-2~ubuntu24.04.2 [129 kB] 91s Preconfiguring packages ... 91s Fetched 10.4 MB in 7s (1410 kB/s) 91s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 91s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_arm64.deb ... 91s Unpacking libnss-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 91s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 91s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 91s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_arm64.deb ... 91s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 91s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_arm64.deb ... 91s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking libsystemd0:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Setting up libsystemd0:arm64 (255.4-1ubuntu8.10) ... 92s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 92s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking libpam-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Preparing to unpack .../systemd_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Preparing to unpack .../udev_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_arm64.deb ... 92s Unpacking libudev1:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 92s Setting up libudev1:arm64 (255.4-1ubuntu8.10) ... 92s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 92s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 92s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 93s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 93s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 93s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 93s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 93s Preparing to unpack .../3-python3-netplan_1.1.2-2~ubuntu24.04.2_arm64.deb ... 93s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 93s Preparing to unpack .../4-netplan-generator_1.1.2-2~ubuntu24.04.2_arm64.deb ... 93s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 93s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 93s Preparing to unpack .../5-netplan.io_1.1.2-2~ubuntu24.04.2_arm64.deb ... 93s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 93s Preparing to unpack .../6-libnetplan1_1.1.2-2~ubuntu24.04.2_arm64.deb ... 93s Unpacking libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 93s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 93s Setting up systemd-dev (255.4-1ubuntu8.10) ... 93s Setting up libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) ... 93s Setting up libsystemd-shared:arm64 (255.4-1ubuntu8.10) ... 93s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 93s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 93s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 94s Setting up systemd (255.4-1ubuntu8.10) ... 95s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 95s Setting up udev (255.4-1ubuntu8.10) ... 96s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 96s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 96s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 97s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 97s Setting up libnss-systemd:arm64 (255.4-1ubuntu8.10) ... 97s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 97s Setting up libpam-systemd:arm64 (255.4-1ubuntu8.10) ... 97s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 97s Processing triggers for ufw (0.36.2-6) ... 97s Processing triggers for man-db (2.12.0-4build2) ... 99s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 99s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 99s update-initramfs: Generating /boot/initrd.img-6.8.0-63-generic 116s System running in EFI mode, skipping. 116s Reading package lists... 117s Building dependency tree... 117s Reading state information... 117s Starting pkgProblemResolver with broken count: 0 117s Starting 2 pkgProblemResolver with broken count: 0 117s Done 118s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 118s autopkgtest [23:25:53]: rebooting testbed after setup commands that affected boot 146s autopkgtest [23:26:21]: testbed running kernel: Linux 6.8.0-63-generic #66-Ubuntu SMP PREEMPT_DYNAMIC Fri Jun 13 20:09:49 UTC 2025 149s autopkgtest [23:26:24]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 154s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (dsc) [3346 B] 154s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (tar) [1858 kB] 154s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (asc) [833 B] 154s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (diff) [207 kB] 154s gpgv: Signature made Mon Jun 9 18:34:51 2025 UTC 154s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 154s gpgv: Can't check signature: No public key 154s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.13.dsc: no acceptable signature found 155s autopkgtest [23:26:30]: testing package openssh version 1:9.6p1-3ubuntu13.13 158s autopkgtest [23:26:33]: build not needed 162s autopkgtest [23:26:37]: test regress: preparing testbed 162s Reading package lists... 162s Building dependency tree... 162s Reading state information... 163s Starting pkgProblemResolver with broken count: 0 163s Starting 2 pkgProblemResolver with broken count: 0 163s Done 164s The following NEW packages will be installed: 164s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 164s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 164s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 164s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 164s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 164s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 164s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 164s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 164s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 164s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 164s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 164s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 164s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 164s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 164s python3-incremental python3-pyasn1 python3-pyasn1-modules 164s python3-service-identity python3-twisted python3-zope.interface wdiff 164s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 164s Need to get 8163 kB of archives. 164s After this operation, 37.7 MB of additional disk space will be used. 164s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libtommath1 arm64 1.2.1-2build1 [58.8 kB] 164s Get:2 http://ftpmaster.internal/ubuntu noble/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 164s Get:3 http://ftpmaster.internal/ubuntu noble/universe arm64 dropbear-bin arm64 2022.83-4 [144 kB] 164s Get:4 http://ftpmaster.internal/ubuntu noble/universe arm64 dropbear all 2022.83-4 [9150 B] 164s Get:5 http://ftpmaster.internal/ubuntu noble/universe arm64 libhavege2 arm64 1.9.14-1ubuntu2 [25.1 kB] 164s Get:6 http://ftpmaster.internal/ubuntu noble/universe arm64 haveged arm64 1.9.14-1ubuntu2 [33.0 kB] 164s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 164s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 164s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 165s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 165s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libio-pty-perl arm64 1:1.20-1build2 [31.1 kB] 165s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libipc-run-perl all 20231003.0-1 [92.1 kB] 165s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 165s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libclass-xsaccessor-perl arm64 1.19-4build4 [33.0 kB] 165s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libb-hooks-op-check-perl arm64 0.22-3build1 [9284 B] 165s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libdynaloader-functions-perl all 0.003-3 [12.1 kB] 165s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libdevel-callchecker-perl arm64 0.008-2build3 [13.0 kB] 165s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libparams-classify-perl arm64 0.015-2build5 [19.7 kB] 165s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 165s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 165s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 165s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 165s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 165s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 165s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 165s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 165s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 165s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-tagset-perl all 3.20-6 [11.3 kB] 165s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 liburi-perl all 5.27-1 [88.0 kB] 165s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-parser-perl arm64 3.81-1build3 [85.0 kB] 165s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 165s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libclone-perl arm64 0.46-1build3 [10.5 kB] 165s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 165s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 165s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 165s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 165s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 165s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 165s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libnet-ssleay-perl arm64 1.94-1build4 [311 kB] 165s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libio-socket-ssl-perl all 2.085-1 [195 kB] 165s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 165s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 liblwp-protocol-https-perl all 6.13-1 [9006 B] 165s Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libtry-tiny-perl all 0.31-2 [20.8 kB] 165s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 165s Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 libwww-perl all 6.76-1 [138 kB] 165s Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 165s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 wdiff arm64 1.2.2-6build1 [28.6 kB] 165s Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 devscripts all 2.23.7 [1069 kB] 166s Get:49 http://ftpmaster.internal/ubuntu noble/universe arm64 putty-tools arm64 0.81-1 [701 kB] 166s Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 python3-bcrypt arm64 3.2.2-1build1 [29.0 kB] 166s Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 166s Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 python3-pyasn1 all 0.4.8-4 [51.2 kB] 166s Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 166s Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 166s Get:55 http://ftpmaster.internal/ubuntu noble/main arm64 python3-automat all 22.10.0-2 [27.5 kB] 166s Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 python3-constantly all 23.10.4-1 [13.7 kB] 166s Get:57 http://ftpmaster.internal/ubuntu noble/main arm64 python3-hyperlink all 21.0.0-5 [68.0 kB] 166s Get:58 http://ftpmaster.internal/ubuntu noble/main arm64 python3-incremental all 22.10.0-1 [17.6 kB] 166s Get:59 http://ftpmaster.internal/ubuntu noble/main arm64 python3-zope.interface arm64 6.1-1build1 [138 kB] 166s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main arm64 python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 166s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 openssh-tests arm64 1:9.6p1-3ubuntu13.13 [1378 kB] 167s Fetched 8163 kB in 3s (2834 kB/s) 167s Selecting previously unselected package libtommath1:arm64. 168s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 168s Preparing to unpack .../00-libtommath1_1.2.1-2build1_arm64.deb ... 168s Unpacking libtommath1:arm64 (1.2.1-2build1) ... 168s Selecting previously unselected package libtomcrypt1:arm64. 168s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 168s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 168s Selecting previously unselected package dropbear-bin. 168s Preparing to unpack .../02-dropbear-bin_2022.83-4_arm64.deb ... 168s Unpacking dropbear-bin (2022.83-4) ... 168s Selecting previously unselected package dropbear. 168s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 168s Unpacking dropbear (2022.83-4) ... 168s Selecting previously unselected package libhavege2:arm64. 168s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_arm64.deb ... 168s Unpacking libhavege2:arm64 (1.9.14-1ubuntu2) ... 168s Selecting previously unselected package haveged. 168s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_arm64.deb ... 168s Unpacking haveged (1.9.14-1ubuntu2) ... 168s Selecting previously unselected package libfile-dirlist-perl. 168s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 168s Unpacking libfile-dirlist-perl (0.05-3) ... 168s Selecting previously unselected package libfile-which-perl. 168s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 168s Unpacking libfile-which-perl (1.27-2) ... 168s Selecting previously unselected package libfile-homedir-perl. 168s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 168s Unpacking libfile-homedir-perl (1.006-2) ... 168s Selecting previously unselected package libfile-touch-perl. 168s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 168s Unpacking libfile-touch-perl (0.12-2) ... 168s Selecting previously unselected package libio-pty-perl. 168s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_arm64.deb ... 168s Unpacking libio-pty-perl (1:1.20-1build2) ... 168s Selecting previously unselected package libipc-run-perl. 168s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 168s Unpacking libipc-run-perl (20231003.0-1) ... 168s Selecting previously unselected package libclass-method-modifiers-perl. 168s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 168s Unpacking libclass-method-modifiers-perl (2.15-1) ... 168s Selecting previously unselected package libclass-xsaccessor-perl. 168s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_arm64.deb ... 168s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 168s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 168s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_arm64.deb ... 168s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build1) ... 168s Selecting previously unselected package libdynaloader-functions-perl. 168s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 168s Unpacking libdynaloader-functions-perl (0.003-3) ... 168s Selecting previously unselected package libdevel-callchecker-perl:arm64. 168s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_arm64.deb ... 168s Unpacking libdevel-callchecker-perl:arm64 (0.008-2build3) ... 168s Selecting previously unselected package libparams-classify-perl:arm64. 168s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_arm64.deb ... 168s Unpacking libparams-classify-perl:arm64 (0.015-2build5) ... 168s Selecting previously unselected package libmodule-runtime-perl. 168s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 168s Unpacking libmodule-runtime-perl (0.016-2) ... 168s Selecting previously unselected package libimport-into-perl. 168s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 168s Unpacking libimport-into-perl (1.002005-2) ... 168s Selecting previously unselected package librole-tiny-perl. 168s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 168s Unpacking librole-tiny-perl (2.002004-1) ... 168s Selecting previously unselected package libsub-quote-perl. 168s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 168s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 168s Selecting previously unselected package libmoo-perl. 168s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 168s Unpacking libmoo-perl (2.005005-1) ... 168s Selecting previously unselected package libencode-locale-perl. 169s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 169s Unpacking libencode-locale-perl (1.05-3) ... 169s Selecting previously unselected package libtimedate-perl. 169s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 169s Unpacking libtimedate-perl (2.3300-2) ... 169s Selecting previously unselected package libhttp-date-perl. 169s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 169s Unpacking libhttp-date-perl (6.06-1) ... 169s Selecting previously unselected package libfile-listing-perl. 169s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 169s Unpacking libfile-listing-perl (6.16-1) ... 169s Selecting previously unselected package libhtml-tagset-perl. 169s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 169s Unpacking libhtml-tagset-perl (3.20-6) ... 169s Selecting previously unselected package liburi-perl. 169s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 169s Unpacking liburi-perl (5.27-1) ... 169s Selecting previously unselected package libhtml-parser-perl:arm64. 169s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_arm64.deb ... 169s Unpacking libhtml-parser-perl:arm64 (3.81-1build3) ... 169s Selecting previously unselected package libhtml-tree-perl. 169s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 169s Unpacking libhtml-tree-perl (5.07-3) ... 169s Selecting previously unselected package libclone-perl:arm64. 169s Preparing to unpack .../31-libclone-perl_0.46-1build3_arm64.deb ... 169s Unpacking libclone-perl:arm64 (0.46-1build3) ... 169s Selecting previously unselected package libio-html-perl. 169s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 169s Unpacking libio-html-perl (1.004-3) ... 169s Selecting previously unselected package liblwp-mediatypes-perl. 169s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 169s Unpacking liblwp-mediatypes-perl (6.04-2) ... 169s Selecting previously unselected package libhttp-message-perl. 169s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 169s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 169s Selecting previously unselected package libhttp-cookies-perl. 169s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 169s Unpacking libhttp-cookies-perl (6.11-1) ... 169s Selecting previously unselected package libhttp-negotiate-perl. 169s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 169s Unpacking libhttp-negotiate-perl (6.01-2) ... 169s Selecting previously unselected package perl-openssl-defaults:arm64. 169s Preparing to unpack .../37-perl-openssl-defaults_7build3_arm64.deb ... 169s Unpacking perl-openssl-defaults:arm64 (7build3) ... 169s Selecting previously unselected package libnet-ssleay-perl:arm64. 169s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_arm64.deb ... 169s Unpacking libnet-ssleay-perl:arm64 (1.94-1build4) ... 169s Selecting previously unselected package libio-socket-ssl-perl. 169s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 169s Unpacking libio-socket-ssl-perl (2.085-1) ... 169s Selecting previously unselected package libnet-http-perl. 169s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 169s Unpacking libnet-http-perl (6.23-1) ... 169s Selecting previously unselected package liblwp-protocol-https-perl. 169s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 169s Unpacking liblwp-protocol-https-perl (6.13-1) ... 169s Selecting previously unselected package libtry-tiny-perl. 169s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 169s Unpacking libtry-tiny-perl (0.31-2) ... 169s Selecting previously unselected package libwww-robotrules-perl. 169s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 169s Unpacking libwww-robotrules-perl (6.02-1) ... 169s Selecting previously unselected package libwww-perl. 169s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 169s Unpacking libwww-perl (6.76-1) ... 169s Selecting previously unselected package patchutils. 169s Preparing to unpack .../45-patchutils_0.4.2-1build3_arm64.deb ... 169s Unpacking patchutils (0.4.2-1build3) ... 169s Selecting previously unselected package wdiff. 169s Preparing to unpack .../46-wdiff_1.2.2-6build1_arm64.deb ... 169s Unpacking wdiff (1.2.2-6build1) ... 169s Selecting previously unselected package devscripts. 169s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 169s Unpacking devscripts (2.23.7) ... 170s Selecting previously unselected package putty-tools. 170s Preparing to unpack .../48-putty-tools_0.81-1_arm64.deb ... 170s Unpacking putty-tools (0.81-1) ... 170s Selecting previously unselected package python3-bcrypt. 170s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_arm64.deb ... 170s Unpacking python3-bcrypt (3.2.2-1build1) ... 170s Selecting previously unselected package python3-hamcrest. 170s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 170s Unpacking python3-hamcrest (2.1.0-1) ... 170s Selecting previously unselected package python3-pyasn1. 170s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 170s Unpacking python3-pyasn1 (0.4.8-4) ... 170s Selecting previously unselected package python3-pyasn1-modules. 170s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 170s Unpacking python3-pyasn1-modules (0.2.8-1) ... 170s Selecting previously unselected package python3-service-identity. 170s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 170s Unpacking python3-service-identity (24.1.0-1) ... 170s Selecting previously unselected package python3-automat. 170s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 170s Unpacking python3-automat (22.10.0-2) ... 170s Selecting previously unselected package python3-constantly. 170s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 170s Unpacking python3-constantly (23.10.4-1) ... 170s Selecting previously unselected package python3-hyperlink. 170s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 170s Unpacking python3-hyperlink (21.0.0-5) ... 170s Selecting previously unselected package python3-incremental. 170s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 170s Unpacking python3-incremental (22.10.0-1) ... 170s Selecting previously unselected package python3-zope.interface. 170s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_arm64.deb ... 170s Unpacking python3-zope.interface (6.1-1build1) ... 170s Selecting previously unselected package python3-twisted. 170s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 170s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 170s Selecting previously unselected package openssh-tests. 170s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 170s Unpacking openssh-tests (1:9.6p1-3ubuntu13.13) ... 170s Setting up wdiff (1.2.2-6build1) ... 170s Setting up libfile-which-perl (1.27-2) ... 170s Setting up libdynaloader-functions-perl (0.003-3) ... 170s Setting up libclass-method-modifiers-perl (2.15-1) ... 170s Setting up libio-pty-perl (1:1.20-1build2) ... 170s Setting up python3-zope.interface (6.1-1build1) ... 171s Setting up libclone-perl:arm64 (0.46-1build3) ... 171s Setting up libtommath1:arm64 (1.2.1-2build1) ... 171s Setting up libhtml-tagset-perl (3.20-6) ... 171s Setting up python3-bcrypt (3.2.2-1build1) ... 171s Setting up python3-automat (22.10.0-2) ... 171s Setting up liblwp-mediatypes-perl (6.04-2) ... 171s Setting up libtry-tiny-perl (0.31-2) ... 171s Setting up perl-openssl-defaults:arm64 (7build3) ... 171s Setting up libencode-locale-perl (1.05-3) ... 171s Setting up python3-hamcrest (2.1.0-1) ... 171s Setting up putty-tools (0.81-1) ... 171s Setting up libhavege2:arm64 (1.9.14-1ubuntu2) ... 171s Setting up patchutils (0.4.2-1build3) ... 171s Setting up python3-incremental (22.10.0-1) ... 171s Setting up python3-hyperlink (21.0.0-5) ... 172s Setting up libio-html-perl (1.004-3) ... 172s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build1) ... 172s Setting up libipc-run-perl (20231003.0-1) ... 172s Setting up libtimedate-perl (2.3300-2) ... 172s Setting up librole-tiny-perl (2.002004-1) ... 172s Setting up python3-pyasn1 (0.4.8-4) ... 172s Setting up python3-constantly (23.10.4-1) ... 172s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 172s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 172s Setting up libfile-dirlist-perl (0.05-3) ... 172s Setting up libfile-homedir-perl (1.006-2) ... 172s Setting up liburi-perl (5.27-1) ... 172s Setting up libfile-touch-perl (0.12-2) ... 172s Setting up libnet-ssleay-perl:arm64 (1.94-1build4) ... 172s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 172s Setting up libhttp-date-perl (6.06-1) ... 172s Setting up haveged (1.9.14-1ubuntu2) ... 172s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 173s Setting up dropbear-bin (2022.83-4) ... 173s Setting up libfile-listing-perl (6.16-1) ... 173s Setting up libnet-http-perl (6.23-1) ... 173s Setting up libdevel-callchecker-perl:arm64 (0.008-2build3) ... 173s Setting up dropbear (2022.83-4) ... 173s Converting existing OpenSSH RSA host key to Dropbear format. 173s Key is a ssh-rsa key 173s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 173s 3072 SHA256:AEH5qKcvFxESmfRKAg9M2MYTaHXgXp7saxrzFpcWfw8 /etc/dropbear/dropbear_rsa_host_key (RSA) 173s +---[RSA 3072]----+ 173s |**=O=+ | 173s |+=X.+. | 173s |o.o+.=. | 173s | o..* oo | 173s | .o = S | 173s | . +. + . E | 173s | = o+ . o | 173s | o =o. . | 173s | ==o | 173s +----[SHA256]-----+ 173s Converting existing OpenSSH ECDSA host key to Dropbear format. 173s Key is a ecdsa-sha2-nistp256 key 173s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 173s 256 SHA256:9xiHFOo64ZaSD8mCP+nCNiLiK/rNt8gDSXBcKpPMg5Y /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 173s +---[ECDSA 256]---+ 173s | . .. . | 173s |=.+. . . | 173s |=E. . . | 173s |.oo . . . | 173s | . . . S + . | 173s | .o. + + . = | 173s |o .o* * . . | 173s |*=o=.*.. | 173s |X**.=oo. | 173s +----[SHA256]-----+ 173s Converting existing OpenSSH ED25519 host key to Dropbear format. 173s Key is a ssh-ed25519 key 173s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 173s 256 SHA256:dcBBUaaN6dY2cfOAcJoknDyfxb3RMPX1rYTsseq/D2o /etc/dropbear/dropbear_ed25519_host_key (ED25519) 173s +--[ED25519 256]--+ 173s | o.+B=+.o+o| 173s | =o.&ooo.*| 173s | oBoO =o+| 173s | oo+ *.= | 173s | S o * . .| 173s | . o . | 173s | . . | 173s | .E. . | 173s | .o.oo. | 173s +----[SHA256]-----+ 173s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 173s Setting up python3-pyasn1-modules (0.2.8-1) ... 174s Setting up python3-service-identity (24.1.0-1) ... 174s Setting up libwww-robotrules-perl (6.02-1) ... 174s Setting up libhtml-parser-perl:arm64 (3.81-1build3) ... 174s Setting up libio-socket-ssl-perl (2.085-1) ... 174s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 174s Setting up libhttp-negotiate-perl (6.01-2) ... 174s Setting up libhttp-cookies-perl (6.11-1) ... 174s Setting up libhtml-tree-perl (5.07-3) ... 174s Setting up libparams-classify-perl:arm64 (0.015-2build5) ... 174s Setting up libmodule-runtime-perl (0.016-2) ... 174s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 177s Setting up libimport-into-perl (1.002005-2) ... 177s Setting up libmoo-perl (2.005005-1) ... 177s Setting up openssh-tests (1:9.6p1-3ubuntu13.13) ... 177s Setting up liblwp-protocol-https-perl (6.13-1) ... 177s Setting up libwww-perl (6.76-1) ... 177s Setting up devscripts (2.23.7) ... 177s Processing triggers for install-info (7.1-3build2) ... 177s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 178s Processing triggers for man-db (2.12.0-4build2) ... 180s autopkgtest [23:26:55]: test regress: [----------------------- 181s info: Adding user `openssh-tests' ... 181s info: Selecting UID/GID from range 1000 to 59999 ... 181s info: Adding new group `openssh-tests' (1001) ... 181s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 181s info: Creating home directory `/home/openssh-tests' ... 181s info: Copying files from `/etc/skel' ... 181s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 181s info: Adding user `openssh-tests' to group `users' ... 181s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 181s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 182s 23:26:57.025556050 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.957Jli/autopkgtest_tmp/user 182s 23:26:57.055243050 O: make: Entering directory '/tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress' 182s 23:26:57.056579610 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/valgrind-out 182s 23:26:57.058325210 O: ssh-keygen -if /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.prv 182s 23:26:57.062794330 O: tr '\n' '\r' /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 182s 23:26:57.064632530 O: ssh-keygen -if /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.prv 182s 23:26:57.071167570 O: awk '{print $0 "\r"}' /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 182s 23:26:57.075093290 O: ssh-keygen -if /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.prv 182s 23:26:57.082155450 O: cat /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t2.out 182s 23:26:57.084039450 O: chmod 600 /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t2.out 182s 23:26:57.085537130 O: ssh-keygen -yf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.pub 182s 23:26:57.091630010 O: ssh-keygen -ef /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t3.out 182s 23:26:57.096988450 O: ssh-keygen -if /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.pub 182s 23:26:57.102175810 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 182s 23:26:57.106253850 O: awk '{print $2}' | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t4.ok 182s 23:26:57.108316770 O: ssh-keygen -Bf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 182s 23:26:57.111240610 O: awk '{print $2}' | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t5.ok 182s 23:26:57.114376370 O: ssh-keygen -if /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t6.out1 182s 23:26:57.120613090 O: ssh-keygen -if /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t6.out2 182s 23:26:57.125649450 O: chmod 600 /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t6.out1 182s 23:26:57.127020730 O: ssh-keygen -yf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t6.out2 182s 23:26:57.133348450 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t7.out 183s 23:26:58.228604490 O: ssh-keygen -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t7.out > /dev/null 183s 23:26:58.233748810 O: ssh-keygen -Bf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t7.out > /dev/null 183s 23:26:58.238963730 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t8.out 183s 23:26:58.415565530 O: ssh-keygen -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t8.out > /dev/null 183s 23:26:58.420453490 O: ssh-keygen -Bf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t8.out > /dev/null 183s 23:26:58.425533210 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 183s 23:26:58.426927170 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t9.out 183s 23:26:58.445082770 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 183s 23:26:58.446528290 O: ssh-keygen -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t9.out > /dev/null 183s 23:26:58.456816250 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 183s 23:26:58.458244250 O: ssh-keygen -Bf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t9.out > /dev/null 183s 23:26:58.467164130 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t10.out 183s 23:26:58.472289170 O: ssh-keygen -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t10.out > /dev/null 183s 23:26:58.477479690 O: ssh-keygen -Bf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t10.out > /dev/null 183s 23:26:58.482592650 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 183s 23:26:58.484965250 O: awk '{print $2}' | diff - /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t11.ok 183s 23:26:58.490514410 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t12.out 183s 23:26:58.495397290 O: ssh-keygen -lf /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 183s 23:26:58.502778090 E: run test connect.sh ... 186s 23:27:01.050290610 O: ok simple connect 186s 23:27:01.051318250 E: run test proxy-connect.sh ... 186s 23:27:01.240368410 O: plain username comp=no 186s 23:27:01.433133690 O: plain username comp=yes 186s 23:27:01.628312290 O: username with style 186s 23:27:01.820497450 O: ok proxy connect 186s 23:27:01.822636010 E: run test sshfp-connect.sh ... 187s 23:27:02.037509210 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 187s 23:27:02.038475130 E: run test connect-privsep.sh ... 189s 23:27:04.818060690 O: ok proxy connect with privsep 189s 23:27:04.819216130 E: run test connect-uri.sh ... 190s 23:27:05.118511970 O: uri connect: no trailing slash 190s 23:27:05.387933170 O: uri connect: trailing slash 190s 23:27:05.657882450 O: uri connect: with path name 190s 23:27:05.688510090 E: run test proto-version.sh ... 190s 23:27:05.688254210 O: ok uri connect 190s 23:27:05.916905210 O: ok sshd version with different protocol combinations 190s 23:27:05.917990930 E: run test proto-mismatch.sh ... 191s 23:27:06.142213450 O: ok protocol version mismatch 191s 23:27:06.143324010 E: run test exit-status.sh ... 191s 23:27:06.330033170 O: test remote exit status: status 0 196s 23:27:11.704617090 O: test remote exit status: status 1 202s 23:27:17.089318108 O: test remote exit status: status 4 207s 23:27:22.468552049 O: test remote exit status: status 5 212s 23:27:27.852238342 O: test remote exit status: status 44 218s 23:27:33.234386477 O: ok remote exit status 218s 23:27:33.236683587 E: run test exit-status-signal.sh ... 219s 23:27:34.438738209 O: ok exit status on signal 219s 23:27:34.440284021 E: run test envpass.sh ... 219s 23:27:34.647601979 O: test environment passing: pass env, don't accept 219s 23:27:34.840307434 O: test environment passing: setenv, don't accept 220s 23:27:35.033640588 O: test environment passing: don't pass env, accept 220s 23:27:35.223358238 O: test environment passing: pass single env, accept single env 220s 23:27:35.414409400 O: test environment passing: pass multiple env, accept multiple env 220s 23:27:35.606167676 O: test environment passing: setenv, accept 220s 23:27:35.801289813 O: test environment passing: setenv, first match wins 221s 23:27:35.997122223 O: test environment passing: server setenv wins 221s 23:27:36.202697260 O: test environment passing: server setenv wins 221s 23:27:36.400296842 O: ok environment passing 221s 23:27:36.401048636 E: run test transfer.sh ... 223s 23:27:38.157525678 O: ok transfer data 223s 23:27:38.159051436 E: run test banner.sh ... 223s 23:27:38.362547485 O: test banner: missing banner file 223s 23:27:38.566494590 O: test banner: size 0 223s 23:27:38.766961362 O: test banner: size 10 224s 23:27:38.976397932 O: test banner: size 100 224s 23:27:39.185695051 O: test banner: size 1000 224s 23:27:39.398155972 O: test banner: size 10000 224s 23:27:39.608817504 O: test banner: size 100000 224s 23:27:39.814815431 O: test banner: suppress banner (-q) 225s 23:27:40.011436745 O: ok banner 225s 23:27:40.012450177 E: run test rekey.sh ... 225s 23:27:40.238550723 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 226s 23:27:41.036182623 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 226s 23:27:41.828797238 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 227s 23:27:42.618417937 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 228s 23:27:43.407678985 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 229s 23:27:44.207227046 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 230s 23:27:44.998225067 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 230s 23:27:45.791365812 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 231s 23:27:46.582591874 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 232s 23:27:47.372620170 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 233s 23:27:48.167545071 O: client rekey KexAlgorithms=curve25519-sha256 233s 23:27:48.966539162 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 234s 23:27:49.761359670 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 235s 23:27:50.557945915 O: client rekey Ciphers=3des-cbc 236s 23:27:51.353991357 O: client rekey Ciphers=aes128-cbc 237s 23:27:52.150586850 O: client rekey Ciphers=aes192-cbc 237s 23:27:52.949357316 O: client rekey Ciphers=aes256-cbc 238s 23:27:53.748058642 O: client rekey Ciphers=aes128-ctr 239s 23:27:54.550178669 O: client rekey Ciphers=aes192-ctr 240s 23:27:55.351534615 O: client rekey Ciphers=aes256-ctr 241s 23:27:56.155069874 O: client rekey Ciphers=aes128-gcm@openssh.com 241s 23:27:56.962578115 O: client rekey Ciphers=aes256-gcm@openssh.com 242s 23:27:57.759529252 O: client rekey Ciphers=chacha20-poly1305@openssh.com 243s 23:27:58.559077900 O: client rekey MACs=hmac-sha1 244s 23:27:59.355912954 O: client rekey MACs=hmac-sha1-96 245s 23:28:00.151024251 O: client rekey MACs=hmac-sha2-256 245s 23:28:00.949658742 O: client rekey MACs=hmac-sha2-512 246s 23:28:01.747752967 O: client rekey MACs=hmac-md5 247s 23:28:02.547803346 O: client rekey MACs=hmac-md5-96 248s 23:28:03.347133214 O: client rekey MACs=umac-64@openssh.com 249s 23:28:04.152517763 O: client rekey MACs=umac-128@openssh.com 249s 23:28:04.964147087 O: client rekey MACs=hmac-sha1-etm@openssh.com 250s 23:28:05.761085396 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 251s 23:28:06.559944279 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 252s 23:28:07.355310010 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 253s 23:28:08.151699174 O: client rekey MACs=hmac-md5-etm@openssh.com 253s 23:28:08.946734042 O: client rekey MACs=hmac-md5-96-etm@openssh.com 254s 23:28:09.738290135 O: client rekey MACs=umac-64-etm@openssh.com 255s 23:28:10.532749436 O: client rekey MACs=umac-128-etm@openssh.com 256s 23:28:11.355483214 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 257s 23:28:12.155038001 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 257s 23:28:12.949169759 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 258s 23:28:13.750994432 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 259s 23:28:14.552579680 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 260s 23:28:15.348880238 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 261s 23:28:16.150943921 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 261s 23:28:16.950219099 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 262s 23:28:17.760159167 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 263s 23:28:18.563709830 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 264s 23:28:19.370901078 O: client rekey aes128-gcm@openssh.com curve25519-sha256 265s 23:28:20.169722510 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 265s 23:28:20.967891397 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 266s 23:28:21.796175340 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 267s 23:28:22.615193891 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 268s 23:28:23.422264021 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 269s 23:28:24.226407772 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 270s 23:28:25.028047256 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 270s 23:28:25.847711183 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 271s 23:28:26.657911602 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 272s 23:28:27.459224145 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 273s 23:28:28.266081303 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 274s 23:28:29.070606026 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 274s 23:28:29.871505695 O: client rekey aes256-gcm@openssh.com curve25519-sha256 275s 23:28:30.673661876 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 276s 23:28:31.481783184 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 277s 23:28:32.300086975 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 278s 23:28:33.101699985 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 278s 23:28:33.908759945 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 279s 23:28:34.717500734 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 280s 23:28:35.548177345 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 281s 23:28:36.351446009 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 282s 23:28:37.157645998 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 282s 23:28:37.967357972 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 283s 23:28:38.783150287 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 284s 23:28:39.596687613 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 285s 23:28:40.396341817 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 286s 23:28:41.202065498 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 287s 23:28:42.004363911 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 287s 23:28:42.807958898 O: client rekeylimit 16 288s 23:28:43.906281408 O: client rekeylimit 1k 289s 23:28:44.950289833 O: client rekeylimit 128k 290s 23:28:45.748316689 O: client rekeylimit 256k 291s 23:28:46.547089438 O: client rekeylimit default 5 306s 23:29:01.756112293 O: client rekeylimit default 10 326s 23:29:21.963905226 O: client rekeylimit default 5 no data 342s 23:29:37.171667952 O: client rekeylimit default 10 no data 362s 23:29:57.381227444 O: server rekeylimit 16 363s 23:29:58.502982126 O: server rekeylimit 1k 364s 23:29:59.608395328 O: server rekeylimit 128k 365s 23:30:00.480538949 O: server rekeylimit 256k 366s 23:30:01.293019868 O: server rekeylimit default 5 no data 381s 23:30:16.558510780 O: server rekeylimit default 10 no data 401s 23:30:36.827001087 O: rekeylimit parsing 409s 23:30:44.750522226 O: ok rekey 409s 23:30:44.751791780 E: run test dhgex.sh ... 409s 23:30:44.964597179 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 410s 23:30:45.138511118 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 410s 23:30:45.318183109 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 410s 23:30:45.492280939 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 410s 23:30:45.666859038 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 410s 23:30:45.840100979 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 411s 23:30:46.013386310 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 411s 23:30:46.189025044 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 411s 23:30:46.370531069 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 411s 23:30:46.633553966 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 411s 23:30:46.909200735 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 412s 23:30:47.180631119 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 412s 23:30:47.460345547 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 412s 23:30:47.741969281 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 413s 23:30:48.026720121 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 413s 23:30:48.305378687 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 413s 23:30:48.585558136 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 413s 23:30:48.871531699 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 414s 23:30:49.158773973 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 414s 23:30:49.572237642 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 414s 23:30:49.968019009 O: ok dhgex 415s 23:30:49.969536249 E: run test stderr-data.sh ... 415s 23:30:50.177158338 O: test stderr data transfer: () 421s 23:30:56.580135069 O: test stderr data transfer: (-n) 428s 23:31:03.022247701 O: ok stderr data transfer 428s 23:31:03.023488591 E: run test stderr-after-eof.sh ... 430s 23:31:05.452059469 O: ok stderr data after eof 430s 23:31:05.453003026 E: run test broken-pipe.sh ... 430s 23:31:05.699300683 O: ok broken pipe test 430s 23:31:05.700442888 E: run test try-ciphers.sh ... 430s 23:31:05.928690398 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 431s 23:31:06.141864528 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 431s 23:31:06.360157560 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 431s 23:31:06.571312198 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 431s 23:31:06.788799199 O: test try ciphers: cipher 3des-cbc mac hmac-md5 432s 23:31:07.007967499 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 432s 23:31:07.226423893 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 432s 23:31:07.446812519 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 432s 23:31:07.657370974 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 432s 23:31:07.866196965 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 433s 23:31:08.077815723 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 433s 23:31:08.288401943 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 433s 23:31:08.497344623 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 433s 23:31:08.708698271 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 433s 23:31:08.918639668 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 434s 23:31:09.132728561 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 434s 23:31:09.361343640 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 434s 23:31:09.571551132 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 434s 23:31:09.783202877 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 435s 23:31:09.992784227 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 435s 23:31:10.219663885 O: test try ciphers: cipher aes128-cbc mac hmac-md5 435s 23:31:10.442921849 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 435s 23:31:10.654245710 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 435s 23:31:10.869808361 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 436s 23:31:11.081721746 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 436s 23:31:11.293660998 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 436s 23:31:11.505719934 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 436s 23:31:11.718714023 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 436s 23:31:11.932975556 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 437s 23:31:12.151268245 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 437s 23:31:12.366378778 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 437s 23:31:12.594966489 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 437s 23:31:12.822975701 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 438s 23:31:13.039795146 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 438s 23:31:13.256105051 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 438s 23:31:13.468727592 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 438s 23:31:13.681532180 O: test try ciphers: cipher aes192-cbc mac hmac-md5 438s 23:31:13.893106526 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 439s 23:31:14.109666166 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 439s 23:31:14.324201226 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 439s 23:31:14.545713755 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 439s 23:31:14.770428228 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 440s 23:31:14.983869893 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 440s 23:31:15.194762666 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 440s 23:31:15.405902194 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 440s 23:31:15.650136024 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 440s 23:31:15.884918630 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 441s 23:31:16.096764919 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 441s 23:31:16.326288006 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 441s 23:31:16.540503813 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 441s 23:31:16.761707159 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 442s 23:31:16.982966268 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 442s 23:31:17.200326244 O: test try ciphers: cipher aes256-cbc mac hmac-md5 442s 23:31:17.426266714 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 442s 23:31:17.642976619 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 442s 23:31:17.860929363 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 443s 23:31:18.082032472 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 443s 23:31:18.304866864 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 443s 23:31:18.528722447 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 443s 23:31:18.760186979 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 444s 23:31:18.977462964 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 444s 23:31:19.196086427 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 444s 23:31:19.406807043 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 444s 23:31:19.621086684 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 444s 23:31:19.840517676 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 445s 23:31:20.057727848 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 445s 23:31:20.274596192 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 445s 23:31:20.485228235 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 445s 23:31:20.695450707 O: test try ciphers: cipher aes128-ctr mac hmac-md5 445s 23:31:20.909445127 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 446s 23:31:21.124289138 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 446s 23:31:21.340346607 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 446s 23:31:21.553699160 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 446s 23:31:21.773926307 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 447s 23:31:21.986449036 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 447s 23:31:22.201761725 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 447s 23:31:22.426708071 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 447s 23:31:22.646218947 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 447s 23:31:22.867218305 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 448s 23:31:23.087258585 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 448s 23:31:23.320038691 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 448s 23:31:23.537184414 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 448s 23:31:23.751969154 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 448s 23:31:23.969141037 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 449s 23:31:24.196895735 O: test try ciphers: cipher aes192-ctr mac hmac-md5 449s 23:31:24.416065106 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 449s 23:31:24.624000979 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 449s 23:31:24.841713792 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 450s 23:31:25.052518712 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 450s 23:31:25.268264830 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 450s 23:31:25.486332448 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 450s 23:31:25.703975455 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 450s 23:31:25.917813204 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 451s 23:31:26.134551833 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 451s 23:31:26.346992786 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 451s 23:31:26.563041230 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 451s 23:31:26.780366588 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 452s 23:31:26.991577990 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 452s 23:31:27.204050432 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 452s 23:31:27.412410926 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 452s 23:31:27.628191045 O: test try ciphers: cipher aes256-ctr mac hmac-md5 452s 23:31:27.842934739 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 453s 23:31:28.051396089 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 453s 23:31:28.259601186 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 453s 23:31:28.467021665 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 453s 23:31:28.682977312 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 453s 23:31:28.899483291 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 454s 23:31:29.114644217 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 454s 23:31:29.333613500 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 454s 23:31:29.543128838 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 454s 23:31:29.754331216 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 454s 23:31:29.966046686 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 455s 23:31:30.189278251 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 455s 23:31:30.410357467 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 455s 23:31:30.639358948 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 455s 23:31:30.849139502 O: ok try ciphers 455s 23:31:30.849925480 E: run test yes-head.sh ... 459s 23:31:34.067895836 O: ok yes pipe head 459s 23:31:34.069209704 E: run test login-timeout.sh ... 474s 23:31:49.672572332 O: ok connect after login grace timeout 474s 23:31:49.674054114 E: run test agent.sh ... 482s 23:31:57.895956393 O: ok simple agent test 482s 23:31:57.897358889 E: run test agent-getpeereid.sh ... 483s 23:31:58.133283740 O: ok disallow agent attach from other uid 483s 23:31:58.134635195 E: run test agent-timeout.sh ... 503s 23:32:18.431206262 O: ok agent timeout test 503s 23:32:18.432450909 E: run test agent-ptrace.sh ... 503s 23:32:18.633176647 O: skipped (gdb not found) 503s 23:32:18.633919931 E: run test agent-subprocess.sh ... 513s 23:32:28.863647572 O: ok agent subprocess 513s 23:32:28.864945497 E: run test keyscan.sh ... 515s 23:32:30.759533661 O: ok keyscan 515s 23:32:30.760991386 E: run test keygen-change.sh ... 521s 23:32:36.856239061 O: ok change passphrase for key 521s 23:32:36.858252265 E: run test keygen-comment.sh ... 532s 23:32:47.681592465 O: ok Comment extraction from private key 532s 23:32:47.683150145 E: run test keygen-convert.sh ... 537s 23:32:52.953587500 O: ok convert keys 537s 23:32:52.955235619 E: run test keygen-knownhosts.sh ... 538s 23:32:53.343224828 O: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts updated. 538s 23:32:53.344616347 O: Original contents retained as /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts.old 538s 23:32:53.365675047 O: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts updated. 538s 23:32:53.367263246 O: Original contents retained as /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts.old 538s 23:32:53.374583679 O: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts updated. 538s 23:32:53.376170717 O: Original contents retained as /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts.old 538s 23:32:53.390587464 O: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts updated. 538s 23:32:53.391956023 O: Original contents retained as /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hosts.old 538s 23:32:53.419603077 O: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hashed updated. 538s 23:32:53.421353916 O: Original contents retained as /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/kh.hashed.old 538s 23:32:53.425808312 O: ok ssh-keygen known_hosts 538s 23:32:53.427473670 E: run test keygen-moduli.sh ... 545s 23:33:00.954806012 O: ok keygen moduli 545s 23:33:00.956648049 E: run test keygen-sshfp.sh ... 546s 23:33:01.222295128 O: ok keygen-sshfp 546s 23:33:01.223791205 E: run test key-options.sh ... 546s 23:33:01.440165016 O: key option command="echo bar" 546s 23:33:01.667181846 O: key option no-pty,command="echo bar" 546s 23:33:01.877042110 O: key option pty default 547s 23:33:02.112495629 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 547s 23:33:02.299121956 O: key option pty restrict 547s 23:33:02.495915621 O: key option pty restrict,pty 547s 23:33:02.704079703 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 548s 23:33:03.221278587 O: key option from="127.0.0.1" 548s 23:33:03.933938879 O: key option from="127.0.0.0/8" 549s 23:33:04.455085744 O: key option expiry-time default 549s 23:33:04.681729532 O: key option expiry-time invalid 549s 23:33:04.920138852 O: key option expiry-time expired 550s 23:33:05.159917550 O: key option expiry-time valid 550s 23:33:05.382333802 O: ok key options 550s 23:33:05.382845641 E: run test scp.sh ... 550s 23:33:05.611963756 O: scp: scp mode: simple copy local file to local file 550s 23:33:05.622520010 O: scp: scp mode: simple copy local file to remote file 550s 23:33:05.632725985 O: scp: scp mode: simple copy remote file to local file 550s 23:33:05.642501721 O: scp: scp mode: copy local file to remote file in place 550s 23:33:05.653177174 O: scp: scp mode: copy remote file to local file in place 550s 23:33:05.665642064 O: scp: scp mode: copy local file to remote file clobber 550s 23:33:05.676361597 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jul 3 23:33 /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/copy 550s 23:33:05.677762514 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jul 3 23:33 /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/data 550s 23:33:05.679293510 O: scp: scp mode: copy remote file to local file clobber 550s 23:33:05.691296440 O: scp: scp mode: simple copy local file to remote dir 550s 23:33:05.702744892 O: scp: scp mode: simple copy local file to local dir 550s 23:33:05.714090704 O: scp: scp mode: simple copy remote file to local dir 550s 23:33:05.726481994 O: scp: scp mode: recursive local dir to remote dir 550s 23:33:05.747666461 O: scp: scp mode: recursive local dir to local dir 550s 23:33:05.769478088 O: scp: scp mode: recursive remote dir to local dir 550s 23:33:05.794584946 O: scp: scp mode: unmatched glob file local->remote 550s 23:33:05.806732396 O: scp: scp mode: unmatched glob file remote->local 550s 23:33:05.813960338 O: scp: scp mode: unmatched glob dir recursive local->remote 550s 23:33:05.831486095 O: scp: scp mode: unmatched glob dir recursive remote->local 550s 23:33:05.840469393 O: scp: scp mode: shell metacharacters 550s 23:33:05.851810245 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 550s 23:33:05.899098768 O: scp: scp mode: disallow bad server #0 550s 23:33:05.928437976 O: scp: scp mode: disallow bad server #1 550s 23:33:05.957548704 O: scp: scp mode: disallow bad server #2 551s 23:33:05.986663552 O: scp: scp mode: disallow bad server #3 551s 23:33:06.019844468 O: scp: scp mode: disallow bad server #4 551s 23:33:06.052004265 O: scp: scp mode: disallow bad server #5 551s 23:33:06.080331552 O: scp: scp mode: disallow bad server #6 551s 23:33:06.108662199 O: scp: scp mode: disallow bad server #7 551s 23:33:06.138220443 O: scp: scp mode: detect non-directory target 551s 23:33:06.143478789 E: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/copy2: Not a directory 551s 23:33:06.145992743 O: scp: sftp mode: simple copy local file to local file 551s 23:33:06.156169116 O: scp: sftp mode: simple copy local file to remote file 551s 23:33:06.170562879 O: scp: sftp mode: simple copy remote file to local file 551s 23:33:06.182052050 O: scp: sftp mode: copy local file to remote file in place 551s 23:33:06.196628732 O: scp: sftp mode: copy remote file to local file in place 551s 23:33:06.209150300 O: scp: sftp mode: copy local file to remote file clobber 551s 23:33:06.221305748 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jul 3 23:33 /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/copy 551s 23:33:06.222771625 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jul 3 23:33 /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/data 551s 23:33:06.224331580 O: scp: sftp mode: copy remote file to local file clobber 551s 23:33:06.235962910 O: scp: sftp mode: simple copy local file to remote dir 551s 23:33:06.249538115 O: scp: sftp mode: simple copy local file to local dir 551s 23:33:06.260991366 O: scp: sftp mode: simple copy remote file to local dir 551s 23:33:06.273989652 O: scp: sftp mode: recursive local dir to remote dir 551s 23:33:06.297931751 O: scp: sftp mode: recursive local dir to local dir 551s 23:33:06.319264095 O: scp: sftp mode: recursive remote dir to local dir 551s 23:33:06.346905784 O: scp: sftp mode: unmatched glob file local->remote 551s 23:33:06.360204190 O: scp: sftp mode: unmatched glob file remote->local 551s 23:33:06.369505286 O: scp: sftp mode: unmatched glob dir recursive local->remote 551s 23:33:06.387094880 O: scp: sftp mode: unmatched glob dir recursive remote->local 551s 23:33:06.398672690 O: scp: sftp mode: shell metacharacters 551s 23:33:06.409313303 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 551s 23:33:06.459731733 O: scp: sftp mode: disallow bad server #0 551s 23:33:06.509462845 O: scp: sftp mode: disallow bad server #1 551s 23:33:06.592231631 O: scp: sftp mode: disallow bad server #2 551s 23:33:06.672959383 O: scp: sftp mode: disallow bad server #3 551s 23:33:06.738461813 O: scp: sftp mode: disallow bad server #4 551s 23:33:06.799364416 O: scp: sftp mode: disallow bad server #5 551s 23:33:06.889024425 O: scp: sftp mode: disallow bad server #6 551s 23:33:06.961748917 O: scp: sftp mode: disallow bad server #7 552s 23:33:07.026773106 O: scp: sftp mode: detect non-directory target 552s 23:33:07.041288907 E: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/copy2: Not a directory 552s 23:33:07.054448632 O: ok scp 552s 23:33:07.057016225 E: run test scp3.sh ... 552s 23:33:07.401400257 O: scp3: scp mode: simple copy remote file to remote file 552s 23:33:07.720200677 O: scp3: scp mode: simple copy remote file to remote dir 553s 23:33:08.046464993 O: scp3: scp mode: recursive remote dir to remote dir 553s 23:33:08.414810159 O: scp3: scp mode: detect non-directory target 554s 23:33:09.047062419 O: scp3: sftp mode: simple copy remote file to remote file 554s 23:33:09.075765775 O: scp3: sftp mode: simple copy remote file to remote dir 554s 23:33:09.102502497 O: scp3: sftp mode: recursive remote dir to remote dir 554s 23:33:09.162970000 O: scp3: sftp mode: detect non-directory target 554s 23:33:09.175208125 E: scp: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/copy2: destination is not a directory 554s 23:33:09.179316353 E: scp: /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/copy2: destination is not a directory 554s 23:33:09.197407260 O: ok scp3 554s 23:33:09.198975935 E: run test scp-uri.sh ... 554s 23:33:09.459388255 O: scp-uri: scp mode: simple copy local file to remote file 554s 23:33:09.467697191 O: scp-uri: scp mode: simple copy remote file to local file 554s 23:33:09.479206798 O: scp-uri: scp mode: simple copy local file to remote dir 554s 23:33:09.493131797 O: scp-uri: scp mode: simple copy remote file to local dir 554s 23:33:09.509986228 O: scp-uri: scp mode: recursive local dir to remote dir 554s 23:33:09.525426983 O: scp-uri: scp mode: recursive remote dir to local dir 554s 23:33:09.538745784 O: scp-uri: sftp mode: simple copy local file to remote file 554s 23:33:09.549702352 O: scp-uri: sftp mode: simple copy remote file to local file 554s 23:33:09.560282241 O: scp-uri: sftp mode: simple copy local file to remote dir 554s 23:33:09.573585242 O: scp-uri: sftp mode: simple copy remote file to local dir 554s 23:33:09.584953249 O: scp-uri: sftp mode: recursive local dir to remote dir 554s 23:33:09.598507249 O: scp-uri: sftp mode: recursive remote dir to local dir 554s 23:33:09.616723636 O: ok scp-uri 554s 23:33:09.617972673 E: run test sftp.sh ... 554s 23:33:09.839644266 O: test basic sftp put/get: buffer_size 5 num_requests 1 557s 23:33:12.359934671 O: test basic sftp put/get: buffer_size 5 num_requests 2 558s 23:33:13.484552458 O: test basic sftp put/get: buffer_size 5 num_requests 10 559s 23:33:14.176338487 O: test basic sftp put/get: buffer_size 1000 num_requests 1 559s 23:33:14.197677773 O: test basic sftp put/get: buffer_size 1000 num_requests 2 559s 23:33:14.217417065 O: test basic sftp put/get: buffer_size 1000 num_requests 10 559s 23:33:14.234329727 O: test basic sftp put/get: buffer_size 32000 num_requests 1 559s 23:33:14.244137173 O: test basic sftp put/get: buffer_size 32000 num_requests 2 559s 23:33:14.252676144 O: test basic sftp put/get: buffer_size 32000 num_requests 10 559s 23:33:14.262871429 O: test basic sftp put/get: buffer_size 64000 num_requests 1 559s 23:33:14.271702158 O: test basic sftp put/get: buffer_size 64000 num_requests 2 559s 23:33:14.281717124 O: test basic sftp put/get: buffer_size 64000 num_requests 10 559s 23:33:14.293998961 O: ok basic sftp put/get 559s 23:33:14.295131838 E: run test sftp-chroot.sh ... 559s 23:33:14.599546669 O: test sftp in chroot: get 559s 23:33:14.898514959 O: test sftp in chroot: match 560s 23:33:15.299344668 O: ok sftp in chroot 560s 23:33:15.309684471 E: run test sftp-cmds.sh ... 560s 23:33:15.510876677 O: sftp commands: lls 560s 23:33:15.518549010 O: sftp commands: lls w/path 560s 23:33:15.526550262 O: sftp commands: ls 560s 23:33:15.534449794 O: sftp commands: shell 560s 23:33:15.540186733 O: sftp commands: pwd 560s 23:33:15.543920640 O: sftp commands: lpwd 560s 23:33:15.547886826 O: sftp commands: quit 560s 23:33:15.552061971 O: sftp commands: help 560s 23:33:15.557086914 O: sftp commands: get 560s 23:33:15.565606323 O: sftp commands: get quoted 560s 23:33:15.575425888 O: sftp commands: get filename with quotes 560s 23:33:15.587319286 O: sftp commands: get filename with spaces 560s 23:33:15.597417130 O: sftp commands: get filename with glob metacharacters 560s 23:33:15.605210023 O: sftp commands: get to directory 560s 23:33:15.614116311 O: sftp commands: glob get to directory 560s 23:33:15.713407319 O: sftp commands: get to local dir 560s 23:33:15.721950329 O: sftp commands: glob get to local dir 560s 23:33:15.773301627 O: sftp commands: put 560s 23:33:15.781921116 O: sftp commands: put filename with quotes 560s 23:33:15.791733841 O: sftp commands: put filename with spaces 560s 23:33:15.805432993 O: sftp commands: put to directory 560s 23:33:15.814595960 O: sftp commands: glob put to directory 560s 23:33:15.827223596 O: sftp commands: put to local dir 560s 23:33:15.836608962 O: sftp commands: glob put to local dir 560s 23:33:15.847469964 O: sftp commands: rename 560s 23:33:15.853664422 O: sftp commands: rename directory 560s 23:33:15.858589244 O: sftp commands: ln 560s 23:33:15.864477823 O: sftp commands: ln -s 560s 23:33:15.870156043 O: sftp commands: cp 560s 23:33:15.877797176 O: sftp commands: mkdir 560s 23:33:15.882667119 O: sftp commands: chdir 560s 23:33:15.887054783 O: sftp commands: rmdir 560s 23:33:15.891582367 O: sftp commands: lmkdir 560s 23:33:15.896221471 O: sftp commands: lchdir 560s 23:33:15.903098727 O: ok sftp commands 560s 23:33:15.903706924 E: run test sftp-badcmds.sh ... 561s 23:33:16.109441664 O: sftp invalid commands: get nonexistent 561s 23:33:16.115165003 O: sftp invalid commands: glob get to nonexistent directory 561s 23:33:16.129930309 O: sftp invalid commands: put nonexistent 561s 23:33:16.136083767 O: sftp invalid commands: glob put to nonexistent directory 561s 23:33:16.142862382 O: sftp invalid commands: rename nonexistent 561s 23:33:16.151104472 O: sftp invalid commands: rename target exists (directory) 561s 23:33:16.160726157 O: sftp invalid commands: glob put files to local file 561s 23:33:16.168092850 O: ok sftp invalid commands 561s 23:33:16.168810328 E: run test sftp-batch.sh ... 561s 23:33:16.388946525 O: sftp batchfile: good commands 561s 23:33:16.396086579 O: sftp batchfile: bad commands 561s 23:33:16.406149942 O: sftp batchfile: comments and blanks 561s 23:33:16.413751395 O: sftp batchfile: junk command 561s 23:33:16.419515094 O: ok sftp batchfile 561s 23:33:16.420896889 E: run test sftp-glob.sh ... 561s 23:33:16.640776527 O: sftp glob: file glob 561s 23:33:16.648422939 O: sftp glob: dir glob 561s 23:33:16.656305871 O: sftp glob: quoted glob 561s 23:33:16.665916956 O: sftp glob: escaped glob 561s 23:33:16.675445641 O: sftp glob: escaped quote 561s 23:33:16.683699731 O: sftp glob: quoted quote 561s 23:33:16.691657022 O: sftp glob: single-quoted quote 561s 23:33:16.700014471 O: sftp glob: escaped space 561s 23:33:16.707533884 O: sftp glob: quoted space 561s 23:33:16.715317416 O: sftp glob: escaped slash 561s 23:33:16.723199787 O: sftp glob: quoted slash 561s 23:33:16.731627076 O: sftp glob: escaped slash at EOL 561s 23:33:16.739978046 O: sftp glob: quoted slash at EOL 561s 23:33:16.748042256 O: sftp glob: escaped slash+quote 561s 23:33:16.757181743 O: sftp glob: quoted slash+quote 561s 23:33:16.766643988 O: ok sftp glob 561s 23:33:16.768191543 E: run test sftp-perm.sh ... 562s 23:33:16.970732284 O: sftp permissions: read-only upload 562s 23:33:16.990543372 O: sftp permissions: read-only setstat 562s 23:33:17.013154129 O: sftp permissions: read-only rm 562s 23:33:17.032817055 O: sftp permissions: read-only mkdir 562s 23:33:17.050430149 O: sftp permissions: read-only rmdir 562s 23:33:17.071955869 O: sftp permissions: read-only posix-rename 562s 23:33:17.092000034 O: sftp permissions: read-only oldrename 562s 23:33:17.112098358 O: sftp permissions: read-only symlink 562s 23:33:17.132164043 O: sftp permissions: read-only hardlink 562s 23:33:17.151692490 O: sftp permissions: explicit open 562s 23:33:17.191197622 O: sftp permissions: explicit read 562s 23:33:17.230327556 O: sftp permissions: explicit write 562s 23:33:17.271555722 O: sftp permissions: explicit lstat 562s 23:33:17.310139817 O: sftp permissions: explicit opendir 562s 23:33:17.347615517 O: sftp permissions: explicit readdir 562s 23:33:17.385065577 O: sftp permissions: explicit setstat 562s 23:33:17.426631221 O: sftp permissions: explicit remove 562s 23:33:17.464325600 O: sftp permissions: explicit mkdir 562s 23:33:17.495929042 O: sftp permissions: explicit rmdir 562s 23:33:17.534310418 O: sftp permissions: explicit rename 562s 23:33:17.573275712 O: sftp permissions: explicit symlink 562s 23:33:17.612590245 O: sftp permissions: explicit hardlink 562s 23:33:17.650813142 O: sftp permissions: explicit statvfs 562s 23:33:17.679575114 O: ok sftp permissions 562s 23:33:17.681001029 E: run test sftp-uri.sh ... 563s 23:33:18.035257380 O: sftp-uri: non-interactive fetch to local file 563s 23:33:18.320612085 O: sftp-uri: non-interactive fetch to local dir 563s 23:33:18.605202872 O: sftp-uri: put to remote directory (trailing slash) 563s 23:33:18.892880408 O: sftp-uri: put to remote directory (no slash) 564s 23:33:19.218886776 O: ok sftp-uri 564s 23:33:19.220412210 E: run test reconfigure.sh ... 577s 23:33:32.703887435 O: ok simple connect after reconfigure 577s 23:33:32.705745026 E: run test dynamic-forward.sh ... 578s 23:33:33.031478664 O: test -D forwarding 579s 23:33:34.365581219 O: test -R forwarding 580s 23:33:35.801782673 O: PermitRemoteOpen=any 582s 23:33:37.224126050 O: PermitRemoteOpen=none 582s 23:33:37.646603008 O: PermitRemoteOpen=explicit 584s 23:33:39.055729559 O: PermitRemoteOpen=disallowed 585s 23:33:40.500984397 O: ok dynamic forwarding 585s 23:33:40.502370669 E: run test forwarding.sh ... 591s 23:33:46.481775167 O: ok local and remote forwarding 591s 23:33:46.483376638 E: run test multiplex.sh ... 592s 23:33:47.820529133 O: test connection multiplexing: setenv 592s 23:33:47.836801595 O: test connection multiplexing: envpass 592s 23:33:47.853936091 O: test connection multiplexing: transfer 593s 23:33:48.012476370 O: test connection multiplexing: forward 595s 23:33:50.065128034 O: test connection multiplexing: status 0 () 600s 23:33:55.104795619 O: test connection multiplexing: status 0 (-Oproxy) 605s 23:34:00.143431300 O: test connection multiplexing: status 1 () 610s 23:34:05.180491758 O: test connection multiplexing: status 1 (-Oproxy) 615s 23:34:10.219768158 O: test connection multiplexing: status 4 () 620s 23:34:15.259543650 O: test connection multiplexing: status 4 (-Oproxy) 625s 23:34:20.293441159 O: test connection multiplexing: status 5 () 630s 23:34:25.327186036 O: test connection multiplexing: status 5 (-Oproxy) 635s 23:34:30.367025983 O: test connection multiplexing: status 44 () 640s 23:34:35.402614940 O: test connection multiplexing: status 44 (-Oproxy) 645s 23:34:40.439932277 O: test connection multiplexing: cmd check 645s 23:34:40.450563469 O: test connection multiplexing: cmd forward local (TCP) 646s 23:34:41.761117196 O: test connection multiplexing: cmd forward remote (TCP) 648s 23:34:43.074438334 O: test connection multiplexing: cmd forward local (UNIX) 649s 23:34:44.141042921 O: test connection multiplexing: cmd forward remote (UNIX) 650s 23:34:45.210341337 O: test connection multiplexing: cmd exit 650s 23:34:45.224416940 O: test connection multiplexing: cmd stop 661s 23:34:56.289260885 O: ok connection multiplexing 661s 23:34:56.290666241 E: run test reexec.sh ... 661s 23:34:56.485474301 O: test config passing 661s 23:34:56.880453551 E: ln: failed to create hard link '/tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 661s 23:34:56.879391573 O: test reexec fallback 662s 23:34:57.256251850 O: ok reexec tests 662s 23:34:57.257379031 E: run test brokenkeys.sh ... 662s 23:34:57.848419148 O: ok broken keys 662s 23:34:57.849746019 E: run test sshcfgparse.sh ... 663s 23:34:58.050369003 O: reparse minimal config 663s 23:34:58.071189471 O: ssh -W opts 663s 23:34:58.132627821 O: user first match 663s 23:34:58.175937887 O: pubkeyacceptedalgorithms 663s 23:34:58.272524508 O: agentforwarding 663s 23:34:58.321559358 O: command line override 663s 23:34:58.348162934 O: ok ssh config parse 663s 23:34:58.348706883 E: run test cfgparse.sh ... 663s 23:34:58.550008437 O: reparse minimal config 663s 23:34:58.648477558 O: reparse regress config 663s 23:34:58.746361168 O: listenaddress order 663s 23:34:58.853099849 O: ok sshd config parse 663s 23:34:58.854246590 E: run test cfgmatch.sh ... 671s 23:35:06.663693973 O: ok sshd_config match 671s 23:35:06.664717664 E: run test cfgmatchlisten.sh ... 682s 23:35:17.501070189 O: ok sshd_config matchlisten 682s 23:35:17.502509575 E: run test percent.sh ... 682s 23:35:17.707359704 O: percent expansions matchexec percent 685s 23:35:20.097031676 O: percent expansions localcommand percent 687s 23:35:22.466202761 O: percent expansions remotecommand percent 687s 23:35:22.641403538 O: percent expansions controlpath percent 687s 23:35:22.813997001 O: percent expansions identityagent percent 688s 23:35:22.982434843 O: percent expansions forwardagent percent 688s 23:35:23.171167671 O: percent expansions localforward percent 688s 23:35:23.351548810 O: percent expansions remoteforward percent 688s 23:35:23.533169082 O: percent expansions revokedhostkeys percent 688s 23:35:23.704658436 O: percent expansions userknownhostsfile percent 690s 23:35:25.576186036 O: percent expansions controlpath dollar 690s 23:35:25.589812257 O: percent expansions identityagent dollar 690s 23:35:25.605366680 O: percent expansions forwardagent dollar 690s 23:35:25.620557207 O: percent expansions localforward dollar 690s 23:35:25.636616292 O: percent expansions remoteforward dollar 690s 23:35:25.651738297 O: percent expansions userknownhostsfile dollar 690s 23:35:25.836980595 O: percent expansions controlpath tilde 690s 23:35:25.865914949 O: percent expansions identityagent tilde 690s 23:35:25.894748458 O: percent expansions forwardagent tilde 690s 23:35:25.924539768 O: ok percent expansions 690s 23:35:25.925714458 E: run test addrmatch.sh ... 691s 23:35:26.125535214 O: test first entry for user 192.168.0.1 somehost 691s 23:35:26.167984009 O: test negative match for user 192.168.30.1 somehost 691s 23:35:26.209940503 O: test no match for user 19.0.0.1 somehost 691s 23:35:26.251056402 O: test list middle for user 10.255.255.254 somehost 691s 23:35:26.292594519 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 691s 23:35:26.333285439 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 691s 23:35:26.374739552 O: test localaddress for user 19.0.0.1 somehost 691s 23:35:26.415995457 O: test localport for user 19.0.0.1 somehost 691s 23:35:26.457278522 O: test bare IP6 address for user ::1 somehost.example.com 691s 23:35:26.498661512 O: test deny IPv6 for user ::2 somehost.example.com 691s 23:35:26.539723569 O: test IP6 negated for user ::3 somehost 691s 23:35:26.581179522 O: test IP6 no match for user ::4 somehost 691s 23:35:26.622262019 O: test IP6 network for user 2000::1 somehost 691s 23:35:26.663651969 O: test IP6 network for user 2001::1 somehost 691s 23:35:26.704872392 O: test IP6 localaddress for user ::5 somehost 691s 23:35:26.746053574 O: test IP6 localport for user ::5 somehost 691s 23:35:26.788632854 O: test invalid Match address 10.0.1.0/8 691s 23:35:26.803808096 O: test invalid Match localaddress 10.0.1.0/8 691s 23:35:26.818249786 O: test invalid Match address 10.0.0.1/24 691s 23:35:26.832883925 O: test invalid Match localaddress 10.0.0.1/24 691s 23:35:26.846798194 O: test invalid Match address 2000:aa:bb:01::/56 691s 23:35:26.861112559 O: test invalid Match localaddress 2000:aa:bb:01::/56 691s 23:35:26.877694060 O: ok address match 691s 23:35:26.879156442 E: run test localcommand.sh ... 692s 23:35:27.073325987 O: test localcommand: proto localcommand 692s 23:35:27.264079347 O: ok localcommand 692s 23:35:27.265544049 E: run test forcecommand.sh ... 693s 23:35:28.276739881 E: Connection closed. 693s 23:35:28.278440432 E: Connection closed 693s 23:35:28.671718309 E: Connection closed. 693s 23:35:28.674750555 E: Connection closed 693s 23:35:28.875968165 O: ok forced command 693s 23:35:28.877510709 E: run test portnum.sh ... 694s 23:35:29.076181546 O: port number parsing: invalid port 0 694s 23:35:29.086025392 O: port number parsing: invalid port 65536 694s 23:35:29.095896319 O: port number parsing: invalid port 131073 694s 23:35:29.105780887 O: port number parsing: invalid port 2000blah 694s 23:35:29.115651294 O: port number parsing: invalid port blah2000 694s 23:35:29.125285932 O: port number parsing: valid port 1 694s 23:35:29.317495540 O: port number parsing: valid port 22 694s 23:35:29.512142050 O: port number parsing: valid port 2222 694s 23:35:29.707769959 O: port number parsing: valid port 22222 694s 23:35:29.902211060 O: port number parsing: valid port 65535 695s 23:35:30.095515882 O: ok port number parsing 695s 23:35:30.096983462 E: run test keytype.sh ... 695s 23:35:30.301157695 O: keygen ed25519, 512 bits 695s 23:35:30.313450077 O: keygen ed25519-sk, n/a bits 695s 23:35:30.329932592 O: keygen ecdsa, 256 bits 695s 23:35:30.341436942 O: keygen ecdsa, 384 bits 695s 23:35:30.355517398 O: keygen ecdsa, 521 bits 695s 23:35:30.373211922 O: keygen ecdsa-sk, n/a bits 695s 23:35:30.391651757 O: keygen dsa, 1024 bits 695s 23:35:30.488963298 O: keygen rsa, 2048 bits 695s 23:35:30.731262250 O: keygen rsa, 3072 bits 697s 23:35:32.075258686 O: userkey ed25519-512, hostkey ed25519-512 697s 23:35:32.217151516 O: userkey ed25519-512, hostkey ed25519-512 697s 23:35:32.356436400 O: userkey ed25519-512, hostkey ed25519-512 697s 23:35:32.503683325 O: userkey ed25519-sk, hostkey ed25519-sk 697s 23:35:32.646082815 O: userkey ed25519-sk, hostkey ed25519-sk 697s 23:35:32.790015487 O: userkey ed25519-sk, hostkey ed25519-sk 697s 23:35:32.940101566 O: userkey ecdsa-256, hostkey ecdsa-256 698s 23:35:33.075124374 O: userkey ecdsa-256, hostkey ecdsa-256 698s 23:35:33.206984516 O: userkey ecdsa-256, hostkey ecdsa-256 698s 23:35:33.352922260 O: userkey ecdsa-384, hostkey ecdsa-384 698s 23:35:33.526305779 O: userkey ecdsa-384, hostkey ecdsa-384 698s 23:35:33.705744180 O: userkey ecdsa-384, hostkey ecdsa-384 698s 23:35:33.888699601 O: userkey ecdsa-521, hostkey ecdsa-521 699s 23:35:34.161803207 O: userkey ecdsa-521, hostkey ecdsa-521 699s 23:35:34.431961139 O: userkey ecdsa-521, hostkey ecdsa-521 699s 23:35:34.710589926 O: userkey ecdsa-sk, hostkey ecdsa-sk 699s 23:35:34.864937275 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 23:35:35.017232537 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 23:35:35.174589553 O: userkey dsa-1024, hostkey dsa-1024 700s 23:35:35.314577128 O: userkey dsa-1024, hostkey dsa-1024 700s 23:35:35.450879078 O: userkey dsa-1024, hostkey dsa-1024 700s 23:35:35.592341190 O: userkey rsa-2048, hostkey rsa-2048 700s 23:35:35.730276844 O: userkey rsa-2048, hostkey rsa-2048 700s 23:35:35.874508385 O: userkey rsa-2048, hostkey rsa-2048 701s 23:35:36.017415149 O: userkey rsa-3072, hostkey rsa-3072 701s 23:35:36.170205977 O: userkey rsa-3072, hostkey rsa-3072 701s 23:35:36.322438342 O: userkey rsa-3072, hostkey rsa-3072 701s 23:35:36.475077244 O: ok login with different key types 701s 23:35:36.475816273 E: run test kextype.sh ... 701s 23:35:36.693942203 O: kex diffie-hellman-group1-sha1 702s 23:35:37.273913252 O: kex diffie-hellman-group14-sha1 703s 23:35:37.971449779 O: kex diffie-hellman-group14-sha256 703s 23:35:38.686180912 O: kex diffie-hellman-group16-sha512 704s 23:35:39.495863394 O: kex diffie-hellman-group18-sha512 706s 23:35:41.021964089 O: kex diffie-hellman-group-exchange-sha1 707s 23:35:42.587095112 O: kex diffie-hellman-group-exchange-sha256 709s 23:35:44.143281987 O: kex ecdh-sha2-nistp256 709s 23:35:44.705002926 O: kex ecdh-sha2-nistp384 710s 23:35:45.304485788 O: kex ecdh-sha2-nistp521 711s 23:35:45.972630440 O: kex curve25519-sha256 711s 23:35:46.551119369 O: kex curve25519-sha256@libssh.org 712s 23:35:47.135718669 O: kex sntrup761x25519-sha512@openssh.com 712s 23:35:47.926111905 O: ok login with different key exchange algorithms 712s 23:35:47.927440232 E: run test cert-hostkey.sh ... 714s 23:35:49.443725777 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/host_ca_key.pub 714s 23:35:49.445228029 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/host_ca_key2.pub 714s 23:35:49.446698600 O: certified host keys: sign host ed25519 cert 714s 23:35:49.453707165 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 714s 23:35:49.465873550 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 714s 23:35:49.469492197 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 714s 23:35:49.482614495 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 714s 23:35:49.494603994 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 714s 23:35:49.498280162 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 714s 23:35:49.506856182 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 714s 23:35:49.519107050 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 714s 23:35:49.522679935 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 714s 23:35:49.534996445 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 714s 23:35:49.551069646 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 714s 23:35:49.554689373 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 714s 23:35:49.573078895 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 714s 23:35:49.594947219 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 714s 23:35:49.598653469 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 714s 23:35:49.612710760 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 714s 23:35:49.625582169 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 714s 23:35:49.629392262 O: certified host keys: sign host dsa cert 714s 23:35:49.755784718 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 714s 23:35:49.768119189 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 714s 23:35:49.771689113 O: certified host keys: sign host rsa cert 715s 23:35:50.882727469 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 715s 23:35:50.895021935 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 715s 23:35:50.898760225 O: certified host keys: sign host rsa-sha2-256 cert 718s 23:35:53.113553192 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 718s 23:35:53.134438137 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 718s 23:35:53.137986737 O: certified host keys: sign host rsa-sha2-512 cert 719s 23:35:54.716462383 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 719s 23:35:54.737315762 O: Revoking from /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 719s 23:35:54.741207812 O: certified host keys: host ed25519 cert connect 719s 23:35:54.743635254 O: certified host keys: ed25519 basic connect expect success yes 719s 23:35:54.915504692 O: certified host keys: ed25519 empty KRL expect success yes 720s 23:35:55.086686123 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 720s 23:35:55.200582187 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 720s 23:35:55.315758173 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 720s 23:35:55.430628190 O: certified host keys: ed25519 empty plaintext revocation expect success yes 720s 23:35:55.602805190 O: certified host keys: ed25519 plain key plaintext revocation expect success no 720s 23:35:55.717520601 O: certified host keys: ed25519 cert plaintext revocation expect success no 720s 23:35:55.833890428 O: certified host keys: ed25519 CA plaintext revocation expect success no 720s 23:35:55.949030093 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 720s 23:35:55.951109322 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 721s 23:35:56.137300470 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 721s 23:35:56.342978046 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 721s 23:35:56.469614259 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 721s 23:35:56.611715340 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 721s 23:35:56.752601902 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 721s 23:35:56.955710674 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 722s 23:35:57.078684424 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 722s 23:35:57.203498342 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 722s 23:35:57.325113795 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 722s 23:35:57.328794875 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 722s 23:35:57.503611387 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 722s 23:35:57.679003717 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 722s 23:35:57.798105368 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 722s 23:35:57.916390713 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 723s 23:35:58.035914608 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 723s 23:35:58.213039466 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 723s 23:35:58.330016576 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 723s 23:35:58.470639252 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 723s 23:35:58.593649358 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 723s 23:35:58.596630094 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 723s 23:35:58.800428017 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 724s 23:35:58.996951464 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 724s 23:35:59.125545196 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 724s 23:35:59.255151600 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 724s 23:35:59.384601279 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 724s 23:35:59.587365433 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 724s 23:35:59.728580330 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 724s 23:35:59.873047572 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 725s 23:36:00.005449784 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 725s 23:36:00.007596093 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 725s 23:36:00.241700871 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 725s 23:36:00.475354235 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 725s 23:36:00.628701320 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 725s 23:36:00.800171143 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 726s 23:36:00.977623796 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 726s 23:36:01.226709832 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 726s 23:36:01.390440404 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 726s 23:36:01.580230360 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 726s 23:36:01.745737509 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 726s 23:36:01.751378367 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 726s 23:36:01.944381225 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 727s 23:36:02.133222036 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 727s 23:36:02.259998167 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 727s 23:36:02.399153967 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 727s 23:36:02.530975576 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 727s 23:36:02.735632268 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 727s 23:36:02.864663030 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 728s 23:36:03.006129381 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 728s 23:36:03.133883350 O: certified host keys: host dsa cert connect 728s 23:36:03.136692637 O: certified host keys: dsa basic connect expect success yes 728s 23:36:03.324662836 O: certified host keys: dsa empty KRL expect success yes 728s 23:36:03.504188853 O: certified host keys: dsa KRL w/ plain key revoked expect success no 728s 23:36:03.623595763 O: certified host keys: dsa KRL w/ cert revoked expect success no 728s 23:36:03.758785802 O: certified host keys: dsa KRL w/ CA revoked expect success no 728s 23:36:03.915416028 O: certified host keys: dsa empty plaintext revocation expect success yes 729s 23:36:04.131806237 O: certified host keys: dsa plain key plaintext revocation expect success no 729s 23:36:04.254339771 O: certified host keys: dsa cert plaintext revocation expect success no 729s 23:36:04.387215784 O: certified host keys: dsa CA plaintext revocation expect success no 729s 23:36:04.503098154 O: certified host keys: host rsa cert connect 729s 23:36:04.506514699 O: certified host keys: rsa basic connect expect success yes 729s 23:36:04.711070161 O: certified host keys: rsa empty KRL expect success yes 729s 23:36:04.897518344 O: certified host keys: rsa KRL w/ plain key revoked expect success no 730s 23:36:05.026448630 O: certified host keys: rsa KRL w/ cert revoked expect success no 730s 23:36:05.154301455 O: certified host keys: rsa KRL w/ CA revoked expect success no 730s 23:36:05.282633335 O: certified host keys: rsa empty plaintext revocation expect success yes 730s 23:36:05.469254156 O: certified host keys: rsa plain key plaintext revocation expect success no 730s 23:36:05.603691222 O: certified host keys: rsa cert plaintext revocation expect success no 730s 23:36:05.752747496 O: certified host keys: rsa CA plaintext revocation expect success no 730s 23:36:05.886185052 O: certified host keys: host rsa-sha2-256 cert connect 730s 23:36:05.888794331 O: certified host keys: rsa-sha2-256 basic connect expect success yes 731s 23:36:06.085415876 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 731s 23:36:06.272990638 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 731s 23:36:06.400594223 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 731s 23:36:06.547516193 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 731s 23:36:06.685249925 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 731s 23:36:06.888507602 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 732s 23:36:07.020932048 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 732s 23:36:07.165538392 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 732s 23:36:07.289772363 O: certified host keys: host rsa-sha2-512 cert connect 732s 23:36:07.292463284 O: certified host keys: rsa-sha2-512 basic connect expect success yes 732s 23:36:07.475111130 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 732s 23:36:07.652728185 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 732s 23:36:07.782472842 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 732s 23:36:07.908677593 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 733s 23:36:08.034103551 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 733s 23:36:08.218505244 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 733s 23:36:08.352381751 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 733s 23:36:08.499120281 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 733s 23:36:08.638793361 O: certified host keys: host ed25519 revoked cert 733s 23:36:08.770036990 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 733s 23:36:08.921760429 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 734s 23:36:09.069276046 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 734s 23:36:09.224345145 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 734s 23:36:09.420611302 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 734s 23:36:09.561196614 O: certified host keys: host dsa revoked cert 734s 23:36:09.695663185 O: certified host keys: host rsa revoked cert 734s 23:36:09.855076173 O: certified host keys: host rsa-sha2-256 revoked cert 735s 23:36:10.024320565 O: certified host keys: host rsa-sha2-512 revoked cert 735s 23:36:10.169610580 O: certified host keys: host ed25519 revoked cert 735s 23:36:10.287073300 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 735s 23:36:10.412775541 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 735s 23:36:10.541079779 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 735s 23:36:10.721884313 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 735s 23:36:10.905009356 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 736s 23:36:11.035789018 O: certified host keys: host dsa revoked cert 736s 23:36:11.154929917 O: certified host keys: host rsa revoked cert 736s 23:36:11.287484806 O: certified host keys: host rsa-sha2-256 revoked cert 736s 23:36:11.418939344 O: certified host keys: host rsa-sha2-512 revoked cert 748s 23:36:23.062027383 O: certified host keys: host ed25519 cert downgrade to raw key 748s 23:36:23.420404422 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 748s 23:36:23.803379946 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 749s 23:36:24.163573877 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 749s 23:36:24.563413634 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 750s 23:36:25.044175687 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 750s 23:36:25.411705483 O: certified host keys: host dsa cert downgrade to raw key 750s 23:36:25.864585560 O: certified host keys: host rsa cert downgrade to raw key 753s 23:36:28.267531967 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 757s 23:36:32.839393397 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 759s 23:36:34.108083036 O: certified host keys: host ed25519 connect wrong cert 759s 23:36:34.232320521 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 759s 23:36:34.370490620 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 759s 23:36:34.492249846 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 759s 23:36:34.642624796 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 759s 23:36:34.841980515 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 760s 23:36:34.982495310 O: certified host keys: host dsa connect wrong cert 760s 23:36:35.345016013 O: certified host keys: host rsa connect wrong cert 761s 23:36:36.544616455 O: certified host keys: host rsa-sha2-256 connect wrong cert 763s 23:36:38.204677567 O: certified host keys: host rsa-sha2-512 connect wrong cert 767s 23:36:42.753161188 O: ok certified host keys 767s 23:36:42.754219012 E: run test cert-userkey.sh ... 770s 23:36:45.022056480 O: certified user keys: sign user ed25519 cert 770s 23:36:45.042795250 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 770s 23:36:45.067874355 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 770s 23:36:45.087784987 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 770s 23:36:45.111894031 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 770s 23:36:45.142295051 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 770s 23:36:45.168191453 O: certified user keys: sign user dsa cert 770s 23:36:45.274102712 O: certified user keys: sign user rsa cert 771s 23:36:46.596006462 O: certified user keys: sign user rsa-sha2-256 cert 774s 23:36:49.778766743 O: certified user keys: sign user rsa-sha2-512 cert 775s 23:36:50.758715917 O: certified user keys: ed25519 missing authorized_principals 775s 23:36:50.935536473 O: certified user keys: ed25519 empty authorized_principals 776s 23:36:51.113750078 O: certified user keys: ed25519 wrong authorized_principals 776s 23:36:51.288666043 O: certified user keys: ed25519 correct authorized_principals 776s 23:36:51.489247457 O: certified user keys: ed25519 authorized_principals bad key opt 776s 23:36:51.667674054 O: certified user keys: ed25519 authorized_principals command=false 776s 23:36:51.866922640 O: certified user keys: ed25519 authorized_principals command=true 777s 23:36:52.066965551 O: certified user keys: ed25519 wrong principals key option 777s 23:36:52.247382758 O: certified user keys: ed25519 correct principals key option 777s 23:36:52.449047878 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 777s 23:36:52.636794714 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 777s 23:36:52.824544510 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 778s 23:36:53.011320004 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 778s 23:36:53.205700461 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 778s 23:36:53.391054935 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 778s 23:36:53.585417232 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 778s 23:36:53.786697988 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 779s 23:36:53.986663638 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 779s 23:36:54.196458773 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 779s 23:36:54.396702554 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 779s 23:36:54.594686289 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 779s 23:36:54.802614143 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 780s 23:36:55.012939964 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 780s 23:36:55.214108168 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 780s 23:36:55.420586278 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 780s 23:36:55.633268311 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 780s 23:36:55.816986608 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 781s 23:36:56.030521613 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 781s 23:36:56.234947006 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 781s 23:36:56.449441718 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 781s 23:36:56.670000110 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 781s 23:36:56.898385856 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 782s 23:36:57.096583590 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 782s 23:36:57.305541477 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 782s 23:36:57.525118611 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 782s 23:36:57.707201092 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 782s 23:36:57.920221019 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 783s 23:36:58.128707755 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 783s 23:36:58.340202655 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 783s 23:36:58.551272507 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 783s 23:36:58.798879708 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 784s 23:36:59.009149503 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 784s 23:36:59.257508716 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 784s 23:36:59.512173651 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 784s 23:36:59.732124758 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 785s 23:36:59.997489938 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 785s 23:37:00.199219702 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 785s 23:37:00.399680721 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 785s 23:37:00.615250988 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 785s 23:37:00.820756183 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 786s 23:37:01.020115937 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 786s 23:37:01.250450927 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 786s 23:37:01.461686356 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 786s 23:37:01.649740228 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 786s 23:37:01.856742857 O: certified user keys: dsa missing authorized_principals 787s 23:37:02.046003503 O: certified user keys: dsa empty authorized_principals 787s 23:37:02.234003223 O: certified user keys: dsa wrong authorized_principals 787s 23:37:02.425438366 O: certified user keys: dsa correct authorized_principals 787s 23:37:02.627805554 O: certified user keys: dsa authorized_principals bad key opt 787s 23:37:02.816403965 O: certified user keys: dsa authorized_principals command=false 788s 23:37:03.021379838 O: certified user keys: dsa authorized_principals command=true 788s 23:37:03.228192676 O: certified user keys: dsa wrong principals key option 788s 23:37:03.423416818 O: certified user keys: dsa correct principals key option 788s 23:37:03.646356075 O: certified user keys: rsa missing authorized_principals 788s 23:37:03.837391620 O: certified user keys: rsa empty authorized_principals 789s 23:37:04.025066138 O: certified user keys: rsa wrong authorized_principals 789s 23:37:04.212395144 O: certified user keys: rsa correct authorized_principals 789s 23:37:04.421775355 O: certified user keys: rsa authorized_principals bad key opt 789s 23:37:04.612748387 O: certified user keys: rsa authorized_principals command=false 789s 23:37:04.830569634 O: certified user keys: rsa authorized_principals command=true 790s 23:37:05.057461118 O: certified user keys: rsa wrong principals key option 790s 23:37:05.234450584 O: certified user keys: rsa correct principals key option 790s 23:37:05.440353098 O: certified user keys: rsa-sha2-256 missing authorized_principals 790s 23:37:05.626811058 O: certified user keys: rsa-sha2-256 empty authorized_principals 790s 23:37:05.811761349 O: certified user keys: rsa-sha2-256 wrong authorized_principals 791s 23:37:05.996590679 O: certified user keys: rsa-sha2-256 correct authorized_principals 791s 23:37:06.216114767 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 791s 23:37:06.402464574 O: certified user keys: rsa-sha2-256 authorized_principals command=false 791s 23:37:06.626072495 O: certified user keys: rsa-sha2-256 authorized_principals command=true 791s 23:37:06.840181125 O: certified user keys: rsa-sha2-256 wrong principals key option 792s 23:37:07.029216536 O: certified user keys: rsa-sha2-256 correct principals key option 792s 23:37:07.241497659 O: certified user keys: rsa-sha2-512 missing authorized_principals 792s 23:37:07.418933677 O: certified user keys: rsa-sha2-512 empty authorized_principals 792s 23:37:07.596045649 O: certified user keys: rsa-sha2-512 wrong authorized_principals 792s 23:37:07.773627790 O: certified user keys: rsa-sha2-512 correct authorized_principals 793s 23:37:07.984768332 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 793s 23:37:08.164043758 O: certified user keys: rsa-sha2-512 authorized_principals command=false 793s 23:37:08.367102723 O: certified user keys: rsa-sha2-512 authorized_principals command=true 793s 23:37:08.572895417 O: certified user keys: rsa-sha2-512 wrong principals key option 793s 23:37:08.766523535 O: certified user keys: rsa-sha2-512 correct principals key option 794s 23:37:08.993520405 O: certified user keys: ed25519 authorized_keys connect 794s 23:37:09.216310807 O: certified user keys: ed25519 authorized_keys revoked key 794s 23:37:09.402903331 O: certified user keys: ed25519 authorized_keys revoked via KRL 794s 23:37:09.606971602 O: certified user keys: ed25519 authorized_keys empty KRL 794s 23:37:09.815119625 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 795s 23:37:10.020024868 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 795s 23:37:10.211035600 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 795s 23:37:10.405565793 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 795s 23:37:10.608943781 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 795s 23:37:10.810554137 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 796s 23:37:11.008991678 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 796s 23:37:11.212217991 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 796s 23:37:11.423794729 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 796s 23:37:11.638188316 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 796s 23:37:11.836789470 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 797s 23:37:12.038471671 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 797s 23:37:12.260095629 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 797s 23:37:12.508092119 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 797s 23:37:12.748927366 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 797s 23:37:12.953429430 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 798s 23:37:13.219102630 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 798s 23:37:13.444047770 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 798s 23:37:13.648885010 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 798s 23:37:13.854095215 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 799s 23:37:14.068974135 O: certified user keys: dsa authorized_keys connect 799s 23:37:14.272450240 O: certified user keys: dsa authorized_keys revoked key 799s 23:37:14.464512153 O: certified user keys: dsa authorized_keys revoked via KRL 799s 23:37:14.660489732 O: certified user keys: dsa authorized_keys empty KRL 799s 23:37:14.870261504 O: certified user keys: rsa authorized_keys connect 800s 23:37:15.084353576 O: certified user keys: rsa authorized_keys revoked key 800s 23:37:15.268591610 O: certified user keys: rsa authorized_keys revoked via KRL 800s 23:37:15.455434167 O: certified user keys: rsa authorized_keys empty KRL 800s 23:37:15.665367430 O: certified user keys: rsa-sha2-256 authorized_keys connect 800s 23:37:15.872238682 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 801s 23:37:16.050434808 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 801s 23:37:16.230574787 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 801s 23:37:16.437587810 O: certified user keys: rsa-sha2-512 authorized_keys connect 801s 23:37:16.642585080 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 801s 23:37:16.828281871 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 802s 23:37:17.015478445 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 802s 23:37:17.233268615 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 802s 23:37:17.415227317 O: certified user keys: authorized_keys CA does not authenticate 802s 23:37:17.417813999 O: certified user keys: ensure CA key does not authenticate user 802s 23:37:17.592368740 O: certified user keys: ed25519 TrustedUserCAKeys connect 802s 23:37:17.793263913 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 803s 23:37:17.974696807 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 803s 23:37:18.161428324 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 803s 23:37:18.360735602 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 803s 23:37:18.554785714 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 803s 23:37:18.747473924 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 803s 23:37:18.943154583 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 804s 23:37:19.148785662 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 804s 23:37:19.348732001 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 804s 23:37:19.535223804 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 804s 23:37:19.727926227 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 804s 23:37:19.932590882 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 805s 23:37:20.167784324 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 805s 23:37:20.372660194 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 805s 23:37:20.581110040 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 805s 23:37:20.799739928 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 806s 23:37:21.067124866 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 806s 23:37:21.294652664 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 806s 23:37:21.533509521 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 806s 23:37:21.806223714 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 807s 23:37:22.018026101 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 807s 23:37:22.207142545 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 807s 23:37:22.400439335 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 807s 23:37:22.607629782 O: certified user keys: dsa TrustedUserCAKeys connect 807s 23:37:22.803630534 O: certified user keys: dsa TrustedUserCAKeys revoked key 808s 23:37:22.997268209 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 808s 23:37:23.192171877 O: certified user keys: dsa TrustedUserCAKeys empty KRL 808s 23:37:23.402447463 O: certified user keys: rsa TrustedUserCAKeys connect 808s 23:37:23.624258188 O: certified user keys: rsa TrustedUserCAKeys revoked key 808s 23:37:23.809730229 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 809s 23:37:23.998254118 O: certified user keys: rsa TrustedUserCAKeys empty KRL 809s 23:37:24.211709044 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 809s 23:37:24.419666645 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 809s 23:37:24.602240136 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 809s 23:37:24.784131696 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 810s 23:37:24.989031210 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 810s 23:37:25.188377453 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 810s 23:37:25.368608603 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 810s 23:37:25.564443670 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 810s 23:37:25.772065518 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 810s 23:37:25.955508077 O: certified user keys: TrustedUserCAKeys CA does not authenticate 810s 23:37:25.957435746 O: certified user keys: ensure CA key does not authenticate user 811s 23:37:26.129513674 O: certified user keys: correct principal auth authorized_keys expect success rsa 811s 23:37:26.351003862 O: certified user keys: correct principal auth authorized_keys expect success ed25519 811s 23:37:26.556329847 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 811s 23:37:26.781076125 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 812s 23:37:27.007057661 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 812s 23:37:27.192803964 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 812s 23:37:27.378938113 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 812s 23:37:27.574322880 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 812s 23:37:27.770655102 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 812s 23:37:27.959463331 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 813s 23:37:28.148307421 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 813s 23:37:28.374932986 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 813s 23:37:28.580286435 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 813s 23:37:28.774084993 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 813s 23:37:28.967319582 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 814s 23:37:29.172867611 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 814s 23:37:29.379096966 O: certified user keys: cert expired auth authorized_keys expect failure rsa 814s 23:37:29.572467091 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 814s 23:37:29.762287244 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 814s 23:37:29.966386288 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 815s 23:37:30.177593492 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 815s 23:37:30.407514205 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 815s 23:37:30.631903437 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 815s 23:37:30.861074539 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 816s 23:37:31.087808994 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 816s 23:37:31.281411271 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 816s 23:37:31.470868169 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 816s 23:37:31.677407154 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 816s 23:37:31.882511518 O: certified user keys: force-command auth authorized_keys expect failure rsa 817s 23:37:32.100644097 O: certified user keys: force-command auth authorized_keys expect failure ed25519 817s 23:37:32.309124082 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 817s 23:37:32.536998546 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 817s 23:37:32.761345438 O: certified user keys: empty principals auth authorized_keys expect success rsa 818s 23:37:32.983072174 O: certified user keys: empty principals auth authorized_keys expect success ed25519 818s 23:37:33.197260415 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 818s 23:37:33.402340526 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 818s 23:37:33.611751017 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 818s 23:37:33.847708006 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 819s 23:37:34.066245379 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 819s 23:37:34.266179390 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 819s 23:37:34.471269394 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 819s 23:37:34.690314594 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 819s 23:37:34.897808232 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 820s 23:37:35.086992522 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 820s 23:37:35.281376790 O: certified user keys: force-command match true auth authorized_keys expect success rsa 820s 23:37:35.495149129 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 820s 23:37:35.703504952 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 820s 23:37:35.924010985 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 821s 23:37:36.139350328 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 821s 23:37:36.334421902 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 821s 23:37:36.526244111 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 821s 23:37:36.715222960 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 821s 23:37:36.912605286 O: certified user keys: user ed25519 connect wrong cert 822s 23:37:37.096612654 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 822s 23:37:37.266487739 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 822s 23:37:37.444326052 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 822s 23:37:37.633573401 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 822s 23:37:37.834781994 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 823s 23:37:38.005589171 O: certified user keys: user dsa connect wrong cert 823s 23:37:38.186504344 O: certified user keys: user rsa connect wrong cert 823s 23:37:38.377237650 O: certified user keys: user rsa-sha2-256 connect wrong cert 823s 23:37:38.571705406 O: certified user keys: user rsa-sha2-512 connect wrong cert 823s 23:37:38.748200479 O: ok certified user keys 823s 23:37:38.749292054 E: run test host-expand.sh ... 824s 23:37:39.112794809 O: ok expand %h and %n 824s 23:37:39.114151547 E: run test keys-command.sh ... 824s 23:37:39.320005472 O: SKIPPED: /var/run/keycommand_openssh-tests.44753 not executable (/var/run mounted noexec?) 824s 23:37:39.328277504 E: run test forward-control.sh ... 826s 23:37:41.085840701 O: check_lfwd done (expecting Y): default configuration 827s 23:37:42.563664263 O: check_rfwd done (expecting Y): default configuration 829s 23:37:44.049798396 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 830s 23:37:45.556184298 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 830s 23:37:45.770816627 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 831s 23:37:46.263242656 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 832s 23:37:47.744170904 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 834s 23:37:49.231792541 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 834s 23:37:49.450370899 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 834s 23:37:49.939155806 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 835s 23:37:50.440147494 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 836s 23:37:51.946715753 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 838s 23:37:53.165530901 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 838s 23:37:53.368837661 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 839s 23:37:54.589406211 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 839s 23:37:54.809284541 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 841s 23:37:56.309064589 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 841s 23:37:56.801792763 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 843s 23:37:58.279947644 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 843s 23:37:58.478395598 O: check_rfwd done (expecting N): AllowTcpForwarding=local 844s 23:37:59.697284172 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 844s 23:37:59.899123784 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 846s 23:38:01.410626417 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 846s 23:38:01.629560133 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 846s 23:38:01.844689608 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 847s 23:38:02.044779594 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 848s 23:38:03.520923069 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 848s 23:38:03.736275582 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 849s 23:38:04.954598613 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 850s 23:38:05.158953451 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 851s 23:38:06.376290609 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 851s 23:38:06.574369476 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 852s 23:38:07.049383191 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 852s 23:38:07.249064576 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 853s 23:38:08.470933651 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 855s 23:38:09.991202403 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 856s 23:38:11.217408545 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 856s 23:38:11.719672143 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 857s 23:38:12.942788426 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 859s 23:38:14.432938951 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 860s 23:38:15.655299786 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 862s 23:38:17.161285722 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 863s 23:38:18.389652541 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 864s 23:38:19.887713312 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 865s 23:38:20.121747216 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 865s 23:38:20.329682552 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 865s 23:38:20.555279249 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 865s 23:38:20.772721112 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 866s 23:38:20.995600664 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 867s 23:38:22.491935856 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 867s 23:38:22.712641309 O: check_lfwd done (expecting N): AllowTcpForwarding=no 867s 23:38:22.918114066 O: check_rfwd done (expecting N): AllowTcpForwarding=no 869s 23:38:24.136986097 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 869s 23:38:24.340659003 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 869s 23:38:24.562496347 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 869s 23:38:24.774412045 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 871s 23:38:25.988242761 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 871s 23:38:26.193609127 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 871s 23:38:26.411276038 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 871s 23:38:26.613873179 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 872s 23:38:27.835143247 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 873s 23:38:28.037506326 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 874s 23:38:29.254164597 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 874s 23:38:29.457412652 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 875s 23:38:30.680554163 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 875s 23:38:30.883729441 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 876s 23:38:31.360014266 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 876s 23:38:31.560197503 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 878s 23:38:33.047817142 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 878s 23:38:33.536184656 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 880s 23:38:35.024253460 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 880s 23:38:35.230365879 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 881s 23:38:36.705073248 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 881s 23:38:36.907674103 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 883s 23:38:38.121600969 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 883s 23:38:38.319245235 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 884s 23:38:39.533342649 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 886s 23:38:41.013096571 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 887s 23:38:42.243748290 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 887s 23:38:42.449900558 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 888s 23:38:43.666471011 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 888s 23:38:43.870484528 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 888s 23:38:43.891964403 O: ok sshd control of local and remote forwarding 888s 23:38:43.893375534 E: run test integrity.sh ... 889s 23:38:44.105917305 O: test integrity: hmac-sha1 @2900 889s 23:38:44.313923755 O: test integrity: hmac-sha1 @2901 889s 23:38:44.519449308 O: test integrity: hmac-sha1 @2902 889s 23:38:44.726670952 O: test integrity: hmac-sha1 @2903 889s 23:38:44.931424699 O: test integrity: hmac-sha1 @2904 890s 23:38:45.140960830 O: test integrity: hmac-sha1 @2905 890s 23:38:45.344402913 O: test integrity: hmac-sha1 @2906 890s 23:38:45.551910665 O: test integrity: hmac-sha1 @2907 890s 23:38:45.757607283 O: test integrity: hmac-sha1 @2908 890s 23:38:45.963904106 O: test integrity: hmac-sha1 @2909 891s 23:38:46.158472435 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 891s 23:38:46.174626108 O: test integrity: hmac-sha1-96 @2900 891s 23:38:46.378107616 O: test integrity: hmac-sha1-96 @2901 891s 23:38:46.581889846 O: test integrity: hmac-sha1-96 @2902 891s 23:38:46.786940926 O: test integrity: hmac-sha1-96 @2903 892s 23:38:46.992567089 O: test integrity: hmac-sha1-96 @2904 892s 23:38:47.197643874 O: test integrity: hmac-sha1-96 @2905 892s 23:38:47.403213662 O: test integrity: hmac-sha1-96 @2906 892s 23:38:47.617683311 O: test integrity: hmac-sha1-96 @2907 892s 23:38:47.821188485 O: test integrity: hmac-sha1-96 @2908 893s 23:38:48.027845118 O: test integrity: hmac-sha1-96 @2909 893s 23:38:48.218771791 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 893s 23:38:48.234062616 O: test integrity: hmac-sha2-256 @2900 893s 23:38:48.434730155 O: test integrity: hmac-sha2-256 @2901 893s 23:38:48.642536584 O: test integrity: hmac-sha2-256 @2902 893s 23:38:48.850802335 O: test integrity: hmac-sha2-256 @2903 894s 23:38:49.065029724 O: test integrity: hmac-sha2-256 @2904 894s 23:38:49.265455367 O: test integrity: hmac-sha2-256 @2905 894s 23:38:49.467677143 O: test integrity: hmac-sha2-256 @2906 894s 23:38:49.673776225 O: test integrity: hmac-sha2-256 @2907 894s 23:38:49.876140801 O: test integrity: hmac-sha2-256 @2908 895s 23:38:50.078568333 O: test integrity: hmac-sha2-256 @2909 895s 23:38:50.274443851 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 895s 23:38:50.291911769 O: test integrity: hmac-sha2-512 @2900 895s 23:38:50.476564652 O: test integrity: hmac-sha2-512 @2901 895s 23:38:50.678704333 O: test integrity: hmac-sha2-512 @2902 895s 23:38:50.886713573 O: test integrity: hmac-sha2-512 @2903 896s 23:38:51.074511672 O: test integrity: hmac-sha2-512 @2904 896s 23:38:51.258113095 O: test integrity: hmac-sha2-512 @2905 896s 23:38:51.448466763 O: test integrity: hmac-sha2-512 @2906 896s 23:38:51.636094573 O: test integrity: hmac-sha2-512 @2907 896s 23:38:51.837740956 O: test integrity: hmac-sha2-512 @2908 897s 23:38:52.027705420 O: test integrity: hmac-sha2-512 @2909 897s 23:38:52.199461312 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 897s 23:38:52.221550778 O: test integrity: hmac-md5 @2900 897s 23:38:52.425861885 O: test integrity: hmac-md5 @2901 897s 23:38:52.630979877 O: test integrity: hmac-md5 @2902 897s 23:38:52.835016542 O: test integrity: hmac-md5 @2903 898s 23:38:53.037915997 O: test integrity: hmac-md5 @2904 898s 23:38:53.240853160 O: test integrity: hmac-md5 @2905 898s 23:38:53.445261894 O: test integrity: hmac-md5 @2906 898s 23:38:53.650373711 O: test integrity: hmac-md5 @2907 898s 23:38:53.853383476 O: test integrity: hmac-md5 @2908 899s 23:38:54.057717605 O: test integrity: hmac-md5 @2909 899s 23:38:54.249989285 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 899s 23:38:54.267140716 O: test integrity: hmac-md5-96 @2900 899s 23:38:54.485091483 O: test integrity: hmac-md5-96 @2901 899s 23:38:54.704211017 O: test integrity: hmac-md5-96 @2902 899s 23:38:54.910699710 O: test integrity: hmac-md5-96 @2903 900s 23:38:55.116664151 O: test integrity: hmac-md5-96 @2904 900s 23:38:55.321920542 O: test integrity: hmac-md5-96 @2905 900s 23:38:55.532547687 O: test integrity: hmac-md5-96 @2906 900s 23:38:55.739985012 O: test integrity: hmac-md5-96 @2907 900s 23:38:55.949673031 O: test integrity: hmac-md5-96 @2908 901s 23:38:56.158781635 O: test integrity: hmac-md5-96 @2909 901s 23:38:56.357894133 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 901s 23:38:56.375762086 O: test integrity: umac-64@openssh.com @2900 901s 23:38:56.587001541 O: test integrity: umac-64@openssh.com @2901 901s 23:38:56.794966175 O: test integrity: umac-64@openssh.com @2902 902s 23:38:57.002962529 O: test integrity: umac-64@openssh.com @2903 902s 23:38:57.211084710 O: test integrity: umac-64@openssh.com @2904 902s 23:38:57.418309485 O: test integrity: umac-64@openssh.com @2905 902s 23:38:57.627042310 O: test integrity: umac-64@openssh.com @2906 902s 23:38:57.836163618 O: test integrity: umac-64@openssh.com @2907 903s 23:38:58.043527471 O: test integrity: umac-64@openssh.com @2908 903s 23:38:58.249433425 O: test integrity: umac-64@openssh.com @2909 903s 23:38:58.445073675 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 903s 23:38:58.461052573 O: test integrity: umac-128@openssh.com @2900 903s 23:38:58.662535500 O: test integrity: umac-128@openssh.com @2901 903s 23:38:58.867174765 O: test integrity: umac-128@openssh.com @2902 904s 23:38:59.070283657 O: test integrity: umac-128@openssh.com @2903 904s 23:38:59.276555999 O: test integrity: umac-128@openssh.com @2904 904s 23:38:59.479553041 O: test integrity: umac-128@openssh.com @2905 904s 23:38:59.686357626 O: test integrity: umac-128@openssh.com @2906 904s 23:38:59.891564082 O: test integrity: umac-128@openssh.com @2907 905s 23:39:00.096538010 O: test integrity: umac-128@openssh.com @2908 905s 23:39:00.302018454 O: test integrity: umac-128@openssh.com @2909 905s 23:39:00.496344430 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 905s 23:39:00.512807610 O: test integrity: hmac-sha1-etm@openssh.com @2900 905s 23:39:00.726439183 O: test integrity: hmac-sha1-etm@openssh.com @2901 905s 23:39:00.938885309 O: test integrity: hmac-sha1-etm@openssh.com @2902 906s 23:39:01.152934835 O: test integrity: hmac-sha1-etm@openssh.com @2903 906s 23:39:01.364621903 O: test integrity: hmac-sha1-etm@openssh.com @2904 906s 23:39:01.577416817 O: test integrity: hmac-sha1-etm@openssh.com @2905 906s 23:39:01.792291984 O: test integrity: hmac-sha1-etm@openssh.com @2906 907s 23:39:02.003540648 O: test integrity: hmac-sha1-etm@openssh.com @2907 907s 23:39:02.217556556 O: test integrity: hmac-sha1-etm@openssh.com @2908 907s 23:39:02.463397653 O: test integrity: hmac-sha1-etm@openssh.com @2909 907s 23:39:02.704183639 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 907s 23:39:02.735427664 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 908s 23:39:03.007357675 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 908s 23:39:03.270041654 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 908s 23:39:03.529599655 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 908s 23:39:03.789543058 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 909s 23:39:04.057015622 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 909s 23:39:04.317238210 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 909s 23:39:04.589041866 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 909s 23:39:04.933041980 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 910s 23:39:05.274269061 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 910s 23:39:05.528338677 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 910s 23:39:05.560739983 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 910s 23:39:05.830456449 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 911s 23:39:06.080946121 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 911s 23:39:06.307394645 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 911s 23:39:06.513767215 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 911s 23:39:06.719310741 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 911s 23:39:06.927100239 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 912s 23:39:07.133410641 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 912s 23:39:07.343194938 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 912s 23:39:07.552168230 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 912s 23:39:07.753946242 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 912s 23:39:07.771162498 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 912s 23:39:07.946589642 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 913s 23:39:08.123341226 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 913s 23:39:08.296013624 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 913s 23:39:08.466380249 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 913s 23:39:08.637666519 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 913s 23:39:08.809000710 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 914s 23:39:08.980514621 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 914s 23:39:09.151744002 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 914s 23:39:09.321627454 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 914s 23:39:09.482696018 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 914s 23:39:09.500925718 O: test integrity: hmac-md5-etm@openssh.com @2900 914s 23:39:09.705331279 O: test integrity: hmac-md5-etm@openssh.com @2901 914s 23:39:09.913029859 O: test integrity: hmac-md5-etm@openssh.com @2902 915s 23:39:10.122570921 O: test integrity: hmac-md5-etm@openssh.com @2903 915s 23:39:10.326287546 O: test integrity: hmac-md5-etm@openssh.com @2904 915s 23:39:10.535214240 O: test integrity: hmac-md5-etm@openssh.com @2905 915s 23:39:10.753185103 O: test integrity: hmac-md5-etm@openssh.com @2906 915s 23:39:10.960533988 O: test integrity: hmac-md5-etm@openssh.com @2907 916s 23:39:11.169689433 O: test integrity: hmac-md5-etm@openssh.com @2908 916s 23:39:11.374164250 O: test integrity: hmac-md5-etm@openssh.com @2909 916s 23:39:11.566483082 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 916s 23:39:11.583165891 O: test integrity: hmac-md5-96-etm@openssh.com @2900 916s 23:39:11.789882961 O: test integrity: hmac-md5-96-etm@openssh.com @2901 917s 23:39:11.994185097 O: test integrity: hmac-md5-96-etm@openssh.com @2902 917s 23:39:12.199800108 O: test integrity: hmac-md5-96-etm@openssh.com @2903 917s 23:39:12.405236518 O: test integrity: hmac-md5-96-etm@openssh.com @2904 917s 23:39:12.612328617 O: test integrity: hmac-md5-96-etm@openssh.com @2905 917s 23:39:12.819505917 O: test integrity: hmac-md5-96-etm@openssh.com @2906 918s 23:39:13.026138292 O: test integrity: hmac-md5-96-etm@openssh.com @2907 918s 23:39:13.228871115 O: test integrity: hmac-md5-96-etm@openssh.com @2908 918s 23:39:13.432763425 O: test integrity: hmac-md5-96-etm@openssh.com @2909 918s 23:39:13.626322361 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 918s 23:39:13.642196124 O: test integrity: umac-64-etm@openssh.com @2900 918s 23:39:13.843536181 O: test integrity: umac-64-etm@openssh.com @2901 919s 23:39:14.050769105 O: test integrity: umac-64-etm@openssh.com @2902 919s 23:39:14.260873995 O: test integrity: umac-64-etm@openssh.com @2903 919s 23:39:14.468249471 O: test integrity: umac-64-etm@openssh.com @2904 919s 23:39:14.707373752 O: test integrity: umac-64-etm@openssh.com @2905 919s 23:39:14.957794291 O: test integrity: umac-64-etm@openssh.com @2906 920s 23:39:15.216385781 O: test integrity: umac-64-etm@openssh.com @2907 920s 23:39:15.479376850 O: test integrity: umac-64-etm@openssh.com @2908 920s 23:39:15.744017047 O: test integrity: umac-64-etm@openssh.com @2909 921s 23:39:15.987131095 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 921s 23:39:16.015218598 O: test integrity: umac-128-etm@openssh.com @2900 921s 23:39:16.253307446 O: test integrity: umac-128-etm@openssh.com @2901 921s 23:39:16.464195795 O: test integrity: umac-128-etm@openssh.com @2902 921s 23:39:16.676784314 O: test integrity: umac-128-etm@openssh.com @2903 921s 23:39:16.887969705 O: test integrity: umac-128-etm@openssh.com @2904 922s 23:39:17.100024655 O: test integrity: umac-128-etm@openssh.com @2905 922s 23:39:17.309465025 O: test integrity: umac-128-etm@openssh.com @2906 922s 23:39:17.518032871 O: test integrity: umac-128-etm@openssh.com @2907 922s 23:39:17.726567037 O: test integrity: umac-128-etm@openssh.com @2908 922s 23:39:17.937071253 O: test integrity: umac-128-etm@openssh.com @2909 923s 23:39:18.136127284 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 923s 23:39:18.153030968 O: test integrity: aes128-gcm@openssh.com @2900 923s 23:39:18.327666193 O: test integrity: aes128-gcm@openssh.com @2901 923s 23:39:18.497053073 O: test integrity: aes128-gcm@openssh.com @2902 923s 23:39:18.669140607 O: test integrity: aes128-gcm@openssh.com @2903 923s 23:39:18.840916378 O: test integrity: aes128-gcm@openssh.com @2904 924s 23:39:19.012812270 O: test integrity: aes128-gcm@openssh.com @2905 924s 23:39:19.185088475 O: test integrity: aes128-gcm@openssh.com @2906 924s 23:39:19.354893667 O: test integrity: aes128-gcm@openssh.com @2907 924s 23:39:19.525679064 O: test integrity: aes128-gcm@openssh.com @2908 924s 23:39:19.695478376 O: test integrity: aes128-gcm@openssh.com @2909 924s 23:39:19.856539446 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 924s 23:39:19.874204413 O: test integrity: aes256-gcm@openssh.com @2900 925s 23:39:20.045878572 O: test integrity: aes256-gcm@openssh.com @2901 925s 23:39:20.216536359 O: test integrity: aes256-gcm@openssh.com @2902 925s 23:39:20.387961229 O: test integrity: aes256-gcm@openssh.com @2903 925s 23:39:20.558465176 O: test integrity: aes256-gcm@openssh.com @2904 925s 23:39:20.729736886 O: test integrity: aes256-gcm@openssh.com @2905 925s 23:39:20.901877800 O: test integrity: aes256-gcm@openssh.com @2906 926s 23:39:21.074166831 O: test integrity: aes256-gcm@openssh.com @2907 926s 23:39:21.246638377 O: test integrity: aes256-gcm@openssh.com @2908 926s 23:39:21.443149278 O: test integrity: aes256-gcm@openssh.com @2909 926s 23:39:21.626272916 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 926s 23:39:21.655271974 O: test integrity: chacha20-poly1305@openssh.com @2900 926s 23:39:21.863419292 O: test integrity: chacha20-poly1305@openssh.com @2901 927s 23:39:22.067219064 O: test integrity: chacha20-poly1305@openssh.com @2902 927s 23:39:22.280605995 O: test integrity: chacha20-poly1305@openssh.com @2903 927s 23:39:22.484450920 O: test integrity: chacha20-poly1305@openssh.com @2904 927s 23:39:22.691953143 O: test integrity: chacha20-poly1305@openssh.com @2905 927s 23:39:22.888636794 O: test integrity: chacha20-poly1305@openssh.com @2906 928s 23:39:23.094686885 O: test integrity: chacha20-poly1305@openssh.com @2907 928s 23:39:23.297238073 O: test integrity: chacha20-poly1305@openssh.com @2908 928s 23:39:23.508417101 O: test integrity: chacha20-poly1305@openssh.com @2909 928s 23:39:23.691665279 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 928s 23:39:23.694970134 E: run test krl.sh ... 928s 23:39:23.695798858 O: ok integrity 929s 23:39:24.030930065 O: key revocation lists: generating test keys 934s 23:39:29.697424163 O: key revocation lists: generating KRLs 934s 23:39:29.792666098 O: key revocation lists: checking revocations for revoked keys 935s 23:39:30.283716105 O: key revocation lists: checking revocations for unrevoked keys 935s 23:39:30.763421212 O: key revocation lists: checking revocations for revoked certs 936s 23:39:31.484289294 O: key revocation lists: checking revocations for unrevoked certs 937s 23:39:32.223047589 O: key revocation lists: testing KRL update 938s 23:39:33.044567204 O: key revocation lists: checking revocations for revoked keys 938s 23:39:33.559198303 O: key revocation lists: checking revocations for unrevoked keys 939s 23:39:34.079124660 O: key revocation lists: checking revocations for revoked certs 939s 23:39:34.824399281 O: key revocation lists: checking revocations for unrevoked certs 940s 23:39:35.555160814 O: ok key revocation lists 940s 23:39:35.555257335 E: run test multipubkey.sh ... 942s 23:39:37.413979266 O: ok multiple pubkey 942s 23:39:37.414605108 E: run test limit-keytype.sh ... 946s 23:39:41.434334928 O: allow rsa,ed25519 947s 23:39:41.988087214 O: allow ed25519 947s 23:39:42.473478860 O: allow cert only 948s 23:39:42.998467252 O: match w/ no match 948s 23:39:43.524789186 O: match w/ matching 949s 23:39:44.068218458 O: ok restrict pubkey type 949s 23:39:44.069659584 E: run test hostkey-agent.sh ... 950s 23:39:45.473262292 O: key type ssh-ed25519 950s 23:39:45.610786344 O: key type sk-ssh-ed25519@openssh.com 950s 23:39:45.752252931 O: key type ecdsa-sha2-nistp256 950s 23:39:45.886265130 O: key type ecdsa-sha2-nistp384 951s 23:39:46.035559303 O: key type ecdsa-sha2-nistp521 951s 23:39:46.216469023 O: key type sk-ecdsa-sha2-nistp256@openssh.com 951s 23:39:46.363980584 O: key type ssh-dss 951s 23:39:46.495404369 O: key type ssh-rsa 951s 23:39:46.647786107 O: cert type ssh-ed25519-cert-v01@openssh.com 951s 23:39:46.816511264 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 952s 23:39:46.989121394 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 952s 23:39:47.160281472 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 952s 23:39:47.341177663 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 952s 23:39:47.551165676 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 952s 23:39:47.722882515 O: cert type ssh-dss-cert-v01@openssh.com 952s 23:39:47.887643130 O: cert type ssh-rsa-cert-v01@openssh.com 953s 23:39:48.061898855 O: cert type rsa-sha2-256-cert-v01@openssh.com 953s 23:39:48.233307886 O: cert type rsa-sha2-512-cert-v01@openssh.com 953s 23:39:48.437805430 O: ok hostkey agent 953s 23:39:48.439001554 E: run test hostkey-rotate.sh ... 955s 23:39:50.681158812 O: learn hostkey with StrictHostKeyChecking=no 955s 23:39:50.855150276 O: learn additional hostkeys 956s 23:39:51.115383464 O: learn additional hostkeys, type=ssh-ed25519 956s 23:39:51.307572221 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 956s 23:39:51.505963118 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 956s 23:39:51.698661276 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 956s 23:39:51.899746302 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 957s 23:39:52.118636142 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 957s 23:39:52.317310751 O: learn additional hostkeys, type=ssh-dss 957s 23:39:52.510085421 O: learn additional hostkeys, type=ssh-rsa 957s 23:39:52.717434179 O: learn changed non-primary hostkey type=ssh-rsa 959s 23:39:54.643536855 O: learn new primary hostkey 959s 23:39:54.856425692 O: rotate primary hostkey 960s 23:39:55.073366260 O: check rotate primary hostkey 960s 23:39:55.281242072 O: ok hostkey rotate 960s 23:39:55.282268116 E: run test principals-command.sh ... 962s 23:39:57.452503649 O: SKIPPED: /var/run/principals_command_openssh-tests.61438 not executable (/var/run mounted noexec?) 962s 23:39:57.461967358 E: run test cert-file.sh ... 962s 23:39:57.708524511 O: identity cert with no plain public file 962s 23:39:57.909760486 O: CertificateFile with no plain public file 963s 23:39:58.106627523 O: plain keys 963s 23:39:58.290183517 O: untrusted cert 963s 23:39:58.475546115 O: good cert, bad key 963s 23:39:58.670906544 O: single trusted 963s 23:39:58.867519497 O: multiple trusted 964s 23:39:59.667602041 O: ok ssh with certificates 964s 23:39:59.669099965 E: run test cfginclude.sh ... 964s 23:39:59.867944316 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.877987106 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.888035576 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.898035966 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.908290716 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.918846267 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.929060418 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.939044807 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.948997317 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 964s 23:39:59.970959902 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:39:59.981004412 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:39:59.991005402 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.006806409 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.017072519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.026919308 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.037026657 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.046536125 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.056241754 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.065458541 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.074903048 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.084275476 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.105224177 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.114934926 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.124947435 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 965s 23:40:00.136474269 O: ok config include 965s 23:40:00.137697472 E: run test servcfginclude.sh ... 965s 23:40:00.618659363 O: ok server config include 965s 23:40:00.619931766 E: run test allow-deny-users.sh ... 967s 23:40:02.409149578 O: ok AllowUsers/DenyUsers 967s 23:40:02.410579862 E: run test authinfo.sh ... 967s 23:40:02.599732522 O: ExposeAuthInfo=no 967s 23:40:02.791954150 O: ExposeAuthInfo=yes 968s 23:40:02.986228744 E: run test sshsig.sh ... 968s 23:40:02.986995386 O: ok authinfo 968s 23:40:03.192774485 O: sshsig: make certificates 968s 23:40:03.238413133 O: sshsig: check signature for ssh-ed25519 968s 23:40:03.565803853 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 968s 23:40:03.908613417 O: sshsig: check signature for ecdsa-sha2-nistp256 969s 23:40:04.207967370 O: sshsig: check signature for ecdsa-sha2-nistp384 969s 23:40:04.696732925 O: sshsig: check signature for ecdsa-sha2-nistp521 970s 23:40:05.554681681 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 970s 23:40:05.903191513 O: sshsig: check signature for ssh-dss 971s 23:40:06.185068236 O: sshsig: check signature for ssh-rsa 971s 23:40:06.508859388 O: sshsig: check signature for ssh-ed25519-cert.pub 972s 23:40:07.111920848 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 972s 23:40:07.773729764 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 973s 23:40:08.366953405 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 974s 23:40:09.219334146 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 975s 23:40:10.512670501 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 976s 23:40:11.217808764 O: sshsig: check signature for ssh-dss-cert.pub 976s 23:40:11.806027196 O: sshsig: check signature for ssh-rsa-cert.pub 977s 23:40:12.452557997 O: sshsig: match principals 977s 23:40:12.477563659 O: sshsig: nomatch principals 977s 23:40:12.496791146 E: run test knownhosts.sh ... 977s 23:40:12.495961344 O: ok sshsig 978s 23:40:13.891632112 O: ok known hosts 978s 23:40:13.892864035 E: run test knownhosts-command.sh ... 979s 23:40:14.094505961 O: simple connection 979s 23:40:14.278240680 O: no keys 979s 23:40:14.391788312 O: bad exit status 979s 23:40:14.468730536 O: keytype ssh-ed25519 979s 23:40:14.639168944 O: keytype sk-ssh-ed25519@openssh.com 979s 23:40:14.813234360 O: keytype ecdsa-sha2-nistp256 980s 23:40:14.979685718 O: keytype ecdsa-sha2-nistp384 980s 23:40:15.158460500 O: keytype ecdsa-sha2-nistp521 980s 23:40:15.360012815 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 980s 23:40:15.534556106 O: keytype ssh-rsa 980s 23:40:15.714428929 E: run test agent-restrict.sh ... 980s 23:40:15.714541890 O: ok known hosts command 980s 23:40:15.916933926 O: generate keys 981s 23:40:15.990174299 O: prepare client config 981s 23:40:16.004812093 O: prepare known_hosts 981s 23:40:16.010896547 O: prepare server configs 981s 23:40:16.032044396 O: authentication w/o agent 982s 23:40:17.408368494 O: start agent 986s 23:40:21.413450933 O: authentication with agent (no restrict) 987s 23:40:22.784105483 O: unrestricted keylist 988s 23:40:23.570248722 O: authentication with agent (basic restrict) 989s 23:40:24.288778282 O: authentication with agent incorrect key (basic restrict) 989s 23:40:24.832771072 O: keylist (basic restrict) 990s 23:40:25.621396941 O: username 991s 23:40:26.447497224 O: username wildcard 992s 23:40:27.352565919 O: username incorrect 992s 23:40:27.439262007 O: agent restriction honours certificate principal 992s 23:40:27.480246086 O: multihop without agent 993s 23:40:28.551039586 O: multihop agent unrestricted 994s 23:40:29.624555614 O: multihop restricted 995s 23:40:30.728223100 O: multihop username 996s 23:40:31.850029980 O: multihop wildcard username 997s 23:40:32.932402150 O: multihop wrong username 998s 23:40:33.792153734 O: multihop cycle no agent 1000s 23:40:35.534062673 O: multihop cycle agent unrestricted 1002s 23:40:37.595762999 O: multihop cycle restricted deny 1003s 23:40:38.266940281 O: multihop cycle restricted allow 1004s 23:40:39.967240400 O: ok agent restrictions 1004s 23:40:39.968276562 E: run test hostbased.sh ... 1005s 23:40:40.151295844 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1005s 23:40:40.152437805 E: run test channel-timeout.sh ... 1005s 23:40:40.359789603 O: no timeout 1010s 23:40:45.569005579 O: command timeout 1011s 23:40:46.202342733 O: command wildcard timeout 1012s 23:40:47.203246168 O: command irrelevant timeout 1017s 23:40:52.396399156 O: sftp no timeout 1022s 23:40:57.599786854 O: sftp timeout 1023s 23:40:58.201842607 E: Connection closed 1023s 23:40:58.203005368 O: sftp irrelevant timeout 1028s 23:41:03.410060809 O: ok channel timeout 1028s 23:41:03.411166130 E: run test connection-timeout.sh ... 1028s 23:41:03.594234855 O: no timeout 1033s 23:41:08.785749028 O: timeout 1041s 23:41:16.962256382 O: session inhibits timeout 1050s 23:41:25.154530565 O: timeout after session 1058s 23:41:33.162301447 O: timeout with listeners 1066s 23:41:41.357589126 O: ok unused connection timeout 1066s 23:41:41.358646846 E: run test match-subsystem.sh ... 1068s 23:41:43.467660040 O: ok sshd_config match subsystem 1068s 23:41:43.469138160 E: run test agent-pkcs11-restrict.sh ... 1068s 23:41:43.659756090 O: SKIPPED: No PKCS#11 library found 1068s 23:41:43.660783050 E: run test agent-pkcs11-cert.sh ... 1068s 23:41:43.869673822 O: SKIPPED: No PKCS#11 library found 1068s 23:41:43.871496102 O: set -e ; if test -z "" ; then \ 1068s 23:41:43.873130942 O: V="" ; \ 1068s 23:41:43.874741262 O: test "x" = "x" || \ 1068s 23:41:43.876230342 O: V=/tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1068s 23:41:43.878076062 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1068s 23:41:43.879770702 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1068s 23:41:43.881441942 O: -d /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1068s 23:41:43.882998862 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1068s 23:41:43.884513142 O: -d /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1068s 23:41:43.886054902 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1068s 23:41:43.887484903 O: -d /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1068s 23:41:43.888912383 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1068s 23:41:43.890466503 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1068s 23:41:43.892020823 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1068s 23:41:43.893759143 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1068s 23:41:43.895224903 O: -d /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1068s 23:41:43.896647143 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1068s 23:41:43.898069343 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1068s 23:41:43.899389543 O: if test "x" = "xyes" ; then \ 1068s 23:41:43.900750303 O: $V /tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1068s 23:41:43.902224663 O: fi \ 1068s 23:41:43.903576783 O: fi 1087s 23:42:02.027251337 O: test_sshbuf: ...................................................................................................... 103 tests ok 1292s 23:45:26.994199486 O: test_sshkey: ........................................................................................................ 104 tests ok 1292s 23:45:27.003646294 O: test_sshsig: ........ 8 tests ok 1292s 23:45:27.181772069 O: test_authopt: .................................................................................................................................................. 146 tests ok 1306s 23:45:41.257366134 O: test_bitmap: .. 2 tests ok 1306s 23:45:41.261053538 O: test_conversion: . 1 tests ok 1324s 23:45:59.770336508 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1324s 23:45:59.937999369 O: test_hostkeys: .................. 18 tests ok 1324s 23:45:59.942039968 O: test_match: ...... 6 tests ok 1324s 23:45:59.946005850 O: test_misc: ........................................... 43 tests ok 1324s 23:45:59.947417487 E: run test putty-transfer.sh ... 1325s 23:46:00.547339456 O: putty transfer data: compression 0 1326s 23:46:01.788349483 O: putty transfer data: compression 1 1328s 23:46:03.035799811 O: ok putty transfer data 1328s 23:46:03.036763142 E: run test putty-ciphers.sh ... 1329s 23:46:04.081291964 O: putty ciphers: cipher aes 1329s 23:46:04.233383717 O: putty ciphers: cipher 3des 1329s 23:46:04.386215289 O: putty ciphers: cipher aes128-ctr 1329s 23:46:04.539476647 O: putty ciphers: cipher aes192-ctr 1329s 23:46:04.691430684 O: putty ciphers: cipher aes256-ctr 1329s 23:46:04.844737642 O: putty ciphers: cipher chacha20 1330s 23:46:05.001447259 O: ok putty ciphers 1330s 23:46:05.002864057 E: run test putty-kex.sh ... 1330s 23:46:05.553851729 O: putty KEX: kex dh-gex-sha1 1330s 23:46:05.667586064 O: putty KEX: kex dh-group1-sha1 1330s 23:46:05.781921621 O: putty KEX: kex dh-group14-sha1 1330s 23:46:05.894964615 O: putty KEX: kex ecdh 1331s 23:46:06.042119490 O: ok putty KEX 1331s 23:46:06.043773482 E: run test conch-ciphers.sh ... 1331s 23:46:06.237387083 O: SKIPPED: conch interop tests requires a controlling terminal 1331s 23:46:06.238592408 E: run test dropbear-ciphers.sh ... 1331s 23:46:06.883591690 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1332s 23:46:07.099490446 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1332s 23:46:07.324435828 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1332s 23:46:07.537985023 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1332s 23:46:07.764501238 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1333s 23:46:07.983895062 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1333s 23:46:08.214313142 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1333s 23:46:08.427362409 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1333s 23:46:08.649100103 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1333s 23:46:08.865603390 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1334s 23:46:09.091593288 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1334s 23:46:09.306231527 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1334s 23:46:09.527377897 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1334s 23:46:09.739622286 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1335s 23:46:09.968761424 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1335s 23:46:10.183514795 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1335s 23:46:10.412574195 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1335s 23:46:10.630152567 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1335s 23:46:10.858047480 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1336s 23:46:11.078893284 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1336s 23:46:11.300760350 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1336s 23:46:11.519440069 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1336s 23:46:11.746514585 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1336s 23:46:11.961992236 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1337s 23:46:12.220512301 O: ok dropbear ciphers 1337s 23:46:12.221710027 E: run test dropbear-kex.sh ... 1337s 23:46:12.499625136 O: dropbear kex: kex curve25519-sha256 1337s 23:46:12.728668374 O: dropbear kex: kex curve25519-sha256@libssh.org 1338s 23:46:12.962321800 O: dropbear kex: kex diffie-hellman-group14-sha256 1338s 23:46:13.241555251 O: dropbear kex: kex diffie-hellman-group14-sha1 1338s 23:46:13.508242106 O: ok dropbear kex 1338s 23:46:13.509650306 O: make: Leaving directory '/tmp/autopkgtest.957Jli/autopkgtest_tmp/user/regress' 1338s 23:46:13.512381307 I: Finished with exitcode 0 1338s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1338s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1339s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1339s info: Looking for files to backup/remove ... 1339s info: Removing files ... 1339s info: Removing crontab ... 1339s info: Removing user `openssh-tests' ... 1339s autopkgtest [23:46:14]: test regress: -----------------------] 1340s regress PASS 1340s autopkgtest [23:46:15]: test regress: - - - - - - - - - - results - - - - - - - - - - 1340s autopkgtest [23:46:15]: test systemd-socket-activation: preparing testbed 1361s Creating nova instance adt-noble-arm64-openssh-20250703-232355-juju-7f2275-prod-proposed-migration-environment-2-ca2f6895-380b-4b72-9c57-74682bb9e24b from image adt/ubuntu-noble-arm64-server-20250703.img (UUID 8ec3543e-9679-461a-9c48-3ef25583abd0)... 1427s autopkgtest [23:47:42]: testbed dpkg architecture: arm64 1427s autopkgtest [23:47:42]: testbed apt version: 2.8.3 1427s autopkgtest [23:47:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1427s autopkgtest [23:47:42]: testbed release detected to be: noble 1428s autopkgtest [23:47:43]: updating testbed package index (apt update) 1429s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1429s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1429s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1429s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1429s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 1429s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 1429s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 1429s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 1429s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [273 kB] 1429s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [2180 B] 1429s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [564 kB] 1429s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 1429s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [411 kB] 1429s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [5940 B] 1429s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [10.9 kB] 1429s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 1431s Fetched 1694 kB in 1s (1745 kB/s) 1432s Reading package lists... 1433s autopkgtest [23:47:48]: upgrading testbed (apt dist-upgrade and autopurge) 1433s Reading package lists... 1434s Building dependency tree... 1434s Reading state information... 1434s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1434s Starting 2 pkgProblemResolver with broken count: 0 1434s Done 1435s Entering ResolveByKeep 1435s 1436s The following packages will be upgraded: 1436s libnetplan1 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 1436s libudev1 netplan-generator netplan.io openssh-client openssh-server 1436s openssh-sftp-server python3-netplan systemd systemd-dev systemd-resolved 1436s systemd-sysv systemd-timesyncd udev 1436s 18 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1436s Need to get 10.4 MB of archives. 1436s After this operation, 14.3 kB of additional disk space will be used. 1436s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu8.10 [155 kB] 1436s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu8.10 [105 kB] 1436s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu8.10 [34.8 kB] 1436s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu8.10 [291 kB] 1436s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu8.10 [2019 kB] 1437s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu8.10 [426 kB] 1437s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu8.10 [11.9 kB] 1437s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu8.10 [232 kB] 1437s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu8.10 [3408 kB] 1437s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu8.10 [1852 kB] 1437s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu8.10 [174 kB] 1437s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu13.13 [36.8 kB] 1437s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu13.13 [500 kB] 1437s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu13.13 [885 kB] 1437s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3-netplan arm64 1.1.2-2~ubuntu24.04.2 [22.9 kB] 1437s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan-generator arm64 1.1.2-2~ubuntu24.04.2 [60.7 kB] 1437s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan.io arm64 1.1.2-2~ubuntu24.04.2 [69.6 kB] 1437s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnetplan1 arm64 1.1.2-2~ubuntu24.04.2 [129 kB] 1437s Preconfiguring packages ... 1437s Fetched 10.4 MB in 1s (8802 kB/s) 1438s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1438s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking libnss-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 1438s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking libsystemd0:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Setting up libsystemd0:arm64 (255.4-1ubuntu8.10) ... 1438s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1438s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking libpam-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../systemd_255.4-1ubuntu8.10_arm64.deb ... 1438s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1438s Preparing to unpack .../udev_255.4-1ubuntu8.10_arm64.deb ... 1439s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1439s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_arm64.deb ... 1439s Unpacking libudev1:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1439s Setting up libudev1:arm64 (255.4-1ubuntu8.10) ... 1439s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1439s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 1439s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1439s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 1439s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1439s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 1439s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1439s Preparing to unpack .../3-python3-netplan_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1439s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1439s Preparing to unpack .../4-netplan-generator_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1439s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1439s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1439s Preparing to unpack .../5-netplan.io_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1439s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1439s Preparing to unpack .../6-libnetplan1_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1439s Unpacking libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1439s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 1439s Setting up systemd-dev (255.4-1ubuntu8.10) ... 1439s Setting up libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) ... 1439s Setting up libsystemd-shared:arm64 (255.4-1ubuntu8.10) ... 1439s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 1439s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 1439s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 1441s Setting up systemd (255.4-1ubuntu8.10) ... 1441s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 1442s Setting up udev (255.4-1ubuntu8.10) ... 1442s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 1442s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1442s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 1443s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 1443s Setting up libnss-systemd:arm64 (255.4-1ubuntu8.10) ... 1443s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 1443s Setting up libpam-systemd:arm64 (255.4-1ubuntu8.10) ... 1443s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 1443s Processing triggers for ufw (0.36.2-6) ... 1443s Processing triggers for man-db (2.12.0-4build2) ... 1444s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 1444s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 1444s update-initramfs: Generating /boot/initrd.img-6.8.0-63-generic 1459s System running in EFI mode, skipping. 1459s Reading package lists... 1459s Building dependency tree... 1459s Reading state information... 1460s Starting pkgProblemResolver with broken count: 0 1460s Starting 2 pkgProblemResolver with broken count: 0 1460s Done 1461s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1461s autopkgtest [23:48:16]: rebooting testbed after setup commands that affected boot 1492s Reading package lists... 1492s Building dependency tree... 1492s Reading state information... 1493s Starting pkgProblemResolver with broken count: 0 1493s Starting 2 pkgProblemResolver with broken count: 0 1493s Done 1493s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1501s autopkgtest [23:48:56]: test systemd-socket-activation: [----------------------- 1504s Stopping ssh.service... 1504s Checking that ssh.socket is active and listening... 1504s Checking that ssh.service is inactive/dead... 1504s Checking that a connection attempt activates ssh.service... 1504s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1504s Checking that sshd can be re-executed... 1504s Fail: ssh.service: expected ActiveState=active, but got ActiveState=reloading 1504s autopkgtest [23:48:59]: test systemd-socket-activation: -----------------------] 1505s autopkgtest [23:49:00]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1505s systemd-socket-activation FAIL non-zero exit status 1 1505s autopkgtest [23:49:00]: test sshd-socket-generator: preparing testbed 1506s Reading package lists... 1506s Building dependency tree... 1506s Reading state information... 1506s Starting pkgProblemResolver with broken count: 0 1506s Starting 2 pkgProblemResolver with broken count: 0 1506s Done 1507s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1508s autopkgtest [23:49:03]: test sshd-socket-generator: [----------------------- 1509s test_default...PASS 1509s test_custom_port...PASS 1509s test_default_and_custom_port...PASS 1509s test_mutiple_custom_ports...PASS 1509s test_custom_listenaddress...PASS 1509s test_custom_listenaddress_and_port...PASS 1509s test_custom_ipv6_listenaddress...PASS 1509s test_match_on_port...PASS 1509s test_custom_family_ipv4...PASS 1509s test_custom_family_ipv6...PASS 1509s test_custom_port_and_family_ipv4...PASS 1509s test_custom_port_and_family_ipv6...PASS 1509s autopkgtest [23:49:04]: test sshd-socket-generator: -----------------------] 1510s sshd-socket-generator PASS 1510s autopkgtest [23:49:05]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1510s autopkgtest [23:49:05]: test ssh-gssapi: preparing testbed 1534s Creating nova instance adt-noble-arm64-openssh-20250703-232355-juju-7f2275-prod-proposed-migration-environment-2-ca2f6895-380b-4b72-9c57-74682bb9e24b from image adt/ubuntu-noble-arm64-server-20250703.img (UUID 8ec3543e-9679-461a-9c48-3ef25583abd0)... 1607s autopkgtest [23:50:42]: testbed dpkg architecture: arm64 1607s autopkgtest [23:50:42]: testbed apt version: 2.8.3 1608s autopkgtest [23:50:43]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1608s autopkgtest [23:50:43]: testbed release detected to be: noble 1609s autopkgtest [23:50:44]: updating testbed package index (apt update) 1609s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1609s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1609s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1610s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1610s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 1610s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 1610s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 1610s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 1610s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [273 kB] 1610s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [2180 B] 1610s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [564 kB] 1610s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 1610s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [411 kB] 1610s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [5940 B] 1610s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [10.9 kB] 1610s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 1612s Fetched 1694 kB in 1s (1606 kB/s) 1614s Reading package lists... 1615s autopkgtest [23:50:50]: upgrading testbed (apt dist-upgrade and autopurge) 1615s Reading package lists... 1615s Building dependency tree... 1615s Reading state information... 1617s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1617s Starting 2 pkgProblemResolver with broken count: 0 1617s Done 1618s Entering ResolveByKeep 1619s 1620s The following packages will be upgraded: 1620s libnetplan1 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 1620s libudev1 netplan-generator netplan.io openssh-client openssh-server 1620s openssh-sftp-server python3-netplan systemd systemd-dev systemd-resolved 1620s systemd-sysv systemd-timesyncd udev 1620s 18 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1620s Need to get 10.4 MB of archives. 1620s After this operation, 14.3 kB of additional disk space will be used. 1620s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu8.10 [155 kB] 1620s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu8.10 [105 kB] 1620s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu8.10 [34.8 kB] 1620s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu8.10 [291 kB] 1621s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu8.10 [2019 kB] 1621s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu8.10 [426 kB] 1621s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu8.10 [11.9 kB] 1621s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu8.10 [232 kB] 1621s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu8.10 [3408 kB] 1622s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu8.10 [1852 kB] 1622s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu8.10 [174 kB] 1622s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu13.13 [36.8 kB] 1622s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu13.13 [500 kB] 1622s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu13.13 [885 kB] 1622s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3-netplan arm64 1.1.2-2~ubuntu24.04.2 [22.9 kB] 1622s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan-generator arm64 1.1.2-2~ubuntu24.04.2 [60.7 kB] 1622s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan.io arm64 1.1.2-2~ubuntu24.04.2 [69.6 kB] 1622s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnetplan1 arm64 1.1.2-2~ubuntu24.04.2 [129 kB] 1622s Preconfiguring packages ... 1623s Fetched 10.4 MB in 2s (5225 kB/s) 1623s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1623s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_arm64.deb ... 1623s Unpacking libnss-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1623s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 1623s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1623s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_arm64.deb ... 1623s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1623s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_arm64.deb ... 1623s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1623s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_arm64.deb ... 1623s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1623s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_arm64.deb ... 1623s Unpacking libsystemd0:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1623s Setting up libsystemd0:arm64 (255.4-1ubuntu8.10) ... 1624s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1624s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_arm64.deb ... 1624s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1624s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_arm64.deb ... 1624s Unpacking libpam-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1624s Preparing to unpack .../systemd_255.4-1ubuntu8.10_arm64.deb ... 1624s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1624s Preparing to unpack .../udev_255.4-1ubuntu8.10_arm64.deb ... 1624s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1624s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_arm64.deb ... 1624s Unpacking libudev1:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1624s Setting up libudev1:arm64 (255.4-1ubuntu8.10) ... 1624s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1624s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 1624s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1625s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 1625s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1625s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 1625s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1625s Preparing to unpack .../3-python3-netplan_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1625s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1625s Preparing to unpack .../4-netplan-generator_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1625s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1625s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1625s Preparing to unpack .../5-netplan.io_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1625s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1625s Preparing to unpack .../6-libnetplan1_1.1.2-2~ubuntu24.04.2_arm64.deb ... 1625s Unpacking libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1625s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 1625s Setting up systemd-dev (255.4-1ubuntu8.10) ... 1625s Setting up libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) ... 1625s Setting up libsystemd-shared:arm64 (255.4-1ubuntu8.10) ... 1625s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 1626s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 1626s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 1627s Setting up systemd (255.4-1ubuntu8.10) ... 1628s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 1629s Setting up udev (255.4-1ubuntu8.10) ... 1630s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 1630s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1630s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 1630s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 1630s Setting up libnss-systemd:arm64 (255.4-1ubuntu8.10) ... 1630s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 1630s Setting up libpam-systemd:arm64 (255.4-1ubuntu8.10) ... 1630s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 1630s Processing triggers for ufw (0.36.2-6) ... 1631s Processing triggers for man-db (2.12.0-4build2) ... 1632s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 1632s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 1632s update-initramfs: Generating /boot/initrd.img-6.8.0-63-generic 1652s System running in EFI mode, skipping. 1652s Reading package lists... 1653s Building dependency tree... 1653s Reading state information... 1654s Starting pkgProblemResolver with broken count: 0 1654s Starting 2 pkgProblemResolver with broken count: 0 1654s Done 1655s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1655s autopkgtest [23:51:30]: rebooting testbed after setup commands that affected boot 1691s Reading package lists... 1691s Building dependency tree... 1691s Reading state information... 1692s Starting pkgProblemResolver with broken count: 0 1692s Starting 2 pkgProblemResolver with broken count: 0 1692s Done 1693s The following NEW packages will be installed: 1693s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1693s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1693s libverto-libevent1t64 libverto1t64 1693s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1693s Need to get 754 kB of archives. 1693s After this operation, 3550 kB of additional disk space will be used. 1693s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 krb5-config all 2.7 [22.0 kB] 1694s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libgssrpc4t64 arm64 1.20.1-6ubuntu2.6 [57.9 kB] 1694s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkadm5clnt-mit12 arm64 1.20.1-6ubuntu2.6 [40.0 kB] 1694s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkdb5-10t64 arm64 1.20.1-6ubuntu2.6 [40.5 kB] 1694s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkadm5srv-mit12 arm64 1.20.1-6ubuntu2.6 [53.4 kB] 1694s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-user arm64 1.20.1-6ubuntu2.6 [108 kB] 1694s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-9ubuntu2 [140 kB] 1694s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1694s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1694s Get:10 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-kdc arm64 1.20.1-6ubuntu2.6 [181 kB] 1694s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-admin-server arm64 1.20.1-6ubuntu2.6 [94.9 kB] 1694s Preconfiguring packages ... 1695s Fetched 754 kB in 1s (1318 kB/s) 1695s Selecting previously unselected package krb5-config. 1695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 1695s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1695s Unpacking krb5-config (2.7) ... 1695s Selecting previously unselected package libgssrpc4t64:arm64. 1695s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.6_arm64.deb ... 1695s Unpacking libgssrpc4t64:arm64 (1.20.1-6ubuntu2.6) ... 1695s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1695s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.6_arm64.deb ... 1695s Unpacking libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2.6) ... 1695s Selecting previously unselected package libkdb5-10t64:arm64. 1695s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.6_arm64.deb ... 1695s Unpacking libkdb5-10t64:arm64 (1.20.1-6ubuntu2.6) ... 1695s Selecting previously unselected package libkadm5srv-mit12:arm64. 1695s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.6_arm64.deb ... 1695s Unpacking libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2.6) ... 1695s Selecting previously unselected package krb5-user. 1696s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.6_arm64.deb ... 1696s Unpacking krb5-user (1.20.1-6ubuntu2.6) ... 1696s Selecting previously unselected package libevent-2.1-7t64:arm64. 1696s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_arm64.deb ... 1696s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 1696s Selecting previously unselected package libverto1t64:arm64. 1696s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1696s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1696s Selecting previously unselected package libverto-libevent1t64:arm64. 1696s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1696s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1696s Selecting previously unselected package krb5-kdc. 1696s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.6_arm64.deb ... 1696s Unpacking krb5-kdc (1.20.1-6ubuntu2.6) ... 1696s Selecting previously unselected package krb5-admin-server. 1696s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.6_arm64.deb ... 1696s Unpacking krb5-admin-server (1.20.1-6ubuntu2.6) ... 1696s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 1696s Setting up libgssrpc4t64:arm64 (1.20.1-6ubuntu2.6) ... 1696s Setting up krb5-config (2.7) ... 1696s Setting up libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2.6) ... 1696s Setting up libkdb5-10t64:arm64 (1.20.1-6ubuntu2.6) ... 1696s Setting up libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2.6) ... 1696s Setting up krb5-user (1.20.1-6ubuntu2.6) ... 1696s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1696s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1696s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1696s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1696s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1696s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1696s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1696s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1696s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1696s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1696s Setting up krb5-kdc (1.20.1-6ubuntu2.6) ... 1697s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1698s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1698s Setting up krb5-admin-server (1.20.1-6ubuntu2.6) ... 1698s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1699s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 1699s Processing triggers for man-db (2.12.0-4build2) ... 1703s autopkgtest [23:52:18]: test ssh-gssapi: [----------------------- 1704s Generating public/private ed25519 key pair. 1704s Your identification has been saved in /root/.ssh/id_ed25519 1704s Your public key has been saved in /root/.ssh/id_ed25519.pub 1704s The key fingerprint is: 1704s SHA256:ErZaLdMYBzC4MZ0ZXvDeiWHKnpT5TR8CUz+ozlvgKVw root@autopkgtest 1704s The key's randomart image is: 1704s +--[ED25519 256]--+ 1704s | o=*o . | 1704s | +.++ o o | 1704s | +. X o o | 1704s | .. B / . . | 1704s | * E S . | 1704s | + X O o . | 1704s | * * o . | 1704s | . o | 1704s | . | 1704s +----[SHA256]-----+ 1704s ## Setting up test environment 1704s ## Creating Kerberos realm EXAMPLE.FAKE 1704s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1704s master key name 'K/M@EXAMPLE.FAKE' 1704s ## Creating principals 1704s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1704s Principal "testuser1553@EXAMPLE.FAKE" created. 1704s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1704s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1704s ## Extracting service principal host/sshd-gssapi.example.fake 1704s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1704s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1704s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1704s ## Adjusting /etc/krb5.conf 1704s ## TESTS 1704s 1704s ## TEST test_gssapi_login 1704s ## Configuring sshd for gssapi-with-mic authentication 1704s ## Restarting ssh 1704s ## Obtaining TGT 1704s Password for testuser1553@EXAMPLE.FAKE: 1704s Ticket cache: FILE:/tmp/krb5cc_0 1704s Default principal: testuser1553@EXAMPLE.FAKE 1704s 1704s Valid starting Expires Service principal 1704s 07/03/25 23:52:20 07/04/25 09:52:20 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1704s renew until 07/04/25 23:52:20 1704s 1704s ## ssh'ing into localhost using gssapi-with-mic auth 1705s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1705s Thu Jul 3 23:52:21 UTC 2025 1705s 1705s ## checking that we got a service ticket for ssh (host/) 1705s 07/03/25 23:52:21 07/04/25 09:52:20 host/sshd-gssapi.example.fake@ 1705s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1705s 1705s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1705s Jul 03 23:52:21 sshd-gssapi.example.fake sshd[1670]: Accepted gssapi-with-mic for testuser1553 from 127.0.0.1 port 54342 ssh2: testuser1553@EXAMPLE.FAKE 1705s ## PASS test_gssapi_login 1705s 1705s ## TEST test_gssapi_keyex_login 1705s ## Configuring sshd for gssapi-keyex authentication 1705s ## Restarting ssh 1705s ## Obtaining TGT 1705s Password for testuser1553@EXAMPLE.FAKE: 1705s Ticket cache: FILE:/tmp/krb5cc_0 1705s Default principal: testuser1553@EXAMPLE.FAKE 1705s 1705s Valid starting Expires Service principal 1705s 07/03/25 23:52:21 07/04/25 09:52:21 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1705s renew until 07/04/25 23:52:21 1705s 1705s ## ssh'ing into localhost using gssapi-keyex auth 1705s Thu Jul 3 23:52:21 UTC 2025 1705s 1705s ## checking that we got a service ticket for ssh (host/) 1705s 07/03/25 23:52:21 07/04/25 09:52:21 host/sshd-gssapi.example.fake@ 1705s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1705s 1705s ## Checking ssh logs to confirm gssapi-keyex auth was used 1705s Jul 03 23:52:21 sshd-gssapi.example.fake sshd[1722]: Accepted gssapi-keyex for testuser1553 from 127.0.0.1 port 54358 ssh2: testuser1553@EXAMPLE.FAKE 1705s ## PASS test_gssapi_keyex_login 1705s 1705s ## TEST test_gssapi_keyex_pubkey_fallback 1705s ## Configuring sshd for gssapi-keyex authentication 1705s ## Restarting ssh 1706s ## Obtaining TGT 1706s Password for testuser1553@EXAMPLE.FAKE: 1706s Ticket cache: FILE:/tmp/krb5cc_0 1706s Default principal: testuser1553@EXAMPLE.FAKE 1706s 1706s Valid starting Expires Service principal 1706s 07/03/25 23:52:21 07/04/25 09:52:21 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1706s renew until 07/04/25 23:52:21 1706s 1706s ## ssh'ing into localhost using gssapi-keyex auth 1706s Thu Jul 3 23:52:22 UTC 2025 1706s 1706s ## checking that we got a service ticket for ssh (host/) 1706s 07/03/25 23:52:22 07/04/25 09:52:21 host/sshd-gssapi.example.fake@ 1706s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1706s 1706s ## Checking ssh logs to confirm publickey auth was used 1706s Jul 03 23:52:22 sshd-gssapi.example.fake sshd[1761]: Accepted publickey for testuser1553-2 from 127.0.0.1 port 54364 ssh2: ED25519 SHA256:ErZaLdMYBzC4MZ0ZXvDeiWHKnpT5TR8CUz+ozlvgKVw 1706s ## PASS test_gssapi_keyex_pubkey_fallback 1706s 1706s ## ALL TESTS PASSED 1706s ## Cleaning up 1706s autopkgtest [23:52:21]: test ssh-gssapi: -----------------------] 1707s ssh-gssapi PASS 1707s autopkgtest [23:52:22]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1707s autopkgtest [23:52:22]: @@@@@@@@@@@@@@@@@@@@ summary 1707s regress PASS 1707s systemd-socket-activation FAIL non-zero exit status 1 1707s sshd-socket-generator PASS 1707s ssh-gssapi PASS