0s autopkgtest [20:55:58]: starting date and time: 2024-11-29 20:55:58+0000 0s autopkgtest [20:55:58]: git checkout: be626eda Fix armhf LXD image generation for plucky 0s autopkgtest [20:55:58]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.2e32kdvd/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:shadow --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=shadow/1:4.13+dfsg1-4ubuntu3.3 -- lxd -r lxd-armhf-10.145.243.16 lxd-armhf-10.145.243.16:autopkgtest/ubuntu/noble/armhf 28s autopkgtest [20:56:26]: testbed dpkg architecture: armhf 31s autopkgtest [20:56:29]: testbed apt version: 2.7.14build2 36s autopkgtest [20:56:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 39s autopkgtest [20:56:37]: testbed release detected to be: None 49s autopkgtest [20:56:47]: updating testbed package index (apt update) 52s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 52s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 52s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 52s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 52s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [103 kB] 52s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [17.3 kB] 52s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [8604 B] 52s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [92.1 kB] 52s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [154 kB] 52s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 52s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1384 B] 52s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 52s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [441 kB] 52s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 52s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [972 B] 52s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 52s Get:17 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [352 kB] 53s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main Sources [301 kB] 53s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [413 kB] 53s Get:20 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [610 kB] 53s Get:21 http://ftpmaster.internal/ubuntu noble-security/main Sources [127 kB] 53s Get:22 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [250 kB] 53s Get:23 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [464 kB] 55s Fetched 3863 kB in 1s (2910 kB/s) 56s Reading package lists... 63s autopkgtest [20:57:01]: upgrading testbed (apt dist-upgrade and autopurge) 67s Reading package lists... 67s Building dependency tree... 67s Reading state information... 68s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 68s Starting 2 pkgProblemResolver with broken count: 0 68s Done 68s Entering ResolveByKeep 69s 69s The following packages will be upgraded: 69s dmidecode login passwd vim-common vim-tiny xxd 69s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 69s Need to get 2190 kB of archives. 69s After this operation, 4096 B disk space will be freed. 69s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf login armhf 1:4.13+dfsg1-4ubuntu3.3 [200 kB] 69s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3.3 [817 kB] 70s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.5 [666 kB] 70s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.5 [385 kB] 70s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.5 [62.9 kB] 70s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf dmidecode armhf 3.5-3ubuntu0.1 [58.8 kB] 70s Fetched 2190 kB in 1s (2686 kB/s) 70s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 70s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_armhf.deb ... 70s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 70s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 70s Installing new version of config file /etc/pam.d/login ... 70s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 70s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_armhf.deb ... 71s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 71s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 71s Preparing to unpack .../vim-tiny_2%3a9.1.0016-1ubuntu7.5_armhf.deb ... 71s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 71s Preparing to unpack .../vim-common_2%3a9.1.0016-1ubuntu7.5_all.deb ... 71s Unpacking vim-common (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 71s Preparing to unpack .../xxd_2%3a9.1.0016-1ubuntu7.5_armhf.deb ... 71s Unpacking xxd (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 71s Preparing to unpack .../dmidecode_3.5-3ubuntu0.1_armhf.deb ... 71s Unpacking dmidecode (3.5-3ubuntu0.1) over (3.5-3build1) ... 71s Setting up xxd (2:9.1.0016-1ubuntu7.5) ... 71s Setting up vim-common (2:9.1.0016-1ubuntu7.5) ... 71s Setting up dmidecode (3.5-3ubuntu0.1) ... 71s Setting up vim-tiny (2:9.1.0016-1ubuntu7.5) ... 71s Processing triggers for man-db (2.12.0-4build2) ... 75s Reading package lists... 76s Building dependency tree... 76s Reading state information... 76s Starting pkgProblemResolver with broken count: 0 76s Starting 2 pkgProblemResolver with broken count: 0 76s Done 77s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s autopkgtest [20:57:18]: rebooting testbed after setup commands that affected boot 132s autopkgtest [20:58:10]: testbed running kernel: Linux 6.8.0-49-generic #49~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Nov 6 18:12:14 UTC 2 172s autopkgtest [20:58:50]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 216s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 216s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 216s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 216s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 216s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 216s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 216s gpgv: Can't check signature: No public key 216s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 217s autopkgtest [20:59:35]: testing package openssh version 1:9.6p1-3ubuntu13.5 221s autopkgtest [20:59:39]: build not needed 226s autopkgtest [20:59:44]: test regress: preparing testbed 229s Reading package lists... 229s Building dependency tree... 229s Reading state information... 230s Starting pkgProblemResolver with broken count: 0 230s Starting 2 pkgProblemResolver with broken count: 0 230s Done 230s The following NEW packages will be installed: 230s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 230s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 230s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 230s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 230s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 230s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 230s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 230s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 230s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 230s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 230s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 230s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 230s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 231s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 231s python3-incremental python3-pyasn1 python3-pyasn1-modules 231s python3-service-identity python3-twisted python3-zope.interface wdiff 231s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 231s Need to get 7903 kB of archives. 231s After this operation, 32.4 MB of additional disk space will be used. 231s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libtommath1 armhf 1.2.1-2build1 [44.6 kB] 231s Get:2 http://ftpmaster.internal/ubuntu noble/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 231s Get:3 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear-bin armhf 2022.83-4 [118 kB] 231s Get:4 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear all 2022.83-4 [9150 B] 231s Get:5 http://ftpmaster.internal/ubuntu noble/universe armhf libhavege2 armhf 1.9.14-1ubuntu2 [23.6 kB] 231s Get:6 http://ftpmaster.internal/ubuntu noble/universe armhf haveged armhf 1.9.14-1ubuntu2 [33.1 kB] 231s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 231s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 231s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 231s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libfile-touch-perl all 0.12-2 [7498 B] 231s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libio-pty-perl armhf 1:1.20-1build2 [30.9 kB] 231s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libipc-run-perl all 20231003.0-1 [92.1 kB] 231s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 231s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libclass-xsaccessor-perl armhf 1.19-4build4 [32.5 kB] 231s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libb-hooks-op-check-perl armhf 0.22-3build1 [9080 B] 231s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libdynaloader-functions-perl all 0.003-3 [12.1 kB] 231s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libdevel-callchecker-perl armhf 0.008-2build3 [13.0 kB] 231s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libparams-classify-perl armhf 0.015-2build5 [18.7 kB] 231s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 231s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 231s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 231s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 231s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 231s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 231s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 231s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 231s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 231s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tagset-perl all 3.20-6 [11.3 kB] 231s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf liburi-perl all 5.27-1 [88.0 kB] 231s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-parser-perl armhf 3.81-1build3 [82.5 kB] 231s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 231s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libclone-perl armhf 0.46-1build3 [10.0 kB] 231s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libio-html-perl all 1.004-3 [15.9 kB] 231s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 231s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 231s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 231s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 231s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 231s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libnet-ssleay-perl armhf 1.94-1build4 [298 kB] 231s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf libio-socket-ssl-perl all 2.085-1 [195 kB] 231s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 231s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-protocol-https-perl all 6.13-1 [9006 B] 232s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libtry-tiny-perl all 0.31-2 [20.8 kB] 232s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 232s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libwww-perl all 6.76-1 [138 kB] 232s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 232s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf wdiff armhf 1.2.2-6build1 [29.0 kB] 232s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf devscripts all 2.23.7 [1069 kB] 232s Get:49 http://ftpmaster.internal/ubuntu noble/universe armhf putty-tools armhf 0.81-1 [566 kB] 232s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf python3-bcrypt armhf 3.2.2-1build1 [28.2 kB] 232s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 232s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1 all 0.4.8-4 [51.2 kB] 232s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 232s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf python3-service-identity all 24.1.0-1 [11.2 kB] 232s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf python3-automat all 22.10.0-2 [27.5 kB] 232s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf python3-constantly all 23.10.4-1 [13.7 kB] 232s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf python3-hyperlink all 21.0.0-5 [68.0 kB] 232s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf python3-incremental all 22.10.0-1 [17.6 kB] 232s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf python3-zope.interface armhf 6.1-1build1 [135 kB] 232s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 232s Get:61 http://ftpmaster.internal/ubuntu noble-updates/universe armhf openssh-tests armhf 1:9.6p1-3ubuntu13.5 [1346 kB] 233s Fetched 7903 kB in 2s (4940 kB/s) 233s Selecting previously unselected package libtommath1:armhf. 233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 233s Preparing to unpack .../00-libtommath1_1.2.1-2build1_armhf.deb ... 233s Unpacking libtommath1:armhf (1.2.1-2build1) ... 233s Selecting previously unselected package libtomcrypt1:armhf. 233s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 233s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 233s Selecting previously unselected package dropbear-bin. 233s Preparing to unpack .../02-dropbear-bin_2022.83-4_armhf.deb ... 233s Unpacking dropbear-bin (2022.83-4) ... 233s Selecting previously unselected package dropbear. 233s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 233s Unpacking dropbear (2022.83-4) ... 233s Selecting previously unselected package libhavege2:armhf. 233s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_armhf.deb ... 233s Unpacking libhavege2:armhf (1.9.14-1ubuntu2) ... 233s Selecting previously unselected package haveged. 233s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_armhf.deb ... 233s Unpacking haveged (1.9.14-1ubuntu2) ... 233s Selecting previously unselected package libfile-dirlist-perl. 233s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 233s Unpacking libfile-dirlist-perl (0.05-3) ... 233s Selecting previously unselected package libfile-which-perl. 233s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 233s Unpacking libfile-which-perl (1.27-2) ... 233s Selecting previously unselected package libfile-homedir-perl. 233s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 233s Unpacking libfile-homedir-perl (1.006-2) ... 233s Selecting previously unselected package libfile-touch-perl. 233s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 233s Unpacking libfile-touch-perl (0.12-2) ... 233s Selecting previously unselected package libio-pty-perl. 233s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_armhf.deb ... 233s Unpacking libio-pty-perl (1:1.20-1build2) ... 233s Selecting previously unselected package libipc-run-perl. 233s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 233s Unpacking libipc-run-perl (20231003.0-1) ... 233s Selecting previously unselected package libclass-method-modifiers-perl. 233s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 233s Unpacking libclass-method-modifiers-perl (2.15-1) ... 233s Selecting previously unselected package libclass-xsaccessor-perl. 233s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_armhf.deb ... 233s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 233s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 233s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_armhf.deb ... 233s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build1) ... 233s Selecting previously unselected package libdynaloader-functions-perl. 233s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 233s Unpacking libdynaloader-functions-perl (0.003-3) ... 233s Selecting previously unselected package libdevel-callchecker-perl:armhf. 233s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_armhf.deb ... 233s Unpacking libdevel-callchecker-perl:armhf (0.008-2build3) ... 233s Selecting previously unselected package libparams-classify-perl:armhf. 233s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_armhf.deb ... 233s Unpacking libparams-classify-perl:armhf (0.015-2build5) ... 233s Selecting previously unselected package libmodule-runtime-perl. 233s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 233s Unpacking libmodule-runtime-perl (0.016-2) ... 233s Selecting previously unselected package libimport-into-perl. 233s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 233s Unpacking libimport-into-perl (1.002005-2) ... 233s Selecting previously unselected package librole-tiny-perl. 233s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 233s Unpacking librole-tiny-perl (2.002004-1) ... 233s Selecting previously unselected package libsub-quote-perl. 233s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 233s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 233s Selecting previously unselected package libmoo-perl. 233s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 233s Unpacking libmoo-perl (2.005005-1) ... 233s Selecting previously unselected package libencode-locale-perl. 233s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 233s Unpacking libencode-locale-perl (1.05-3) ... 233s Selecting previously unselected package libtimedate-perl. 233s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 233s Unpacking libtimedate-perl (2.3300-2) ... 233s Selecting previously unselected package libhttp-date-perl. 233s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 233s Unpacking libhttp-date-perl (6.06-1) ... 233s Selecting previously unselected package libfile-listing-perl. 233s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 233s Unpacking libfile-listing-perl (6.16-1) ... 233s Selecting previously unselected package libhtml-tagset-perl. 233s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 233s Unpacking libhtml-tagset-perl (3.20-6) ... 233s Selecting previously unselected package liburi-perl. 233s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 233s Unpacking liburi-perl (5.27-1) ... 234s Selecting previously unselected package libhtml-parser-perl:armhf. 234s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_armhf.deb ... 234s Unpacking libhtml-parser-perl:armhf (3.81-1build3) ... 234s Selecting previously unselected package libhtml-tree-perl. 234s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 234s Unpacking libhtml-tree-perl (5.07-3) ... 234s Selecting previously unselected package libclone-perl:armhf. 234s Preparing to unpack .../31-libclone-perl_0.46-1build3_armhf.deb ... 234s Unpacking libclone-perl:armhf (0.46-1build3) ... 234s Selecting previously unselected package libio-html-perl. 234s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 234s Unpacking libio-html-perl (1.004-3) ... 234s Selecting previously unselected package liblwp-mediatypes-perl. 234s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 234s Unpacking liblwp-mediatypes-perl (6.04-2) ... 234s Selecting previously unselected package libhttp-message-perl. 234s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 234s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 234s Selecting previously unselected package libhttp-cookies-perl. 234s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 234s Unpacking libhttp-cookies-perl (6.11-1) ... 234s Selecting previously unselected package libhttp-negotiate-perl. 234s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 234s Unpacking libhttp-negotiate-perl (6.01-2) ... 234s Selecting previously unselected package perl-openssl-defaults:armhf. 234s Preparing to unpack .../37-perl-openssl-defaults_7build3_armhf.deb ... 234s Unpacking perl-openssl-defaults:armhf (7build3) ... 234s Selecting previously unselected package libnet-ssleay-perl:armhf. 234s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_armhf.deb ... 234s Unpacking libnet-ssleay-perl:armhf (1.94-1build4) ... 234s Selecting previously unselected package libio-socket-ssl-perl. 234s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 234s Unpacking libio-socket-ssl-perl (2.085-1) ... 234s Selecting previously unselected package libnet-http-perl. 234s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 234s Unpacking libnet-http-perl (6.23-1) ... 234s Selecting previously unselected package liblwp-protocol-https-perl. 234s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 234s Unpacking liblwp-protocol-https-perl (6.13-1) ... 234s Selecting previously unselected package libtry-tiny-perl. 234s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 234s Unpacking libtry-tiny-perl (0.31-2) ... 234s Selecting previously unselected package libwww-robotrules-perl. 234s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 234s Unpacking libwww-robotrules-perl (6.02-1) ... 234s Selecting previously unselected package libwww-perl. 234s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 234s Unpacking libwww-perl (6.76-1) ... 234s Selecting previously unselected package patchutils. 234s Preparing to unpack .../45-patchutils_0.4.2-1build3_armhf.deb ... 234s Unpacking patchutils (0.4.2-1build3) ... 234s Selecting previously unselected package wdiff. 234s Preparing to unpack .../46-wdiff_1.2.2-6build1_armhf.deb ... 234s Unpacking wdiff (1.2.2-6build1) ... 234s Selecting previously unselected package devscripts. 234s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 234s Unpacking devscripts (2.23.7) ... 234s Selecting previously unselected package putty-tools. 234s Preparing to unpack .../48-putty-tools_0.81-1_armhf.deb ... 234s Unpacking putty-tools (0.81-1) ... 234s Selecting previously unselected package python3-bcrypt. 234s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_armhf.deb ... 234s Unpacking python3-bcrypt (3.2.2-1build1) ... 234s Selecting previously unselected package python3-hamcrest. 234s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 234s Unpacking python3-hamcrest (2.1.0-1) ... 234s Selecting previously unselected package python3-pyasn1. 234s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 234s Unpacking python3-pyasn1 (0.4.8-4) ... 234s Selecting previously unselected package python3-pyasn1-modules. 234s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 234s Unpacking python3-pyasn1-modules (0.2.8-1) ... 234s Selecting previously unselected package python3-service-identity. 234s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 234s Unpacking python3-service-identity (24.1.0-1) ... 234s Selecting previously unselected package python3-automat. 234s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 234s Unpacking python3-automat (22.10.0-2) ... 234s Selecting previously unselected package python3-constantly. 234s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 234s Unpacking python3-constantly (23.10.4-1) ... 234s Selecting previously unselected package python3-hyperlink. 234s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 234s Unpacking python3-hyperlink (21.0.0-5) ... 234s Selecting previously unselected package python3-incremental. 234s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 234s Unpacking python3-incremental (22.10.0-1) ... 234s Selecting previously unselected package python3-zope.interface. 234s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_armhf.deb ... 234s Unpacking python3-zope.interface (6.1-1build1) ... 235s Selecting previously unselected package python3-twisted. 235s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 235s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 235s Selecting previously unselected package openssh-tests. 235s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_armhf.deb ... 235s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 235s Setting up wdiff (1.2.2-6build1) ... 235s Setting up libfile-which-perl (1.27-2) ... 235s Setting up libdynaloader-functions-perl (0.003-3) ... 235s Setting up libclass-method-modifiers-perl (2.15-1) ... 235s Setting up libio-pty-perl (1:1.20-1build2) ... 235s Setting up python3-zope.interface (6.1-1build1) ... 235s Setting up libclone-perl:armhf (0.46-1build3) ... 235s Setting up libtommath1:armhf (1.2.1-2build1) ... 235s Setting up libhtml-tagset-perl (3.20-6) ... 235s Setting up python3-bcrypt (3.2.2-1build1) ... 235s Setting up python3-automat (22.10.0-2) ... 235s Setting up liblwp-mediatypes-perl (6.04-2) ... 235s Setting up libtry-tiny-perl (0.31-2) ... 235s Setting up perl-openssl-defaults:armhf (7build3) ... 235s Setting up libencode-locale-perl (1.05-3) ... 235s Setting up python3-hamcrest (2.1.0-1) ... 236s Setting up putty-tools (0.81-1) ... 236s Setting up libhavege2:armhf (1.9.14-1ubuntu2) ... 236s Setting up patchutils (0.4.2-1build3) ... 236s Setting up python3-incremental (22.10.0-1) ... 236s Setting up python3-hyperlink (21.0.0-5) ... 236s Setting up libio-html-perl (1.004-3) ... 236s Setting up libb-hooks-op-check-perl:armhf (0.22-3build1) ... 236s Setting up libipc-run-perl (20231003.0-1) ... 236s Setting up libtimedate-perl (2.3300-2) ... 236s Setting up librole-tiny-perl (2.002004-1) ... 236s Setting up python3-pyasn1 (0.4.8-4) ... 236s Setting up python3-constantly (23.10.4-1) ... 236s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 236s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 236s Setting up libfile-dirlist-perl (0.05-3) ... 236s Setting up libfile-homedir-perl (1.006-2) ... 236s Setting up liburi-perl (5.27-1) ... 236s Setting up libfile-touch-perl (0.12-2) ... 236s Setting up libnet-ssleay-perl:armhf (1.94-1build4) ... 236s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 236s Setting up libhttp-date-perl (6.06-1) ... 236s Setting up haveged (1.9.14-1ubuntu2) ... 236s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 236s 237s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 237s Setting up dropbear-bin (2022.83-4) ... 237s Setting up libfile-listing-perl (6.16-1) ... 237s Setting up libnet-http-perl (6.23-1) ... 237s Setting up libdevel-callchecker-perl:armhf (0.008-2build3) ... 237s Setting up dropbear (2022.83-4) ... 237s Converting existing OpenSSH RSA host key to Dropbear format. 237s Key is a ssh-rsa key 237s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 237s 3072 SHA256:u7bE9t5qY0thKcCISO9pZXlglp6brrzLHVcUMOxIGgY /etc/dropbear/dropbear_rsa_host_key (RSA) 237s +---[RSA 3072]----+ 237s | E. +oo.. | 237s |...+o=o.. . | 237s |. o.*+*. . | 237s | ..++.o. . | 237s | + o S.+ | 237s | . o ..+ . | 237s | .. .= . | 237s | o ..oo.++. | 237s | *+. .o==+. | 237s +----[SHA256]-----+ 237s Converting existing OpenSSH ECDSA host key to Dropbear format. 237s Key is a ecdsa-sha2-nistp256 key 237s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 237s 256 SHA256:Bp0bVqNQdpfx172KeMRpNpO5wl6N7f5WbetCSLlsGwg /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 237s +---[ECDSA 256]---+ 237s | ..o + oo | 237s | + = o.. o| 237s | . * . . +| 237s | E o.o+ ..| 237s | S +@o ..| 237s | ...=*O.. +| 237s | +.*++ .o| 237s | . +... o | 237s | . .o=o | 237s +----[SHA256]-----+ 237s Converting existing OpenSSH ED25519 host key to Dropbear format. 237s Key is a ssh-ed25519 key 237s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 237s 256 SHA256:YvWnDgjdWMc62FAW/J1O5ltA2DxSG67EPdp7sYMkheg /etc/dropbear/dropbear_ed25519_host_key (ED25519) 237s +--[ED25519 256]--+ 237s | .+. =o | 237s | o.+o+=o | 237s | . +.*+*o | 237s | . X =.=*. | 237s | . * E ==+.. | 237s | o o . =oo.o | 237s | . . . oo+ | 237s | o .. . | 237s | . | 237s +----[SHA256]-----+ 237s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 238s Setting up python3-pyasn1-modules (0.2.8-1) ... 238s Setting up python3-service-identity (24.1.0-1) ... 238s Setting up libwww-robotrules-perl (6.02-1) ... 238s Setting up libhtml-parser-perl:armhf (3.81-1build3) ... 238s Setting up libio-socket-ssl-perl (2.085-1) ... 238s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 238s Setting up libhttp-negotiate-perl (6.01-2) ... 238s Setting up libhttp-cookies-perl (6.11-1) ... 238s Setting up libhtml-tree-perl (5.07-3) ... 238s Setting up libparams-classify-perl:armhf (0.015-2build5) ... 238s Setting up libmodule-runtime-perl (0.016-2) ... 238s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 241s Setting up libimport-into-perl (1.002005-2) ... 241s Setting up libmoo-perl (2.005005-1) ... 241s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 241s Setting up liblwp-protocol-https-perl (6.13-1) ... 241s Setting up libwww-perl (6.76-1) ... 241s Setting up devscripts (2.23.7) ... 241s Processing triggers for install-info (7.1-3build2) ... 241s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 242s Processing triggers for man-db (2.12.0-4build2) ... 254s autopkgtest [21:00:12]: test regress: [----------------------- 257s info: Adding user `openssh-tests' ... 257s info: Selecting UID/GID from range 1000 to 59999 ... 257s info: Adding new group `openssh-tests' (1001) ... 257s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 257s info: Creating home directory `/home/openssh-tests' ... 257s info: Copying files from `/etc/skel' ... 257s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 257s info: Adding user `openssh-tests' to group `users' ... 257s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 257s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 258s 21:00:16.042691764 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user 258s 21:00:16.073365759 O: make: Entering directory '/tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress' 258s 21:00:16.074727455 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/valgrind-out 258s 21:00:16.076158431 O: ssh-keygen -if /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.prv 258s 21:00:16.081326571 O: tr '\n' '\r' /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 258s 21:00:16.083414715 O: ssh-keygen -if /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.prv 258s 21:00:16.089795949 O: awk '{print $0 "\r"}' /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 258s 21:00:16.092521581 O: ssh-keygen -if /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.prv 258s 21:00:16.099129697 O: cat /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t2.out 258s 21:00:16.101063920 O: chmod 600 /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t2.out 258s 21:00:16.102539617 O: ssh-keygen -yf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.pub 258s 21:00:16.108891050 O: ssh-keygen -ef /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t3.out 258s 21:00:16.113833588 O: ssh-keygen -if /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.pub 258s 21:00:16.119012648 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 258s 21:00:16.120435264 O: awk '{print $2}' | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t4.ok 258s 21:00:16.124674833 O: ssh-keygen -Bf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 258s 21:00:16.126104050 O: awk '{print $2}' | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t5.ok 258s 21:00:16.131481752 O: ssh-keygen -if /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t6.out1 258s 21:00:16.136314608 O: ssh-keygen -if /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t6.out2 258s 21:00:16.141271745 O: chmod 600 /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t6.out1 258s 21:00:16.142604321 O: ssh-keygen -yf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t6.out2 258s 21:00:16.148634911 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t7.out 260s 21:00:18.698887044 O: ssh-keygen -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t7.out > /dev/null 260s 21:00:18.704031504 O: ssh-keygen -Bf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t7.out > /dev/null 260s 21:00:18.709044442 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t8.out 260s 21:00:18.838505821 O: ssh-keygen -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t8.out > /dev/null 260s 21:00:18.843525159 O: ssh-keygen -Bf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t8.out > /dev/null 260s 21:00:18.848808781 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 260s 21:00:18.850392639 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t9.out 260s 21:00:18.863245828 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 260s 21:00:18.864622284 O: ssh-keygen -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t9.out > /dev/null 260s 21:00:18.873719909 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 260s 21:00:18.875058805 O: ssh-keygen -Bf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t9.out > /dev/null 260s 21:00:18.884449673 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t10.out 260s 21:00:18.890087899 O: ssh-keygen -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t10.out > /dev/null 260s 21:00:18.895197878 O: ssh-keygen -Bf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t10.out > /dev/null 260s 21:00:18.900482819 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 260s 21:00:18.901852435 O: awk '{print $2}' | diff - /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t11.ok 260s 21:00:18.906057684 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t12.out 260s 21:00:18.911603708 O: ssh-keygen -lf /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 260s 21:00:18.919293397 E: run test connect.sh ... 263s 21:00:21.501541027 O: ok simple connect 263s 21:00:21.501741229 E: run test proxy-connect.sh ... 263s 21:00:21.734507726 O: plain username comp=no 264s 21:00:22.085123307 O: plain username comp=yes 264s 21:00:22.436194534 O: username with style 264s 21:00:22.787423643 O: ok proxy connect 264s 21:00:22.787699206 E: run test sshfp-connect.sh ... 265s 21:00:23.015554246 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 265s 21:00:23.015661727 E: run test connect-privsep.sh ... 269s 21:00:27.953355861 E: run test connect-uri.sh ... 269s 21:00:27.953372742 O: ok proxy connect with privsep 270s 21:00:28.378510109 O: uri connect: no trailing slash 270s 21:00:28.752625485 O: uri connect: trailing slash 271s 21:00:29.124407393 O: uri connect: with path name 271s 21:00:29.154636984 O: ok uri connect 271s 21:00:29.155040989 E: run test proto-version.sh ... 271s 21:00:29.447725141 O: ok sshd version with different protocol combinations 271s 21:00:29.448106385 E: run test proto-mismatch.sh ... 271s 21:00:29.735782560 O: ok protocol version mismatch 271s 21:00:29.735972522 E: run test exit-status.sh ... 272s 21:00:29.981309565 O: test remote exit status: status 0 277s 21:00:35.684076398 O: test remote exit status: status 1 283s 21:00:41.384816232 O: test remote exit status: status 4 289s 21:00:47.090902274 O: test remote exit status: status 5 294s 21:00:52.792740412 O: test remote exit status: status 44 300s 21:00:58.496208433 O: ok remote exit status 300s 21:00:58.496403635 E: run test exit-status-signal.sh ... 301s 21:00:59.740711566 O: ok exit status on signal 301s 21:00:59.740826607 E: run test envpass.sh ... 302s 21:00:59.970461714 O: test environment passing: pass env, don't accept 302s 21:01:00.319867332 O: test environment passing: setenv, don't accept 302s 21:01:00.673306917 O: test environment passing: don't pass env, accept 303s 21:01:01.028682805 O: test environment passing: pass single env, accept single env 303s 21:01:01.387568333 O: test environment passing: pass multiple env, accept multiple env 303s 21:01:01.749105373 O: test environment passing: setenv, accept 304s 21:01:02.103676611 O: test environment passing: setenv, first match wins 304s 21:01:02.456339868 O: test environment passing: server setenv wins 304s 21:01:02.807330305 O: test environment passing: server setenv wins 305s 21:01:03.158564945 O: ok environment passing 305s 21:01:03.158928469 E: run test transfer.sh ... 308s 21:01:06.266995217 O: ok transfer data 308s 21:01:06.267348821 E: run test banner.sh ... 308s 21:01:06.496390682 O: test banner: missing banner file 308s 21:01:06.852627741 O: test banner: size 0 309s 21:01:07.209100923 O: test banner: size 10 309s 21:01:07.575723743 O: test banner: size 100 309s 21:01:07.940576903 O: test banner: size 1000 310s 21:01:08.305810427 O: test banner: size 10000 310s 21:01:08.677918191 O: test banner: size 100000 311s 21:01:09.037636451 O: test banner: suppress banner (-q) 311s 21:01:09.419897813 O: ok banner 311s 21:01:09.420079655 E: run test rekey.sh ... 311s 21:01:09.679250747 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 314s 21:01:12.405609833 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 317s 21:01:15.119319978 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 319s 21:01:17.830529939 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 322s 21:01:20.551728782 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 325s 21:01:23.271300250 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 328s 21:01:25.993668637 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 330s 21:01:28.739272340 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 333s 21:01:31.444502298 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 336s 21:01:34.154529836 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 338s 21:01:36.873707487 O: client rekey KexAlgorithms=curve25519-sha256 341s 21:01:39.781028733 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 344s 21:01:42.495840144 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 347s 21:01:45.212021335 O: client rekey Ciphers=3des-cbc 349s 21:01:47.930399597 O: client rekey Ciphers=aes128-cbc 352s 21:01:50.645150182 O: client rekey Ciphers=aes192-cbc 355s 21:01:53.362503402 O: client rekey Ciphers=aes256-cbc 358s 21:01:56.088806652 O: client rekey Ciphers=aes128-ctr 360s 21:01:58.823924049 O: client rekey Ciphers=aes192-ctr 363s 21:02:01.548613730 O: client rekey Ciphers=aes256-ctr 366s 21:02:04.290072811 O: client rekey Ciphers=aes128-gcm@openssh.com 369s 21:02:07.045214776 O: client rekey Ciphers=aes256-gcm@openssh.com 371s 21:02:09.777523281 O: client rekey Ciphers=chacha20-poly1305@openssh.com 374s 21:02:12.528331006 O: client rekey MACs=hmac-sha1 377s 21:02:15.267611321 O: client rekey MACs=hmac-sha1-96 380s 21:02:18.027341400 O: client rekey MACs=hmac-sha2-256 382s 21:02:20.803735919 O: client rekey MACs=hmac-sha2-512 385s 21:02:23.547543782 O: client rekey MACs=hmac-md5 388s 21:02:26.264166452 O: client rekey MACs=hmac-md5-96 391s 21:02:28.984884375 O: client rekey MACs=umac-64@openssh.com 393s 21:02:31.720323875 O: client rekey MACs=umac-128@openssh.com 396s 21:02:34.451355687 O: client rekey MACs=hmac-sha1-etm@openssh.com 399s 21:02:37.189613109 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 401s 21:02:39.937863052 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 404s 21:02:42.677135655 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 407s 21:02:45.402565701 O: client rekey MACs=hmac-md5-etm@openssh.com 410s 21:02:48.174890939 O: client rekey MACs=hmac-md5-96-etm@openssh.com 412s 21:02:50.947396184 O: client rekey MACs=umac-64-etm@openssh.com 415s 21:02:53.695319187 O: client rekey MACs=umac-128-etm@openssh.com 418s 21:02:56.461664969 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 421s 21:02:59.177907170 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 423s 21:03:01.954687684 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 426s 21:03:04.678362941 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 429s 21:03:07.408251235 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 432s 21:03:10.139566749 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 434s 21:03:12.869561293 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 437s 21:03:15.598532990 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 440s 21:03:18.317919498 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 443s 21:03:21.093647350 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 445s 21:03:23.842811375 O: client rekey aes128-gcm@openssh.com curve25519-sha256 448s 21:03:26.573287266 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 451s 21:03:29.306344952 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 454s 21:03:32.054270775 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 456s 21:03:34.778436565 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 459s 21:03:37.504486581 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 462s 21:03:40.223835002 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 464s 21:03:42.957211192 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 467s 21:03:45.687974795 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 470s 21:03:48.432680646 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 473s 21:03:51.175044233 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 475s 21:03:53.952051310 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 478s 21:03:56.682524126 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 481s 21:03:59.431327361 O: client rekey aes256-gcm@openssh.com curve25519-sha256 484s 21:04:02.173487842 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 486s 21:04:04.924962717 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 489s 21:04:07.674295450 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 492s 21:04:10.405563855 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 495s 21:04:13.147674591 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 497s 21:04:15.883238774 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 500s 21:04:18.614343029 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 503s 21:04:21.329348138 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 506s 21:04:24.043508481 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 508s 21:04:26.760430141 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 511s 21:04:29.491921415 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 514s 21:04:32.222227799 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 516s 21:04:34.948941664 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 519s 21:04:37.674931645 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 522s 21:04:40.398739484 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 525s 21:04:43.115180240 O: client rekeylimit 16 528s 21:04:46.837928664 O: client rekeylimit 1k 532s 21:04:50.240547973 O: client rekeylimit 128k 534s 21:04:52.955348842 O: client rekeylimit 256k 537s 21:04:55.686702030 O: client rekeylimit default 5 553s 21:05:11.056395208 O: client rekeylimit default 10 573s 21:05:31.598039014 O: client rekeylimit default 5 no data 589s 21:05:46.974466121 O: client rekeylimit default 10 no data 609s 21:06:07.356531767 O: server rekeylimit 16 613s 21:06:11.288522278 O: server rekeylimit 1k 616s 21:06:14.868036600 O: server rekeylimit 128k 620s 21:06:18.055179780 O: server rekeylimit 256k 623s 21:06:21.021282957 O: server rekeylimit default 5 no data 638s 21:06:36.609559838 O: server rekeylimit default 10 no data 659s 21:06:57.301908433 O: rekeylimit parsing 672s 21:07:10.547755060 E: run test dhgex.sh ... 672s 21:07:10.547359135 O: ok rekey 672s 21:07:10.932152640 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 673s 21:07:11.192388194 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 673s 21:07:11.448438619 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 673s 21:07:11.716858829 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 674s 21:07:12.022345918 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 674s 21:07:12.309486150 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 675s 21:07:13.103556370 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 675s 21:07:13.377536886 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 675s 21:07:13.643951674 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 676s 21:07:14.010365562 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 676s 21:07:14.373077807 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 676s 21:07:14.737458231 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 677s 21:07:15.095548502 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 677s 21:07:15.490439007 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 677s 21:07:15.859123242 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 678s 21:07:16.206015860 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 678s 21:07:16.572810634 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 678s 21:07:16.922545926 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 679s 21:07:17.271020523 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 679s 21:07:17.737304192 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 680s 21:07:18.211173150 O: ok dhgex 680s 21:07:18.211364472 E: run test stderr-data.sh ... 680s 21:07:18.466022881 O: test stderr data transfer: () 687s 21:07:25.216880409 O: test stderr data transfer: (-n) 694s 21:07:31.987592428 E: run test stderr-after-eof.sh ... 694s 21:07:31.987786150 O: ok stderr data transfer 696s 21:07:34.674487187 O: ok stderr data after eof 696s 21:07:34.674590788 E: run test broken-pipe.sh ... 697s 21:07:35.044689683 O: ok broken pipe test 697s 21:07:35.046364583 E: run test try-ciphers.sh ... 697s 21:07:35.373808254 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 697s 21:07:35.767567428 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 698s 21:07:36.181632443 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 698s 21:07:36.570827044 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 699s 21:07:36.963910370 O: test try ciphers: cipher 3des-cbc mac hmac-md5 699s 21:07:37.352500764 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 699s 21:07:37.776113732 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 700s 21:07:38.174134917 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 700s 21:07:38.598677576 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 701s 21:07:39.048891578 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 701s 21:07:39.472584947 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 701s 21:07:39.900463686 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 702s 21:07:40.343164319 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 702s 21:07:40.750253572 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 703s 21:07:41.167540986 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 703s 21:07:41.584970761 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 704s 21:07:42.014127755 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 704s 21:07:42.396489836 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 704s 21:07:42.812033829 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 705s 21:07:43.228554913 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 705s 21:07:43.639372131 O: test try ciphers: cipher aes128-cbc mac hmac-md5 706s 21:07:44.052315453 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 706s 21:07:44.479372663 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 706s 21:07:44.885237781 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 707s 21:07:45.304858543 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 707s 21:07:45.705564961 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 708s 21:07:46.115838132 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 708s 21:07:46.521522849 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 708s 21:07:46.928720104 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 709s 21:07:47.354611500 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 709s 21:07:47.774488465 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 710s 21:07:48.205899807 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 710s 21:07:48.644363472 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 711s 21:07:49.056937831 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 711s 21:07:49.460664925 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 711s 21:07:49.902373748 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 712s 21:07:50.320397252 O: test try ciphers: cipher aes192-cbc mac hmac-md5 712s 21:07:50.724847035 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 713s 21:07:51.126678707 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 713s 21:07:51.545508140 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 713s 21:07:51.949977723 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 714s 21:07:52.355549920 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 714s 21:07:52.771512159 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 715s 21:07:53.185594057 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 715s 21:07:53.604013285 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 716s 21:07:54.013635690 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 716s 21:07:54.415060198 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 716s 21:07:54.840320707 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 717s 21:07:55.259933310 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 717s 21:07:55.674979899 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 718s 21:07:56.115852754 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 718s 21:07:56.524476067 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 718s 21:07:56.947355869 O: test try ciphers: cipher aes256-cbc mac hmac-md5 719s 21:07:57.402203169 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 719s 21:07:57.869183652 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 720s 21:07:58.362611609 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 720s 21:07:58.852493003 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 721s 21:07:59.296882420 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 721s 21:07:59.760399983 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 722s 21:08:00.205739131 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 722s 21:08:00.605582381 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 723s 21:08:01.009326637 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 723s 21:08:01.410499582 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 723s 21:08:01.817865921 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 724s 21:08:02.236845158 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 724s 21:08:02.664229934 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 725s 21:08:03.074437866 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 725s 21:08:03.485274447 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 725s 21:08:03.968958409 O: test try ciphers: cipher aes128-ctr mac hmac-md5 726s 21:08:04.389004578 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 726s 21:08:04.787234249 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 727s 21:08:05.208179230 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 727s 21:08:05.618656686 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 728s 21:08:06.047750122 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 728s 21:08:06.475080978 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 728s 21:08:06.899847044 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 729s 21:08:07.328359274 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 729s 21:08:07.744491597 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 730s 21:08:08.169148222 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 730s 21:08:08.584394095 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 731s 21:08:09.027095053 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 731s 21:08:09.443581581 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 731s 21:08:09.873129263 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 732s 21:08:10.286005228 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 732s 21:08:10.694590983 O: test try ciphers: cipher aes192-ctr mac hmac-md5 733s 21:08:11.114655273 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 733s 21:08:11.529868907 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 733s 21:08:11.930225204 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 734s 21:08:12.344910551 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 734s 21:08:12.778985767 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 735s 21:08:13.226491463 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 735s 21:08:13.653143832 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 736s 21:08:14.087824896 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 736s 21:08:14.506256807 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 736s 21:08:14.928248321 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 737s 21:08:15.353010388 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 737s 21:08:15.775844712 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 738s 21:08:16.183407135 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 738s 21:08:16.612489573 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 739s 21:08:17.037462122 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 739s 21:08:17.471347217 O: test try ciphers: cipher aes256-ctr mac hmac-md5 739s 21:08:17.872421004 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 740s 21:08:18.294585080 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 740s 21:08:18.736840794 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 741s 21:08:19.134726983 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 741s 21:08:19.515030924 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 741s 21:08:19.911080091 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 742s 21:08:20.303211093 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 742s 21:08:20.692621942 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 743s 21:08:21.077639059 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 743s 21:08:21.497058143 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 743s 21:08:21.890067034 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 744s 21:08:22.297286254 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 744s 21:08:22.719717334 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 745s 21:08:23.133878357 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 745s 21:08:23.531675905 O: ok try ciphers 745s 21:08:23.531925308 E: run test yes-head.sh ... 748s 21:08:26.813612874 E: run test login-timeout.sh ... 748s 21:08:26.813550673 O: ok yes pipe head 764s 21:08:42.676019648 O: ok connect after login grace timeout 764s 21:08:42.676351372 E: run test agent.sh ... 782s 21:09:00.605439147 O: ok simple agent test 782s 21:09:00.605912593 E: run test agent-getpeereid.sh ... 783s 21:09:01.004030790 O: ok disallow agent attach from other uid 783s 21:09:01.004111631 E: run test agent-timeout.sh ... 803s 21:09:21.383588188 O: ok agent timeout test 803s 21:09:21.386085498 E: run test agent-ptrace.sh ... 803s 21:09:21.676232897 O: skipped (gdb not found) 803s 21:09:21.676636782 E: run test agent-subprocess.sh ... 814s 21:09:31.963889022 E: run test keyscan.sh ... 814s 21:09:31.963985063 O: ok agent subprocess 818s 21:09:36.229512802 O: ok keyscan 818s 21:09:36.230056728 E: run test keygen-change.sh ... 825s 21:09:43.959121508 O: ok change passphrase for key 825s 21:09:43.963208316 E: run test keygen-comment.sh ... 834s 21:09:52.188315996 O: ok Comment extraction from private key 834s 21:09:52.188690441 E: run test keygen-convert.sh ... 840s 21:09:58.860076785 O: ok convert keys 840s 21:09:58.860325428 E: run test keygen-knownhosts.sh ... 841s 21:09:59.335785669 O: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts updated. 841s 21:09:59.337484289 O: Original contents retained as /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts.old 841s 21:09:59.360065717 O: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts updated. 841s 21:09:59.361579495 O: Original contents retained as /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts.old 841s 21:09:59.370204517 O: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts updated. 841s 21:09:59.372922710 O: Original contents retained as /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts.old 841s 21:09:59.388496174 O: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts updated. 841s 21:09:59.391335768 O: Original contents retained as /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hosts.old 841s 21:09:59.417370237 O: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hashed updated. 841s 21:09:59.419125138 O: Original contents retained as /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/kh.hashed.old 841s 21:09:59.424289159 E: run test keygen-moduli.sh ... 841s 21:09:59.424769645 O: ok ssh-keygen known_hosts 848s 21:10:06.084047338 O: ok keygen moduli 848s 21:10:06.084213740 E: run test keygen-sshfp.sh ... 848s 21:10:06.427392412 O: ok keygen-sshfp 848s 21:10:06.427660815 E: run test key-options.sh ... 848s 21:10:06.717072969 O: key option command="echo bar" 849s 21:10:07.117250438 O: key option no-pty,command="echo bar" 849s 21:10:07.517480667 O: key option pty default 850s 21:10:07.946148474 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 850s 21:10:08.328735694 O: key option pty restrict 850s 21:10:08.716597337 O: key option pty restrict,pty 851s 21:10:09.130596449 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 852s 21:10:10.033369162 O: key option from="127.0.0.1" 853s 21:10:11.260454525 O: key option from="127.0.0.0/8" 854s 21:10:12.106940730 O: key option expiry-time default 854s 21:10:12.483744682 O: key option expiry-time invalid 854s 21:10:12.931205952 O: key option expiry-time expired 855s 21:10:13.388451939 O: key option expiry-time valid 855s 21:10:13.799078572 O: ok key options 855s 21:10:13.799313895 E: run test scp.sh ... 856s 21:10:14.090538111 O: scp: scp mode: simple copy local file to local file 856s 21:10:14.107462472 O: scp: scp mode: simple copy local file to remote file 856s 21:10:14.125522526 O: scp: scp mode: simple copy remote file to local file 856s 21:10:14.136731259 O: scp: scp mode: copy local file to remote file in place 856s 21:10:14.155269519 O: scp: scp mode: copy remote file to local file in place 856s 21:10:14.171301910 O: scp: scp mode: copy local file to remote file clobber 856s 21:10:14.186211447 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Nov 29 21:10 /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/copy 856s 21:10:14.188077989 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Nov 29 21:10 /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/data 856s 21:10:14.190155613 O: scp: scp mode: copy remote file to local file clobber 856s 21:10:14.204943429 O: scp: scp mode: simple copy local file to remote dir 856s 21:10:14.221394584 O: scp: scp mode: simple copy local file to local dir 856s 21:10:14.235600793 O: scp: scp mode: simple copy remote file to local dir 856s 21:10:14.252106429 O: scp: scp mode: recursive local dir to remote dir 856s 21:10:14.281147813 O: scp: scp mode: recursive local dir to local dir 856s 21:10:14.313385156 O: scp: scp mode: recursive remote dir to local dir 856s 21:10:14.344610206 O: scp: scp mode: unmatched glob file local->remote 856s 21:10:14.359259780 O: scp: scp mode: unmatched glob file remote->local 856s 21:10:14.365976540 O: scp: scp mode: unmatched glob dir recursive local->remote 856s 21:10:14.389685101 O: scp: scp mode: unmatched glob dir recursive remote->local 856s 21:10:14.399033292 O: scp: scp mode: shell metacharacters 856s 21:10:14.409830140 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 856s 21:10:14.466996899 O: scp: scp mode: disallow bad server #0 856s 21:10:14.499096360 O: scp: scp mode: disallow bad server #1 856s 21:10:14.530710375 O: scp: scp mode: disallow bad server #2 856s 21:10:14.572743674 O: scp: scp mode: disallow bad server #3 856s 21:10:14.607092362 O: scp: scp mode: disallow bad server #4 856s 21:10:14.640957044 O: scp: scp mode: disallow bad server #5 856s 21:10:14.673302627 O: scp: scp mode: disallow bad server #6 856s 21:10:14.706160097 O: scp: scp mode: disallow bad server #7 856s 21:10:14.738395320 O: scp: scp mode: detect non-directory target 856s 21:10:14.744604074 E: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/copy2: Not a directory 856s 21:10:14.747394947 O: scp: sftp mode: simple copy local file to local file 856s 21:10:14.759614372 O: scp: sftp mode: simple copy local file to remote file 856s 21:10:14.779672050 O: scp: sftp mode: simple copy remote file to local file 856s 21:10:14.789678449 O: scp: sftp mode: copy local file to remote file in place 856s 21:10:14.807074695 O: scp: sftp mode: copy remote file to local file in place 856s 21:10:14.823149366 O: scp: sftp mode: copy local file to remote file clobber 856s 21:10:14.840224128 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Nov 29 21:10 /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/copy 856s 21:10:14.841921749 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Nov 29 21:10 /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/data 856s 21:10:14.843494927 O: scp: sftp mode: copy remote file to local file clobber 856s 21:10:14.864126372 O: scp: sftp mode: simple copy local file to remote dir 856s 21:10:14.881079293 O: scp: sftp mode: simple copy local file to local dir 856s 21:10:14.896161272 O: scp: sftp mode: simple copy remote file to local dir 856s 21:10:14.912641108 O: scp: sftp mode: recursive local dir to remote dir 856s 21:10:14.945575979 O: scp: sftp mode: recursive local dir to local dir 857s 21:10:15.023876668 O: scp: sftp mode: recursive remote dir to local dir 857s 21:10:15.054560632 O: scp: sftp mode: unmatched glob file local->remote 857s 21:10:15.072920650 O: scp: sftp mode: unmatched glob file remote->local 857s 21:10:15.080131896 O: scp: sftp mode: unmatched glob dir recursive local->remote 857s 21:10:15.108608794 O: scp: sftp mode: unmatched glob dir recursive remote->local 857s 21:10:15.128366988 O: scp: sftp mode: shell metacharacters 857s 21:10:15.145855836 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 857s 21:10:15.224856893 O: scp: sftp mode: disallow bad server #0 857s 21:10:15.279263899 O: scp: sftp mode: disallow bad server #1 857s 21:10:15.332140087 O: scp: sftp mode: disallow bad server #2 857s 21:10:15.388194352 O: scp: sftp mode: disallow bad server #3 857s 21:10:15.432806961 O: scp: sftp mode: disallow bad server #4 857s 21:10:15.470682931 O: scp: sftp mode: disallow bad server #5 857s 21:10:15.519150226 O: scp: sftp mode: disallow bad server #6 857s 21:10:15.564868529 O: scp: sftp mode: disallow bad server #7 857s 21:10:15.604651641 O: scp: sftp mode: detect non-directory target 857s 21:10:15.610970276 E: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/copy2: Not a directory 857s 21:10:15.622510333 O: ok scp 857s 21:10:15.622789136 E: run test scp3.sh ... 857s 21:10:15.904712522 O: scp3: scp mode: simple copy remote file to remote file 858s 21:10:16.329942449 O: scp3: scp mode: simple copy remote file to remote dir 858s 21:10:16.755955745 O: scp3: scp mode: recursive remote dir to remote dir 859s 21:10:17.217269380 O: scp3: scp mode: detect non-directory target 860s 21:10:18.117064060 O: scp3: sftp mode: simple copy remote file to remote file 860s 21:10:18.135234116 O: scp3: sftp mode: simple copy remote file to remote dir 860s 21:10:18.163307689 O: scp3: sftp mode: recursive remote dir to remote dir 860s 21:10:18.223739926 O: scp3: sftp mode: detect non-directory target 860s 21:10:18.233959768 E: scp: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/copy2: destination is not a directory 860s 21:10:18.235852590 E: scp: /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/copy2: destination is not a directory 860s 21:10:18.246932122 E: run test scp-uri.sh ... 860s 21:10:18.246805000 O: ok scp3 860s 21:10:18.601513410 O: scp-uri: scp mode: simple copy local file to remote file 860s 21:10:18.617034154 O: scp-uri: scp mode: simple copy remote file to local file 860s 21:10:18.629665744 O: scp-uri: scp mode: simple copy local file to remote dir 860s 21:10:18.645987418 O: scp-uri: scp mode: simple copy remote file to local dir 860s 21:10:18.667716556 O: scp-uri: scp mode: recursive local dir to remote dir 860s 21:10:18.690879471 O: scp-uri: scp mode: recursive remote dir to local dir 860s 21:10:18.711975001 O: scp-uri: sftp mode: simple copy local file to remote file 860s 21:10:18.728144593 O: scp-uri: sftp mode: simple copy remote file to local file 860s 21:10:18.744102463 O: scp-uri: sftp mode: simple copy local file to remote dir 860s 21:10:18.772195476 O: scp-uri: sftp mode: simple copy remote file to local dir 860s 21:10:18.788506950 O: scp-uri: sftp mode: recursive local dir to remote dir 860s 21:10:18.810488610 O: scp-uri: sftp mode: recursive remote dir to local dir 860s 21:10:18.842698953 O: ok scp-uri 860s 21:10:18.843303880 E: run test sftp.sh ... 861s 21:10:19.236550708 O: test basic sftp put/get: buffer_size 5 num_requests 1 864s 21:10:22.355468448 O: test basic sftp put/get: buffer_size 5 num_requests 2 865s 21:10:23.845168811 O: test basic sftp put/get: buffer_size 5 num_requests 10 867s 21:10:25.145360166 O: test basic sftp put/get: buffer_size 1000 num_requests 1 867s 21:10:25.175006398 O: test basic sftp put/get: buffer_size 1000 num_requests 2 867s 21:10:25.197977790 O: test basic sftp put/get: buffer_size 1000 num_requests 10 867s 21:10:25.216226847 O: test basic sftp put/get: buffer_size 32000 num_requests 1 867s 21:10:25.227491061 O: test basic sftp put/get: buffer_size 32000 num_requests 2 867s 21:10:25.240145731 O: test basic sftp put/get: buffer_size 32000 num_requests 10 867s 21:10:25.251303143 O: test basic sftp put/get: buffer_size 64000 num_requests 1 867s 21:10:25.263406647 O: test basic sftp put/get: buffer_size 64000 num_requests 2 867s 21:10:25.276512722 O: test basic sftp put/get: buffer_size 64000 num_requests 10 867s 21:10:25.290467728 O: ok basic sftp put/get 867s 21:10:25.290816452 E: run test sftp-chroot.sh ... 867s 21:10:25.745044884 O: test sftp in chroot: get 868s 21:10:26.161399467 O: test sftp in chroot: match 868s 21:10:26.772311319 O: ok sftp in chroot 868s 21:10:26.787052734 E: run test sftp-cmds.sh ... 869s 21:10:27.074519987 O: sftp commands: lls 869s 21:10:27.089292282 O: sftp commands: lls w/path 869s 21:10:27.097176816 O: sftp commands: ls 869s 21:10:27.108405029 O: sftp commands: shell 869s 21:10:27.115780557 O: sftp commands: pwd 869s 21:10:27.123023923 O: sftp commands: lpwd 869s 21:10:27.128051502 O: sftp commands: quit 869s 21:10:27.134257376 O: sftp commands: help 869s 21:10:27.141604183 O: sftp commands: get 869s 21:10:27.153364123 O: sftp commands: get quoted 869s 21:10:27.165313505 O: sftp commands: get filename with quotes 869s 21:10:27.180141081 O: sftp commands: get filename with spaces 869s 21:10:27.193952325 O: sftp commands: get filename with glob metacharacters 869s 21:10:27.204793373 O: sftp commands: get to directory 869s 21:10:27.214899293 O: sftp commands: glob get to directory 869s 21:10:27.351325753 O: sftp commands: get to local dir 869s 21:10:27.363215214 O: sftp commands: glob get to local dir 869s 21:10:27.423052284 O: sftp commands: put 869s 21:10:27.436572325 O: sftp commands: put filename with quotes 869s 21:10:27.445029265 O: sftp commands: put filename with spaces 869s 21:10:27.459796361 O: sftp commands: put to directory 869s 21:10:27.469745839 O: sftp commands: glob put to directory 869s 21:10:27.481923543 O: sftp commands: put to local dir 869s 21:10:27.493798564 O: sftp commands: glob put to local dir 869s 21:10:27.506947400 O: sftp commands: rename 869s 21:10:27.514027524 O: sftp commands: rename directory 869s 21:10:27.520498201 O: sftp commands: ln 869s 21:10:27.527469884 O: sftp commands: ln -s 869s 21:10:27.535046534 O: sftp commands: cp 869s 21:10:27.545726381 O: sftp commands: mkdir 869s 21:10:27.550328995 O: sftp commands: chdir 869s 21:10:27.556723551 O: sftp commands: rmdir 869s 21:10:27.562663222 O: sftp commands: lmkdir 869s 21:10:27.568319249 O: sftp commands: lchdir 869s 21:10:27.577081593 O: ok sftp commands 869s 21:10:27.577121433 E: run test sftp-badcmds.sh ... 869s 21:10:27.914687561 O: sftp invalid commands: get nonexistent 869s 21:10:27.921102357 O: sftp invalid commands: glob get to nonexistent directory 869s 21:10:27.939529896 O: sftp invalid commands: put nonexistent 869s 21:10:27.946614820 O: sftp invalid commands: glob put to nonexistent directory 869s 21:10:27.957753992 O: sftp invalid commands: rename nonexistent 870s 21:10:27.968142235 O: sftp invalid commands: rename target exists (directory) 870s 21:10:27.981572235 O: sftp invalid commands: glob put files to local file 870s 21:10:27.991624474 O: ok sftp invalid commands 870s 21:10:27.991829636 E: run test sftp-batch.sh ... 870s 21:10:28.258015117 O: sftp batchfile: good commands 870s 21:10:28.268525681 O: sftp batchfile: bad commands 870s 21:10:28.279923617 O: sftp batchfile: comments and blanks 870s 21:10:28.288845683 O: sftp batchfile: junk command 870s 21:10:28.295407000 O: ok sftp batchfile 870s 21:10:28.296065808 E: run test sftp-glob.sh ... 870s 21:10:28.562123767 O: sftp glob: file glob 870s 21:10:28.572699332 O: sftp glob: dir glob 870s 21:10:28.581773640 O: sftp glob: quoted glob 870s 21:10:28.592971973 O: sftp glob: escaped glob 870s 21:10:28.604026504 O: sftp glob: escaped quote 870s 21:10:28.611472273 O: sftp glob: quoted quote 870s 21:10:28.619601249 O: sftp glob: single-quoted quote 870s 21:10:28.628600476 O: sftp glob: escaped space 870s 21:10:28.637292899 O: sftp glob: quoted space 870s 21:10:28.646614050 O: sftp glob: escaped slash 870s 21:10:28.654859308 O: sftp glob: quoted slash 870s 21:10:28.662698561 O: sftp glob: escaped slash at EOL 870s 21:10:28.672096832 O: sftp glob: quoted slash at EOL 870s 21:10:28.683159004 O: sftp glob: escaped slash+quote 870s 21:10:28.691644224 O: sftp glob: quoted slash+quote 870s 21:10:28.703053760 E: run test sftp-perm.sh ... 870s 21:10:28.703174161 O: ok sftp glob 870s 21:10:28.963935537 O: sftp permissions: read-only upload 871s 21:10:28.988606590 O: sftp permissions: read-only setstat 871s 21:10:29.012185430 O: sftp permissions: read-only rm 871s 21:10:29.037136846 O: sftp permissions: read-only mkdir 871s 21:10:29.059152187 O: sftp permissions: read-only rmdir 871s 21:10:29.080601002 O: sftp permissions: read-only posix-rename 871s 21:10:29.102074777 O: sftp permissions: read-only oldrename 871s 21:10:29.127033593 O: sftp permissions: read-only symlink 871s 21:10:29.154697362 O: sftp permissions: read-only hardlink 871s 21:10:29.189108890 O: sftp permissions: explicit open 871s 21:10:29.244286385 O: sftp permissions: explicit read 871s 21:10:29.307235253 O: sftp permissions: explicit write 871s 21:10:29.369788115 O: sftp permissions: explicit lstat 871s 21:10:29.425177213 O: sftp permissions: explicit opendir 871s 21:10:29.482686416 O: sftp permissions: explicit readdir 871s 21:10:29.533476139 O: sftp permissions: explicit setstat 871s 21:10:29.593544052 O: sftp permissions: explicit remove 871s 21:10:29.657149647 O: sftp permissions: explicit mkdir 871s 21:10:29.697221722 O: sftp permissions: explicit rmdir 871s 21:10:29.766242622 O: sftp permissions: explicit rename 871s 21:10:29.834162028 O: sftp permissions: explicit symlink 871s 21:10:29.881307628 O: sftp permissions: explicit hardlink 871s 21:10:29.938358665 O: sftp permissions: explicit statvfs 872s 21:10:29.980462605 O: ok sftp permissions 872s 21:10:29.980603727 E: run test sftp-uri.sh ... 872s 21:10:30.416957347 O: sftp-uri: non-interactive fetch to local file 872s 21:10:30.810257777 O: sftp-uri: non-interactive fetch to local dir 873s 21:10:31.201256379 O: sftp-uri: put to remote directory (trailing slash) 873s 21:10:31.616469388 O: sftp-uri: put to remote directory (no slash) 874s 21:10:32.042745729 E: run test reconfigure.sh ... 874s 21:10:32.041379913 O: ok sftp-uri 888s 21:10:46.122826639 O: ok simple connect after reconfigure 888s 21:10:46.123094763 E: run test dynamic-forward.sh ... 888s 21:10:46.598796532 O: test -D forwarding 890s 21:10:48.627531066 O: test -R forwarding 892s 21:10:50.622523520 O: PermitRemoteOpen=any 894s 21:10:52.616324961 O: PermitRemoteOpen=none 895s 21:10:53.158042515 O: PermitRemoteOpen=explicit 897s 21:10:55.056289102 O: PermitRemoteOpen=disallowed 897s 21:10:55.611879101 E: run test forwarding.sh ... 897s 21:10:55.611939782 O: ok dynamic forwarding 905s 21:11:03.889592913 O: ok local and remote forwarding 905s 21:11:03.889806356 E: run test multiplex.sh ... 907s 21:11:05.382874294 O: test connection multiplexing: setenv 907s 21:11:05.404267668 O: test connection multiplexing: envpass 907s 21:11:05.425842205 O: test connection multiplexing: transfer 907s 21:11:05.709427134 O: test connection multiplexing: forward 909s 21:11:07.773976822 O: test connection multiplexing: status 0 () 914s 21:11:12.820339381 O: test connection multiplexing: status 0 (-Oproxy) 919s 21:11:17.867909600 O: test connection multiplexing: status 1 () 924s 21:11:22.918158936 O: test connection multiplexing: status 1 (-Oproxy) 929s 21:11:27.959880617 O: test connection multiplexing: status 4 () 935s 21:11:33.002749477 O: test connection multiplexing: status 4 (-Oproxy) 940s 21:11:38.047445844 O: test connection multiplexing: status 5 () 945s 21:11:43.095686699 O: test connection multiplexing: status 5 (-Oproxy) 950s 21:11:48.144478765 O: test connection multiplexing: status 44 () 955s 21:11:53.194138608 O: test connection multiplexing: status 44 (-Oproxy) 960s 21:11:58.249027638 O: test connection multiplexing: cmd check 960s 21:11:58.263191806 O: test connection multiplexing: cmd forward local (TCP) 961s 21:11:59.685630922 O: test connection multiplexing: cmd forward remote (TCP) 963s 21:12:01.119069489 O: test connection multiplexing: cmd forward local (UNIX) 964s 21:12:02.160032149 O: test connection multiplexing: cmd forward remote (UNIX) 965s 21:12:03.194945497 O: test connection multiplexing: cmd exit 965s 21:12:03.210284920 O: test connection multiplexing: cmd stop 976s 21:12:14.289580659 O: ok connection multiplexing 976s 21:12:14.289880982 E: run test reexec.sh ... 976s 21:12:14.578094971 O: test config passing 977s 21:12:15.161949876 O: test reexec fallback 977s 21:12:15.162896647 E: ln: failed to create hard link '/tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 977s 21:12:15.744071160 O: ok reexec tests 977s 21:12:15.744365604 E: run test brokenkeys.sh ... 978s 21:12:16.580033145 E: run test sshcfgparse.sh ... 978s 21:12:16.581100717 O: ok broken keys 978s 21:12:16.904890889 O: reparse minimal config 978s 21:12:16.931989691 O: ssh -W opts 979s 21:12:17.004185150 O: user first match 979s 21:12:17.056681695 O: pubkeyacceptedalgorithms 979s 21:12:17.163655047 O: agentforwarding 979s 21:12:17.224190847 O: command line override 979s 21:12:17.256951117 E: run test cfgparse.sh ... 979s 21:12:17.256944677 O: ok ssh config parse 979s 21:12:17.532896160 O: reparse minimal config 979s 21:12:17.703998835 O: reparse regress config 979s 21:12:17.872346278 O: listenaddress order 980s 21:12:18.078925335 O: ok sshd config parse 980s 21:12:18.077873163 E: run test cfgmatch.sh ... 988s 21:12:26.726435294 O: ok sshd_config match 988s 21:12:26.726455214 E: run test cfgmatchlisten.sh ... 1002s 21:12:40.487020472 O: ok sshd_config matchlisten 1002s 21:12:40.487285555 E: run test percent.sh ... 1002s 21:12:40.768246059 O: percent expansions matchexec percent 1007s 21:12:45.410100381 O: percent expansions localcommand percent 1012s 21:12:50.106165632 O: percent expansions remotecommand percent 1012s 21:12:50.307619950 O: percent expansions controlpath percent 1012s 21:12:50.521203852 O: percent expansions identityagent percent 1012s 21:12:50.730773826 O: percent expansions forwardagent percent 1012s 21:12:50.963783240 O: percent expansions localforward percent 1013s 21:12:51.240150089 O: percent expansions remoteforward percent 1013s 21:12:51.527496389 O: percent expansions revokedhostkeys percent 1013s 21:12:51.765140378 O: percent expansions userknownhostsfile percent 1017s 21:12:55.447716531 O: percent expansions controlpath dollar 1017s 21:12:55.472790150 O: percent expansions identityagent dollar 1017s 21:12:55.496557433 O: percent expansions forwardagent dollar 1017s 21:12:55.528361411 O: percent expansions localforward dollar 1017s 21:12:55.552046213 O: percent expansions remoteforward dollar 1017s 21:12:55.571828329 O: percent expansions userknownhostsfile dollar 1017s 21:12:55.946803632 O: percent expansions controlpath tilde 1018s 21:12:55.981656767 O: percent expansions identityagent tilde 1018s 21:12:56.016360540 O: percent expansions forwardagent tilde 1018s 21:12:56.048179239 O: ok percent expansions 1018s 21:12:56.048132318 E: run test addrmatch.sh ... 1018s 21:12:56.317290842 O: test first entry for user 192.168.0.1 somehost 1018s 21:12:56.388074925 O: test negative match for user 192.168.30.1 somehost 1018s 21:12:56.456963465 O: test no match for user 19.0.0.1 somehost 1018s 21:12:56.532846808 O: test list middle for user 10.255.255.254 somehost 1018s 21:12:56.605093148 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1018s 21:12:56.681089372 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1018s 21:12:56.751181887 O: test localaddress for user 19.0.0.1 somehost 1018s 21:12:56.822317374 O: test localport for user 19.0.0.1 somehost 1018s 21:12:56.891378396 O: test bare IP6 address for user ::1 somehost.example.com 1018s 21:12:56.961422309 O: test deny IPv6 for user ::2 somehost.example.com 1019s 21:12:57.032347674 O: test IP6 negated for user ::3 somehost 1019s 21:12:57.103390079 O: test IP6 no match for user ::4 somehost 1019s 21:12:57.174425125 O: test IP6 network for user 2000::1 somehost 1019s 21:12:57.247488635 O: test IP6 network for user 2001::1 somehost 1019s 21:12:57.319387970 O: test IP6 localaddress for user ::5 somehost 1019s 21:12:57.389271922 O: test IP6 localport for user ::5 somehost 1019s 21:12:57.464284975 O: test invalid Match address 10.0.1.0/8 1019s 21:12:57.481439779 O: test invalid Match localaddress 10.0.1.0/8 1019s 21:12:57.500321284 O: test invalid Match address 10.0.0.1/24 1019s 21:12:57.517371287 O: test invalid Match localaddress 10.0.0.1/24 1019s 21:12:57.533135315 O: test invalid Match address 2000:aa:bb:01::/56 1019s 21:12:57.550834685 O: test invalid Match localaddress 2000:aa:bb:01::/56 1019s 21:12:57.575131495 E: run test localcommand.sh ... 1019s 21:12:57.574687769 O: ok address match 1019s 21:12:57.852842880 O: test localcommand: proto localcommand 1020s 21:12:58.241707509 O: ok localcommand 1020s 21:12:58.241080462 E: run test forcecommand.sh ... 1022s 21:13:00.152887740 E: Connection closed. 1022s 21:13:00.155343729 E: Connection closed 1023s 21:13:00.996658784 E: Connection closed 1023s 21:13:00.998910971 E: Connection closed. 1023s 21:13:01.389125136 O: ok forced command 1023s 21:13:01.391334643 E: run test portnum.sh ... 1023s 21:13:01.713126913 O: port number parsing: invalid port 0 1023s 21:13:01.726876397 O: port number parsing: invalid port 65536 1023s 21:13:01.737976089 O: port number parsing: invalid port 131073 1023s 21:13:01.750829522 O: port number parsing: invalid port 2000blah 1023s 21:13:01.762884466 O: port number parsing: invalid port blah2000 1023s 21:13:01.775075811 O: port number parsing: valid port 1 1024s 21:13:02.175953063 O: port number parsing: valid port 22 1024s 21:13:02.581941336 O: port number parsing: valid port 2222 1024s 21:13:02.967054241 O: port number parsing: valid port 22222 1025s 21:13:03.334355893 O: port number parsing: valid port 65535 1025s 21:13:03.720247287 O: ok port number parsing 1025s 21:13:03.721289940 E: run test keytype.sh ... 1026s 21:13:04.025153397 O: keygen ed25519, 512 bits 1026s 21:13:04.041795755 O: keygen ed25519-sk, n/a bits 1026s 21:13:04.073352091 O: keygen ecdsa, 256 bits 1026s 21:13:04.088986277 O: keygen ecdsa, 384 bits 1026s 21:13:04.116391403 O: keygen ecdsa, 521 bits 1026s 21:13:04.141144098 O: keygen ecdsa-sk, n/a bits 1026s 21:13:04.168742586 O: keygen dsa, 1024 bits 1026s 21:13:04.557539175 O: keygen rsa, 2048 bits 1027s 21:13:05.708815121 O: keygen rsa, 3072 bits 1030s 21:13:08.805355186 O: userkey ed25519-512, hostkey ed25519-512 1031s 21:13:09.071827959 O: userkey ed25519-512, hostkey ed25519-512 1031s 21:13:09.327619764 O: userkey ed25519-512, hostkey ed25519-512 1031s 21:13:09.594328540 O: userkey ed25519-sk, hostkey ed25519-sk 1031s 21:13:09.871327398 O: userkey ed25519-sk, hostkey ed25519-sk 1032s 21:13:10.150499121 O: userkey ed25519-sk, hostkey ed25519-sk 1032s 21:13:10.465531032 O: userkey ecdsa-256, hostkey ecdsa-256 1032s 21:13:10.726087094 O: userkey ecdsa-256, hostkey ecdsa-256 1033s 21:13:10.994962015 O: userkey ecdsa-256, hostkey ecdsa-256 1033s 21:13:11.261013423 O: userkey ecdsa-384, hostkey ecdsa-384 1033s 21:13:11.599003287 O: userkey ecdsa-384, hostkey ecdsa-384 1033s 21:13:11.940388272 O: userkey ecdsa-384, hostkey ecdsa-384 1034s 21:13:12.333376631 O: userkey ecdsa-521, hostkey ecdsa-521 1034s 21:13:12.843441784 O: userkey ecdsa-521, hostkey ecdsa-521 1035s 21:13:13.328058114 O: userkey ecdsa-521, hostkey ecdsa-521 1035s 21:13:13.846684089 O: userkey ecdsa-sk, hostkey ecdsa-sk 1036s 21:13:14.113934431 O: userkey ecdsa-sk, hostkey ecdsa-sk 1036s 21:13:14.379968479 O: userkey ecdsa-sk, hostkey ecdsa-sk 1036s 21:13:14.656959857 O: userkey dsa-1024, hostkey dsa-1024 1036s 21:13:14.916807831 O: userkey dsa-1024, hostkey dsa-1024 1037s 21:13:15.170177807 O: userkey dsa-1024, hostkey dsa-1024 1037s 21:13:15.436371857 O: userkey rsa-2048, hostkey rsa-2048 1037s 21:13:15.702147261 O: userkey rsa-2048, hostkey rsa-2048 1037s 21:13:15.961235146 O: userkey rsa-2048, hostkey rsa-2048 1038s 21:13:16.234374679 O: userkey rsa-3072, hostkey rsa-3072 1038s 21:13:16.504678017 O: userkey rsa-3072, hostkey rsa-3072 1038s 21:13:16.776014688 O: userkey rsa-3072, hostkey rsa-3072 1039s 21:13:17.045290654 E: run test kextype.sh ... 1039s 21:13:17.045232014 O: ok login with different key types 1039s 21:13:17.333632248 O: kex diffie-hellman-group1-sha1 1040s 21:13:18.231294376 O: kex diffie-hellman-group14-sha1 1041s 21:13:19.333118616 O: kex diffie-hellman-group14-sha256 1042s 21:13:20.350034205 O: kex diffie-hellman-group16-sha512 1043s 21:13:21.557377142 O: kex diffie-hellman-group18-sha512 1045s 21:13:23.603446187 O: kex diffie-hellman-group-exchange-sha1 1047s 21:13:25.701578812 O: kex diffie-hellman-group-exchange-sha256 1049s 21:13:27.760106527 O: kex ecdh-sha2-nistp256 1050s 21:13:28.702025825 O: kex ecdh-sha2-nistp384 1051s 21:13:29.697488520 O: kex ecdh-sha2-nistp521 1052s 21:13:30.843931133 O: kex curve25519-sha256 1053s 21:13:31.789836119 O: kex curve25519-sha256@libssh.org 1054s 21:13:32.813342028 O: kex sntrup761x25519-sha512@openssh.com 1056s 21:13:34.505492742 E: run test cert-hostkey.sh ... 1056s 21:13:34.506682996 O: ok login with different key exchange algorithms 1057s 21:13:35.791278296 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/host_ca_key.pub 1057s 21:13:35.794004689 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/host_ca_key2.pub 1057s 21:13:35.795836710 O: certified host keys: sign host ed25519 cert 1057s 21:13:35.805865630 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1057s 21:13:35.823683042 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1057s 21:13:35.828532340 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1057s 21:13:35.846105949 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1057s 21:13:35.864040043 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1057s 21:13:35.868564097 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1057s 21:13:35.879076022 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1057s 21:13:35.897929126 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1057s 21:13:35.902903386 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1057s 21:13:35.921175843 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1057s 21:13:35.946028859 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1057s 21:13:35.950524673 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1058s 21:13:35.979521818 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1058s 21:13:36.018938608 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1058s 21:13:36.027089385 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1058s 21:13:36.044161348 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1058s 21:13:36.061832718 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1058s 21:13:36.065569243 O: certified host keys: sign host dsa cert 1058s 21:13:36.245372945 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1058s 21:13:36.261004011 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1058s 21:13:36.272306985 O: certified host keys: sign host rsa cert 1060s 21:13:38.811445188 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1060s 21:13:38.827828503 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1060s 21:13:38.832665001 O: certified host keys: sign host rsa-sha2-256 cert 1062s 21:13:40.466846506 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1062s 21:13:40.490755111 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1062s 21:13:40.495816851 O: certified host keys: sign host rsa-sha2-512 cert 1063s 21:13:41.361964608 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1063s 21:13:41.387177508 O: Revoking from /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1063s 21:13:41.392262409 O: certified host keys: host ed25519 cert connect 1063s 21:13:41.396500139 O: certified host keys: ed25519 basic connect expect success yes 1063s 21:13:41.753256229 O: certified host keys: ed25519 empty KRL expect success yes 1064s 21:13:42.118439979 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1064s 21:13:42.394665989 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1064s 21:13:42.658074966 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1064s 21:13:42.921901429 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1065s 21:13:43.293486615 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1065s 21:13:43.625264927 O: certified host keys: ed25519 cert plaintext revocation expect success no 1065s 21:13:43.901818141 O: certified host keys: ed25519 CA plaintext revocation expect success no 1066s 21:13:44.194596349 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1066s 21:13:44.197822467 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1066s 21:13:44.566464339 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1066s 21:13:44.932337697 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1067s 21:13:45.211648984 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1067s 21:13:45.495151001 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1067s 21:13:45.769498709 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1068s 21:13:46.156145075 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1068s 21:13:46.444470110 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1068s 21:13:46.768085005 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1069s 21:13:47.064954181 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1069s 21:13:47.070737970 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1069s 21:13:47.429988409 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1069s 21:13:47.815874286 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1070s 21:13:48.110053951 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1070s 21:13:48.378364027 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1070s 21:13:48.661197356 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1071s 21:13:49.024888009 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1071s 21:13:49.305308349 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1071s 21:13:49.626220132 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1071s 21:13:49.912824866 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1071s 21:13:49.918554215 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1072s 21:13:50.416108342 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1072s 21:13:50.883112105 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1073s 21:13:51.204876378 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1073s 21:13:51.512154799 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1073s 21:13:51.825687374 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1074s 21:13:52.247985085 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1074s 21:13:52.554530817 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1074s 21:13:52.879881133 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1075s 21:13:53.180593075 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1075s 21:13:53.183715433 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1075s 21:13:53.649961867 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1076s 21:13:54.106946431 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1076s 21:13:54.466222752 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1076s 21:13:54.831872308 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1077s 21:13:55.177930911 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1077s 21:13:55.649743172 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1078s 21:13:56.022238450 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1078s 21:13:56.412249976 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1078s 21:13:56.769526433 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1078s 21:13:56.771528296 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1079s 21:13:57.134428420 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1079s 21:13:57.500954187 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1079s 21:13:57.783870958 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1080s 21:13:58.076478084 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1080s 21:13:58.376248655 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1080s 21:13:58.743012185 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1081s 21:13:59.027188171 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1081s 21:13:59.341327873 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1081s 21:13:59.625858143 O: certified host keys: host dsa cert connect 1081s 21:13:59.629038341 O: certified host keys: dsa basic connect expect success yes 1082s 21:14:00.063606559 O: certified host keys: dsa empty KRL expect success yes 1082s 21:14:00.422573076 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1082s 21:14:00.688923889 O: certified host keys: dsa KRL w/ cert revoked expect success no 1082s 21:14:00.965791228 O: certified host keys: dsa KRL w/ CA revoked expect success no 1083s 21:14:01.244331067 O: certified host keys: dsa empty plaintext revocation expect success yes 1083s 21:14:01.601259239 O: certified host keys: dsa plain key plaintext revocation expect success no 1083s 21:14:01.890248163 O: certified host keys: dsa cert plaintext revocation expect success no 1084s 21:14:02.201329789 O: certified host keys: dsa CA plaintext revocation expect success no 1084s 21:14:02.468563293 O: certified host keys: host rsa cert connect 1084s 21:14:02.473891397 O: certified host keys: rsa basic connect expect success yes 1084s 21:14:02.843890125 O: certified host keys: rsa empty KRL expect success yes 1085s 21:14:03.209933327 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1085s 21:14:03.505129604 O: certified host keys: rsa KRL w/ cert revoked expect success no 1085s 21:14:03.794064606 O: certified host keys: rsa KRL w/ CA revoked expect success no 1086s 21:14:04.073541816 O: certified host keys: rsa empty plaintext revocation expect success yes 1086s 21:14:04.441293318 O: certified host keys: rsa plain key plaintext revocation expect success no 1086s 21:14:04.749414510 O: certified host keys: rsa cert plaintext revocation expect success no 1087s 21:14:05.103244926 O: certified host keys: rsa CA plaintext revocation expect success no 1087s 21:14:05.393875789 O: certified host keys: host rsa-sha2-256 cert connect 1087s 21:14:05.397532792 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1087s 21:14:05.759835789 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1088s 21:14:06.122351949 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1088s 21:14:06.410159578 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1088s 21:14:06.694943451 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1089s 21:14:06.992082512 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1089s 21:14:07.351696397 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1089s 21:14:07.652603222 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1090s 21:14:07.972514474 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1090s 21:14:08.248070158 O: certified host keys: host rsa-sha2-512 cert connect 1090s 21:14:08.250961592 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1090s 21:14:08.624792047 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1091s 21:14:08.971445098 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1091s 21:14:09.253310496 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1091s 21:14:09.578268128 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1091s 21:14:09.866732406 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1092s 21:14:10.214019424 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1092s 21:14:10.516504669 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1092s 21:14:10.855209225 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1093s 21:14:11.169443649 O: certified host keys: host ed25519 revoked cert 1093s 21:14:11.490356153 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1093s 21:14:11.796834525 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1094s 21:14:12.092402407 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1094s 21:14:12.429490424 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1094s 21:14:12.816789959 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1095s 21:14:13.131087865 O: certified host keys: host dsa revoked cert 1095s 21:14:13.435174008 O: certified host keys: host rsa revoked cert 1095s 21:14:13.778482820 O: certified host keys: host rsa-sha2-256 revoked cert 1096s 21:14:14.105033031 O: certified host keys: host rsa-sha2-512 revoked cert 1096s 21:14:14.477038464 O: certified host keys: host ed25519 revoked cert 1096s 21:14:14.751730738 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1097s 21:14:15.027209340 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1097s 21:14:15.293456553 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1097s 21:14:15.614434338 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1097s 21:14:15.970357260 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1098s 21:14:16.254696808 O: certified host keys: host dsa revoked cert 1098s 21:14:16.530417334 O: certified host keys: host rsa revoked cert 1098s 21:14:16.823583068 O: certified host keys: host rsa-sha2-256 revoked cert 1099s 21:14:17.118647024 O: certified host keys: host rsa-sha2-512 revoked cert 1122s 21:14:40.785815274 O: certified host keys: host ed25519 cert downgrade to raw key 1123s 21:14:41.529736262 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1124s 21:14:42.342111867 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1125s 21:14:43.065218367 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1125s 21:14:43.873643924 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1126s 21:14:44.896467758 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1127s 21:14:45.653740946 O: certified host keys: host dsa cert downgrade to raw key 1128s 21:14:46.520086274 O: certified host keys: host rsa cert downgrade to raw key 1130s 21:14:48.872288637 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1133s 21:14:51.702521420 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1135s 21:14:53.235430736 O: certified host keys: host ed25519 connect wrong cert 1135s 21:14:53.537504217 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1135s 21:14:53.842788817 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1136s 21:14:54.122008426 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1136s 21:14:54.453179215 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1136s 21:14:54.904204672 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1137s 21:14:55.253796441 O: certified host keys: host dsa connect wrong cert 1137s 21:14:55.675443348 O: certified host keys: host rsa connect wrong cert 1140s 21:14:58.468885615 O: certified host keys: host rsa-sha2-256 connect wrong cert 1142s 21:15:00.895068864 O: certified host keys: host rsa-sha2-512 connect wrong cert 1144s 21:15:02.777097825 O: ok certified host keys 1144s 21:15:02.777672752 E: run test cert-userkey.sh ... 1147s 21:15:05.356042857 O: certified user keys: sign user ed25519 cert 1147s 21:15:05.382750616 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1147s 21:15:05.413975508 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1147s 21:15:05.444379671 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1147s 21:15:05.481943359 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1147s 21:15:05.527627423 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1147s 21:15:05.555572957 O: certified user keys: sign user dsa cert 1147s 21:15:05.739522550 O: certified user keys: sign user rsa cert 1151s 21:15:09.133177339 O: certified user keys: sign user rsa-sha2-256 cert 1154s 21:15:12.191064925 O: certified user keys: sign user rsa-sha2-512 cert 1156s 21:15:14.826429553 O: certified user keys: ed25519 missing authorized_principals 1157s 21:15:15.210410212 O: certified user keys: ed25519 empty authorized_principals 1157s 21:15:15.614445711 O: certified user keys: ed25519 wrong authorized_principals 1158s 21:15:16.009748305 O: certified user keys: ed25519 correct authorized_principals 1158s 21:15:16.407133284 O: certified user keys: ed25519 authorized_principals bad key opt 1158s 21:15:16.774469265 O: certified user keys: ed25519 authorized_principals command=false 1159s 21:15:17.164589998 O: certified user keys: ed25519 authorized_principals command=true 1159s 21:15:17.559643629 O: certified user keys: ed25519 wrong principals key option 1159s 21:15:17.932062511 O: certified user keys: ed25519 correct principals key option 1160s 21:15:18.339991456 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1160s 21:15:18.734302959 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1161s 21:15:19.127134844 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1161s 21:15:19.506057363 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1161s 21:15:19.909313492 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1162s 21:15:20.299875031 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1162s 21:15:20.706389599 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1163s 21:15:21.121354308 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1163s 21:15:21.516263298 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1163s 21:15:21.965086931 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1164s 21:15:22.354831579 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1164s 21:15:22.757983068 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1165s 21:15:23.177744554 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1165s 21:15:23.601459968 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1166s 21:15:23.998338422 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1166s 21:15:24.393679137 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1166s 21:15:24.783481146 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1167s 21:15:25.161167811 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1167s 21:15:25.553210087 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1167s 21:15:25.969489212 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1168s 21:15:26.358750095 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1168s 21:15:26.775884830 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1169s 21:15:27.239873284 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1169s 21:15:27.646237371 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1170s 21:15:28.104252074 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1170s 21:15:28.555111372 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1170s 21:15:28.956145756 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1171s 21:15:29.438278986 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1171s 21:15:29.900605941 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1172s 21:15:30.360796230 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1172s 21:15:30.824464721 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1173s 21:15:31.360776998 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1173s 21:15:31.824434168 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1174s 21:15:32.342531988 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1174s 21:15:32.878673104 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1175s 21:15:33.346403043 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1175s 21:15:33.913393686 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1176s 21:15:34.316540895 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1176s 21:15:34.685678418 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1177s 21:15:35.064302495 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1177s 21:15:35.451454073 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1177s 21:15:35.821579128 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1178s 21:15:36.228089817 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1178s 21:15:36.653467012 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1179s 21:15:37.042002046 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1179s 21:15:37.472125977 O: certified user keys: dsa missing authorized_principals 1179s 21:15:37.858348265 O: certified user keys: dsa empty authorized_principals 1180s 21:15:38.225065639 O: certified user keys: dsa wrong authorized_principals 1180s 21:15:38.612125936 O: certified user keys: dsa correct authorized_principals 1181s 21:15:39.010815332 O: certified user keys: dsa authorized_principals bad key opt 1181s 21:15:39.398123233 O: certified user keys: dsa authorized_principals command=false 1181s 21:15:39.783927715 O: certified user keys: dsa authorized_principals command=true 1182s 21:15:40.174664536 O: certified user keys: dsa wrong principals key option 1182s 21:15:40.565964084 O: certified user keys: dsa correct principals key option 1183s 21:15:40.975655452 O: certified user keys: rsa missing authorized_principals 1183s 21:15:41.333949006 O: certified user keys: rsa empty authorized_principals 1183s 21:15:41.696715974 O: certified user keys: rsa wrong authorized_principals 1184s 21:15:42.064579522 O: certified user keys: rsa correct authorized_principals 1184s 21:15:42.473105516 O: certified user keys: rsa authorized_principals bad key opt 1184s 21:15:42.844832550 O: certified user keys: rsa authorized_principals command=false 1185s 21:15:43.256919266 O: certified user keys: rsa authorized_principals command=true 1185s 21:15:43.792693938 O: certified user keys: rsa wrong principals key option 1186s 21:15:44.185171140 O: certified user keys: rsa correct principals key option 1186s 21:15:44.613649612 O: certified user keys: rsa-sha2-256 missing authorized_principals 1187s 21:15:44.993820547 O: certified user keys: rsa-sha2-256 empty authorized_principals 1187s 21:15:45.366102428 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1187s 21:15:45.725651318 O: certified user keys: rsa-sha2-256 correct authorized_principals 1188s 21:15:46.156406697 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1188s 21:15:46.528796459 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1188s 21:15:46.923981654 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1189s 21:15:47.323603342 O: certified user keys: rsa-sha2-256 wrong principals key option 1189s 21:15:47.695315456 O: certified user keys: rsa-sha2-256 correct principals key option 1190s 21:15:48.114731340 O: certified user keys: rsa-sha2-512 missing authorized_principals 1190s 21:15:48.493708661 O: certified user keys: rsa-sha2-512 empty authorized_principals 1190s 21:15:48.866260426 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1191s 21:15:49.232172632 O: certified user keys: rsa-sha2-512 correct authorized_principals 1191s 21:15:49.639026406 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1192s 21:15:50.013062748 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1192s 21:15:50.412604035 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1192s 21:15:50.847941549 O: certified user keys: rsa-sha2-512 wrong principals key option 1193s 21:15:51.237418756 O: certified user keys: rsa-sha2-512 correct principals key option 1193s 21:15:51.653076475 O: certified user keys: ed25519 authorized_keys connect 1194s 21:15:52.040846621 O: certified user keys: ed25519 authorized_keys revoked key 1194s 21:15:52.429815542 O: certified user keys: ed25519 authorized_keys revoked via KRL 1194s 21:15:52.822737670 O: certified user keys: ed25519 authorized_keys empty KRL 1195s 21:15:53.276125079 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1195s 21:15:53.683521860 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1196s 21:15:54.061733732 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1196s 21:15:54.445693514 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1196s 21:15:54.845471763 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1197s 21:15:55.251017722 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1197s 21:15:55.631006816 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1198s 21:15:56.025689205 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1198s 21:15:56.437573279 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1198s 21:15:56.920429561 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1199s 21:15:57.331034660 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1199s 21:15:57.736543418 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1200s 21:15:58.179856748 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1200s 21:15:58.729992752 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1201s 21:15:59.293599276 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1201s 21:15:59.762000105 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1202s 21:16:00.317967699 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1202s 21:16:00.735970487 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1203s 21:16:01.145467653 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1203s 21:16:01.542547351 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1204s 21:16:01.987917865 O: certified user keys: dsa authorized_keys connect 1204s 21:16:02.409086811 O: certified user keys: dsa authorized_keys revoked key 1204s 21:16:02.787673608 O: certified user keys: dsa authorized_keys revoked via KRL 1205s 21:16:03.168477432 O: certified user keys: dsa authorized_keys empty KRL 1205s 21:16:03.567428912 O: certified user keys: rsa authorized_keys connect 1206s 21:16:03.974613451 O: certified user keys: rsa authorized_keys revoked key 1206s 21:16:04.353854496 O: certified user keys: rsa authorized_keys revoked via KRL 1206s 21:16:04.742530974 O: certified user keys: rsa authorized_keys empty KRL 1207s 21:16:05.163934763 O: certified user keys: rsa-sha2-256 authorized_keys connect 1207s 21:16:05.586492125 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1208s 21:16:05.975515047 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1208s 21:16:06.351343532 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1208s 21:16:06.779229677 O: certified user keys: rsa-sha2-512 authorized_keys connect 1209s 21:16:07.208692402 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1209s 21:16:07.602563062 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1210s 21:16:07.999601760 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1210s 21:16:08.410338581 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1210s 21:16:08.792414341 O: certified user keys: authorized_keys CA does not authenticate 1210s 21:16:08.795994663 O: certified user keys: ensure CA key does not authenticate user 1211s 21:16:09.156361404 O: certified user keys: ed25519 TrustedUserCAKeys connect 1211s 21:16:09.560058701 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1211s 21:16:09.910145359 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1212s 21:16:10.285529678 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1212s 21:16:10.687387794 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1213s 21:16:11.087823612 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1213s 21:16:11.452004358 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1213s 21:16:11.839992068 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1214s 21:16:12.274024208 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1214s 21:16:12.670600380 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1215s 21:16:13.048991896 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1215s 21:16:13.416215718 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1215s 21:16:13.827250263 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1216s 21:16:14.284254237 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1216s 21:16:14.715320221 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1217s 21:16:15.131065823 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1217s 21:16:15.586363976 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1218s 21:16:16.099848744 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1218s 21:16:16.588615177 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1219s 21:16:17.082380710 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1219s 21:16:17.668585745 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1220s 21:16:18.093121932 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1220s 21:16:18.471097243 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1220s 21:16:18.838266825 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1221s 21:16:19.222483770 O: certified user keys: dsa TrustedUserCAKeys connect 1221s 21:16:19.624141444 O: certified user keys: dsa TrustedUserCAKeys revoked key 1222s 21:16:20.019605963 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1222s 21:16:20.410968274 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1222s 21:16:20.819232106 O: certified user keys: rsa TrustedUserCAKeys connect 1223s 21:16:21.242816202 O: certified user keys: rsa TrustedUserCAKeys revoked key 1223s 21:16:21.639432335 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1224s 21:16:22.020952408 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1224s 21:16:22.432687522 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1224s 21:16:22.870397706 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1225s 21:16:23.250833407 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1225s 21:16:23.622557283 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1226s 21:16:24.019593782 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1226s 21:16:24.426241595 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1226s 21:16:24.788698161 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1227s 21:16:25.153321073 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1227s 21:16:25.539839806 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1227s 21:16:25.901556203 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1227s 21:16:25.905208207 O: certified user keys: ensure CA key does not authenticate user 1228s 21:16:26.257433531 O: certified user keys: correct principal auth authorized_keys expect success rsa 1228s 21:16:26.690287337 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1229s 21:16:27.081358725 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1229s 21:16:27.514397413 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1229s 21:16:27.949384605 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1230s 21:16:28.333141385 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1230s 21:16:28.723031639 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1231s 21:16:29.114983637 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1231s 21:16:29.499542947 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1231s 21:16:29.899309638 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1232s 21:16:30.286326498 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1232s 21:16:30.666636277 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1233s 21:16:31.062696284 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1233s 21:16:31.478433766 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1233s 21:16:31.868808626 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1234s 21:16:32.267963390 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1234s 21:16:32.667660521 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1235s 21:16:33.068193902 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1235s 21:16:33.480556064 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1235s 21:16:33.881282127 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1236s 21:16:34.277922701 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1236s 21:16:34.702705132 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1237s 21:16:35.123216191 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1237s 21:16:35.540292209 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1237s 21:16:35.958840925 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1238s 21:16:36.361092887 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1238s 21:16:36.760029009 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1239s 21:16:37.175092723 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1239s 21:16:37.584049485 O: certified user keys: force-command auth authorized_keys expect failure rsa 1240s 21:16:38.067105411 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1240s 21:16:38.523115294 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1240s 21:16:38.945449255 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1241s 21:16:39.378836028 O: certified user keys: empty principals auth authorized_keys expect success rsa 1241s 21:16:39.812865289 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1242s 21:16:40.262739619 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1242s 21:16:40.664582896 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1243s 21:16:41.081153749 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1243s 21:16:41.514117477 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1243s 21:16:41.940679009 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1244s 21:16:42.324912236 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1244s 21:16:42.716696192 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1245s 21:16:43.135656794 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1245s 21:16:43.543788026 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1245s 21:16:43.931147970 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1246s 21:16:44.329482805 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1246s 21:16:44.751933728 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1247s 21:16:45.171446056 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1247s 21:16:45.599199442 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1248s 21:16:46.038990612 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1248s 21:16:46.448027655 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1248s 21:16:46.842185720 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1249s 21:16:47.240450195 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1249s 21:16:47.665473669 O: certified user keys: user ed25519 connect wrong cert 1250s 21:16:48.051697199 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1250s 21:16:48.416961960 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1250s 21:16:48.783740098 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1251s 21:16:49.171935493 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1251s 21:16:49.528583150 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1251s 21:16:49.878612449 O: certified user keys: user dsa connect wrong cert 1252s 21:16:50.243910490 O: certified user keys: user rsa connect wrong cert 1252s 21:16:50.614432793 O: certified user keys: user rsa-sha2-256 connect wrong cert 1253s 21:16:50.995656744 O: certified user keys: user rsa-sha2-512 connect wrong cert 1253s 21:16:51.374701629 E: run test host-expand.sh ... 1253s 21:16:51.375518599 O: ok certified user keys 1254s 21:16:52.136496404 O: ok expand %h and %n 1254s 21:16:52.137102291 E: run test keys-command.sh ... 1254s 21:16:52.522212489 O: AuthorizedKeysCommand with arguments 1254s 21:16:52.958450377 O: AuthorizedKeysCommand without arguments 1255s 21:16:53.416229082 O: ok authorized keys from command 1255s 21:16:53.440170008 E: run test forward-control.sh ... 1256s 21:16:54.849557314 O: check_lfwd done (expecting Y): default configuration 1258s 21:16:56.735280707 O: check_rfwd done (expecting Y): default configuration 1260s 21:16:58.541604553 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1262s 21:17:00.347696756 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1263s 21:17:01.761000510 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1265s 21:17:03.546855712 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1266s 21:17:04.319629979 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1268s 21:17:06.145489739 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1269s 21:17:07.584717524 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1271s 21:17:09.449010344 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1272s 21:17:10.257435237 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1274s 21:17:12.111610137 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1275s 21:17:13.569802828 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1276s 21:17:13.971570306 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1277s 21:17:15.441110334 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1277s 21:17:15.871139749 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1279s 21:17:17.682998464 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1281s 21:17:19.559180268 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1282s 21:17:20.378243289 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1282s 21:17:20.794946745 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1283s 21:17:21.244044748 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1283s 21:17:21.709663109 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1285s 21:17:23.561957308 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1285s 21:17:23.955826732 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1287s 21:17:25.379437813 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1287s 21:17:25.782447185 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1289s 21:17:27.557506024 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1289s 21:17:27.943282591 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1290s 21:17:28.358358428 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1290s 21:17:28.766001056 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1292s 21:17:30.193664826 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1292s 21:17:30.583977887 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1294s 21:17:32.369423810 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1294s 21:17:32.764448928 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1296s 21:17:34.190735482 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1298s 21:17:35.986318127 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1299s 21:17:37.390356656 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1301s 21:17:39.249317018 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1302s 21:17:40.670406391 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1304s 21:17:42.471749866 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1304s 21:17:42.942961374 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1306s 21:17:44.787856170 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1308s 21:17:46.263630117 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1310s 21:17:48.116482528 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1310s 21:17:48.532631779 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1310s 21:17:48.953584007 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1312s 21:17:50.376735366 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1312s 21:17:50.765361328 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1314s 21:17:52.177013550 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1316s 21:17:53.983315727 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1317s 21:17:55.416244123 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1317s 21:17:55.800515234 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1319s 21:17:57.203465152 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1319s 21:17:57.590188012 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1321s 21:17:59.002613724 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1321s 21:17:59.488678931 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1322s 21:18:00.917187755 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1323s 21:18:01.300022528 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1324s 21:18:02.718296431 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1325s 21:18:03.124410723 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1326s 21:18:04.598557413 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1327s 21:18:05.033064244 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1328s 21:18:06.488748434 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1329s 21:18:07.010532787 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1330s 21:18:08.464749080 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1330s 21:18:08.883666765 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1332s 21:18:10.650843877 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1333s 21:18:11.056547044 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1334s 21:18:12.855741499 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1336s 21:18:14.645270678 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1338s 21:18:16.429457675 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1338s 21:18:16.816397417 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1339s 21:18:17.576506979 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1339s 21:18:17.965083421 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1341s 21:18:19.377959022 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1341s 21:18:19.779587020 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1343s 21:18:21.189142342 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1345s 21:18:23.013209175 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1346s 21:18:24.446052895 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1346s 21:18:24.830399207 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1348s 21:18:26.238471232 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1348s 21:18:26.635138971 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1348s 21:18:26.660991200 E: run test integrity.sh ... 1348s 21:18:26.661010280 O: ok sshd control of local and remote forwarding 1348s 21:18:26.961873075 O: test integrity: hmac-sha1 @2900 1349s 21:18:27.366851354 O: test integrity: hmac-sha1 @2901 1349s 21:18:27.761828313 O: test integrity: hmac-sha1 @2902 1350s 21:18:28.144902130 O: test integrity: hmac-sha1 @2903 1350s 21:18:28.588353589 O: test integrity: hmac-sha1 @2904 1351s 21:18:28.976179303 O: test integrity: hmac-sha1 @2905 1351s 21:18:29.363492291 O: test integrity: hmac-sha1 @2906 1351s 21:18:29.752400378 O: test integrity: hmac-sha1 @2907 1352s 21:18:30.155356113 O: test integrity: hmac-sha1 @2908 1352s 21:18:30.541849171 O: test integrity: hmac-sha1 @2909 1352s 21:18:30.924567784 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1352s 21:18:30.947320336 O: test integrity: hmac-sha1-96 @2900 1353s 21:18:31.341102161 O: test integrity: hmac-sha1-96 @2901 1353s 21:18:31.729702764 O: test integrity: hmac-sha1-96 @2902 1354s 21:18:32.119526582 O: test integrity: hmac-sha1-96 @2903 1354s 21:18:32.507175334 O: test integrity: hmac-sha1-96 @2904 1354s 21:18:32.891035441 O: test integrity: hmac-sha1-96 @2905 1355s 21:18:33.275151431 O: test integrity: hmac-sha1-96 @2906 1355s 21:18:33.656537148 O: test integrity: hmac-sha1-96 @2907 1356s 21:18:34.045857560 O: test integrity: hmac-sha1-96 @2908 1356s 21:18:34.440907121 O: test integrity: hmac-sha1-96 @2909 1356s 21:18:34.813731495 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1356s 21:18:34.836031682 O: test integrity: hmac-sha2-256 @2900 1357s 21:18:35.223824636 O: test integrity: hmac-sha2-256 @2901 1357s 21:18:35.618910957 O: test integrity: hmac-sha2-256 @2902 1358s 21:18:36.044018876 O: test integrity: hmac-sha2-256 @2903 1358s 21:18:36.454496941 O: test integrity: hmac-sha2-256 @2904 1358s 21:18:36.854309719 O: test integrity: hmac-sha2-256 @2905 1359s 21:18:37.244059016 O: test integrity: hmac-sha2-256 @2906 1359s 21:18:37.632417257 O: test integrity: hmac-sha2-256 @2907 1360s 21:18:38.027015012 O: test integrity: hmac-sha2-256 @2908 1360s 21:18:38.420066589 O: test integrity: hmac-sha2-256 @2909 1360s 21:18:38.796202844 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1360s 21:18:38.816490086 O: test integrity: hmac-sha2-512 @2900 1361s 21:18:39.187399558 O: test integrity: hmac-sha2-512 @2901 1361s 21:18:39.549513565 O: test integrity: hmac-sha2-512 @2902 1361s 21:18:39.922056097 O: test integrity: hmac-sha2-512 @2903 1362s 21:18:40.290147616 O: test integrity: hmac-sha2-512 @2904 1362s 21:18:40.656823477 O: test integrity: hmac-sha2-512 @2905 1363s 21:18:41.020487343 O: test integrity: hmac-sha2-512 @2906 1363s 21:18:41.400177120 O: test integrity: hmac-sha2-512 @2907 1363s 21:18:41.780097260 O: test integrity: hmac-sha2-512 @2908 1364s 21:18:42.177606770 O: test integrity: hmac-sha2-512 @2909 1364s 21:18:42.570503026 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1364s 21:18:42.607602589 O: test integrity: hmac-md5 @2900 1365s 21:18:43.037705689 O: test integrity: hmac-md5 @2901 1365s 21:18:43.477465984 O: test integrity: hmac-md5 @2902 1365s 21:18:43.874857413 O: test integrity: hmac-md5 @2903 1366s 21:18:44.272002998 O: test integrity: hmac-md5 @2904 1366s 21:18:44.675500740 O: test integrity: hmac-md5 @2905 1367s 21:18:45.094883712 O: test integrity: hmac-md5 @2906 1367s 21:18:45.503052510 O: test integrity: hmac-md5 @2907 1367s 21:18:45.901922916 O: test integrity: hmac-md5 @2908 1368s 21:18:46.296258189 O: test integrity: hmac-md5 @2909 1368s 21:18:46.681902517 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1368s 21:18:46.701423791 O: test integrity: hmac-md5-96 @2900 1369s 21:18:47.107113999 O: test integrity: hmac-md5-96 @2901 1369s 21:18:47.493223333 O: test integrity: hmac-md5-96 @2902 1369s 21:18:47.881008207 O: test integrity: hmac-md5-96 @2903 1370s 21:18:48.284546869 O: test integrity: hmac-md5-96 @2904 1370s 21:18:48.704095323 O: test integrity: hmac-md5-96 @2905 1371s 21:18:49.126472571 O: test integrity: hmac-md5-96 @2906 1371s 21:18:49.530035794 O: test integrity: hmac-md5-96 @2907 1371s 21:18:49.924231505 O: test integrity: hmac-md5-96 @2908 1372s 21:18:50.323173912 O: test integrity: hmac-md5-96 @2909 1372s 21:18:50.706375292 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1372s 21:18:50.729886293 O: test integrity: umac-64@openssh.com @2900 1373s 21:18:51.122965550 O: test integrity: umac-64@openssh.com @2901 1373s 21:18:51.513433337 O: test integrity: umac-64@openssh.com @2902 1373s 21:18:51.930562002 O: test integrity: umac-64@openssh.com @2903 1374s 21:18:52.353106211 O: test integrity: umac-64@openssh.com @2904 1374s 21:18:52.760828404 O: test integrity: umac-64@openssh.com @2905 1375s 21:18:53.155265238 O: test integrity: umac-64@openssh.com @2906 1375s 21:18:53.558399176 O: test integrity: umac-64@openssh.com @2907 1375s 21:18:53.950473101 O: test integrity: umac-64@openssh.com @2908 1376s 21:18:54.343746281 O: test integrity: umac-64@openssh.com @2909 1376s 21:18:54.717921073 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1376s 21:18:54.740812227 O: test integrity: umac-128@openssh.com @2900 1377s 21:18:55.132193464 O: test integrity: umac-128@openssh.com @2901 1377s 21:18:55.523197337 O: test integrity: umac-128@openssh.com @2902 1377s 21:18:55.907111525 O: test integrity: umac-128@openssh.com @2903 1378s 21:18:56.300653709 O: test integrity: umac-128@openssh.com @2904 1378s 21:18:56.705085302 O: test integrity: umac-128@openssh.com @2905 1379s 21:18:57.120734750 O: test integrity: umac-128@openssh.com @2906 1379s 21:18:57.574829337 O: test integrity: umac-128@openssh.com @2907 1380s 21:18:58.005903369 O: test integrity: umac-128@openssh.com @2908 1380s 21:18:58.398195177 O: test integrity: umac-128@openssh.com @2909 1380s 21:18:58.793448301 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1380s 21:18:58.815108880 O: test integrity: hmac-sha1-etm@openssh.com @2900 1381s 21:18:59.221695859 O: test integrity: hmac-sha1-etm@openssh.com @2901 1381s 21:18:59.630470944 O: test integrity: hmac-sha1-etm@openssh.com @2902 1382s 21:19:00.030623247 O: test integrity: hmac-sha1-etm@openssh.com @2903 1382s 21:19:00.454301871 O: test integrity: hmac-sha1-etm@openssh.com @2904 1382s 21:19:00.882434467 O: test integrity: hmac-sha1-etm@openssh.com @2905 1383s 21:19:01.284528873 O: test integrity: hmac-sha1-etm@openssh.com @2906 1383s 21:19:01.695390904 O: test integrity: hmac-sha1-etm@openssh.com @2907 1384s 21:19:02.094917119 O: test integrity: hmac-sha1-etm@openssh.com @2908 1384s 21:19:02.515351703 O: test integrity: hmac-sha1-etm@openssh.com @2909 1384s 21:19:02.924650875 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1384s 21:19:02.948631522 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1385s 21:19:03.362546349 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1385s 21:19:03.769250850 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1386s 21:19:04.159113829 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1386s 21:19:04.553347941 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1387s 21:19:04.954087491 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1387s 21:19:05.364451116 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1387s 21:19:05.763125361 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1388s 21:19:06.165243887 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1388s 21:19:06.570703093 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1389s 21:19:06.978113242 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1389s 21:19:06.998715249 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1389s 21:19:07.388240064 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1389s 21:19:07.791434923 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1390s 21:19:08.192695919 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1390s 21:19:08.577751562 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1390s 21:19:08.962056955 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1391s 21:19:09.342630384 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1391s 21:19:09.744131343 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1392s 21:19:10.131844777 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1392s 21:19:10.516333812 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1392s 21:19:10.886584358 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1392s 21:19:10.909396590 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1393s 21:19:11.268892167 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1393s 21:19:11.626830926 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1394s 21:19:11.976902710 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1394s 21:19:12.323405091 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1394s 21:19:12.695273416 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1395s 21:19:13.085989326 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1395s 21:19:13.464502491 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1395s 21:19:13.843119136 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1396s 21:19:14.216880084 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1396s 21:19:14.590147345 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1396s 21:19:14.617698995 O: test integrity: hmac-md5-etm@openssh.com @2900 1397s 21:19:15.031558781 O: test integrity: hmac-md5-etm@openssh.com @2901 1397s 21:19:15.445310407 O: test integrity: hmac-md5-etm@openssh.com @2902 1397s 21:19:15.831039537 O: test integrity: hmac-md5-etm@openssh.com @2903 1398s 21:19:16.218002363 O: test integrity: hmac-md5-etm@openssh.com @2904 1398s 21:19:16.636059400 O: test integrity: hmac-md5-etm@openssh.com @2905 1399s 21:19:17.044616003 O: test integrity: hmac-md5-etm@openssh.com @2906 1399s 21:19:17.445158391 O: test integrity: hmac-md5-etm@openssh.com @2907 1399s 21:19:17.845217933 O: test integrity: hmac-md5-etm@openssh.com @2908 1400s 21:19:18.232572163 O: test integrity: hmac-md5-etm@openssh.com @2909 1400s 21:19:18.609909634 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1400s 21:19:18.632437943 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1401s 21:19:19.018471757 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1401s 21:19:19.401516176 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1401s 21:19:19.787551750 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1402s 21:19:20.182400870 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1402s 21:19:20.687228344 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1403s 21:19:21.092400828 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1403s 21:19:21.490458866 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1403s 21:19:21.877203649 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1404s 21:19:22.266717105 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1404s 21:19:22.639826205 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1404s 21:19:22.663003922 O: test integrity: umac-64-etm@openssh.com @2900 1405s 21:19:23.072684859 O: test integrity: umac-64-etm@openssh.com @2901 1405s 21:19:23.472459478 O: test integrity: umac-64-etm@openssh.com @2902 1405s 21:19:23.863284429 O: test integrity: umac-64-etm@openssh.com @2903 1406s 21:19:24.269538926 O: test integrity: umac-64-etm@openssh.com @2904 1406s 21:19:24.678859619 O: test integrity: umac-64-etm@openssh.com @2905 1407s 21:19:25.102330641 O: test integrity: umac-64-etm@openssh.com @2906 1407s 21:19:25.519617189 O: test integrity: umac-64-etm@openssh.com @2907 1407s 21:19:25.922838809 O: test integrity: umac-64-etm@openssh.com @2908 1408s 21:19:26.308025853 O: test integrity: umac-64-etm@openssh.com @2909 1408s 21:19:26.682201526 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1408s 21:19:26.705704047 O: test integrity: umac-128-etm@openssh.com @2900 1409s 21:19:27.099473234 O: test integrity: umac-128-etm@openssh.com @2901 1409s 21:19:27.489428336 O: test integrity: umac-128-etm@openssh.com @2902 1409s 21:19:27.878821830 O: test integrity: umac-128-etm@openssh.com @2903 1410s 21:19:28.270752876 O: test integrity: umac-128-etm@openssh.com @2904 1410s 21:19:28.667025493 O: test integrity: umac-128-etm@openssh.com @2905 1411s 21:19:29.067379399 O: test integrity: umac-128-etm@openssh.com @2906 1411s 21:19:29.452848367 O: test integrity: umac-128-etm@openssh.com @2907 1411s 21:19:29.864513928 O: test integrity: umac-128-etm@openssh.com @2908 1412s 21:19:30.251559994 O: test integrity: umac-128-etm@openssh.com @2909 1412s 21:19:30.638742943 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1412s 21:19:30.659474231 O: test integrity: aes128-gcm@openssh.com @2900 1413s 21:19:31.011636521 O: test integrity: aes128-gcm@openssh.com @2901 1413s 21:19:31.368966272 O: test integrity: aes128-gcm@openssh.com @2902 1413s 21:19:31.717663601 O: test integrity: aes128-gcm@openssh.com @2903 1414s 21:19:32.083391373 O: test integrity: aes128-gcm@openssh.com @2904 1414s 21:19:32.450318559 O: test integrity: aes128-gcm@openssh.com @2905 1414s 21:19:32.803476901 O: test integrity: aes128-gcm@openssh.com @2906 1415s 21:19:33.168219061 O: test integrity: aes128-gcm@openssh.com @2907 1415s 21:19:33.525422211 O: test integrity: aes128-gcm@openssh.com @2908 1415s 21:19:33.885253193 O: test integrity: aes128-gcm@openssh.com @2909 1416s 21:19:34.225335658 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1416s 21:19:34.246362390 O: test integrity: aes256-gcm@openssh.com @2900 1416s 21:19:34.603245136 O: test integrity: aes256-gcm@openssh.com @2901 1416s 21:19:34.951529380 O: test integrity: aes256-gcm@openssh.com @2902 1417s 21:19:35.305262529 O: test integrity: aes256-gcm@openssh.com @2903 1417s 21:19:35.664815827 O: test integrity: aes256-gcm@openssh.com @2904 1418s 21:19:36.011796815 O: test integrity: aes256-gcm@openssh.com @2905 1418s 21:19:36.365004117 O: test integrity: aes256-gcm@openssh.com @2906 1418s 21:19:36.722701194 O: test integrity: aes256-gcm@openssh.com @2907 1419s 21:19:37.070782915 O: test integrity: aes256-gcm@openssh.com @2908 1419s 21:19:37.420431415 O: test integrity: aes256-gcm@openssh.com @2909 1419s 21:19:37.756006027 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1419s 21:19:37.779379706 O: test integrity: chacha20-poly1305@openssh.com @2900 1420s 21:19:38.125904249 O: test integrity: chacha20-poly1305@openssh.com @2901 1420s 21:19:38.468143820 O: test integrity: chacha20-poly1305@openssh.com @2902 1420s 21:19:38.809038495 O: test integrity: chacha20-poly1305@openssh.com @2903 1421s 21:19:39.161476029 O: test integrity: chacha20-poly1305@openssh.com @2904 1421s 21:19:39.502642907 O: test integrity: chacha20-poly1305@openssh.com @2905 1421s 21:19:39.845655528 O: test integrity: chacha20-poly1305@openssh.com @2906 1422s 21:19:40.188805911 O: test integrity: chacha20-poly1305@openssh.com @2907 1422s 21:19:40.539068978 O: test integrity: chacha20-poly1305@openssh.com @2908 1422s 21:19:40.886643653 O: test integrity: chacha20-poly1305@openssh.com @2909 1423s 21:19:41.220314762 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1423s 21:19:41.223955406 O: ok integrity 1423s 21:19:41.224340370 E: run test krl.sh ... 1423s 21:19:41.514610441 O: key revocation lists: generating test keys 1428s 21:19:46.872138452 O: key revocation lists: generating KRLs 1429s 21:19:47.031686200 O: key revocation lists: checking revocations for revoked keys 1429s 21:19:47.744912367 O: key revocation lists: checking revocations for unrevoked keys 1430s 21:19:48.477067040 O: key revocation lists: checking revocations for revoked certs 1431s 21:19:49.760800068 O: key revocation lists: checking revocations for unrevoked certs 1432s 21:19:50.914298659 O: key revocation lists: testing KRL update 1434s 21:19:52.285228810 O: key revocation lists: checking revocations for revoked keys 1435s 21:19:53.092303099 O: key revocation lists: checking revocations for unrevoked keys 1435s 21:19:53.739587679 O: key revocation lists: checking revocations for revoked certs 1436s 21:19:54.876244749 O: key revocation lists: checking revocations for unrevoked certs 1438s 21:19:55.994191155 O: ok key revocation lists 1438s 21:19:55.994731522 E: run test multipubkey.sh ... 1441s 21:19:59.466371590 O: ok multiple pubkey 1441s 21:19:59.466713874 E: run test limit-keytype.sh ... 1447s 21:20:05.366371456 O: allow rsa,ed25519 1448s 21:20:06.570334252 O: allow ed25519 1449s 21:20:07.655377266 O: allow cert only 1450s 21:20:08.719152426 O: match w/ no match 1451s 21:20:09.787721923 O: match w/ matching 1452s 21:20:10.886907827 O: ok restrict pubkey type 1452s 21:20:10.887230471 E: run test hostkey-agent.sh ... 1455s 21:20:13.549159821 O: key type ssh-ed25519 1455s 21:20:13.816681540 O: key type sk-ssh-ed25519@openssh.com 1456s 21:20:14.080714377 O: key type ecdsa-sha2-nistp256 1456s 21:20:14.372137822 O: key type ecdsa-sha2-nistp384 1456s 21:20:14.658929092 O: key type ecdsa-sha2-nistp521 1457s 21:20:15.008641833 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 21:20:15.271145332 O: key type ssh-dss 1457s 21:20:15.525941179 O: key type ssh-rsa 1457s 21:20:15.809308888 O: cert type ssh-ed25519-cert-v01@openssh.com 1458s 21:20:16.155578748 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1458s 21:20:16.504804684 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1458s 21:20:16.840542579 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1459s 21:20:17.215020697 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1459s 21:20:17.627375228 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1460s 21:20:17.977688577 O: cert type ssh-dss-cert-v01@openssh.com 1460s 21:20:18.332959426 O: cert type ssh-rsa-cert-v01@openssh.com 1460s 21:20:18.692224642 O: cert type rsa-sha2-256-cert-v01@openssh.com 1461s 21:20:19.052231467 O: cert type rsa-sha2-512-cert-v01@openssh.com 1461s 21:20:19.424239755 E: run test hostkey-rotate.sh ... 1461s 21:20:19.424525839 O: ok hostkey agent 1463s 21:20:21.593463816 O: learn hostkey with StrictHostKeyChecking=no 1463s 21:20:21.922395549 O: learn additional hostkeys 1464s 21:20:22.382273369 O: learn additional hostkeys, type=ssh-ed25519 1464s 21:20:22.749212477 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1465s 21:20:23.116618670 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1465s 21:20:23.486561574 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1465s 21:20:23.871433057 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1466s 21:20:24.301536480 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1466s 21:20:24.677806140 O: learn additional hostkeys, type=ssh-dss 1467s 21:20:25.044407964 O: learn additional hostkeys, type=ssh-rsa 1467s 21:20:25.416578214 O: learn changed non-primary hostkey type=ssh-rsa 1469s 21:20:27.511208144 O: learn new primary hostkey 1469s 21:20:27.910898844 O: rotate primary hostkey 1470s 21:20:28.314310348 O: check rotate primary hostkey 1470s 21:20:28.713999888 O: ok hostkey rotate 1470s 21:20:28.714584575 E: run test principals-command.sh ... 1472s 21:20:30.403866897 O: authorized principals command: empty authorized_principals 1472s 21:20:30.791401891 O: authorized principals command: wrong authorized_principals 1473s 21:20:31.180357623 O: authorized principals command: correct authorized_principals 1473s 21:20:31.597649493 O: authorized principals command: authorized_principals bad key opt 1474s 21:20:31.979997226 O: authorized principals command: authorized_principals command=false 1474s 21:20:32.393112647 O: authorized principals command: authorized_principals command=true 1474s 21:20:32.806868155 O: authorized principals command: wrong principals key option 1475s 21:20:33.189527411 O: authorized principals command: correct principals key option 1475s 21:20:33.588587464 O: ok authorized principals command 1475s 21:20:33.598923867 E: run test cert-file.sh ... 1475s 21:20:33.927324195 O: identity cert with no plain public file 1476s 21:20:34.330439576 O: CertificateFile with no plain public file 1476s 21:20:34.722246421 O: plain keys 1477s 21:20:35.100237582 O: untrusted cert 1477s 21:20:35.481869306 O: good cert, bad key 1477s 21:20:35.890120228 O: single trusted 1479s 21:20:36.281552830 O: multiple trusted 1479s 21:20:37.966392620 E: run test cfginclude.sh ... 1479s 21:20:37.967351231 O: ok ssh with certificates 1480s 21:20:38.331992112 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.352873202 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.366566886 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.381304542 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.398157584 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.412967121 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.432129550 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.448144021 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.466820565 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.514245732 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.535972912 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.554946179 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.586863920 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.609359949 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.625295780 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.640462881 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.659740512 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.676390831 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.701197728 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.718797738 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.732610864 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.764668287 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.782860385 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.808146407 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1480s 21:20:38.837441717 O: ok config include 1480s 21:20:38.840378912 E: run test servcfginclude.sh ... 1481s 21:20:39.911582604 O: ok server config include 1481s 21:20:39.912240052 E: run test allow-deny-users.sh ... 1485s 21:20:43.633711200 E: run test authinfo.sh ... 1485s 21:20:43.633718200 O: ok AllowUsers/DenyUsers 1485s 21:20:43.909292736 O: ExposeAuthInfo=no 1486s 21:20:44.282811923 O: ExposeAuthInfo=yes 1486s 21:20:44.663573717 O: ok authinfo 1486s 21:20:44.664008723 E: run test sshsig.sh ... 1486s 21:20:44.969326654 O: sshsig: make certificates 1487s 21:20:45.035381044 O: sshsig: check signature for ssh-ed25519 1487s 21:20:45.489266473 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1487s 21:20:45.963705587 O: sshsig: check signature for ecdsa-sha2-nistp256 1488s 21:20:46.353687652 O: sshsig: check signature for ecdsa-sha2-nistp384 1489s 21:20:47.165949726 O: sshsig: check signature for ecdsa-sha2-nistp521 1490s 21:20:48.624628053 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1491s 21:20:49.144661993 O: sshsig: check signature for ssh-dss 1491s 21:20:49.533636965 O: sshsig: check signature for ssh-rsa 1492s 21:20:49.986966707 O: sshsig: check signature for ssh-ed25519-cert.pub 1493s 21:20:51.098275599 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1494s 21:20:52.198811122 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1495s 21:20:53.134750676 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1496s 21:20:54.627286288 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1498s 21:20:56.858665858 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1499s 21:20:57.930361317 O: sshsig: check signature for ssh-dss-cert.pub 1500s 21:20:58.900380639 O: sshsig: check signature for ssh-rsa-cert.pub 1501s 21:20:59.844271329 O: sshsig: match principals 1501s 21:20:59.878640220 O: sshsig: nomatch principals 1501s 21:20:59.899191826 E: run test knownhosts.sh ... 1501s 21:20:59.899317508 O: ok sshsig 1504s 21:21:02.472590967 O: ok known hosts 1504s 21:21:02.473709381 E: run test knownhosts-command.sh ... 1504s 21:21:02.745862276 O: simple connection 1505s 21:21:03.114554606 O: no keys 1505s 21:21:03.375529368 O: bad exit status 1505s 21:21:03.489313169 O: keytype ssh-ed25519 1505s 21:21:03.823516446 O: keytype sk-ssh-ed25519@openssh.com 1506s 21:21:04.166669911 O: keytype ecdsa-sha2-nistp256 1506s 21:21:04.486787340 O: keytype ecdsa-sha2-nistp384 1506s 21:21:04.828661430 O: keytype ecdsa-sha2-nistp521 1507s 21:21:05.216241746 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1507s 21:21:05.556570177 O: keytype ssh-rsa 1507s 21:21:05.890365649 E: run test agent-restrict.sh ... 1507s 21:21:05.890544091 O: ok known hosts command 1508s 21:21:06.160279758 O: generate keys 1508s 21:21:06.257408480 O: prepare client config 1508s 21:21:06.279282541 O: prepare known_hosts 1508s 21:21:06.289014578 O: prepare server configs 1508s 21:21:06.318224287 O: authentication w/o agent 1511s 21:21:09.141194375 O: start agent 1515s 21:21:13.148303268 O: authentication with agent (no restrict) 1517s 21:21:15.892700698 O: unrestricted keylist 1519s 21:21:17.410143930 O: authentication with agent (basic restrict) 1520s 21:21:18.844733851 O: authentication with agent incorrect key (basic restrict) 1522s 21:21:19.981877294 O: keylist (basic restrict) 1523s 21:21:21.524563629 O: username 1524s 21:21:22.936541280 O: username wildcard 1526s 21:21:24.330280234 O: username incorrect 1526s 21:21:24.444381359 O: agent restriction honours certificate principal 1526s 21:21:24.510685872 O: multihop without agent 1528s 21:21:26.438202051 O: multihop agent unrestricted 1530s 21:21:28.326957406 O: multihop restricted 1532s 21:21:30.225875804 O: multihop username 1534s 21:21:32.122054329 O: multihop wildcard username 1535s 21:21:33.953683601 O: multihop wrong username 1537s 21:21:35.216564230 O: multihop cycle no agent 1539s 21:21:37.851311152 O: multihop cycle agent unrestricted 1542s 21:21:40.570797567 O: multihop cycle restricted deny 1543s 21:21:41.612462030 O: multihop cycle restricted allow 1546s 21:21:44.433555982 O: ok agent restrictions 1546s 21:21:44.435065080 E: run test hostbased.sh ... 1546s 21:21:44.688671435 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1546s 21:21:44.688816556 E: run test channel-timeout.sh ... 1546s 21:21:44.947560652 O: no timeout 1552s 21:21:50.317731904 O: command timeout 1552s 21:21:50.810114395 O: command wildcard timeout 1553s 21:21:51.809988798 O: command irrelevant timeout 1559s 21:21:57.190309053 O: sftp no timeout 1564s 21:22:02.585374247 O: sftp timeout 1565s 21:22:03.808714005 E: Connection closed 1565s 21:22:03.810621148 O: sftp irrelevant timeout 1571s 21:22:09.200721924 O: ok channel timeout 1571s 21:22:09.200688044 E: run test connection-timeout.sh ... 1571s 21:22:09.453693152 O: no timeout 1576s 21:22:14.834165175 O: timeout 1585s 21:22:23.194683901 O: session inhibits timeout 1593s 21:22:31.572383157 O: timeout after session 1601s 21:22:39.581023921 O: timeout with listeners 1610s 21:22:47.975997712 O: ok unused connection timeout 1610s 21:22:47.976296396 E: run test match-subsystem.sh ... 1613s 21:22:51.772361828 O: ok sshd_config match subsystem 1613s 21:22:51.772622512 E: run test agent-pkcs11-restrict.sh ... 1614s 21:22:52.018815498 E: run test agent-pkcs11-cert.sh ... 1614s 21:22:52.018606936 O: SKIPPED: No PKCS#11 library found 1614s 21:22:52.264420558 O: SKIPPED: No PKCS#11 library found 1614s 21:22:52.266421502 O: set -e ; if test -z "" ; then \ 1614s 21:22:52.267949040 O: V="" ; \ 1614s 21:22:52.269469338 O: test "x" = "x" || \ 1614s 21:22:52.270829394 O: V=/tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1614s 21:22:52.272211611 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1614s 21:22:52.273705949 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1614s 21:22:52.276527983 O: -d /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1614s 21:22:52.278150642 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1614s 21:22:52.279727461 O: -d /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1614s 21:22:52.281425841 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1614s 21:22:52.283062741 O: -d /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1614s 21:22:52.284814562 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1614s 21:22:52.286687304 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1614s 21:22:52.289477978 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1614s 21:22:52.290987276 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1614s 21:22:52.292519814 O: -d /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1614s 21:22:52.294421237 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1614s 21:22:52.296371580 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1614s 21:22:52.297907958 O: if test "x" = "xyes" ; then \ 1614s 21:22:52.299431777 O: $V /tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1614s 21:22:52.300996635 O: fi \ 1614s 21:22:52.302455293 O: fi 1636s 21:23:14.104936930 O: test_sshbuf: ...................................................................................................... 103 tests ok 1907s 21:27:45.318606365 O: test_sshkey: ........................................................................................................ 104 tests ok 1907s 21:27:45.336776183 O: test_sshsig: ........ 8 tests ok 1907s 21:27:45.733286174 O: test_authopt: .................................................................................................................................................. 146 tests ok 1923s 21:28:01.327854782 O: test_bitmap: .. 2 tests ok 1923s 21:28:01.333017004 O: test_conversion: . 1 tests ok 1945s 21:28:23.850705857 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1946s 21:28:24.161391020 O: test_hostkeys: .................. 18 tests ok 1946s 21:28:24.167532013 O: test_match: ...... 6 tests ok 1946s 21:28:24.173030879 O: test_misc: ........................................... 43 tests ok 1946s 21:28:24.174580698 E: run test putty-transfer.sh ... 1947s 21:28:25.375024282 O: putty transfer data: compression 0 1949s 21:28:27.308625652 O: putty transfer data: compression 1 1951s 21:28:29.229918474 O: ok putty transfer data 1951s 21:28:29.230824325 E: run test putty-ciphers.sh ... 1952s 21:28:30.573201330 O: putty ciphers: cipher aes 1952s 21:28:30.833080004 O: putty ciphers: cipher 3des 1953s 21:28:31.079833841 O: putty ciphers: cipher aes128-ctr 1953s 21:28:31.313190077 O: putty ciphers: cipher aes192-ctr 1953s 21:28:31.556328271 O: putty ciphers: cipher aes256-ctr 1953s 21:28:31.804343643 O: putty ciphers: cipher chacha20 1954s 21:28:32.041414884 O: ok putty ciphers 1954s 21:28:32.041844449 E: run test putty-kex.sh ... 1954s 21:28:32.971231506 O: putty KEX: kex dh-gex-sha1 1955s 21:28:33.164381260 O: putty KEX: kex dh-group1-sha1 1955s 21:28:33.349527479 O: putty KEX: kex dh-group14-sha1 1955s 21:28:33.537964377 O: putty KEX: kex ecdh 1955s 21:28:33.773917804 E: run test conch-ciphers.sh ... 1955s 21:28:33.773788802 O: ok putty KEX 1956s 21:28:34.032937748 O: SKIPPED: conch interop tests requires a controlling terminal 1956s 21:28:34.033213391 E: run test dropbear-ciphers.sh ... 1957s 21:28:35.271151905 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1957s 21:28:35.572095591 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1957s 21:28:35.896457918 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1958s 21:28:36.190636923 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1958s 21:28:36.519704507 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1958s 21:28:36.808323365 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1959s 21:28:37.152286327 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1959s 21:28:37.444271946 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1959s 21:28:37.760920180 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1960s 21:28:38.052999440 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1960s 21:28:38.374079568 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1960s 21:28:38.672517784 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1961s 21:28:38.998655812 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1961s 21:28:39.282604494 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1961s 21:28:39.602579849 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1961s 21:28:39.873604096 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1962s 21:28:40.168700553 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1962s 21:28:40.444833742 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1962s 21:28:40.762488788 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1963s 21:28:41.058930100 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1963s 21:28:41.380704796 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1963s 21:28:41.693030419 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1964s 21:28:42.009086966 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1964s 21:28:42.304559667 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1964s 21:28:42.607612018 O: ok dropbear ciphers 1964s 21:28:42.608519589 E: run test dropbear-kex.sh ... 1965s 21:28:42.979691477 O: dropbear kex: kex curve25519-sha256 1965s 21:28:43.324085884 O: dropbear kex: kex curve25519-sha256@libssh.org 1965s 21:28:43.671334885 O: dropbear kex: kex diffie-hellman-group14-sha256 1966s 21:28:44.034154193 O: dropbear kex: kex diffie-hellman-group14-sha1 1966s 21:28:44.394407390 O: ok dropbear kex 1966s 21:28:44.396252652 O: make: Leaving directory '/tmp/autopkgtest.6kydvq/autopkgtest_tmp/user/regress' 1966s 21:28:44.398277716 I: Finished with exitcode 0 1966s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1966s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1966s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1967s info: Looking for files to backup/remove ... 1967s info: Removing files ... 1967s info: Removing crontab ... 1967s info: Removing user `openssh-tests' ... 1967s autopkgtest [21:28:45]: test regress: -----------------------] 1971s regress PASS 1971s autopkgtest [21:28:49]: test regress: - - - - - - - - - - results - - - - - - - - - - 1975s autopkgtest [21:28:53]: test systemd-socket-activation: preparing testbed 1998s autopkgtest [21:29:16]: testbed dpkg architecture: armhf 2000s autopkgtest [21:29:18]: testbed apt version: 2.7.14build2 2005s autopkgtest [21:29:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2006s autopkgtest [21:29:24]: testbed release detected to be: noble 2013s autopkgtest [21:29:31]: updating testbed package index (apt update) 2015s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2015s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2015s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 2016s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 2016s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [103 kB] 2016s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [92.1 kB] 2016s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [17.3 kB] 2016s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [8604 B] 2016s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [154 kB] 2016s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 2016s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1384 B] 2016s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 2016s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [441 kB] 2016s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 2016s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [972 B] 2016s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 2016s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main Sources [301 kB] 2016s Get:18 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [352 kB] 2016s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [413 kB] 2016s Get:20 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [610 kB] 2016s Get:21 http://ftpmaster.internal/ubuntu noble-security/main Sources [127 kB] 2016s Get:22 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [250 kB] 2016s Get:23 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [464 kB] 2018s Fetched 3863 kB in 1s (3398 kB/s) 2019s Reading package lists... 2024s autopkgtest [21:29:42]: upgrading testbed (apt dist-upgrade and autopurge) 2026s Reading package lists... 2026s Building dependency tree... 2026s Reading state information... 2027s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2027s Starting 2 pkgProblemResolver with broken count: 0 2027s Done 2028s Entering ResolveByKeep 2028s 2029s The following packages will be upgraded: 2029s dmidecode login passwd vim-common vim-tiny xxd 2029s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2029s Need to get 2190 kB of archives. 2029s After this operation, 4096 B disk space will be freed. 2029s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf login armhf 1:4.13+dfsg1-4ubuntu3.3 [200 kB] 2029s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3.3 [817 kB] 2029s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.5 [666 kB] 2029s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.5 [385 kB] 2029s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.5 [62.9 kB] 2029s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf dmidecode armhf 3.5-3ubuntu0.1 [58.8 kB] 2030s Fetched 2190 kB in 1s (3565 kB/s) 2030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2030s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_armhf.deb ... 2030s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 2030s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 2030s Installing new version of config file /etc/pam.d/login ... 2030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2030s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_armhf.deb ... 2030s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 2030s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 2030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2030s Preparing to unpack .../vim-tiny_2%3a9.1.0016-1ubuntu7.5_armhf.deb ... 2030s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 2030s Preparing to unpack .../vim-common_2%3a9.1.0016-1ubuntu7.5_all.deb ... 2030s Unpacking vim-common (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 2030s Preparing to unpack .../xxd_2%3a9.1.0016-1ubuntu7.5_armhf.deb ... 2030s Unpacking xxd (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 2030s Preparing to unpack .../dmidecode_3.5-3ubuntu0.1_armhf.deb ... 2030s Unpacking dmidecode (3.5-3ubuntu0.1) over (3.5-3build1) ... 2030s Setting up xxd (2:9.1.0016-1ubuntu7.5) ... 2030s Setting up vim-common (2:9.1.0016-1ubuntu7.5) ... 2030s Setting up dmidecode (3.5-3ubuntu0.1) ... 2030s Setting up vim-tiny (2:9.1.0016-1ubuntu7.5) ... 2030s Processing triggers for man-db (2.12.0-4build2) ... 2034s Reading package lists... 2034s Building dependency tree... 2034s Reading state information... 2034s Starting pkgProblemResolver with broken count: 0 2034s Starting 2 pkgProblemResolver with broken count: 0 2034s Done 2035s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2037s autopkgtest [21:29:55]: rebooting testbed after setup commands that affected boot 2103s Reading package lists... 2103s Building dependency tree... 2103s Reading state information... 2103s Starting pkgProblemResolver with broken count: 0 2103s Starting 2 pkgProblemResolver with broken count: 0 2103s Done 2104s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2120s autopkgtest [21:31:18]: test systemd-socket-activation: [----------------------- 2124s Stopping ssh.service... 2124s Checking that ssh.socket is active and listening... 2124s Checking that ssh.service is inactive/dead... 2124s Checking that a connection attempt activates ssh.service... 2124s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2124s Checking that sshd can be re-executed... 2124s Checking sshd can run in debug mode... 2125s debug1: SELinux support disabled 2125s debug1: PAM: reinitializing credentials 2125s debug1: permanently_set_uid: 0/0 2125s debug3: Copy environment: XDG_SESSION_ID=4986 2125s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2125s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2125s debug3: Copy environment: XDG_SESSION_TYPE=tty 2125s debug3: Copy environment: XDG_SESSION_CLASS=user 2125s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2125s debug3: Copy environment: http_proxy=http://squid.internal:3128 2125s debug3: Copy environment: https_proxy=http://squid.internal:3128 2125s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2125s debug3: Copy environment: LANG=C.UTF-8 2125s debug3: Normalising mapped IPv4 in IPv6 address 2125s Environment: 2125s LANG=C.UTF-8 2125s USER=root 2125s LOGNAME=root 2125s HOME=/root 2125s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2125s SHELL=/bin/bash 2125s XDG_SESSION_ID=4986 2125s XDG_RUNTIME_DIR=/run/user/0 2125s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2125s XDG_SESSION_TYPE=tty 2125s XDG_SESSION_CLASS=user 2125s http_proxy=http://squid.internal:3128 2125s https_proxy=http://squid.internal:3128 2125s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2125s SSH_CLIENT=127.0.0.1 50298 22 2125s SSH_CONNECTION=127.0.0.1 50298 127.0.0.1 22 2125s Done. 2125s autopkgtest [21:31:23]: test systemd-socket-activation: -----------------------] 2129s autopkgtest [21:31:27]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2129s systemd-socket-activation PASS 2133s autopkgtest [21:31:31]: test sshd-socket-generator: preparing testbed 2134s Reading package lists... 2135s Building dependency tree... 2135s Reading state information... 2135s Starting pkgProblemResolver with broken count: 0 2135s Starting 2 pkgProblemResolver with broken count: 0 2135s Done 2136s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2145s autopkgtest [21:31:43]: test sshd-socket-generator: [----------------------- 2147s test_default...PASS 2147s test_custom_port...PASS 2147s test_default_and_custom_port...PASS 2147s test_mutiple_custom_ports...PASS 2147s test_custom_listenaddress...PASS 2147s test_custom_listenaddress_and_port...PASS 2147s test_custom_ipv6_listenaddress...PASS 2148s autopkgtest [21:31:46]: test sshd-socket-generator: -----------------------] 2151s autopkgtest [21:31:49]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2151s sshd-socket-generator PASS 2155s autopkgtest [21:31:53]: test ssh-gssapi: preparing testbed 2177s autopkgtest [21:32:15]: testbed dpkg architecture: armhf 2179s autopkgtest [21:32:17]: testbed apt version: 2.7.14build2 2182s autopkgtest [21:32:20]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2184s autopkgtest [21:32:22]: testbed release detected to be: noble 2192s autopkgtest [21:32:30]: updating testbed package index (apt update) 2194s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2194s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2194s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 2194s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 2194s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [103 kB] 2194s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [92.1 kB] 2194s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [17.3 kB] 2194s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [8604 B] 2194s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [154 kB] 2194s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 2194s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1384 B] 2194s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 2194s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [441 kB] 2194s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 2194s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [972 B] 2194s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 2194s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main Sources [301 kB] 2194s Get:18 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [352 kB] 2194s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [413 kB] 2194s Get:20 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [610 kB] 2194s Get:21 http://ftpmaster.internal/ubuntu noble-security/main Sources [127 kB] 2194s Get:22 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [250 kB] 2194s Get:23 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [464 kB] 2196s Fetched 3863 kB in 1s (3311 kB/s) 2197s Reading package lists... 2203s autopkgtest [21:32:41]: upgrading testbed (apt dist-upgrade and autopurge) 2205s Reading package lists... 2205s Building dependency tree... 2205s Reading state information... 2205s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2206s Starting 2 pkgProblemResolver with broken count: 0 2206s Done 2206s Entering ResolveByKeep 2206s 2207s The following packages will be upgraded: 2207s dmidecode login passwd vim-common vim-tiny xxd 2207s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2207s Need to get 2190 kB of archives. 2207s After this operation, 4096 B disk space will be freed. 2207s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf login armhf 1:4.13+dfsg1-4ubuntu3.3 [200 kB] 2207s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3.3 [817 kB] 2208s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.5 [666 kB] 2208s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.5 [385 kB] 2208s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.5 [62.9 kB] 2208s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf dmidecode armhf 3.5-3ubuntu0.1 [58.8 kB] 2208s Fetched 2190 kB in 1s (3166 kB/s) 2208s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2208s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_armhf.deb ... 2208s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 2208s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 2208s Installing new version of config file /etc/pam.d/login ... 2208s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2208s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_armhf.deb ... 2208s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 2208s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 2209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2209s Preparing to unpack .../vim-tiny_2%3a9.1.0016-1ubuntu7.5_armhf.deb ... 2209s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 2209s Preparing to unpack .../vim-common_2%3a9.1.0016-1ubuntu7.5_all.deb ... 2209s Unpacking vim-common (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 2209s Preparing to unpack .../xxd_2%3a9.1.0016-1ubuntu7.5_armhf.deb ... 2209s Unpacking xxd (2:9.1.0016-1ubuntu7.5) over (2:9.1.0016-1ubuntu7.4) ... 2209s Preparing to unpack .../dmidecode_3.5-3ubuntu0.1_armhf.deb ... 2209s Unpacking dmidecode (3.5-3ubuntu0.1) over (3.5-3build1) ... 2209s Setting up xxd (2:9.1.0016-1ubuntu7.5) ... 2209s Setting up vim-common (2:9.1.0016-1ubuntu7.5) ... 2209s Setting up dmidecode (3.5-3ubuntu0.1) ... 2209s Setting up vim-tiny (2:9.1.0016-1ubuntu7.5) ... 2209s Processing triggers for man-db (2.12.0-4build2) ... 2212s Reading package lists... 2212s Building dependency tree... 2212s Reading state information... 2213s Starting pkgProblemResolver with broken count: 0 2213s Starting 2 pkgProblemResolver with broken count: 0 2213s Done 2214s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2216s autopkgtest [21:32:54]: rebooting testbed after setup commands that affected boot 2278s Reading package lists... 2279s Building dependency tree... 2279s Reading state information... 2279s Starting pkgProblemResolver with broken count: 0 2279s Starting 2 pkgProblemResolver with broken count: 0 2279s Done 2280s The following NEW packages will be installed: 2280s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2280s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2280s libverto-libevent1t64 libverto1t64 2280s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 2280s Need to get 704 kB of archives. 2280s After this operation, 1988 kB of additional disk space will be used. 2280s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf krb5-config all 2.7 [22.0 kB] 2280s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgssrpc4t64 armhf 1.20.1-6ubuntu2.2 [51.5 kB] 2280s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5clnt-mit12 armhf 1.20.1-6ubuntu2.2 [35.2 kB] 2280s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkdb5-10t64 armhf 1.20.1-6ubuntu2.2 [35.0 kB] 2280s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5srv-mit12 armhf 1.20.1-6ubuntu2.2 [45.8 kB] 2280s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-user armhf 1.20.1-6ubuntu2.2 [110 kB] 2280s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 2280s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 2280s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 2280s Get:10 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-kdc armhf 1.20.1-6ubuntu2.2 [170 kB] 2280s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-admin-server armhf 1.20.1-6ubuntu2.2 [91.1 kB] 2281s Preconfiguring packages ... 2281s Fetched 704 kB in 1s (1238 kB/s) 2281s Selecting previously unselected package krb5-config. 2281s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2281s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2281s Unpacking krb5-config (2.7) ... 2281s Selecting previously unselected package libgssrpc4t64:armhf. 2281s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking libgssrpc4t64:armhf (1.20.1-6ubuntu2.2) ... 2281s Selecting previously unselected package libkadm5clnt-mit12:armhf. 2281s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.2) ... 2281s Selecting previously unselected package libkdb5-10t64:armhf. 2281s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking libkdb5-10t64:armhf (1.20.1-6ubuntu2.2) ... 2281s Selecting previously unselected package libkadm5srv-mit12:armhf. 2281s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.2) ... 2281s Selecting previously unselected package krb5-user. 2281s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 2281s Selecting previously unselected package libevent-2.1-7t64:armhf. 2281s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 2281s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 2281s Selecting previously unselected package libverto1t64:armhf. 2281s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 2281s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 2281s Selecting previously unselected package libverto-libevent1t64:armhf. 2281s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 2281s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 2281s Selecting previously unselected package krb5-kdc. 2281s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking krb5-kdc (1.20.1-6ubuntu2.2) ... 2281s Selecting previously unselected package krb5-admin-server. 2281s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.2_armhf.deb ... 2281s Unpacking krb5-admin-server (1.20.1-6ubuntu2.2) ... 2281s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 2281s Setting up libgssrpc4t64:armhf (1.20.1-6ubuntu2.2) ... 2281s Setting up krb5-config (2.7) ... 2282s Setting up libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.2) ... 2282s Setting up libkdb5-10t64:armhf (1.20.1-6ubuntu2.2) ... 2282s Setting up libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.2) ... 2282s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 2282s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2282s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2282s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2282s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2282s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2282s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2282s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2282s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2282s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 2282s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 2282s Setting up krb5-kdc (1.20.1-6ubuntu2.2) ... 2282s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2283s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2283s Setting up krb5-admin-server (1.20.1-6ubuntu2.2) ... 2283s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2284s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 2284s Processing triggers for man-db (2.12.0-4build2) ... 2298s autopkgtest [21:34:16]: test ssh-gssapi: [----------------------- 2300s ## Setting up test environment 2300s ## Creating Kerberos realm EXAMPLE.FAKE 2300s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2300s master key name 'K/M@EXAMPLE.FAKE' 2301s ## Creating principals 2301s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2301s Principal "testuser977@EXAMPLE.FAKE" created. 2301s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2301s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2301s ## Extracting service principal host/sshd-gssapi.example.fake 2301s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2301s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2301s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2301s ## Adjusting /etc/krb5.conf 2301s ## TESTS 2301s 2301s ## TEST test_gssapi_login 2301s ## Configuring sshd for gssapi-with-mic authentication 2301s ## Restarting ssh 2301s ## Obtaining TGT 2301s Password for testuser977@EXAMPLE.FAKE: 2301s Ticket cache: FILE:/tmp/krb5cc_0 2301s Default principal: testuser977@EXAMPLE.FAKE 2301s 2301s Valid starting Expires Service principal 2301s 11/29/24 21:34:19 11/30/24 07:34:19 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2301s renew until 11/30/24 21:34:19 2301s 2301s ## ssh'ing into localhost using gssapi-with-mic auth 2301s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2301s Fri Nov 29 21:34:19 UTC 2024 2301s 2301s ## checking that we got a service ticket for ssh (host/) 2301s 11/29/24 21:34:19 11/30/24 07:34:19 host/sshd-gssapi.example.fake@ 2301s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2301s 2301s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2301s Nov 29 21:34:19 sshd-gssapi.example.fake sshd[1047]: Accepted gssapi-with-mic for testuser977 from 127.0.0.1 port 36700 ssh2: testuser977@EXAMPLE.FAKE 2301s ## PASS test_gssapi_login 2301s 2301s ## TEST test_gssapi_keyex_login 2301s ## Configuring sshd for gssapi-keyex authentication 2301s ## Restarting ssh 2301s ## Obtaining TGT 2301s Password for testuser977@EXAMPLE.FAKE: 2301s Ticket cache: FILE:/tmp/krb5cc_0 2301s Default principal: testuser977@EXAMPLE.FAKE 2301s 2301s Valid starting Expires Service principal 2301s 11/29/24 21:34:19 11/30/24 07:34:19 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2301s renew until 11/30/24 21:34:19 2301s 2301s ## ssh'ing into localhost using gssapi-keyex auth 2302s Fri Nov 29 21:34:20 UTC 2024 2302s 2302s ## checking that we got a service ticket for ssh (host/) 2302s 11/29/24 21:34:19 11/30/24 07:34:19 host/sshd-gssapi.example.fake@ 2302s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2302s 2302s ## Checking ssh logs to confirm gssapi-keyex auth was used 2302s Nov 29 21:34:20 sshd-gssapi.example.fake sshd[1093]: Accepted gssapi-keyex for testuser977 from 127.0.0.1 port 36702 ssh2: testuser977@EXAMPLE.FAKE 2302s ## PASS test_gssapi_keyex_login 2302s 2302s ## ALL TESTS PASSED 2302s ## Cleaning up 2302s autopkgtest [21:34:20]: test ssh-gssapi: -----------------------] 2306s autopkgtest [21:34:24]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2306s ssh-gssapi PASS 2310s autopkgtest [21:34:28]: @@@@@@@@@@@@@@@@@@@@ summary 2310s regress PASS 2310s systemd-socket-activation PASS 2310s sshd-socket-generator PASS 2310s ssh-gssapi PASS