1s autopkgtest [18:21:01]: starting date and time: 2025-01-31 18:21:01+0000 1s autopkgtest [18:21:01]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 1s autopkgtest [18:21:01]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.xq7648dm/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:gtk+3.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gtk+3.0/3.24.41-4ubuntu1.3 -- lxd -r lxd-armhf-10.145.243.232 lxd-armhf-10.145.243.232:autopkgtest/ubuntu/noble/armhf 27s autopkgtest [18:21:27]: testbed dpkg architecture: armhf 29s autopkgtest [18:21:29]: testbed apt version: 2.7.14build2 35s autopkgtest [18:21:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 38s autopkgtest [18:21:38]: testbed release detected to be: None 48s autopkgtest [18:21:48]: updating testbed package index (apt update) 50s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 51s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 51s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 51s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 51s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 51s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 51s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [74.1 kB] 51s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 51s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [67.3 kB] 51s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 51s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1176 B] 51s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 51s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [284 kB] 51s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 51s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 51s Get:16 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [12.8 kB] 51s Get:17 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [399 kB] 51s Get:18 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [24.4 kB] 51s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main Sources [354 kB] 51s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [493 kB] 51s Get:21 http://ftpmaster.internal/ubuntu noble-updates/restricted armhf Packages [3276 B] 51s Get:22 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [782 kB] 51s Get:23 http://ftpmaster.internal/ubuntu noble-updates/multiverse armhf Packages [1904 B] 51s Get:24 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [22.7 kB] 51s Get:25 http://ftpmaster.internal/ubuntu noble-security/main Sources [142 kB] 51s Get:26 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6956 B] 51s Get:27 http://ftpmaster.internal/ubuntu noble-security/universe Sources [294 kB] 51s Get:28 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [279 kB] 51s Get:29 http://ftpmaster.internal/ubuntu noble-security/restricted armhf Packages [3088 B] 51s Get:30 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [595 kB] 51s Get:31 http://ftpmaster.internal/ubuntu noble-security/multiverse armhf Packages [1104 B] 54s Fetched 4453 kB in 1s (3211 kB/s) 55s Reading package lists... 64s autopkgtest [18:22:04]: upgrading testbed (apt dist-upgrade and autopurge) 67s Reading package lists... 67s Building dependency tree... 67s Reading state information... 68s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 68s Starting 2 pkgProblemResolver with broken count: 0 68s Done 69s Entering ResolveByKeep 69s 70s The following packages were automatically installed and are no longer required: 70s linux-headers-6.8.0-49 linux-headers-6.8.0-49-generic python3-netifaces 70s Use 'apt autoremove' to remove them. 70s The following NEW packages will be installed: 70s linux-headers-6.8.0-52 linux-headers-6.8.0-52-generic 70s The following packages will be upgraded: 70s apport apport-core-dump-handler bind9-dnsutils bind9-host bind9-libs 70s bsdextrautils bsdutils cloud-init curl dmidecode eject fdisk fwupd kmod 70s libaio1t64 libattr1 libblkid1 libbsd0 libcap2 libcap2-bin libcurl3t64-gnutls 70s libcurl4t64 libdrm-common libdrm2 libelf1t64 libexpat1 libfdisk1 libfwupd2 70s libgmp10 libgpg-error-l10n libgpg-error0 libidn2-0 libkmod2 libmd0 libmount1 70s libmpfr6 libnetplan1 libnghttp2-14 libnl-3-200 libnl-genl-3-200 70s libnl-route-3-200 libnss-systemd libpam-cap libpam-systemd libpcre2-8-0 70s libperl5.38t64 libpolkit-agent-1-0 libpolkit-gobject-1-0 70s libpython3.12-minimal libpython3.12-stdlib libselinux1 libsmartcols1 70s libsqlite3-0 libsystemd-shared libsystemd0 libudev1 libudisks2-0 70s libunistring5 libuuid1 libxml2 linux-headers-generic mount netplan-generator 70s netplan.io perl perl-base perl-modules-5.38 python3-apport python3-jinja2 70s python3-netplan python3-problem-report python3.12 python3.12-minimal rsync 70s ssh-import-id systemd systemd-dev systemd-resolved systemd-sysv 70s systemd-timesyncd tzdata udev udisks2 util-linux uuid-runtime vim-common 70s vim-tiny xfsprogs xxd 70s 89 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 70s Need to get 55.4 MB of archives. 70s After this operation, 92.3 MB of additional disk space will be used. 70s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf bsdutils armhf 1:2.39.3-9ubuntu6.2 [102 kB] 70s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main armhf libperl5.38t64 armhf 5.38.2-3.2build2.1 [4110 kB] 71s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl armhf 5.38.2-3.2build2.1 [231 kB] 71s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl-base armhf 5.38.2-3.2build2.1 [1671 kB] 71s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl-modules-5.38 all 5.38.2-3.2build2.1 [3110 kB] 71s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf util-linux armhf 2.39.3-9ubuntu6.2 [1216 kB] 71s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main armhf mount armhf 2.39.3-9ubuntu6.2 [133 kB] 71s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3.12 armhf 3.12.3-1ubuntu0.4 [651 kB] 71s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpython3.12-stdlib armhf 3.12.3-1ubuntu0.4 [1926 kB] 71s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3.12-minimal armhf 3.12.3-1ubuntu0.4 [2005 kB] 71s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpython3.12-minimal armhf 3.12.3-1ubuntu0.4 [819 kB] 71s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main armhf tzdata all 2024b-0ubuntu0.24.04 [273 kB] 71s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2.1 [600 kB] 71s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main armhf libexpat1 armhf 2.6.1-2ubuntu0.2 [65.8 kB] 71s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap2 armhf 1:2.66-5ubuntu2.1 [26.0 kB] 71s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnss-systemd armhf 255.4-1ubuntu8.5 [148 kB] 71s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-dev all 255.4-1ubuntu8.5 [104 kB] 71s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main armhf libblkid1 armhf 2.39.3-9ubuntu6.2 [161 kB] 71s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf kmod armhf 31+20240202-2ubuntu7.1 [91.7 kB] 71s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkmod2 armhf 31+20240202-2ubuntu7.1 [45.1 kB] 71s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpcre2-8-0 armhf 10.42-4ubuntu2.1 [198 kB] 71s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf libselinux1 armhf 3.5-2ubuntu2.1 [70.9 kB] 71s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.5 [36.0 kB] 71s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-resolved armhf 255.4-1ubuntu8.5 [289 kB] 71s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd-shared armhf 255.4-1ubuntu8.5 [2011 kB] 71s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd0 armhf 255.4-1ubuntu8.5 [411 kB] 71s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-sysv armhf 255.4-1ubuntu8.5 [11.9 kB] 71s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-systemd armhf 255.4-1ubuntu8.5 [216 kB] 71s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd armhf 255.4-1ubuntu8.5 [3502 kB] 72s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main armhf udev armhf 255.4-1ubuntu8.5 [1852 kB] 72s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main armhf libudev1 armhf 255.4-1ubuntu8.5 [167 kB] 72s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmount1 armhf 2.39.3-9ubuntu6.2 [171 kB] 72s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf libuuid1 armhf 2.39.3-9ubuntu6.2 [35.0 kB] 72s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfdisk1 armhf 2.39.3-9ubuntu6.2 [196 kB] 72s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main armhf rsync armhf 3.2.7-1ubuntu1.2 [414 kB] 72s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsmartcols1 armhf 2.39.3-9ubuntu6.2 [118 kB] 72s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf uuid-runtime armhf 2.39.3-9ubuntu6.2 [41.7 kB] 72s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-problem-report all 2.28.1-0ubuntu3.3 [24.6 kB] 72s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-apport all 2.28.1-0ubuntu3.3 [92.3 kB] 72s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf apport-core-dump-handler all 2.28.1-0ubuntu3.3 [17.5 kB] 72s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf apport all 2.28.1-0ubuntu3.3 [84.5 kB] 72s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf libattr1 armhf 1:2.5.2-1build1.1 [10.3 kB] 72s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgmp10 armhf 2:6.3.0+dfsg-2ubuntu6.1 [210 kB] 72s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgpg-error-l10n all 1.47-3build2.1 [8146 B] 72s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgpg-error0 armhf 1.47-3build2.1 [61.7 kB] 72s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmd0 armhf 1.1.0-2build1.1 [23.0 kB] 72s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main armhf libunistring5 armhf 1.1-2build1.1 [513 kB] 72s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main armhf libidn2-0 armhf 2.3.7-2build1.1 [96.3 kB] 72s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf eject armhf 2.39.3-9ubuntu6.2 [43.1 kB] 72s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main armhf libbsd0 armhf 0.12.1-1build1.1 [36.6 kB] 72s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-cap armhf 1:2.66-5ubuntu2.1 [11.6 kB] 72s Get:52 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap2-bin armhf 1:2.66-5ubuntu2.1 [32.5 kB] 72s Get:53 http://ftpmaster.internal/ubuntu noble-updates/main armhf libelf1t64 armhf 0.190-1.1build4.1 [50.0 kB] 72s Get:54 http://ftpmaster.internal/ubuntu noble-updates/main armhf netplan-generator armhf 1.1.1-1~ubuntu24.04.1 [60.3 kB] 72s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-netplan armhf 1.1.1-1~ubuntu24.04.1 [24.1 kB] 72s Get:56 http://ftpmaster.internal/ubuntu noble-updates/main armhf netplan.io armhf 1.1.1-1~ubuntu24.04.1 [67.4 kB] 72s Get:57 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnetplan1 armhf 1.1.1-1~ubuntu24.04.1 [122 kB] 72s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3.1 [595 kB] 72s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.6 [666 kB] 72s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.6 [385 kB] 72s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.6 [63.0 kB] 72s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnghttp2-14 armhf 1.59.0-1ubuntu0.2 [68.7 kB] 72s Get:63 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-dnsutils armhf 1:9.18.30-0ubuntu0.24.04.2 [150 kB] 72s Get:64 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-host armhf 1:9.18.30-0ubuntu0.24.04.2 [47.6 kB] 72s Get:65 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-libs armhf 1:9.18.30-0ubuntu0.24.04.2 [1161 kB] 72s Get:66 http://ftpmaster.internal/ubuntu noble-updates/main armhf bsdextrautils armhf 2.39.3-9ubuntu6.2 [78.7 kB] 72s Get:67 http://ftpmaster.internal/ubuntu noble-updates/main armhf dmidecode armhf 3.5-3ubuntu0.1 [58.8 kB] 72s Get:68 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdrm-common all 2.4.122-1~ubuntu0.24.04.1 [8406 B] 72s Get:69 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdrm2 armhf 2.4.122-1~ubuntu0.24.04.1 [36.7 kB] 72s Get:70 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-route-3-200 armhf 3.7.0-0.3build1.1 [162 kB] 72s Get:71 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-genl-3-200 armhf 3.7.0-0.3build1.1 [10.3 kB] 72s Get:72 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-3-200 armhf 3.7.0-0.3build1.1 [49.1 kB] 72s Get:73 http://ftpmaster.internal/ubuntu noble-updates/main armhf curl armhf 8.5.0-2ubuntu10.6 [219 kB] 72s Get:74 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcurl4t64 armhf 8.5.0-2ubuntu10.6 [297 kB] 72s Get:75 http://ftpmaster.internal/ubuntu noble-updates/main armhf fdisk armhf 2.39.3-9ubuntu6.2 [135 kB] 72s Get:76 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu10.6 [291 kB] 72s Get:77 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfwupd2 armhf 1.9.27-0ubuntu1~24.04.1 [125 kB] 72s Get:78 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpolkit-agent-1-0 armhf 124-2ubuntu1.24.04.2 [15.3 kB] 72s Get:79 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpolkit-gobject-1-0 armhf 124-2ubuntu1.24.04.2 [44.7 kB] 72s Get:80 http://ftpmaster.internal/ubuntu noble-updates/main armhf fwupd armhf 1.9.27-0ubuntu1~24.04.1 [4406 kB] 72s Get:81 http://ftpmaster.internal/ubuntu noble-updates/main armhf libaio1t64 armhf 0.3.113-6build1.1 [6934 B] 72s Get:82 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmpfr6 armhf 4.2.1-1build1.1 [229 kB] 72s Get:83 http://ftpmaster.internal/ubuntu noble-updates/main armhf udisks2 armhf 2.10.1-6ubuntu1 [277 kB] 72s Get:84 http://ftpmaster.internal/ubuntu noble-updates/main armhf libudisks2-0 armhf 2.10.1-6ubuntu1 [143 kB] 72s Get:85 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-52 all 6.8.0-52.53 [13.8 MB] 73s Get:86 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-52-generic armhf 6.8.0-52.53 [1460 kB] 73s Get:87 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-52.53 [10.3 kB] 73s Get:88 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-jinja2 all 3.1.2-1ubuntu1.2 [108 kB] 73s Get:89 http://ftpmaster.internal/ubuntu noble-updates/main armhf xfsprogs armhf 6.6.0-1ubuntu2.1 [868 kB] 73s Get:90 http://ftpmaster.internal/ubuntu noble-updates/main armhf cloud-init all 24.4-0ubuntu1~24.04.2 [602 kB] 73s Get:91 http://ftpmaster.internal/ubuntu noble-updates/main armhf ssh-import-id all 5.11-0ubuntu2.24.04.1 [10.1 kB] 73s Preconfiguring packages ... 74s Fetched 55.4 MB in 3s (17.3 MB/s) 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 74s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6.2_armhf.deb ... 74s Unpacking bsdutils (1:2.39.3-9ubuntu6.2) over (1:2.39.3-9ubuntu6.1) ... 74s Setting up bsdutils (1:2.39.3-9ubuntu6.2) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 74s Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2.1_armhf.deb ... 74s Unpacking libperl5.38t64:armhf (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 74s Preparing to unpack .../perl_5.38.2-3.2build2.1_armhf.deb ... 74s Unpacking perl (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 74s Preparing to unpack .../perl-base_5.38.2-3.2build2.1_armhf.deb ... 74s Unpacking perl-base (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 75s Setting up perl-base (5.38.2-3.2build2.1) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 75s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2.1_all.deb ... 75s Unpacking perl-modules-5.38 (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 75s Preparing to unpack .../util-linux_2.39.3-9ubuntu6.2_armhf.deb ... 75s Unpacking util-linux (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 75s Setting up util-linux (2.39.3-9ubuntu6.2) ... 76s fstrim.service is a disabled or a static unit not running, not starting it. 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 76s Preparing to unpack .../0-mount_2.39.3-9ubuntu6.2_armhf.deb ... 76s Unpacking mount (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 76s Preparing to unpack .../1-python3.12_3.12.3-1ubuntu0.4_armhf.deb ... 76s Unpacking python3.12 (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 76s Preparing to unpack .../2-libpython3.12-stdlib_3.12.3-1ubuntu0.4_armhf.deb ... 76s Unpacking libpython3.12-stdlib:armhf (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 77s Preparing to unpack .../3-python3.12-minimal_3.12.3-1ubuntu0.4_armhf.deb ... 77s Unpacking python3.12-minimal (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 77s Preparing to unpack .../4-libpython3.12-minimal_3.12.3-1ubuntu0.4_armhf.deb ... 77s Unpacking libpython3.12-minimal:armhf (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 77s Preparing to unpack .../5-tzdata_2024b-0ubuntu0.24.04_all.deb ... 77s Unpacking tzdata (2024b-0ubuntu0.24.04) over (2024a-3ubuntu1.1) ... 77s Preparing to unpack .../6-libsqlite3-0_3.45.1-1ubuntu2.1_armhf.deb ... 77s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2.1) over (3.45.1-1ubuntu2) ... 77s Preparing to unpack .../7-libexpat1_2.6.1-2ubuntu0.2_armhf.deb ... 77s Unpacking libexpat1:armhf (2.6.1-2ubuntu0.2) over (2.6.1-2ubuntu0.1) ... 77s Preparing to unpack .../8-libcap2_1%3a2.66-5ubuntu2.1_armhf.deb ... 77s Unpacking libcap2:armhf (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 77s Setting up libcap2:armhf (1:2.66-5ubuntu2.1) ... 77s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 77s Preparing to unpack .../libnss-systemd_255.4-1ubuntu8.5_armhf.deb ... 77s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 77s Preparing to unpack .../systemd-dev_255.4-1ubuntu8.5_all.deb ... 77s Unpacking systemd-dev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 77s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6.2_armhf.deb ... 77s Unpacking libblkid1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 77s Setting up libblkid1:armhf (2.39.3-9ubuntu6.2) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 78s Preparing to unpack .../kmod_31+20240202-2ubuntu7.1_armhf.deb ... 78s Unpacking kmod (31+20240202-2ubuntu7.1) over (31+20240202-2ubuntu7) ... 78s Preparing to unpack .../libkmod2_31+20240202-2ubuntu7.1_armhf.deb ... 78s Unpacking libkmod2:armhf (31+20240202-2ubuntu7.1) over (31+20240202-2ubuntu7) ... 78s Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2.1_armhf.deb ... 78s Unpacking libpcre2-8-0:armhf (10.42-4ubuntu2.1) over (10.42-4ubuntu2) ... 78s Setting up libpcre2-8-0:armhf (10.42-4ubuntu2.1) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 78s Preparing to unpack .../libselinux1_3.5-2ubuntu2.1_armhf.deb ... 78s Unpacking libselinux1:armhf (3.5-2ubuntu2.1) over (3.5-2ubuntu2) ... 78s Setting up libselinux1:armhf (3.5-2ubuntu2.1) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 78s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking systemd-timesyncd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 78s Preparing to unpack .../systemd-resolved_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking systemd-resolved (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 78s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 78s Preparing to unpack .../libsystemd0_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking libsystemd0:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 78s Setting up libsystemd0:armhf (255.4-1ubuntu8.5) ... 78s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 78s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking systemd-sysv (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 78s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 78s Preparing to unpack .../systemd_255.4-1ubuntu8.5_armhf.deb ... 78s Unpacking systemd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 79s Preparing to unpack .../udev_255.4-1ubuntu8.5_armhf.deb ... 79s Unpacking udev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 79s Preparing to unpack .../libudev1_255.4-1ubuntu8.5_armhf.deb ... 79s Unpacking libudev1:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 79s Setting up libudev1:armhf (255.4-1ubuntu8.5) ... 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 79s Preparing to unpack .../libmount1_2.39.3-9ubuntu6.2_armhf.deb ... 79s Unpacking libmount1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 79s Setting up libmount1:armhf (2.39.3-9ubuntu6.2) ... 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 79s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6.2_armhf.deb ... 79s Unpacking libuuid1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 79s Setting up libuuid1:armhf (2.39.3-9ubuntu6.2) ... 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 79s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu6.2_armhf.deb ... 79s Unpacking libfdisk1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 79s Preparing to unpack .../rsync_3.2.7-1ubuntu1.2_armhf.deb ... 79s Unpacking rsync (3.2.7-1ubuntu1.2) over (3.2.7-1ubuntu1) ... 79s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6.2_armhf.deb ... 79s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 79s Setting up libsmartcols1:armhf (2.39.3-9ubuntu6.2) ... 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 79s Preparing to unpack .../0-uuid-runtime_2.39.3-9ubuntu6.2_armhf.deb ... 79s Unpacking uuid-runtime (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 79s Preparing to unpack .../1-python3-problem-report_2.28.1-0ubuntu3.3_all.deb ... 80s Unpacking python3-problem-report (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 80s Preparing to unpack .../2-python3-apport_2.28.1-0ubuntu3.3_all.deb ... 80s Unpacking python3-apport (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 80s Preparing to unpack .../3-apport-core-dump-handler_2.28.1-0ubuntu3.3_all.deb ... 80s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 80s Preparing to unpack .../4-apport_2.28.1-0ubuntu3.3_all.deb ... 80s Unpacking apport (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 80s Preparing to unpack .../5-libattr1_1%3a2.5.2-1build1.1_armhf.deb ... 80s Unpacking libattr1:armhf (1:2.5.2-1build1.1) over (1:2.5.2-1build1) ... 80s Setting up libattr1:armhf (1:2.5.2-1build1.1) ... 80s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 80s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6.1_armhf.deb ... 80s Unpacking libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6.1) over (2:6.3.0+dfsg-2ubuntu6) ... 80s Setting up libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 80s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 80s Preparing to unpack .../libgpg-error-l10n_1.47-3build2.1_all.deb ... 80s Unpacking libgpg-error-l10n (1.47-3build2.1) over (1.47-3build2) ... 80s Preparing to unpack .../libgpg-error0_1.47-3build2.1_armhf.deb ... 80s Unpacking libgpg-error0:armhf (1.47-3build2.1) over (1.47-3build2) ... 80s Setting up libgpg-error0:armhf (1.47-3build2.1) ... 80s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 80s Preparing to unpack .../libmd0_1.1.0-2build1.1_armhf.deb ... 80s Unpacking libmd0:armhf (1.1.0-2build1.1) over (1.1.0-2build1) ... 80s Setting up libmd0:armhf (1.1.0-2build1.1) ... 80s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 80s Preparing to unpack .../libunistring5_1.1-2build1.1_armhf.deb ... 80s Unpacking libunistring5:armhf (1.1-2build1.1) over (1.1-2build1) ... 81s Setting up libunistring5:armhf (1.1-2build1.1) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 81s Preparing to unpack .../libidn2-0_2.3.7-2build1.1_armhf.deb ... 81s Unpacking libidn2-0:armhf (2.3.7-2build1.1) over (2.3.7-2build1) ... 81s Setting up libidn2-0:armhf (2.3.7-2build1.1) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 81s Preparing to unpack .../00-eject_2.39.3-9ubuntu6.2_armhf.deb ... 81s Unpacking eject (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 81s Preparing to unpack .../01-libbsd0_0.12.1-1build1.1_armhf.deb ... 81s Unpacking libbsd0:armhf (0.12.1-1build1.1) over (0.12.1-1build1) ... 81s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu2.1_armhf.deb ... 81s Unpacking libpam-cap:armhf (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 81s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu2.1_armhf.deb ... 81s Unpacking libcap2-bin (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 81s Preparing to unpack .../04-libelf1t64_0.190-1.1build4.1_armhf.deb ... 81s Unpacking libelf1t64:armhf (0.190-1.1build4.1) over (0.190-1.1build4) ... 81s Preparing to unpack .../05-netplan-generator_1.1.1-1~ubuntu24.04.1_armhf.deb ... 81s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 81s Unpacking netplan-generator (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 81s Preparing to unpack .../06-python3-netplan_1.1.1-1~ubuntu24.04.1_armhf.deb ... 81s Unpacking python3-netplan (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 81s Preparing to unpack .../07-netplan.io_1.1.1-1~ubuntu24.04.1_armhf.deb ... 81s Unpacking netplan.io (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 81s Preparing to unpack .../08-libnetplan1_1.1.1-1~ubuntu24.04.1_armhf.deb ... 81s Unpacking libnetplan1:armhf (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 81s Preparing to unpack .../09-libxml2_2.9.14+dfsg-1.3ubuntu3.1_armhf.deb ... 81s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3.1) over (2.9.14+dfsg-1.3ubuntu3) ... 81s Preparing to unpack .../10-vim-tiny_2%3a9.1.0016-1ubuntu7.6_armhf.deb ... 81s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 82s Preparing to unpack .../11-vim-common_2%3a9.1.0016-1ubuntu7.6_all.deb ... 82s Unpacking vim-common (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 82s Preparing to unpack .../12-xxd_2%3a9.1.0016-1ubuntu7.6_armhf.deb ... 82s Unpacking xxd (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 82s Preparing to unpack .../13-libnghttp2-14_1.59.0-1ubuntu0.2_armhf.deb ... 82s Unpacking libnghttp2-14:armhf (1.59.0-1ubuntu0.2) over (1.59.0-1ubuntu0.1) ... 82s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 82s Unpacking bind9-dnsutils (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 82s Preparing to unpack .../15-bind9-host_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 82s Unpacking bind9-host (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 82s Preparing to unpack .../16-bind9-libs_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 82s Unpacking bind9-libs:armhf (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 82s Preparing to unpack .../17-bsdextrautils_2.39.3-9ubuntu6.2_armhf.deb ... 82s Unpacking bsdextrautils (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 82s Preparing to unpack .../18-dmidecode_3.5-3ubuntu0.1_armhf.deb ... 82s Unpacking dmidecode (3.5-3ubuntu0.1) over (3.5-3build1) ... 82s Preparing to unpack .../19-libdrm-common_2.4.122-1~ubuntu0.24.04.1_all.deb ... 82s Unpacking libdrm-common (2.4.122-1~ubuntu0.24.04.1) over (2.4.120-2build1) ... 82s Preparing to unpack .../20-libdrm2_2.4.122-1~ubuntu0.24.04.1_armhf.deb ... 82s Unpacking libdrm2:armhf (2.4.122-1~ubuntu0.24.04.1) over (2.4.120-2build1) ... 82s Preparing to unpack .../21-libnl-route-3-200_3.7.0-0.3build1.1_armhf.deb ... 82s Unpacking libnl-route-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 82s Preparing to unpack .../22-libnl-genl-3-200_3.7.0-0.3build1.1_armhf.deb ... 82s Unpacking libnl-genl-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 82s Preparing to unpack .../23-libnl-3-200_3.7.0-0.3build1.1_armhf.deb ... 82s Unpacking libnl-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 82s Preparing to unpack .../24-curl_8.5.0-2ubuntu10.6_armhf.deb ... 82s Unpacking curl (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 82s Preparing to unpack .../25-libcurl4t64_8.5.0-2ubuntu10.6_armhf.deb ... 82s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 82s Preparing to unpack .../26-fdisk_2.39.3-9ubuntu6.2_armhf.deb ... 82s Unpacking fdisk (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 82s Preparing to unpack .../27-libcurl3t64-gnutls_8.5.0-2ubuntu10.6_armhf.deb ... 82s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 82s Preparing to unpack .../28-libfwupd2_1.9.27-0ubuntu1~24.04.1_armhf.deb ... 82s Unpacking libfwupd2:armhf (1.9.27-0ubuntu1~24.04.1) over (1.9.24-1~24.04.1) ... 82s Preparing to unpack .../29-libpolkit-agent-1-0_124-2ubuntu1.24.04.2_armhf.deb ... 82s Unpacking libpolkit-agent-1-0:armhf (124-2ubuntu1.24.04.2) over (124-2ubuntu1) ... 82s Preparing to unpack .../30-libpolkit-gobject-1-0_124-2ubuntu1.24.04.2_armhf.deb ... 82s Unpacking libpolkit-gobject-1-0:armhf (124-2ubuntu1.24.04.2) over (124-2ubuntu1) ... 83s Preparing to unpack .../31-fwupd_1.9.27-0ubuntu1~24.04.1_armhf.deb ... 83s Unpacking fwupd (1.9.27-0ubuntu1~24.04.1) over (1.9.24-1~24.04.1) ... 83s Preparing to unpack .../32-libaio1t64_0.3.113-6build1.1_armhf.deb ... 83s Unpacking libaio1t64:armhf (0.3.113-6build1.1) over (0.3.113-6build1) ... 83s Preparing to unpack .../33-libmpfr6_4.2.1-1build1.1_armhf.deb ... 83s Unpacking libmpfr6:armhf (4.2.1-1build1.1) over (4.2.1-1build1) ... 83s Preparing to unpack .../34-udisks2_2.10.1-6ubuntu1_armhf.deb ... 83s Unpacking udisks2 (2.10.1-6ubuntu1) over (2.10.1-6build1) ... 83s Preparing to unpack .../35-libudisks2-0_2.10.1-6ubuntu1_armhf.deb ... 83s Unpacking libudisks2-0:armhf (2.10.1-6ubuntu1) over (2.10.1-6build1) ... 83s Selecting previously unselected package linux-headers-6.8.0-52. 83s Preparing to unpack .../36-linux-headers-6.8.0-52_6.8.0-52.53_all.deb ... 83s Unpacking linux-headers-6.8.0-52 (6.8.0-52.53) ... 87s Selecting previously unselected package linux-headers-6.8.0-52-generic. 87s Preparing to unpack .../37-linux-headers-6.8.0-52-generic_6.8.0-52.53_armhf.deb ... 87s Unpacking linux-headers-6.8.0-52-generic (6.8.0-52.53) ... 88s Preparing to unpack .../38-linux-headers-generic_6.8.0-52.53_armhf.deb ... 88s Unpacking linux-headers-generic (6.8.0-52.53) over (6.8.0-49.49) ... 88s Preparing to unpack .../39-python3-jinja2_3.1.2-1ubuntu1.2_all.deb ... 88s Unpacking python3-jinja2 (3.1.2-1ubuntu1.2) over (3.1.2-1ubuntu1.1) ... 88s Preparing to unpack .../40-xfsprogs_6.6.0-1ubuntu2.1_armhf.deb ... 88s Unpacking xfsprogs (6.6.0-1ubuntu2.1) over (6.6.0-1ubuntu2) ... 89s Preparing to unpack .../41-cloud-init_24.4-0ubuntu1~24.04.2_all.deb ... 89s Unpacking cloud-init (24.4-0ubuntu1~24.04.2) over (24.3.1-0ubuntu0~24.04.2) ... 89s Preparing to unpack .../42-ssh-import-id_5.11-0ubuntu2.24.04.1_all.deb ... 89s Unpacking ssh-import-id (5.11-0ubuntu2.24.04.1) over (5.11-0ubuntu2) ... 89s Setting up libexpat1:armhf (2.6.1-2ubuntu0.2) ... 89s Setting up bsdextrautils (2.39.3-9ubuntu6.2) ... 89s Setting up python3-problem-report (2.28.1-0ubuntu3.3) ... 89s Setting up ssh-import-id (5.11-0ubuntu2.24.04.1) ... 90s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2.1) ... 90s Setting up libpython3.12-minimal:armhf (3.12.3-1ubuntu0.4) ... 90s Setting up libnghttp2-14:armhf (1.59.0-1ubuntu0.2) ... 90s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10.6) ... 90s Setting up systemd-dev (255.4-1ubuntu8.5) ... 90s Setting up libnetplan1:armhf (1.1.1-1~ubuntu24.04.1) ... 90s Setting up linux-headers-6.8.0-52 (6.8.0-52.53) ... 90s Setting up xxd (2:9.1.0016-1ubuntu7.6) ... 90s Setting up libelf1t64:armhf (0.190-1.1build4.1) ... 90s Setting up python3-apport (2.28.1-0ubuntu3.3) ... 90s Setting up tzdata (2024b-0ubuntu0.24.04) ... 90s 90s Current default time zone: 'Etc/UTC' 90s Local time is now: Fri Jan 31 18:22:30 UTC 2025. 90s Universal Time is now: Fri Jan 31 18:22:30 UTC 2025. 90s Run 'dpkg-reconfigure tzdata' if you wish to change it. 90s 90s Setting up libcap2-bin (1:2.66-5ubuntu2.1) ... 90s Setting up eject (2.39.3-9ubuntu6.2) ... 90s Setting up python3-jinja2 (3.1.2-1ubuntu1.2) ... 90s Setting up vim-common (2:9.1.0016-1ubuntu7.6) ... 90s Setting up libmpfr6:armhf (4.2.1-1build1.1) ... 90s Setting up perl-modules-5.38 (5.38.2-3.2build2.1) ... 90s Setting up xfsprogs (6.6.0-1ubuntu2.1) ... 90s update-initramfs: deferring update (trigger activated) 91s Setting up libfdisk1:armhf (2.39.3-9ubuntu6.2) ... 91s Setting up libaio1t64:armhf (0.3.113-6build1.1) ... 91s Setting up mount (2.39.3-9ubuntu6.2) ... 91s Setting up uuid-runtime (2.39.3-9ubuntu6.2) ... 92s uuidd.service is a disabled or a static unit not running, not starting it. 92s Setting up libnl-3-200:armhf (3.7.0-0.3build1.1) ... 92s Setting up linux-headers-6.8.0-52-generic (6.8.0-52.53) ... 92s Setting up python3-netplan (1.1.1-1~ubuntu24.04.1) ... 92s Setting up libperl5.38t64:armhf (5.38.2-3.2build2.1) ... 92s Setting up dmidecode (3.5-3ubuntu0.1) ... 92s Setting up libbsd0:armhf (0.12.1-1build1.1) ... 92s Setting up libgpg-error-l10n (1.47-3build2.1) ... 92s Setting up libdrm-common (2.4.122-1~ubuntu0.24.04.1) ... 92s Setting up libpam-cap:armhf (1:2.66-5ubuntu2.1) ... 92s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3.1) ... 92s Setting up libpolkit-gobject-1-0:armhf (124-2ubuntu1.24.04.2) ... 92s Setting up rsync (3.2.7-1ubuntu1.2) ... 93s rsync.service is a disabled or a static unit not running, not starting it. 93s Setting up libudisks2-0:armhf (2.10.1-6ubuntu1) ... 93s Setting up libkmod2:armhf (31+20240202-2ubuntu7.1) ... 93s Setting up python3.12-minimal (3.12.3-1ubuntu0.4) ... 95s Setting up libpython3.12-stdlib:armhf (3.12.3-1ubuntu0.4) ... 95s Setting up libcurl4t64:armhf (8.5.0-2ubuntu10.6) ... 95s Setting up bind9-libs:armhf (1:9.18.30-0ubuntu0.24.04.2) ... 95s Setting up python3.12 (3.12.3-1ubuntu0.4) ... 96s Setting up libfwupd2:armhf (1.9.27-0ubuntu1~24.04.1) ... 96s Setting up linux-headers-generic (6.8.0-52.53) ... 96s Setting up vim-tiny (2:9.1.0016-1ubuntu7.6) ... 96s Setting up kmod (31+20240202-2ubuntu7.1) ... 96s Setting up fdisk (2.39.3-9ubuntu6.2) ... 96s Setting up libnl-route-3-200:armhf (3.7.0-0.3build1.1) ... 96s Setting up perl (5.38.2-3.2build2.1) ... 96s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.5) ... 96s Setting up libdrm2:armhf (2.4.122-1~ubuntu0.24.04.1) ... 96s Setting up libnl-genl-3-200:armhf (3.7.0-0.3build1.1) ... 96s Setting up libpolkit-agent-1-0:armhf (124-2ubuntu1.24.04.2) ... 96s Setting up curl (8.5.0-2ubuntu10.6) ... 96s Setting up bind9-host (1:9.18.30-0ubuntu0.24.04.2) ... 96s Setting up systemd (255.4-1ubuntu8.5) ... 97s Setting up systemd-timesyncd (255.4-1ubuntu8.5) ... 98s Setting up udev (255.4-1ubuntu8.5) ... 99s Setting up bind9-dnsutils (1:9.18.30-0ubuntu0.24.04.2) ... 99s Setting up netplan-generator (1.1.1-1~ubuntu24.04.1) ... 99s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 99s Setting up fwupd (1.9.27-0ubuntu1~24.04.1) ... 99s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 99s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 99s fwupd.service is a disabled or a static unit not running, not starting it. 99s Setting up systemd-resolved (255.4-1ubuntu8.5) ... 100s Setting up udisks2 (2.10.1-6ubuntu1) ... 100s vda: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/uevent': Permission denied 100s vda1: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda1/uevent': Permission denied 100s vda15: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda15/uevent': Permission denied 100s vda2: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda2/uevent': Permission denied 100s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 100s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 100s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 100s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 100s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 100s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 100s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 100s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 100s loop8: Failed to write 'change' to '/sys/devices/virtual/block/loop8/uevent': Permission denied 100s loop9: Failed to write 'change' to '/sys/devices/virtual/block/loop9/uevent': Permission denied 101s Setting up systemd-sysv (255.4-1ubuntu8.5) ... 101s Setting up libnss-systemd:armhf (255.4-1ubuntu8.5) ... 101s Setting up netplan.io (1.1.1-1~ubuntu24.04.1) ... 101s Setting up libpam-systemd:armhf (255.4-1ubuntu8.5) ... 101s Setting up cloud-init (24.4-0ubuntu1~24.04.2) ... 103s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.3) ... 104s Setting up apport (2.28.1-0ubuntu3.3) ... 104s apport-autoreport.service is a disabled or a static unit not running, not starting it. 104s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 104s Processing triggers for initramfs-tools (0.142ubuntu25.4) ... 105s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 105s Processing triggers for rsyslog (8.2312.0-3ubuntu9) ... 105s Processing triggers for man-db (2.12.0-4build2) ... 109s Reading package lists... 110s Building dependency tree... 110s Reading state information... 110s Starting pkgProblemResolver with broken count: 0 110s Starting 2 pkgProblemResolver with broken count: 0 111s Done 112s The following packages will be REMOVED: 112s linux-headers-6.8.0-49* linux-headers-6.8.0-49-generic* python3-netifaces* 112s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 112s After this operation, 92.1 MB disk space will be freed. 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89137 files and directories currently installed.) 112s Removing linux-headers-6.8.0-49-generic (6.8.0-49.49) ... 113s Removing linux-headers-6.8.0-49 (6.8.0-49.49) ... 114s Removing python3-netifaces:armhf (0.11.0-2build3) ... 117s autopkgtest [18:22:57]: rebooting testbed after setup commands that affected boot 168s autopkgtest [18:23:48]: testbed running kernel: Linux 6.8.0-49-generic #49~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Nov 6 18:12:14 UTC 2 200s autopkgtest [18:24:20]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 239s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 239s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 239s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 239s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 239s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 239s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 239s gpgv: Can't check signature: No public key 239s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 240s autopkgtest [18:25:00]: testing package openssh version 1:9.6p1-3ubuntu13.5 247s autopkgtest [18:25:07]: build not needed 256s autopkgtest [18:25:16]: test regress: preparing testbed 259s Reading package lists... 259s Building dependency tree... 259s Reading state information... 260s Starting pkgProblemResolver with broken count: 0 260s Starting 2 pkgProblemResolver with broken count: 0 260s Done 261s The following NEW packages will be installed: 261s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 261s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 261s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 261s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 261s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 261s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 261s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 261s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 261s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 261s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 261s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 261s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 261s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 261s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 261s python3-incremental python3-pyasn1 python3-pyasn1-modules 261s python3-service-identity python3-twisted python3-zope.interface wdiff 261s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 261s Need to get 7903 kB of archives. 261s After this operation, 32.4 MB of additional disk space will be used. 261s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libtommath1 armhf 1.2.1-2build1 [44.6 kB] 261s Get:2 http://ftpmaster.internal/ubuntu noble/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 262s Get:3 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear-bin armhf 2022.83-4 [118 kB] 262s Get:4 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear all 2022.83-4 [9150 B] 262s Get:5 http://ftpmaster.internal/ubuntu noble/universe armhf libhavege2 armhf 1.9.14-1ubuntu2 [23.6 kB] 262s Get:6 http://ftpmaster.internal/ubuntu noble/universe armhf haveged armhf 1.9.14-1ubuntu2 [33.1 kB] 262s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 262s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 262s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 262s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libfile-touch-perl all 0.12-2 [7498 B] 262s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libio-pty-perl armhf 1:1.20-1build2 [30.9 kB] 262s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libipc-run-perl all 20231003.0-1 [92.1 kB] 262s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 262s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libclass-xsaccessor-perl armhf 1.19-4build4 [32.5 kB] 262s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libb-hooks-op-check-perl armhf 0.22-3build1 [9080 B] 262s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libdynaloader-functions-perl all 0.003-3 [12.1 kB] 262s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libdevel-callchecker-perl armhf 0.008-2build3 [13.0 kB] 262s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libparams-classify-perl armhf 0.015-2build5 [18.7 kB] 262s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 262s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 262s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 262s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 262s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 262s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 262s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 262s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 262s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 262s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tagset-perl all 3.20-6 [11.3 kB] 262s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf liburi-perl all 5.27-1 [88.0 kB] 262s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-parser-perl armhf 3.81-1build3 [82.5 kB] 262s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 262s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libclone-perl armhf 0.46-1build3 [10.0 kB] 262s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libio-html-perl all 1.004-3 [15.9 kB] 262s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 262s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 262s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 262s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 262s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 262s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libnet-ssleay-perl armhf 1.94-1build4 [298 kB] 262s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf libio-socket-ssl-perl all 2.085-1 [195 kB] 262s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 262s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-protocol-https-perl all 6.13-1 [9006 B] 262s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libtry-tiny-perl all 0.31-2 [20.8 kB] 262s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 262s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libwww-perl all 6.76-1 [138 kB] 262s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 262s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf wdiff armhf 1.2.2-6build1 [29.0 kB] 262s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf devscripts all 2.23.7 [1069 kB] 262s Get:49 http://ftpmaster.internal/ubuntu noble/universe armhf putty-tools armhf 0.81-1 [566 kB] 262s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf python3-bcrypt armhf 3.2.2-1build1 [28.2 kB] 262s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 262s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1 all 0.4.8-4 [51.2 kB] 262s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 262s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf python3-service-identity all 24.1.0-1 [11.2 kB] 262s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf python3-automat all 22.10.0-2 [27.5 kB] 262s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf python3-constantly all 23.10.4-1 [13.7 kB] 262s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf python3-hyperlink all 21.0.0-5 [68.0 kB] 262s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf python3-incremental all 22.10.0-1 [17.6 kB] 262s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf python3-zope.interface armhf 6.1-1build1 [135 kB] 262s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 263s Get:61 http://ftpmaster.internal/ubuntu noble-updates/universe armhf openssh-tests armhf 1:9.6p1-3ubuntu13.5 [1346 kB] 263s Fetched 7903 kB in 2s (4558 kB/s) 263s Selecting previously unselected package libtommath1:armhf. 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57984 files and directories currently installed.) 263s Preparing to unpack .../00-libtommath1_1.2.1-2build1_armhf.deb ... 263s Unpacking libtommath1:armhf (1.2.1-2build1) ... 263s Selecting previously unselected package libtomcrypt1:armhf. 263s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 263s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 263s Selecting previously unselected package dropbear-bin. 263s Preparing to unpack .../02-dropbear-bin_2022.83-4_armhf.deb ... 263s Unpacking dropbear-bin (2022.83-4) ... 264s Selecting previously unselected package dropbear. 264s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 264s Unpacking dropbear (2022.83-4) ... 264s Selecting previously unselected package libhavege2:armhf. 264s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_armhf.deb ... 264s Unpacking libhavege2:armhf (1.9.14-1ubuntu2) ... 264s Selecting previously unselected package haveged. 264s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_armhf.deb ... 264s Unpacking haveged (1.9.14-1ubuntu2) ... 264s Selecting previously unselected package libfile-dirlist-perl. 264s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 264s Unpacking libfile-dirlist-perl (0.05-3) ... 264s Selecting previously unselected package libfile-which-perl. 264s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 264s Unpacking libfile-which-perl (1.27-2) ... 264s Selecting previously unselected package libfile-homedir-perl. 264s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 264s Unpacking libfile-homedir-perl (1.006-2) ... 264s Selecting previously unselected package libfile-touch-perl. 264s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 264s Unpacking libfile-touch-perl (0.12-2) ... 264s Selecting previously unselected package libio-pty-perl. 264s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_armhf.deb ... 264s Unpacking libio-pty-perl (1:1.20-1build2) ... 264s Selecting previously unselected package libipc-run-perl. 264s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 264s Unpacking libipc-run-perl (20231003.0-1) ... 264s Selecting previously unselected package libclass-method-modifiers-perl. 264s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 264s Unpacking libclass-method-modifiers-perl (2.15-1) ... 264s Selecting previously unselected package libclass-xsaccessor-perl. 264s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_armhf.deb ... 264s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 264s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 264s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_armhf.deb ... 264s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build1) ... 264s Selecting previously unselected package libdynaloader-functions-perl. 264s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 264s Unpacking libdynaloader-functions-perl (0.003-3) ... 264s Selecting previously unselected package libdevel-callchecker-perl:armhf. 264s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_armhf.deb ... 264s Unpacking libdevel-callchecker-perl:armhf (0.008-2build3) ... 264s Selecting previously unselected package libparams-classify-perl:armhf. 264s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_armhf.deb ... 264s Unpacking libparams-classify-perl:armhf (0.015-2build5) ... 264s Selecting previously unselected package libmodule-runtime-perl. 264s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 264s Unpacking libmodule-runtime-perl (0.016-2) ... 264s Selecting previously unselected package libimport-into-perl. 264s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 264s Unpacking libimport-into-perl (1.002005-2) ... 264s Selecting previously unselected package librole-tiny-perl. 264s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 264s Unpacking librole-tiny-perl (2.002004-1) ... 264s Selecting previously unselected package libsub-quote-perl. 264s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 264s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 264s Selecting previously unselected package libmoo-perl. 264s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 264s Unpacking libmoo-perl (2.005005-1) ... 264s Selecting previously unselected package libencode-locale-perl. 264s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 264s Unpacking libencode-locale-perl (1.05-3) ... 264s Selecting previously unselected package libtimedate-perl. 264s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 264s Unpacking libtimedate-perl (2.3300-2) ... 265s Selecting previously unselected package libhttp-date-perl. 265s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 265s Unpacking libhttp-date-perl (6.06-1) ... 265s Selecting previously unselected package libfile-listing-perl. 265s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 265s Unpacking libfile-listing-perl (6.16-1) ... 265s Selecting previously unselected package libhtml-tagset-perl. 265s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 265s Unpacking libhtml-tagset-perl (3.20-6) ... 265s Selecting previously unselected package liburi-perl. 265s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 265s Unpacking liburi-perl (5.27-1) ... 265s Selecting previously unselected package libhtml-parser-perl:armhf. 265s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_armhf.deb ... 265s Unpacking libhtml-parser-perl:armhf (3.81-1build3) ... 265s Selecting previously unselected package libhtml-tree-perl. 265s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 265s Unpacking libhtml-tree-perl (5.07-3) ... 265s Selecting previously unselected package libclone-perl:armhf. 265s Preparing to unpack .../31-libclone-perl_0.46-1build3_armhf.deb ... 265s Unpacking libclone-perl:armhf (0.46-1build3) ... 265s Selecting previously unselected package libio-html-perl. 265s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 265s Unpacking libio-html-perl (1.004-3) ... 265s Selecting previously unselected package liblwp-mediatypes-perl. 265s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 265s Unpacking liblwp-mediatypes-perl (6.04-2) ... 265s Selecting previously unselected package libhttp-message-perl. 265s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 265s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 265s Selecting previously unselected package libhttp-cookies-perl. 265s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 265s Unpacking libhttp-cookies-perl (6.11-1) ... 265s Selecting previously unselected package libhttp-negotiate-perl. 265s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 265s Unpacking libhttp-negotiate-perl (6.01-2) ... 265s Selecting previously unselected package perl-openssl-defaults:armhf. 265s Preparing to unpack .../37-perl-openssl-defaults_7build3_armhf.deb ... 265s Unpacking perl-openssl-defaults:armhf (7build3) ... 265s Selecting previously unselected package libnet-ssleay-perl:armhf. 265s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_armhf.deb ... 265s Unpacking libnet-ssleay-perl:armhf (1.94-1build4) ... 265s Selecting previously unselected package libio-socket-ssl-perl. 265s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 265s Unpacking libio-socket-ssl-perl (2.085-1) ... 265s Selecting previously unselected package libnet-http-perl. 265s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 265s Unpacking libnet-http-perl (6.23-1) ... 265s Selecting previously unselected package liblwp-protocol-https-perl. 265s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 265s Unpacking liblwp-protocol-https-perl (6.13-1) ... 265s Selecting previously unselected package libtry-tiny-perl. 265s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 265s Unpacking libtry-tiny-perl (0.31-2) ... 265s Selecting previously unselected package libwww-robotrules-perl. 266s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 266s Unpacking libwww-robotrules-perl (6.02-1) ... 266s Selecting previously unselected package libwww-perl. 266s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 266s Unpacking libwww-perl (6.76-1) ... 266s Selecting previously unselected package patchutils. 266s Preparing to unpack .../45-patchutils_0.4.2-1build3_armhf.deb ... 266s Unpacking patchutils (0.4.2-1build3) ... 266s Selecting previously unselected package wdiff. 266s Preparing to unpack .../46-wdiff_1.2.2-6build1_armhf.deb ... 266s Unpacking wdiff (1.2.2-6build1) ... 266s Selecting previously unselected package devscripts. 266s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 266s Unpacking devscripts (2.23.7) ... 266s Selecting previously unselected package putty-tools. 266s Preparing to unpack .../48-putty-tools_0.81-1_armhf.deb ... 266s Unpacking putty-tools (0.81-1) ... 266s Selecting previously unselected package python3-bcrypt. 266s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_armhf.deb ... 266s Unpacking python3-bcrypt (3.2.2-1build1) ... 266s Selecting previously unselected package python3-hamcrest. 266s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 266s Unpacking python3-hamcrest (2.1.0-1) ... 266s Selecting previously unselected package python3-pyasn1. 266s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 266s Unpacking python3-pyasn1 (0.4.8-4) ... 266s Selecting previously unselected package python3-pyasn1-modules. 266s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 266s Unpacking python3-pyasn1-modules (0.2.8-1) ... 266s Selecting previously unselected package python3-service-identity. 266s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 266s Unpacking python3-service-identity (24.1.0-1) ... 266s Selecting previously unselected package python3-automat. 266s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 266s Unpacking python3-automat (22.10.0-2) ... 266s Selecting previously unselected package python3-constantly. 267s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 267s Unpacking python3-constantly (23.10.4-1) ... 267s Selecting previously unselected package python3-hyperlink. 267s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 267s Unpacking python3-hyperlink (21.0.0-5) ... 267s Selecting previously unselected package python3-incremental. 267s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 267s Unpacking python3-incremental (22.10.0-1) ... 267s Selecting previously unselected package python3-zope.interface. 267s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_armhf.deb ... 267s Unpacking python3-zope.interface (6.1-1build1) ... 267s Selecting previously unselected package python3-twisted. 267s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 267s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 267s Selecting previously unselected package openssh-tests. 267s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_armhf.deb ... 267s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 267s Setting up wdiff (1.2.2-6build1) ... 267s Setting up libfile-which-perl (1.27-2) ... 267s Setting up libdynaloader-functions-perl (0.003-3) ... 267s Setting up libclass-method-modifiers-perl (2.15-1) ... 267s Setting up libio-pty-perl (1:1.20-1build2) ... 267s Setting up python3-zope.interface (6.1-1build1) ... 268s Setting up libclone-perl:armhf (0.46-1build3) ... 268s Setting up libtommath1:armhf (1.2.1-2build1) ... 268s Setting up libhtml-tagset-perl (3.20-6) ... 268s Setting up python3-bcrypt (3.2.2-1build1) ... 268s Setting up python3-automat (22.10.0-2) ... 268s Setting up liblwp-mediatypes-perl (6.04-2) ... 268s Setting up libtry-tiny-perl (0.31-2) ... 268s Setting up perl-openssl-defaults:armhf (7build3) ... 268s Setting up libencode-locale-perl (1.05-3) ... 268s Setting up python3-hamcrest (2.1.0-1) ... 269s Setting up putty-tools (0.81-1) ... 269s Setting up libhavege2:armhf (1.9.14-1ubuntu2) ... 269s Setting up patchutils (0.4.2-1build3) ... 269s Setting up python3-incremental (22.10.0-1) ... 269s Setting up python3-hyperlink (21.0.0-5) ... 269s Setting up libio-html-perl (1.004-3) ... 269s Setting up libb-hooks-op-check-perl:armhf (0.22-3build1) ... 269s Setting up libipc-run-perl (20231003.0-1) ... 269s Setting up libtimedate-perl (2.3300-2) ... 269s Setting up librole-tiny-perl (2.002004-1) ... 269s Setting up python3-pyasn1 (0.4.8-4) ... 269s Setting up python3-constantly (23.10.4-1) ... 270s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 270s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 270s Setting up libfile-dirlist-perl (0.05-3) ... 270s Setting up libfile-homedir-perl (1.006-2) ... 270s Setting up liburi-perl (5.27-1) ... 270s Setting up libfile-touch-perl (0.12-2) ... 270s Setting up libnet-ssleay-perl:armhf (1.94-1build4) ... 270s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 270s Setting up libhttp-date-perl (6.06-1) ... 270s Setting up haveged (1.9.14-1ubuntu2) ... 270s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 270s 270s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 271s Setting up dropbear-bin (2022.83-4) ... 271s Setting up libfile-listing-perl (6.16-1) ... 271s Setting up libnet-http-perl (6.23-1) ... 271s Setting up libdevel-callchecker-perl:armhf (0.008-2build3) ... 271s Setting up dropbear (2022.83-4) ... 271s Converting existing OpenSSH RSA host key to Dropbear format. 271s Key is a ssh-rsa key 271s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 271s 3072 SHA256:pnAC93/fDPyeaeT5NvEMadON/RJkSaZYhp/DVthOQ30 /etc/dropbear/dropbear_rsa_host_key (RSA) 271s +---[RSA 3072]----+ 271s | . +.. | 271s | . + B E| 271s | . . * O o.| 271s | o . . B = | 271s | o o S . + =.| 271s | + + . O.+| 271s | . . . o+ *+| 271s | . . ==+=| 271s | .oB+o| 271s +----[SHA256]-----+ 271s Converting existing OpenSSH ECDSA host key to Dropbear format. 271s Key is a ecdsa-sha2-nistp256 key 271s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 271s 256 SHA256:PMFQGJG283wsarlrrE55sSVz7vIYRKNZXeFp1oPcwE8 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 271s +---[ECDSA 256]---+ 271s | +*..+. | 271s | ++ +.*E | 271s | .+.+ Bo+ | 271s | =oo + .. | 271s | o =+S. | 271s | o O+.o | 271s | o.+o.o | 271s | . .B+ | 271s | .o++=o | 271s +----[SHA256]-----+ 271s Converting existing OpenSSH ED25519 host key to Dropbear format. 271s Key is a ssh-ed25519 key 271s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 271s 256 SHA256:yJydjMWe9yGNULZ3FmmYpNf/hZJ6Icrmnx6VZFKEsn4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 271s +--[ED25519 256]--+ 271s | o++o.. | 271s | ..o.+o.o. | 271s | +o+ =.+ | 271s | o O.+ O = o | 271s | *.S = O . o| 271s | ..oE* + o| 271s | +.o o .| 271s | o + | 271s | .o+ | 271s +----[SHA256]-----+ 271s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 272s Setting up python3-pyasn1-modules (0.2.8-1) ... 272s Setting up python3-service-identity (24.1.0-1) ... 272s Setting up libwww-robotrules-perl (6.02-1) ... 272s Setting up libhtml-parser-perl:armhf (3.81-1build3) ... 272s Setting up libio-socket-ssl-perl (2.085-1) ... 272s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 272s Setting up libhttp-negotiate-perl (6.01-2) ... 272s Setting up libhttp-cookies-perl (6.11-1) ... 272s Setting up libhtml-tree-perl (5.07-3) ... 272s Setting up libparams-classify-perl:armhf (0.015-2build5) ... 272s Setting up libmodule-runtime-perl (0.016-2) ... 272s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 277s Setting up libimport-into-perl (1.002005-2) ... 277s Setting up libmoo-perl (2.005005-1) ... 277s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 277s Setting up liblwp-protocol-https-perl (6.13-1) ... 277s Setting up libwww-perl (6.76-1) ... 277s Setting up devscripts (2.23.7) ... 277s Processing triggers for install-info (7.1-3build2) ... 277s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 277s Processing triggers for man-db (2.12.0-4build2) ... 288s autopkgtest [18:25:48]: test regress: [----------------------- 290s info: Adding user `openssh-tests' ... 290s info: Selecting UID/GID from range 1000 to 59999 ... 290s info: Adding new group `openssh-tests' (1001) ... 291s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 291s info: Creating home directory `/home/openssh-tests' ... 291s info: Copying files from `/etc/skel' ... 291s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 291s info: Adding user `openssh-tests' to group `users' ... 291s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 291s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 292s 18:25:52.251852464 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user 292s 18:25:52.295521022 O: make: Entering directory '/tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress' 292s 18:25:52.298311895 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/valgrind-out 292s 18:25:52.301227569 O: ssh-keygen -if /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 18:25:52.306334670 O: tr '\n' '\r' /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 292s 18:25:52.310590480 O: ssh-keygen -if /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 18:25:52.320759161 O: awk '{print $0 "\r"}' /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 292s 18:25:52.328272690 O: ssh-keygen -if /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 18:25:52.338449851 O: cat /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t2.out 292s 18:25:52.347104313 O: chmod 600 /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t2.out 292s 18:25:52.350471233 O: ssh-keygen -yf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 18:25:52.373449786 O: ssh-keygen -ef /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t3.out 292s 18:25:52.381183318 O: ssh-keygen -if /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 18:25:52.389955022 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 292s 18:25:52.393209500 O: awk '{print $2}' | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t4.ok 292s 18:25:52.402580731 O: ssh-keygen -Bf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 292s 18:25:52.405440125 O: awk '{print $2}' | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t5.ok 292s 18:25:52.411972163 O: ssh-keygen -if /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t6.out1 292s 18:25:52.419832416 O: ssh-keygen -if /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t6.out2 292s 18:25:52.430068377 O: chmod 600 /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t6.out1 292s 18:25:52.433067693 O: ssh-keygen -yf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t6.out2 292s 18:25:52.442130241 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t7.out 295s 18:25:55.433612681 O: ssh-keygen -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t7.out > /dev/null 295s 18:25:55.444148446 O: ssh-keygen -Bf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t7.out > /dev/null 295s 18:25:55.450857646 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t8.out 295s 18:25:55.593627019 O: ssh-keygen -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t8.out > /dev/null 295s 18:25:55.603388775 O: ssh-keygen -Bf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t8.out > /dev/null 295s 18:25:55.615633440 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 295s 18:25:55.619449965 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t9.out 295s 18:25:55.648944115 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 295s 18:25:55.651625267 O: ssh-keygen -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t9.out > /dev/null 295s 18:25:55.666242360 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 295s 18:25:55.669747682 O: ssh-keygen -Bf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t9.out > /dev/null 295s 18:25:55.686093836 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t10.out 295s 18:25:55.695277745 O: ssh-keygen -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t10.out > /dev/null 295s 18:25:55.707062444 O: ssh-keygen -Bf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t10.out > /dev/null 295s 18:25:55.716055471 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 295s 18:25:55.722354186 O: awk '{print $2}' | diff - /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t11.ok 295s 18:25:55.728323457 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t12.out 295s 18:25:55.740148677 O: ssh-keygen -lf /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 295s 18:25:55.756046825 E: run test connect.sh ... 299s 18:25:59.699032746 O: ok simple connect 299s 18:25:59.699267029 E: run test proxy-connect.sh ... 300s 18:26:00.125108359 O: plain username comp=no 300s 18:26:00.517196968 O: plain username comp=yes 300s 18:26:00.909364459 O: username with style 301s 18:26:01.288058909 O: ok proxy connect 301s 18:26:01.288375353 E: run test sshfp-connect.sh ... 301s 18:26:01.610371331 E: run test connect-privsep.sh ... 301s 18:26:01.609973046 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 306s 18:26:06.906777091 E: run test connect-uri.sh ... 306s 18:26:06.906800091 O: ok proxy connect with privsep 307s 18:26:07.384596636 O: uri connect: no trailing slash 307s 18:26:07.774716261 O: uri connect: trailing slash 308s 18:26:08.201096516 O: uri connect: with path name 308s 18:26:08.244523511 O: ok uri connect 308s 18:26:08.245239079 E: run test proto-version.sh ... 308s 18:26:08.624626137 O: ok sshd version with different protocol combinations 308s 18:26:08.625004941 E: run test proto-mismatch.sh ... 309s 18:26:09.044108110 O: ok protocol version mismatch 309s 18:26:09.046027213 E: run test exit-status.sh ... 309s 18:26:09.388234310 O: test remote exit status: status 0 315s 18:26:15.241957661 O: test remote exit status: status 1 321s 18:26:21.023553106 O: test remote exit status: status 4 326s 18:26:26.864966808 O: test remote exit status: status 5 332s 18:26:32.685209449 O: test remote exit status: status 44 338s 18:26:38.458970207 O: ok remote exit status 338s 18:26:38.459712736 E: run test exit-status-signal.sh ... 339s 18:26:39.780630463 O: ok exit status on signal 339s 18:26:39.783293814 E: run test envpass.sh ... 340s 18:26:40.175871304 O: test environment passing: pass env, don't accept 340s 18:26:40.598565271 O: test environment passing: setenv, don't accept 341s 18:26:40.996772788 O: test environment passing: don't pass env, accept 341s 18:26:41.399171314 O: test environment passing: pass single env, accept single env 341s 18:26:41.799208172 O: test environment passing: pass multiple env, accept multiple env 342s 18:26:42.191037413 O: test environment passing: setenv, accept 342s 18:26:42.576223295 O: test environment passing: setenv, first match wins 342s 18:26:42.955169024 O: test environment passing: server setenv wins 343s 18:26:43.369375690 O: test environment passing: server setenv wins 343s 18:26:43.761004128 O: ok environment passing 343s 18:26:43.761243451 E: run test transfer.sh ... 347s 18:26:47.762403117 O: ok transfer data 347s 18:26:47.762803562 E: run test banner.sh ... 348s 18:26:48.085931069 O: test banner: missing banner file 348s 18:26:48.477044300 O: test banner: size 0 348s 18:26:48.872653465 O: test banner: size 10 349s 18:26:49.314987143 O: test banner: size 100 349s 18:26:49.751087868 O: test banner: size 1000 350s 18:26:50.212348570 O: test banner: size 10000 350s 18:26:50.709332175 O: test banner: size 100000 351s 18:26:51.185289811 O: test banner: suppress banner (-q) 351s 18:26:51.589308755 O: ok banner 351s 18:26:51.589536638 E: run test rekey.sh ... 351s 18:26:51.960060905 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 354s 18:26:54.771329113 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 357s 18:26:57.584998107 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 360s 18:27:00.392900909 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 363s 18:27:03.156554226 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 365s 18:27:05.942548245 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 368s 18:27:08.780799399 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 371s 18:27:11.643035155 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 374s 18:27:14.433010374 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 377s 18:27:17.221192049 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 380s 18:27:20.026070719 O: client rekey KexAlgorithms=curve25519-sha256 383s 18:27:22.861349787 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 385s 18:27:25.720009128 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 388s 18:27:28.528065669 O: client rekey Ciphers=3des-cbc 391s 18:27:31.381028219 O: client rekey Ciphers=aes128-cbc 394s 18:27:34.251616134 O: client rekey Ciphers=aes192-cbc 397s 18:27:37.076660189 O: client rekey Ciphers=aes256-cbc 399s 18:27:39.895908653 O: client rekey Ciphers=aes128-ctr 402s 18:27:42.755387710 O: client rekey Ciphers=aes192-ctr 405s 18:27:45.717001053 O: client rekey Ciphers=aes256-ctr 408s 18:27:48.614861479 O: client rekey Ciphers=aes128-gcm@openssh.com 411s 18:27:51.659264476 O: client rekey Ciphers=aes256-gcm@openssh.com 414s 18:27:54.494500917 O: client rekey Ciphers=chacha20-poly1305@openssh.com 417s 18:27:57.304070652 O: client rekey MACs=hmac-sha1 420s 18:28:00.143838463 O: client rekey MACs=hmac-sha1-96 423s 18:28:03.091588947 O: client rekey MACs=hmac-sha2-256 425s 18:28:05.939401048 O: client rekey MACs=hmac-sha2-512 428s 18:28:08.763837190 O: client rekey MACs=hmac-md5 431s 18:28:11.680291258 O: client rekey MACs=hmac-md5-96 434s 18:28:14.519899775 O: client rekey MACs=umac-64@openssh.com 437s 18:28:17.357662428 O: client rekey MACs=umac-128@openssh.com 440s 18:28:20.194533469 O: client rekey MACs=hmac-sha1-etm@openssh.com 443s 18:28:23.062583516 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 445s 18:28:25.898019735 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 448s 18:28:28.806901180 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 451s 18:28:31.714266685 O: client rekey MACs=hmac-md5-etm@openssh.com 454s 18:28:34.589207565 O: client rekey MACs=hmac-md5-96-etm@openssh.com 457s 18:28:37.447558366 O: client rekey MACs=umac-64-etm@openssh.com 460s 18:28:40.350266449 O: client rekey MACs=umac-128-etm@openssh.com 463s 18:28:43.243122534 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 466s 18:28:46.094600208 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 469s 18:28:49.047946763 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 472s 18:28:51.978089082 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 474s 18:28:54.810976530 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 477s 18:28:57.663074643 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 480s 18:29:00.576021273 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 483s 18:29:03.384825831 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 486s 18:29:06.200089903 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 489s 18:29:09.010035471 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 491s 18:29:11.844021600 O: client rekey aes128-gcm@openssh.com curve25519-sha256 494s 18:29:14.647556528 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 497s 18:29:17.493060590 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 500s 18:29:20.311592851 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 503s 18:29:23.117563322 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 505s 18:29:25.934673803 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 508s 18:29:28.823645490 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 511s 18:29:31.735521005 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 514s 18:29:34.579346356 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 517s 18:29:37.434760241 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 520s 18:29:40.300570567 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 523s 18:29:43.266313910 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 526s 18:29:46.125526034 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 529s 18:29:48.968230562 O: client rekey aes256-gcm@openssh.com curve25519-sha256 531s 18:29:51.829575748 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 534s 18:29:54.865739714 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 537s 18:29:57.861214678 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 540s 18:30:00.673363558 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 543s 18:30:03.517116529 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 546s 18:30:06.325259199 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 549s 18:30:09.155742610 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 551s 18:30:11.961785171 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 554s 18:30:14.920790054 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 557s 18:30:17.733967576 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 560s 18:30:20.571543744 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 563s 18:30:23.681195677 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 567s 18:30:27.240310626 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 570s 18:30:30.233312740 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 573s 18:30:33.649592760 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 576s 18:30:36.586934374 O: client rekeylimit 16 580s 18:30:40.443144094 O: client rekeylimit 1k 583s 18:30:43.943950903 O: client rekeylimit 128k 586s 18:30:46.761316458 O: client rekeylimit 256k 589s 18:30:49.604285753 O: client rekeylimit default 5 605s 18:31:05.027912200 O: client rekeylimit default 10 625s 18:31:25.471858435 O: client rekeylimit default 5 no data 641s 18:31:41.013158443 O: client rekeylimit default 10 no data 661s 18:32:01.410580516 O: server rekeylimit 16 665s 18:32:05.235897131 O: server rekeylimit 1k 669s 18:32:08.977211756 O: server rekeylimit 128k 672s 18:32:11.985481472 O: server rekeylimit 256k 675s 18:32:15.026165529 O: server rekeylimit default 5 no data 690s 18:32:30.856375922 O: server rekeylimit default 10 no data 711s 18:32:51.466147563 O: rekeylimit parsing 726s 18:33:06.079498877 O: ok rekey 726s 18:33:06.079864481 E: run test dhgex.sh ... 726s 18:33:06.553699652 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 726s 18:33:06.833628663 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 727s 18:33:07.120862721 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 727s 18:33:07.387969901 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 727s 18:33:07.662076404 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 727s 18:33:07.944314962 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 728s 18:33:08.248958744 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 728s 18:33:08.531455985 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 728s 18:33:08.827062901 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 729s 18:33:09.229170468 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 729s 18:33:09.630300505 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 730s 18:33:10.012911923 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 730s 18:33:10.398575617 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 730s 18:33:10.805300239 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 731s 18:33:11.232767945 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 731s 18:33:11.632660486 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 732s 18:33:12.035347980 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 732s 18:33:12.431936523 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 732s 18:33:12.836318597 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 733s 18:33:13.346246672 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 733s 18:33:13.926042048 E: run test stderr-data.sh ... 733s 18:33:13.928641599 O: ok dhgex 734s 18:33:14.484759217 O: test stderr data transfer: () 741s 18:33:21.455998409 O: test stderr data transfer: (-n) 748s 18:33:28.315012555 O: ok stderr data transfer 748s 18:33:28.316232450 E: run test stderr-after-eof.sh ... 751s 18:33:31.258301791 O: ok stderr data after eof 751s 18:33:31.258307351 E: run test broken-pipe.sh ... 751s 18:33:31.695285407 E: run test try-ciphers.sh ... 751s 18:33:31.696160817 O: ok broken pipe test 752s 18:33:32.153705835 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 752s 18:33:32.572847802 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 753s 18:33:32.988528128 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 753s 18:33:33.412532431 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 753s 18:33:33.838026472 O: test try ciphers: cipher 3des-cbc mac hmac-md5 754s 18:33:34.275511294 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 754s 18:33:34.716254154 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 755s 18:33:35.166444206 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 755s 18:33:35.650929940 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 756s 18:33:36.147399215 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 756s 18:33:36.587003182 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 757s 18:33:37.007769967 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 757s 18:33:37.450798734 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 757s 18:33:37.909533165 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 758s 18:33:38.369548932 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 758s 18:33:38.812582979 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 759s 18:33:39.232514714 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 759s 18:33:39.646902704 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 760s 18:33:40.058762545 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 760s 18:33:40.485053755 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 760s 18:33:40.898102929 O: test try ciphers: cipher aes128-cbc mac hmac-md5 761s 18:33:41.325837636 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 761s 18:33:41.757237226 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 762s 18:33:42.204168438 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 762s 18:33:42.625401309 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 763s 18:33:43.032000767 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 763s 18:33:43.450872250 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 763s 18:33:43.861328794 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 764s 18:33:44.295635978 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 764s 18:33:44.722689316 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 765s 18:33:45.134166472 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 765s 18:33:45.547383728 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 766s 18:33:46.009063874 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 766s 18:33:46.461947316 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 766s 18:33:46.877017154 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 767s 18:33:47.325764027 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 767s 18:33:47.747917148 O: test try ciphers: cipher aes192-cbc mac hmac-md5 768s 18:33:48.181006317 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 768s 18:33:48.628298454 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 769s 18:33:49.044093020 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 769s 18:33:49.470152067 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 769s 18:33:49.897081684 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 770s 18:33:50.313595858 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 770s 18:33:50.731130565 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 771s 18:33:51.168181700 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 771s 18:33:51.593709781 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 772s 18:33:51.996389793 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 772s 18:33:52.418899037 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 772s 18:33:52.861613880 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 773s 18:33:53.260032921 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 773s 18:33:53.671158032 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 774s 18:33:54.088196213 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 774s 18:33:54.516875050 O: test try ciphers: cipher aes256-cbc mac hmac-md5 774s 18:33:54.941406319 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 775s 18:33:55.365622823 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 775s 18:33:55.830690248 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 776s 18:33:56.261275188 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 776s 18:33:56.693691709 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 777s 18:33:57.152254577 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 777s 18:33:57.575593831 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 778s 18:33:57.977146149 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 778s 18:33:58.395703388 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 778s 18:33:58.805341801 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 779s 18:33:59.213150353 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 779s 18:33:59.663299682 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 780s 18:34:00.070646028 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 780s 18:34:00.471534338 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 780s 18:34:00.916779250 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 781s 18:34:01.385902082 O: test try ciphers: cipher aes128-ctr mac hmac-md5 781s 18:34:01.845351160 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 782s 18:34:02.281270882 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 782s 18:34:02.714120088 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 783s 18:34:03.139570727 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 783s 18:34:03.610550860 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 784s 18:34:04.079616131 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 784s 18:34:04.499271262 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 784s 18:34:04.953324717 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 785s 18:34:05.417749253 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 785s 18:34:05.855890881 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 786s 18:34:06.287835316 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 786s 18:34:06.750581273 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 787s 18:34:07.171449018 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 787s 18:34:07.590395860 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 788s 18:34:08.006242945 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 788s 18:34:08.429265875 O: test try ciphers: cipher aes192-ctr mac hmac-md5 788s 18:34:08.849888137 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 789s 18:34:09.283672913 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 789s 18:34:09.706167157 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 790s 18:34:10.138987362 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 790s 18:34:10.554768167 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 791s 18:34:10.976130837 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 791s 18:34:11.458072859 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 791s 18:34:11.904366262 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 792s 18:34:12.415580028 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 792s 18:34:12.921675734 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 793s 18:34:13.412232737 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 793s 18:34:13.896300784 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 794s 18:34:14.383568028 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 794s 18:34:14.838834857 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 795s 18:34:15.334849764 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 795s 18:34:15.843908944 O: test try ciphers: cipher aes256-ctr mac hmac-md5 796s 18:34:16.385941751 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 796s 18:34:16.916145860 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 797s 18:34:17.406488700 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 797s 18:34:17.886525500 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 798s 18:34:18.412456558 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 798s 18:34:18.931280173 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 799s 18:34:19.406632557 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 799s 18:34:19.953536981 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 800s 18:34:20.466014521 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 800s 18:34:20.949467081 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 801s 18:34:21.459233069 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 802s 18:34:21.976470105 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 802s 18:34:22.503014250 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 803s 18:34:22.973218173 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 803s 18:34:23.532801787 O: ok try ciphers 803s 18:34:23.534801530 E: run test yes-head.sh ... 807s 18:34:26.975679348 E: run test login-timeout.sh ... 807s 18:34:26.976496038 O: ok yes pipe head 823s 18:34:43.147805893 E: run test agent.sh ... 823s 18:34:43.147813453 O: ok connect after login grace timeout 841s 18:35:01.609650491 E: run test agent-getpeereid.sh ... 841s 18:35:01.608914042 O: ok simple agent test 842s 18:35:02.023799393 O: ok disallow agent attach from other uid 842s 18:35:02.025479533 E: run test agent-timeout.sh ... 862s 18:35:22.619268637 O: ok agent timeout test 862s 18:35:22.621544183 E: run test agent-ptrace.sh ... 863s 18:35:23.053792738 O: skipped (gdb not found) 863s 18:35:23.058559114 E: run test agent-subprocess.sh ... 873s 18:35:33.523567560 E: run test keyscan.sh ... 873s 18:35:33.523358837 O: ok agent subprocess 878s 18:35:38.348538395 O: ok keyscan 878s 18:35:38.347471102 E: run test keygen-change.sh ... 887s 18:35:47.197873260 O: ok change passphrase for key 887s 18:35:47.200544892 E: run test keygen-comment.sh ... 900s 18:36:00.379026393 O: ok Comment extraction from private key 900s 18:36:00.380891935 E: run test keygen-convert.sh ... 909s 18:36:09.475165733 E: run test keygen-knownhosts.sh ... 909s 18:36:09.476540549 O: ok convert keys 910s 18:36:10.185830912 O: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts updated. 910s 18:36:10.190265084 O: Original contents retained as /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts.old 910s 18:36:10.228653174 O: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts updated. 910s 18:36:10.231010242 O: Original contents retained as /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts.old 910s 18:36:10.242164493 O: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts updated. 910s 18:36:10.246346662 O: Original contents retained as /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts.old 910s 18:36:10.269065529 O: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts updated. 910s 18:36:10.272372367 O: Original contents retained as /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hosts.old 910s 18:36:10.318847593 O: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hashed updated. 910s 18:36:10.324102054 O: Original contents retained as /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/kh.hashed.old 910s 18:36:10.326160319 E: run test keygen-moduli.sh ... 910s 18:36:10.326907807 O: ok ssh-keygen known_hosts 917s 18:36:17.374292460 O: ok keygen moduli 917s 18:36:17.378824433 E: run test keygen-sshfp.sh ... 917s 18:36:17.946688136 O: ok keygen-sshfp 917s 18:36:17.946902258 E: run test key-options.sh ... 918s 18:36:18.419519724 O: key option command="echo bar" 918s 18:36:18.889542718 O: key option no-pty,command="echo bar" 919s 18:36:19.361274693 O: key option pty default 920s 18:36:19.855627174 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 920s 18:36:20.303308906 O: key option pty restrict 920s 18:36:20.795909526 O: key option pty restrict,pty 921s 18:36:21.401578072 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 922s 18:36:22.739863254 O: key option from="127.0.0.1" 924s 18:36:24.253556014 O: key option from="127.0.0.0/8" 925s 18:36:25.254278955 O: key option expiry-time default 925s 18:36:25.687783241 O: key option expiry-time invalid 926s 18:36:26.209047717 O: key option expiry-time expired 926s 18:36:26.722370979 O: key option expiry-time valid 927s 18:36:27.172351899 O: ok key options 927s 18:36:27.173231029 E: run test scp.sh ... 927s 18:36:27.528523597 O: scp: scp mode: simple copy local file to local file 927s 18:36:27.551117623 O: scp: scp mode: simple copy local file to remote file 927s 18:36:27.567664417 O: scp: scp mode: simple copy remote file to local file 927s 18:36:27.582870875 O: scp: scp mode: copy local file to remote file in place 927s 18:36:27.604302967 O: scp: scp mode: copy remote file to local file in place 927s 18:36:27.627923364 O: scp: scp mode: copy local file to remote file clobber 927s 18:36:27.645019604 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Jan 31 18:36 /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/copy 927s 18:36:27.647769517 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Jan 31 18:36 /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/data 927s 18:36:27.650700071 O: scp: scp mode: copy remote file to local file clobber 927s 18:36:27.671642517 O: scp: scp mode: simple copy local file to remote dir 927s 18:36:27.691887234 O: scp: scp mode: simple copy local file to local dir 927s 18:36:27.711023819 O: scp: scp mode: simple copy remote file to local dir 927s 18:36:27.740297722 O: scp: scp mode: recursive local dir to remote dir 927s 18:36:27.792275532 O: scp: scp mode: recursive local dir to local dir 927s 18:36:27.835743322 O: scp: scp mode: recursive remote dir to local dir 927s 18:36:27.894332969 O: scp: scp mode: unmatched glob file local->remote 927s 18:36:27.918753416 O: scp: scp mode: unmatched glob file remote->local 927s 18:36:27.929817626 O: scp: scp mode: unmatched glob dir recursive local->remote 928s 18:36:27.974317388 O: scp: scp mode: unmatched glob dir recursive remote->local 928s 18:36:27.994939390 O: scp: scp mode: shell metacharacters 928s 18:36:28.009702243 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 928s 18:36:28.087219952 O: scp: scp mode: disallow bad server #0 928s 18:36:28.123969863 O: scp: scp mode: disallow bad server #1 928s 18:36:28.167255251 O: scp: scp mode: disallow bad server #2 928s 18:36:28.212290620 O: scp: scp mode: disallow bad server #3 928s 18:36:28.259677496 O: scp: scp mode: disallow bad server #4 928s 18:36:28.309252957 O: scp: scp mode: disallow bad server #5 928s 18:36:28.353177193 O: scp: scp mode: disallow bad server #6 928s 18:36:28.404601596 O: scp: scp mode: disallow bad server #7 928s 18:36:28.446080723 O: scp: scp mode: detect non-directory target 928s 18:36:28.452671360 E: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/copy2: Not a directory 928s 18:36:28.456816808 O: scp: sftp mode: simple copy local file to local file 928s 18:36:28.471313059 O: scp: sftp mode: simple copy local file to remote file 928s 18:36:28.491281013 O: scp: sftp mode: simple copy remote file to local file 928s 18:36:28.504481648 O: scp: sftp mode: copy local file to remote file in place 928s 18:36:28.524812646 O: scp: sftp mode: copy remote file to local file in place 928s 18:36:28.549540776 O: scp: sftp mode: copy local file to remote file clobber 928s 18:36:28.567250864 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Jan 31 18:36 /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/copy 928s 18:36:28.570837866 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Jan 31 18:36 /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/data 928s 18:36:28.575323039 O: scp: sftp mode: copy remote file to local file clobber 928s 18:36:28.589339243 O: scp: sftp mode: simple copy local file to remote dir 928s 18:36:28.607358335 O: scp: sftp mode: simple copy local file to local dir 928s 18:36:28.631958743 O: scp: sftp mode: simple copy remote file to local dir 928s 18:36:28.656906036 O: scp: sftp mode: recursive local dir to remote dir 928s 18:36:28.696167257 O: scp: sftp mode: recursive local dir to local dir 928s 18:36:28.732396362 O: scp: sftp mode: recursive remote dir to local dir 928s 18:36:28.772262149 O: scp: sftp mode: unmatched glob file local->remote 928s 18:36:28.787138644 O: scp: sftp mode: unmatched glob file remote->local 928s 18:36:28.800220237 O: scp: sftp mode: unmatched glob dir recursive local->remote 928s 18:36:28.829267098 O: scp: sftp mode: unmatched glob dir recursive remote->local 928s 18:36:28.850278465 O: scp: sftp mode: shell metacharacters 928s 18:36:28.862583609 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 928s 18:36:28.932233986 O: scp: sftp mode: disallow bad server #0 929s 18:36:28.978313727 O: scp: sftp mode: disallow bad server #1 929s 18:36:29.027498384 O: scp: sftp mode: disallow bad server #2 929s 18:36:29.091530055 O: scp: sftp mode: disallow bad server #3 929s 18:36:29.139147534 O: scp: sftp mode: disallow bad server #4 929s 18:36:29.195567436 O: scp: sftp mode: disallow bad server #5 929s 18:36:29.240262160 O: scp: sftp mode: disallow bad server #6 929s 18:36:29.290119665 O: scp: sftp mode: disallow bad server #7 929s 18:36:29.347637500 O: scp: sftp mode: detect non-directory target 929s 18:36:29.355321750 E: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/copy2: Not a directory 929s 18:36:29.366198037 O: ok scp 929s 18:36:29.366210798 E: run test scp3.sh ... 929s 18:36:29.929795250 O: scp3: scp mode: simple copy remote file to remote file 930s 18:36:30.577696531 O: scp3: scp mode: simple copy remote file to remote dir 931s 18:36:31.143384648 O: scp3: scp mode: recursive remote dir to remote dir 931s 18:36:31.717899508 O: scp3: scp mode: detect non-directory target 932s 18:36:32.778770034 O: scp3: sftp mode: simple copy remote file to remote file 932s 18:36:32.818875144 O: scp3: sftp mode: simple copy remote file to remote dir 932s 18:36:32.892263685 O: scp3: sftp mode: recursive remote dir to remote dir 933s 18:36:33.038383839 O: scp3: sftp mode: detect non-directory target 933s 18:36:33.057036298 E: scp: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/copy2: destination is not a directory 933s 18:36:33.061278388 E: scp: /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/copy2: destination is not a directory 933s 18:36:33.080870058 O: ok scp3 933s 18:36:33.081568706 E: run test scp-uri.sh ... 933s 18:36:33.458603449 O: scp-uri: scp mode: simple copy local file to remote file 933s 18:36:33.473811908 O: scp-uri: scp mode: simple copy remote file to local file 933s 18:36:33.486030051 O: scp-uri: scp mode: simple copy local file to remote dir 933s 18:36:33.503540016 O: scp-uri: scp mode: simple copy remote file to local dir 933s 18:36:33.524483902 O: scp-uri: scp mode: recursive local dir to remote dir 933s 18:36:33.545076904 O: scp-uri: scp mode: recursive remote dir to local dir 933s 18:36:33.565614505 O: scp-uri: sftp mode: simple copy local file to remote file 933s 18:36:33.585975424 O: scp-uri: sftp mode: simple copy remote file to local file 933s 18:36:33.601510366 O: scp-uri: sftp mode: simple copy local file to remote dir 933s 18:36:33.621533841 O: scp-uri: sftp mode: simple copy remote file to local dir 933s 18:36:33.646053208 O: scp-uri: sftp mode: recursive local dir to remote dir 933s 18:36:33.669912528 O: scp-uri: sftp mode: recursive remote dir to local dir 933s 18:36:33.710051199 E: run test sftp.sh ... 933s 18:36:33.710070239 O: ok scp-uri 934s 18:36:34.066242338 O: test basic sftp put/get: buffer_size 5 num_requests 1 937s 18:36:37.522272522 O: test basic sftp put/get: buffer_size 5 num_requests 2 939s 18:36:39.709183577 O: test basic sftp put/get: buffer_size 5 num_requests 10 941s 18:36:41.146784522 O: test basic sftp put/get: buffer_size 1000 num_requests 1 941s 18:36:41.177872126 O: test basic sftp put/get: buffer_size 1000 num_requests 2 941s 18:36:41.213286422 O: test basic sftp put/get: buffer_size 1000 num_requests 10 941s 18:36:41.236704617 O: test basic sftp put/get: buffer_size 32000 num_requests 1 941s 18:36:41.251794994 O: test basic sftp put/get: buffer_size 32000 num_requests 2 941s 18:36:41.264794386 O: test basic sftp put/get: buffer_size 32000 num_requests 10 941s 18:36:41.284157533 O: test basic sftp put/get: buffer_size 64000 num_requests 1 941s 18:36:41.301019971 O: test basic sftp put/get: buffer_size 64000 num_requests 2 941s 18:36:41.314395608 O: test basic sftp put/get: buffer_size 64000 num_requests 10 941s 18:36:41.335790139 O: ok basic sftp put/get 941s 18:36:41.337695481 E: run test sftp-chroot.sh ... 941s 18:36:41.963513823 O: test sftp in chroot: get 942s 18:36:42.431012667 O: test sftp in chroot: match 943s 18:36:43.142384292 O: ok sftp in chroot 943s 18:36:43.157033184 E: run test sftp-cmds.sh ... 943s 18:36:43.504005214 O: sftp commands: lls 943s 18:36:43.520940693 O: sftp commands: lls w/path 943s 18:36:43.534357610 O: sftp commands: ls 943s 18:36:43.553943280 O: sftp commands: shell 943s 18:36:43.559913070 O: sftp commands: pwd 943s 18:36:43.570377353 O: sftp commands: lpwd 943s 18:36:43.579343498 O: sftp commands: quit 943s 18:36:43.588624807 O: sftp commands: help 943s 18:36:43.599811618 O: sftp commands: get 943s 18:36:43.613024453 O: sftp commands: get quoted 943s 18:36:43.631950235 O: sftp commands: get filename with quotes 943s 18:36:43.650552693 O: sftp commands: get filename with spaces 943s 18:36:43.674025048 O: sftp commands: get filename with glob metacharacters 943s 18:36:43.685238900 O: sftp commands: get to directory 943s 18:36:43.701384849 O: sftp commands: glob get to directory 943s 18:36:43.839912354 O: sftp commands: get to local dir 943s 18:36:43.852028336 O: sftp commands: glob get to local dir 943s 18:36:43.933040687 O: sftp commands: put 943s 18:36:43.946094600 O: sftp commands: put filename with quotes 943s 18:36:43.957948739 O: sftp commands: put filename with spaces 944s 18:36:43.980919448 O: sftp commands: put to directory 944s 18:36:43.993118472 O: sftp commands: glob put to directory 944s 18:36:44.013000305 O: sftp commands: put to local dir 944s 18:36:44.026356421 O: sftp commands: glob put to local dir 944s 18:36:44.041756682 O: sftp commands: rename 944s 18:36:44.051749159 O: sftp commands: rename directory 944s 18:36:44.061266391 O: sftp commands: ln 944s 18:36:44.066689575 O: sftp commands: ln -s 944s 18:36:44.074586227 O: sftp commands: cp 944s 18:36:44.085360754 O: sftp commands: mkdir 944s 18:36:44.093188125 O: sftp commands: chdir 944s 18:36:44.103998732 O: sftp commands: rmdir 944s 18:36:44.110160845 O: sftp commands: lmkdir 944s 18:36:44.117073246 O: sftp commands: lchdir 944s 18:36:44.129270269 O: ok sftp commands 944s 18:36:44.130345641 E: run test sftp-badcmds.sh ... 944s 18:36:44.508893562 O: sftp invalid commands: get nonexistent 944s 18:36:44.514545268 O: sftp invalid commands: glob get to nonexistent directory 944s 18:36:44.541599266 O: sftp invalid commands: put nonexistent 944s 18:36:44.551222898 O: sftp invalid commands: glob put to nonexistent directory 944s 18:36:44.556543921 O: sftp invalid commands: rename nonexistent 944s 18:36:44.569374031 O: sftp invalid commands: rename target exists (directory) 944s 18:36:44.588367374 O: sftp invalid commands: glob put files to local file 944s 18:36:44.600229433 O: ok sftp invalid commands 944s 18:36:44.600534237 E: run test sftp-batch.sh ... 945s 18:36:44.974512544 O: sftp batchfile: good commands 945s 18:36:44.988200304 O: sftp batchfile: bad commands 945s 18:36:45.006786403 O: sftp batchfile: comments and blanks 945s 18:36:45.018261137 O: sftp batchfile: junk command 945s 18:36:45.025085777 E: run test sftp-glob.sh ... 945s 18:36:45.025081257 O: ok sftp batchfile 945s 18:36:45.413518814 O: sftp glob: file glob 945s 18:36:45.431100860 O: sftp glob: dir glob 945s 18:36:45.442998080 O: sftp glob: quoted glob 945s 18:36:45.460641686 O: sftp glob: escaped glob 945s 18:36:45.482544903 O: sftp glob: escaped quote 945s 18:36:45.506680587 O: sftp glob: quoted quote 945s 18:36:45.523908749 O: sftp glob: single-quoted quote 945s 18:36:45.542871451 O: sftp glob: escaped space 945s 18:36:45.553394575 O: sftp glob: quoted space 945s 18:36:45.568024266 O: sftp glob: escaped slash 945s 18:36:45.583787451 O: sftp glob: quoted slash 945s 18:36:45.606999883 O: sftp glob: escaped slash at EOL 945s 18:36:45.623622958 O: sftp glob: quoted slash at EOL 945s 18:36:45.634979052 O: sftp glob: escaped slash+quote 945s 18:36:45.650015748 O: sftp glob: quoted slash+quote 945s 18:36:45.666474061 O: ok sftp glob 945s 18:36:45.667073308 E: run test sftp-perm.sh ... 946s 18:36:46.283861823 O: sftp permissions: read-only upload 946s 18:36:46.357776050 O: sftp permissions: read-only setstat 946s 18:36:46.414388554 O: sftp permissions: read-only rm 946s 18:36:46.465581555 O: sftp permissions: read-only mkdir 946s 18:36:46.540809117 O: sftp permissions: read-only rmdir 946s 18:36:46.612348437 O: sftp permissions: read-only posix-rename 946s 18:36:46.671405089 O: sftp permissions: read-only oldrename 946s 18:36:46.725309922 O: sftp permissions: read-only symlink 946s 18:36:46.779833401 O: sftp permissions: read-only hardlink 946s 18:36:46.837200594 O: sftp permissions: explicit open 946s 18:36:46.931324218 O: sftp permissions: explicit read 947s 18:36:47.018706363 O: sftp permissions: explicit write 947s 18:36:47.103804641 O: sftp permissions: explicit lstat 947s 18:36:47.183693499 O: sftp permissions: explicit opendir 947s 18:36:47.261458891 O: sftp permissions: explicit readdir 947s 18:36:47.346066523 O: sftp permissions: explicit setstat 947s 18:36:47.435698735 O: sftp permissions: explicit remove 947s 18:36:47.524190333 O: sftp permissions: explicit mkdir 947s 18:36:47.599584297 O: sftp permissions: explicit rmdir 947s 18:36:47.681471538 O: sftp permissions: explicit rename 947s 18:36:47.756834622 O: sftp permissions: explicit symlink 947s 18:36:47.833089316 O: sftp permissions: explicit hardlink 947s 18:36:47.920921907 O: sftp permissions: explicit statvfs 948s 18:36:47.984318250 E: run test sftp-uri.sh ... 948s 18:36:47.983894485 O: ok sftp permissions 948s 18:36:48.631990648 O: sftp-uri: non-interactive fetch to local file 949s 18:36:49.061284163 O: sftp-uri: non-interactive fetch to local dir 949s 18:36:49.493590914 O: sftp-uri: put to remote directory (trailing slash) 949s 18:36:49.902051746 O: sftp-uri: put to remote directory (no slash) 950s 18:36:50.378445454 O: ok sftp-uri 950s 18:36:50.381256807 E: run test reconfigure.sh ... 965s 18:37:04.965405069 E: run test dynamic-forward.sh ... 965s 18:37:04.964086733 O: ok simple connect after reconfigure 965s 18:37:05.534791747 O: test -D forwarding 968s 18:37:08.059474398 O: test -R forwarding 970s 18:37:10.258058503 O: PermitRemoteOpen=any 972s 18:37:12.357929690 O: PermitRemoteOpen=none 972s 18:37:12.911397861 O: PermitRemoteOpen=explicit 975s 18:37:14.988683143 O: PermitRemoteOpen=disallowed 975s 18:37:15.671302629 O: ok dynamic forwarding 975s 18:37:15.670198576 E: run test forwarding.sh ... 984s 18:37:24.831509692 O: ok local and remote forwarding 984s 18:37:24.832070979 E: run test multiplex.sh ... 986s 18:37:26.392563198 O: test connection multiplexing: setenv 986s 18:37:26.428083615 O: test connection multiplexing: envpass 986s 18:37:26.465962579 O: test connection multiplexing: transfer 986s 18:37:26.821983994 O: test connection multiplexing: forward 988s 18:37:28.919881595 O: test connection multiplexing: status 0 () 994s 18:37:33.981600709 O: test connection multiplexing: status 0 (-Oproxy) 999s 18:37:39.047851275 O: test connection multiplexing: status 1 () 1004s 18:37:44.122642978 O: test connection multiplexing: status 1 (-Oproxy) 1009s 18:37:49.233785465 O: test connection multiplexing: status 4 () 1014s 18:37:54.292883780 O: test connection multiplexing: status 4 (-Oproxy) 1019s 18:37:59.355861338 O: test connection multiplexing: status 5 () 1024s 18:38:04.426329222 O: test connection multiplexing: status 5 (-Oproxy) 1029s 18:38:09.514766754 O: test connection multiplexing: status 44 () 1034s 18:38:14.607095369 O: test connection multiplexing: status 44 (-Oproxy) 1039s 18:38:19.697634402 O: test connection multiplexing: cmd check 1039s 18:38:19.739898177 O: test connection multiplexing: cmd forward local (TCP) 1041s 18:38:21.438123604 O: test connection multiplexing: cmd forward remote (TCP) 1043s 18:38:23.090243970 O: test connection multiplexing: cmd forward local (UNIX) 1044s 18:38:24.182665975 O: test connection multiplexing: cmd forward remote (UNIX) 1045s 18:38:25.282403145 O: test connection multiplexing: cmd exit 1045s 18:38:25.305008450 O: test connection multiplexing: cmd stop 1056s 18:38:36.529988219 O: ok connection multiplexing 1056s 18:38:36.533256098 E: run test reexec.sh ... 1057s 18:38:37.230971635 O: test config passing 1058s 18:38:38.106757940 O: test reexec fallback 1058s 18:38:38.112926332 E: ln: failed to create hard link '/tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 1058s 18:38:38.919873590 O: ok reexec tests 1058s 18:38:38.918049209 E: run test brokenkeys.sh ... 1060s 18:38:40.454563137 O: ok broken keys 1060s 18:38:40.462110626 E: run test sshcfgparse.sh ... 1061s 18:38:41.135635960 O: reparse minimal config 1061s 18:38:41.225565454 O: ssh -W opts 1061s 18:38:41.434976548 O: user first match 1061s 18:38:41.579315280 O: pubkeyacceptedalgorithms 1061s 18:38:41.947360113 O: agentforwarding 1062s 18:38:42.105501407 O: command line override 1062s 18:38:42.198399816 O: ok ssh config parse 1062s 18:38:42.209123781 E: run test cfgparse.sh ... 1062s 18:38:42.832359566 O: reparse minimal config 1063s 18:38:43.066319308 O: reparse regress config 1063s 18:38:43.300342930 O: listenaddress order 1063s 18:38:43.589788803 O: ok sshd config parse 1063s 18:38:43.591281780 E: run test cfgmatch.sh ... 1074s 18:38:54.118747719 E: run test cfgmatchlisten.sh ... 1074s 18:38:54.117478104 O: ok sshd_config match 1090s 18:39:10.510332286 E: run test percent.sh ... 1090s 18:39:10.516284436 O: ok sshd_config matchlisten 1091s 18:39:11.449955497 O: percent expansions matchexec percent 1097s 18:39:17.603771725 O: percent expansions localcommand percent 1103s 18:39:23.708386455 O: percent expansions remotecommand percent 1104s 18:39:24.311096917 O: percent expansions controlpath percent 1104s 18:39:24.791810749 O: percent expansions identityagent percent 1105s 18:39:25.320362783 O: percent expansions forwardagent percent 1106s 18:39:25.982486861 O: percent expansions localforward percent 1106s 18:39:26.784059613 O: percent expansions remoteforward percent 1107s 18:39:27.555059126 O: percent expansions revokedhostkeys percent 1108s 18:39:28.066653120 O: percent expansions userknownhostsfile percent 1113s 18:39:33.777653034 O: percent expansions controlpath dollar 1113s 18:39:33.892385018 O: percent expansions identityagent dollar 1114s 18:39:33.983141041 O: percent expansions forwardagent dollar 1114s 18:39:34.050235827 O: percent expansions localforward dollar 1114s 18:39:34.109297759 O: percent expansions remoteforward dollar 1114s 18:39:34.164393525 O: percent expansions userknownhostsfile dollar 1114s 18:39:34.734523525 O: percent expansions controlpath tilde 1114s 18:39:34.835609109 O: percent expansions identityagent tilde 1114s 18:39:34.946138604 O: percent expansions forwardagent tilde 1115s 18:39:35.034172595 O: ok percent expansions 1115s 18:39:35.037365193 E: run test addrmatch.sh ... 1115s 18:39:35.772440245 O: test first entry for user 192.168.0.1 somehost 1115s 18:39:35.896662580 O: test negative match for user 192.168.30.1 somehost 1116s 18:39:36.002870665 O: test no match for user 19.0.0.1 somehost 1116s 18:39:36.096804125 O: test list middle for user 10.255.255.254 somehost 1116s 18:39:36.214956150 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1116s 18:39:36.318658245 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1116s 18:39:36.468512360 O: test localaddress for user 19.0.0.1 somehost 1116s 18:39:36.545869787 O: test localport for user 19.0.0.1 somehost 1116s 18:39:36.662566394 O: test bare IP6 address for user ::1 somehost.example.com 1116s 18:39:36.743631224 O: test deny IPv6 for user ::2 somehost.example.com 1116s 18:39:36.828964023 O: test IP6 negated for user ::3 somehost 1117s 18:39:36.969199307 O: test IP6 no match for user ::4 somehost 1117s 18:39:37.060941141 O: test IP6 network for user 2000::1 somehost 1117s 18:39:37.181504074 O: test IP6 network for user 2001::1 somehost 1117s 18:39:37.315545644 O: test IP6 localaddress for user ::5 somehost 1117s 18:39:37.419053057 O: test IP6 localport for user ::5 somehost 1117s 18:39:37.517102606 O: test invalid Match address 10.0.1.0/8 1117s 18:39:37.547486362 O: test invalid Match localaddress 10.0.1.0/8 1117s 18:39:37.576102457 O: test invalid Match address 10.0.0.1/24 1117s 18:39:37.634541302 O: test invalid Match localaddress 10.0.0.1/24 1117s 18:39:37.678023491 O: test invalid Match address 2000:aa:bb:01::/56 1117s 18:39:37.725193524 O: test invalid Match localaddress 2000:aa:bb:01::/56 1117s 18:39:37.769568564 O: ok address match 1117s 18:39:37.775293791 E: run test localcommand.sh ... 1118s 18:39:38.281938447 O: test localcommand: proto localcommand 1118s 18:39:38.805616102 O: ok localcommand 1118s 18:39:38.809649149 E: run test forcecommand.sh ... 1121s 18:39:41.630808402 E: Connection closed 1122s 18:39:42.733908245 E: Connection closed. 1122s 18:39:42.736570157 E: Connection closed 1123s 18:39:43.330935400 O: ok forced command 1123s 18:39:43.333810754 E: run test portnum.sh ... 1124s 18:39:44.282668030 O: port number parsing: invalid port 0 1124s 18:39:44.303678516 O: port number parsing: invalid port 65536 1124s 18:39:44.333142061 O: port number parsing: invalid port 131073 1124s 18:39:44.357019701 O: port number parsing: invalid port 2000blah 1124s 18:39:44.376672851 O: port number parsing: invalid port blah2000 1124s 18:39:44.409851960 O: port number parsing: valid port 1 1125s 18:39:44.999229905 O: port number parsing: valid port 22 1125s 18:39:45.495498719 O: port number parsing: valid port 2222 1126s 18:39:45.969085147 O: port number parsing: valid port 22222 1126s 18:39:46.481870795 O: port number parsing: valid port 65535 1127s 18:39:46.975358936 O: ok port number parsing 1127s 18:39:46.977520402 E: run test keytype.sh ... 1127s 18:39:47.587800751 O: keygen ed25519, 512 bits 1127s 18:39:47.621122382 O: keygen ed25519-sk, n/a bits 1127s 18:39:47.670650242 O: keygen ecdsa, 256 bits 1127s 18:39:47.711681083 O: keygen ecdsa, 384 bits 1127s 18:39:47.749264483 O: keygen ecdsa, 521 bits 1127s 18:39:47.791031492 O: keygen ecdsa-sk, n/a bits 1127s 18:39:47.831027961 O: keygen dsa, 1024 bits 1128s 18:39:48.131608322 O: keygen rsa, 2048 bits 1128s 18:39:48.964179076 O: keygen rsa, 3072 bits 1130s 18:39:49.976789059 O: userkey ed25519-512, hostkey ed25519-512 1130s 18:39:50.417042337 O: userkey ed25519-512, hostkey ed25519-512 1130s 18:39:50.855079148 O: userkey ed25519-512, hostkey ed25519-512 1131s 18:39:51.257151819 O: userkey ed25519-sk, hostkey ed25519-sk 1131s 18:39:51.672341363 O: userkey ed25519-sk, hostkey ed25519-sk 1132s 18:39:52.019497510 O: userkey ed25519-sk, hostkey ed25519-sk 1132s 18:39:52.456932154 O: userkey ecdsa-256, hostkey ecdsa-256 1132s 18:39:52.781893721 O: userkey ecdsa-256, hostkey ecdsa-256 1133s 18:39:53.117782976 O: userkey ecdsa-256, hostkey ecdsa-256 1133s 18:39:53.542169428 O: userkey ecdsa-384, hostkey ecdsa-384 1134s 18:39:54.096975967 O: userkey ecdsa-384, hostkey ecdsa-384 1134s 18:39:54.687221842 O: userkey ecdsa-384, hostkey ecdsa-384 1135s 18:39:55.300320544 O: userkey ecdsa-521, hostkey ecdsa-521 1136s 18:39:56.030263576 O: userkey ecdsa-521, hostkey ecdsa-521 1136s 18:39:56.648854582 O: userkey ecdsa-521, hostkey ecdsa-521 1137s 18:39:57.281216510 O: userkey ecdsa-sk, hostkey ecdsa-sk 1137s 18:39:57.717388780 O: userkey ecdsa-sk, hostkey ecdsa-sk 1138s 18:39:58.113336818 O: userkey ecdsa-sk, hostkey ecdsa-sk 1138s 18:39:58.567500018 O: userkey dsa-1024, hostkey dsa-1024 1138s 18:39:58.950050740 O: userkey dsa-1024, hostkey dsa-1024 1139s 18:39:59.333128988 O: userkey dsa-1024, hostkey dsa-1024 1139s 18:39:59.725586745 O: userkey rsa-2048, hostkey rsa-2048 1140s 18:40:00.141276975 O: userkey rsa-2048, hostkey rsa-2048 1140s 18:40:00.575053376 O: userkey rsa-2048, hostkey rsa-2048 1141s 18:40:01.003568596 O: userkey rsa-3072, hostkey rsa-3072 1141s 18:40:01.359378564 O: userkey rsa-3072, hostkey rsa-3072 1141s 18:40:01.780218734 O: userkey rsa-3072, hostkey rsa-3072 1142s 18:40:02.194191903 E: run test kextype.sh ... 1142s 18:40:02.195504799 O: ok login with different key types 1142s 18:40:02.736986942 O: kex diffie-hellman-group1-sha1 1144s 18:40:04.156331569 O: kex diffie-hellman-group14-sha1 1145s 18:40:05.506270342 O: kex diffie-hellman-group14-sha256 1146s 18:40:06.939012565 O: kex diffie-hellman-group16-sha512 1148s 18:40:08.553974883 O: kex diffie-hellman-group18-sha512 1151s 18:40:11.094019757 O: kex diffie-hellman-group-exchange-sha1 1153s 18:40:13.671760872 O: kex diffie-hellman-group-exchange-sha256 1156s 18:40:16.041852034 O: kex ecdh-sha2-nistp256 1157s 18:40:17.415817608 O: kex ecdh-sha2-nistp384 1158s 18:40:18.785938216 O: kex ecdh-sha2-nistp521 1160s 18:40:20.393907371 O: kex curve25519-sha256 1161s 18:40:21.797596252 O: kex curve25519-sha256@libssh.org 1163s 18:40:23.028006424 O: kex sntrup761x25519-sha512@openssh.com 1165s 18:40:25.028179532 O: ok login with different key exchange algorithms 1165s 18:40:25.031061646 E: run test cert-hostkey.sh ... 1167s 18:40:27.460456381 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/host_ca_key.pub 1167s 18:40:27.463675459 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/host_ca_key2.pub 1167s 18:40:27.466786295 O: certified host keys: sign host ed25519 cert 1167s 18:40:27.489082076 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1167s 18:40:27.514172250 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1167s 18:40:27.523405838 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1167s 18:40:27.545641659 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1167s 18:40:27.566073658 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1167s 18:40:27.572598774 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1167s 18:40:27.594741634 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1167s 18:40:27.623521651 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1167s 18:40:27.633332246 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1167s 18:40:27.660179520 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1167s 18:40:27.692974024 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1167s 18:40:27.700853557 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1167s 18:40:27.738328196 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1167s 18:40:27.793391800 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1167s 18:40:27.803112114 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1167s 18:40:27.832807022 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1167s 18:40:27.861585999 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1167s 18:40:27.867141064 O: certified host keys: sign host dsa cert 1168s 18:40:28.086339352 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1168s 18:40:28.118881293 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1168s 18:40:28.125145366 O: certified host keys: sign host rsa cert 1169s 18:40:29.963687620 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1170s 18:40:29.989376921 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1170s 18:40:30.003471726 O: certified host keys: sign host rsa-sha2-256 cert 1171s 18:40:31.903607102 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1171s 18:40:31.926479730 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1171s 18:40:31.938773834 O: certified host keys: sign host rsa-sha2-512 cert 1173s 18:40:33.833347664 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1173s 18:40:33.920056159 O: Revoking from /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1173s 18:40:33.932762748 O: certified host keys: host ed25519 cert connect 1173s 18:40:33.939238104 O: certified host keys: ed25519 basic connect expect success yes 1174s 18:40:34.462337550 O: certified host keys: ed25519 empty KRL expect success yes 1174s 18:40:34.949110692 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1175s 18:40:35.306697600 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1175s 18:40:35.600675403 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1175s 18:40:35.905628655 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1176s 18:40:36.389763725 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1176s 18:40:36.723337312 O: certified host keys: ed25519 cert plaintext revocation expect success no 1177s 18:40:37.051866319 O: certified host keys: ed25519 CA plaintext revocation expect success no 1177s 18:40:37.404043044 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1177s 18:40:37.425329014 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1177s 18:40:37.931156698 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1178s 18:40:38.383153832 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1178s 18:40:38.713923106 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1179s 18:40:39.067155123 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1179s 18:40:39.391885486 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1179s 18:40:39.839497208 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1180s 18:40:40.173990566 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1180s 18:40:40.508594685 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1180s 18:40:40.835579354 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1180s 18:40:40.842848039 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1181s 18:40:41.338848889 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1181s 18:40:41.811297742 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1182s 18:40:42.130945725 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1182s 18:40:42.446342859 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1182s 18:40:42.756018726 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1183s 18:40:43.208025220 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1183s 18:40:43.513567318 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1183s 18:40:43.857851791 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1184s 18:40:44.190050441 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1184s 18:40:44.197322926 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1184s 18:40:44.709548605 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1185s 18:40:45.200374674 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1185s 18:40:45.550450774 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1185s 18:40:45.890047991 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1186s 18:40:46.228396273 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1186s 18:40:46.744915843 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1187s 18:40:47.117779889 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1187s 18:40:47.490398173 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1187s 18:40:47.913029603 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1187s 18:40:47.918629789 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1188s 18:40:48.467651498 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1189s 18:40:48.980385183 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1189s 18:40:49.360918600 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1189s 18:40:49.718627429 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1190s 18:40:50.103003171 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1190s 18:40:50.633148779 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1191s 18:40:51.045848333 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1191s 18:40:51.432820624 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1191s 18:40:51.804248774 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1191s 18:40:51.808657786 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1192s 18:40:52.233241118 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1192s 18:40:52.626915009 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1192s 18:40:52.912525994 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1193s 18:40:53.200618847 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1193s 18:40:53.489911915 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1193s 18:40:53.872340314 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1194s 18:40:54.180580044 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1194s 18:40:54.514264832 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1194s 18:40:54.824056220 O: certified host keys: host dsa cert connect 1194s 18:40:54.828093747 O: certified host keys: dsa basic connect expect success yes 1195s 18:40:55.202543972 O: certified host keys: dsa empty KRL expect success yes 1195s 18:40:55.565390341 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1195s 18:40:55.836105832 O: certified host keys: dsa KRL w/ cert revoked expect success no 1196s 18:40:56.106907003 O: certified host keys: dsa KRL w/ CA revoked expect success no 1196s 18:40:56.389690275 O: certified host keys: dsa empty plaintext revocation expect success yes 1196s 18:40:56.763670174 O: certified host keys: dsa plain key plaintext revocation expect success no 1197s 18:40:57.084928697 O: certified host keys: dsa cert plaintext revocation expect success no 1197s 18:40:57.449533006 O: certified host keys: dsa CA plaintext revocation expect success no 1197s 18:40:57.748530308 O: certified host keys: host rsa cert connect 1197s 18:40:57.760906973 O: certified host keys: rsa basic connect expect success yes 1198s 18:40:58.225983139 O: certified host keys: rsa empty KRL expect success yes 1198s 18:40:58.698602394 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1199s 18:40:59.020031038 O: certified host keys: rsa KRL w/ cert revoked expect success no 1199s 18:40:59.323688474 O: certified host keys: rsa KRL w/ CA revoked expect success no 1199s 18:40:59.655938605 O: certified host keys: rsa empty plaintext revocation expect success yes 1200s 18:41:00.057245825 O: certified host keys: rsa plain key plaintext revocation expect success no 1200s 18:41:00.379019033 O: certified host keys: rsa cert plaintext revocation expect success no 1200s 18:41:00.736962585 O: certified host keys: rsa CA plaintext revocation expect success no 1201s 18:41:01.041743554 O: certified host keys: host rsa-sha2-256 cert connect 1201s 18:41:01.046705332 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1201s 18:41:01.454661629 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1201s 18:41:01.929913675 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1202s 18:41:02.268317598 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1202s 18:41:02.585546633 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1202s 18:41:02.922839303 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1203s 18:41:03.363971508 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1203s 18:41:03.697752377 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1204s 18:41:04.036145060 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1204s 18:41:04.327850716 O: certified host keys: host rsa-sha2-512 cert connect 1204s 18:41:04.333398261 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1204s 18:41:04.703097670 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1205s 18:41:05.072992682 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1205s 18:41:05.356072477 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1205s 18:41:05.639471436 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1205s 18:41:05.921599739 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1206s 18:41:06.285265598 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1206s 18:41:06.581995433 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1206s 18:41:06.914211123 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1207s 18:41:07.230096222 O: certified host keys: host ed25519 revoked cert 1207s 18:41:07.536875455 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1207s 18:41:07.849621517 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1208s 18:41:08.152086259 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1208s 18:41:08.488257516 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1208s 18:41:08.864841766 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1209s 18:41:09.205005109 O: certified host keys: host dsa revoked cert 1209s 18:41:09.525988588 O: certified host keys: host rsa revoked cert 1209s 18:41:09.856759501 O: certified host keys: host rsa-sha2-256 revoked cert 1210s 18:41:10.173528690 O: certified host keys: host rsa-sha2-512 revoked cert 1210s 18:41:10.505832182 O: certified host keys: host ed25519 revoked cert 1210s 18:41:10.787326998 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1211s 18:41:11.085670052 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1211s 18:41:11.382176564 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1211s 18:41:11.695574554 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1212s 18:41:12.050017504 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1212s 18:41:12.342344087 O: certified host keys: host dsa revoked cert 1212s 18:41:12.629108525 O: certified host keys: host rsa revoked cert 1212s 18:41:12.935035868 O: certified host keys: host rsa-sha2-256 revoked cert 1213s 18:41:13.233614924 O: certified host keys: host rsa-sha2-512 revoked cert 1239s 18:41:39.212049830 O: certified host keys: host ed25519 cert downgrade to raw key 1240s 18:41:40.047286729 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1241s 18:41:41.056876230 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1242s 18:41:42.142972506 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1243s 18:41:43.336573881 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1244s 18:41:44.516157252 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1245s 18:41:45.426368309 O: certified host keys: host dsa cert downgrade to raw key 1246s 18:41:46.402348896 O: certified host keys: host rsa cert downgrade to raw key 1249s 18:41:49.734632670 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1253s 18:41:53.617889774 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1256s 18:41:56.147277147 O: certified host keys: host ed25519 connect wrong cert 1256s 18:41:56.530760037 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1256s 18:41:56.898363221 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1257s 18:41:57.249925936 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1257s 18:41:57.645003922 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1258s 18:41:58.181122598 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1258s 18:41:58.586400943 O: certified host keys: host dsa connect wrong cert 1259s 18:41:59.048699755 O: certified host keys: host rsa connect wrong cert 1261s 18:42:01.829935156 O: certified host keys: host rsa-sha2-256 connect wrong cert 1263s 18:42:03.883403516 O: certified host keys: host rsa-sha2-512 connect wrong cert 1265s 18:42:05.638560304 O: ok certified host keys 1265s 18:42:05.640851651 E: run test cert-userkey.sh ... 1268s 18:42:08.803700038 O: certified user keys: sign user ed25519 cert 1268s 18:42:08.843836988 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1268s 18:42:08.884288542 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1268s 18:42:08.920078441 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1268s 18:42:08.955872020 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1269s 18:42:09.003100413 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1269s 18:42:09.052682513 O: certified user keys: sign user dsa cert 1269s 18:42:09.189541955 O: certified user keys: sign user rsa cert 1270s 18:42:10.851098127 O: certified user keys: sign user rsa-sha2-256 cert 1274s 18:42:14.056231248 O: certified user keys: sign user rsa-sha2-512 cert 1275s 18:42:15.793661387 O: certified user keys: ed25519 missing authorized_principals 1276s 18:42:16.218012915 O: certified user keys: ed25519 empty authorized_principals 1276s 18:42:16.659276161 O: certified user keys: ed25519 wrong authorized_principals 1277s 18:42:17.103043115 O: certified user keys: ed25519 correct authorized_principals 1277s 18:42:17.571512920 O: certified user keys: ed25519 authorized_principals bad key opt 1277s 18:42:17.954904408 O: certified user keys: ed25519 authorized_principals command=false 1278s 18:42:18.454573497 O: certified user keys: ed25519 authorized_principals command=true 1278s 18:42:18.945368682 O: certified user keys: ed25519 wrong principals key option 1279s 18:42:19.406739203 O: certified user keys: ed25519 correct principals key option 1279s 18:42:19.875159087 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1280s 18:42:20.312602248 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1280s 18:42:20.725636603 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1281s 18:42:21.153547692 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1281s 18:42:21.667191185 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1282s 18:42:22.082375965 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1282s 18:42:22.600678032 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1283s 18:42:23.099789795 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1283s 18:42:23.543947274 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1284s 18:42:24.058044572 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1284s 18:42:24.489833867 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1284s 18:42:24.914089753 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1285s 18:42:25.340781188 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1285s 18:42:25.917435498 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1286s 18:42:26.345804113 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1286s 18:42:26.857522183 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1287s 18:42:27.359091534 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1287s 18:42:27.807653145 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1288s 18:42:28.311923048 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1288s 18:42:28.805938751 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1289s 18:42:29.394295758 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1289s 18:42:29.834831755 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1290s 18:42:30.373324218 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1290s 18:42:30.850005998 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1291s 18:42:31.424035878 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1292s 18:42:31.996299856 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1292s 18:42:32.443339969 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1293s 18:42:32.985201352 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1293s 18:42:33.488483403 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1294s 18:42:34.068643994 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1294s 18:42:34.633941691 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1295s 18:42:35.284826510 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1295s 18:42:35.821526193 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1296s 18:42:36.452815262 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1297s 18:42:37.113267233 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1297s 18:42:37.644978697 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1298s 18:42:38.332255782 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1298s 18:42:38.779387376 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1299s 18:42:39.236672768 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1299s 18:42:39.672481750 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1300s 18:42:40.251881172 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1300s 18:42:40.726346885 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1301s 18:42:41.215142887 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1301s 18:42:41.763536026 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1302s 18:42:42.190819747 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1302s 18:42:42.726987703 O: certified user keys: dsa missing authorized_principals 1303s 18:42:43.189509917 O: certified user keys: dsa empty authorized_principals 1303s 18:42:43.619316268 O: certified user keys: dsa wrong authorized_principals 1304s 18:42:44.078140718 O: certified user keys: dsa correct authorized_principals 1304s 18:42:44.651482429 O: certified user keys: dsa authorized_principals bad key opt 1305s 18:42:45.112688268 O: certified user keys: dsa authorized_principals command=false 1305s 18:42:45.607159976 O: certified user keys: dsa authorized_principals command=true 1306s 18:42:46.115874570 O: certified user keys: dsa wrong principals key option 1306s 18:42:46.589942159 O: certified user keys: dsa correct principals key option 1307s 18:42:47.102309036 O: certified user keys: rsa missing authorized_principals 1307s 18:42:47.540203042 O: certified user keys: rsa empty authorized_principals 1308s 18:42:47.984664884 O: certified user keys: rsa wrong authorized_principals 1308s 18:42:48.434093425 O: certified user keys: rsa correct authorized_principals 1308s 18:42:48.962734452 O: certified user keys: rsa authorized_principals bad key opt 1309s 18:42:49.677915303 O: certified user keys: rsa authorized_principals command=false 1310s 18:42:50.197075460 O: certified user keys: rsa authorized_principals command=true 1310s 18:42:50.741007867 O: certified user keys: rsa wrong principals key option 1311s 18:42:51.199043388 O: certified user keys: rsa correct principals key option 1311s 18:42:51.778207327 O: certified user keys: rsa-sha2-256 missing authorized_principals 1312s 18:42:52.231458112 O: certified user keys: rsa-sha2-256 empty authorized_principals 1312s 18:42:52.710493919 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1313s 18:42:53.140239629 O: certified user keys: rsa-sha2-256 correct authorized_principals 1313s 18:42:53.693326622 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1314s 18:42:54.106154734 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1314s 18:42:54.635359248 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1315s 18:42:55.246667484 O: certified user keys: rsa-sha2-256 wrong principals key option 1315s 18:42:55.748999363 O: certified user keys: rsa-sha2-256 correct principals key option 1316s 18:42:56.287530706 O: certified user keys: rsa-sha2-512 missing authorized_principals 1316s 18:42:56.732883679 O: certified user keys: rsa-sha2-512 empty authorized_principals 1317s 18:42:57.157800252 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1317s 18:42:57.650981505 O: certified user keys: rsa-sha2-512 correct authorized_principals 1318s 18:42:58.172073844 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1318s 18:42:58.599659088 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1319s 18:42:59.124339669 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1319s 18:42:59.671674516 O: certified user keys: rsa-sha2-512 wrong principals key option 1320s 18:43:00.093249090 O: certified user keys: rsa-sha2-512 correct principals key option 1320s 18:43:00.599111371 O: certified user keys: ed25519 authorized_keys connect 1321s 18:43:01.085063498 O: certified user keys: ed25519 authorized_keys revoked key 1321s 18:43:01.507681845 O: certified user keys: ed25519 authorized_keys revoked via KRL 1321s 18:43:01.946501981 O: certified user keys: ed25519 authorized_keys empty KRL 1322s 18:43:02.471265003 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1323s 18:43:03.014789844 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1323s 18:43:03.452156883 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1323s 18:43:03.909871400 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1324s 18:43:04.408986282 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1324s 18:43:04.935065919 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1325s 18:43:05.434761368 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1325s 18:43:05.858575488 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1326s 18:43:06.382790543 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1327s 18:43:06.979512927 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1327s 18:43:07.502118244 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1328s 18:43:08.070350855 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1328s 18:43:08.685779617 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1329s 18:43:09.313894409 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1329s 18:43:09.928140358 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1330s 18:43:10.450183828 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1331s 18:43:11.106129705 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1331s 18:43:11.676836664 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1332s 18:43:12.136917169 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1332s 18:43:12.571838539 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1333s 18:43:13.141788930 O: certified user keys: dsa authorized_keys connect 1333s 18:43:13.651145531 O: certified user keys: dsa authorized_keys revoked key 1334s 18:43:14.102127489 O: certified user keys: dsa authorized_keys revoked via KRL 1334s 18:43:14.602905670 O: certified user keys: dsa authorized_keys empty KRL 1335s 18:43:15.162256976 O: certified user keys: rsa authorized_keys connect 1335s 18:43:15.696190425 O: certified user keys: rsa authorized_keys revoked key 1336s 18:43:16.132152248 O: certified user keys: rsa authorized_keys revoked via KRL 1336s 18:43:16.612114465 O: certified user keys: rsa authorized_keys empty KRL 1337s 18:43:17.143824248 O: certified user keys: rsa-sha2-256 authorized_keys connect 1337s 18:43:17.697043282 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1338s 18:43:18.157519591 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1338s 18:43:18.601506108 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1339s 18:43:19.163230882 O: certified user keys: rsa-sha2-512 authorized_keys connect 1339s 18:43:19.687887142 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1340s 18:43:20.108581785 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1340s 18:43:20.562082093 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1341s 18:43:21.065005899 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1341s 18:43:21.494610607 O: certified user keys: authorized_keys CA does not authenticate 1341s 18:43:21.501060762 O: certified user keys: ensure CA key does not authenticate user 1341s 18:43:21.962247759 O: certified user keys: ed25519 TrustedUserCAKeys connect 1342s 18:43:22.454313598 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1342s 18:43:22.916372886 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1343s 18:43:23.350008281 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1344s 18:43:23.866653527 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1344s 18:43:24.332644381 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1344s 18:43:24.752146850 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1345s 18:43:25.190601061 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1345s 18:43:25.674844769 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1346s 18:43:26.167797298 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1346s 18:43:26.623837355 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1347s 18:43:27.051555240 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1347s 18:43:27.559202261 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1348s 18:43:28.077318605 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1348s 18:43:28.527870478 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1349s 18:43:29.002615794 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1349s 18:43:29.526621046 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1350s 18:43:30.148402003 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1350s 18:43:30.727010174 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1351s 18:43:31.216506463 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1351s 18:43:31.831655101 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1352s 18:43:32.371258056 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1352s 18:43:32.799934873 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1353s 18:43:33.257556909 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1353s 18:43:33.783008098 O: certified user keys: dsa TrustedUserCAKeys connect 1354s 18:43:34.261639819 O: certified user keys: dsa TrustedUserCAKeys revoked key 1354s 18:43:34.690673240 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1355s 18:43:35.108097725 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1355s 18:43:35.614954136 O: certified user keys: rsa TrustedUserCAKeys connect 1356s 18:43:36.125274989 O: certified user keys: rsa TrustedUserCAKeys revoked key 1356s 18:43:36.551854861 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1357s 18:43:36.980592678 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1357s 18:43:37.486201755 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1358s 18:43:38.018936149 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1358s 18:43:38.459404344 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1359s 18:43:38.968588823 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1359s 18:43:39.636504159 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1360s 18:43:40.145379354 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1360s 18:43:40.547835344 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1361s 18:43:40.953234608 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1361s 18:43:41.449332133 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1361s 18:43:41.909803362 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1361s 18:43:41.917948657 O: certified user keys: ensure CA key does not authenticate user 1362s 18:43:42.315931915 O: certified user keys: correct principal auth authorized_keys expect success rsa 1362s 18:43:42.799355092 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1363s 18:43:43.313268986 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1363s 18:43:43.844686565 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1364s 18:43:44.376599509 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1364s 18:43:44.828863962 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1365s 18:43:45.265228548 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1365s 18:43:45.681680342 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1366s 18:43:46.109075063 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1366s 18:43:46.534250558 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1367s 18:43:46.988026469 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1367s 18:43:47.422760036 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1367s 18:43:47.873759634 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1368s 18:43:48.319795933 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1368s 18:43:48.797823687 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1369s 18:43:49.258674640 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1369s 18:43:49.717861373 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1370s 18:43:50.121550897 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1370s 18:43:50.567019590 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1371s 18:43:51.031328024 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1371s 18:43:51.541791357 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1372s 18:43:52.048232083 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1372s 18:43:52.611946360 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1373s 18:43:53.168901277 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1373s 18:43:53.747956213 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1374s 18:43:54.197673756 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1374s 18:43:54.668668027 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1375s 18:43:55.149533294 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1375s 18:43:55.621491177 O: certified user keys: force-command auth authorized_keys expect failure rsa 1376s 18:43:56.154888179 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1376s 18:43:56.702226064 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1377s 18:43:57.248825900 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1377s 18:43:57.819537058 O: certified user keys: empty principals auth authorized_keys expect success rsa 1378s 18:43:58.412253714 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1379s 18:43:59.031982726 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1379s 18:43:59.494780301 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1380s 18:43:59.979267410 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1380s 18:44:00.545031431 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1381s 18:44:01.087988264 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1381s 18:44:01.614025940 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1382s 18:44:02.104086994 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1382s 18:44:02.714608578 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1383s 18:44:03.207610747 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1383s 18:44:03.639034915 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1384s 18:44:04.137117223 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1384s 18:44:04.658202441 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1385s 18:44:05.209280329 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1385s 18:44:05.733750946 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1386s 18:44:06.260280507 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1386s 18:44:06.682208485 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1387s 18:44:07.137613893 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1387s 18:44:07.651176103 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1388s 18:44:08.150882750 O: certified user keys: user ed25519 connect wrong cert 1388s 18:44:08.584482744 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1389s 18:44:09.030130198 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1389s 18:44:09.497252784 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1389s 18:44:09.959225310 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1390s 18:44:10.379641589 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1390s 18:44:10.797755121 O: certified user keys: user dsa connect wrong cert 1391s 18:44:11.220957513 O: certified user keys: user rsa connect wrong cert 1391s 18:44:11.650804143 O: certified user keys: user rsa-sha2-256 connect wrong cert 1392s 18:44:12.098192578 O: certified user keys: user rsa-sha2-512 connect wrong cert 1392s 18:44:12.535361213 O: ok certified user keys 1392s 18:44:12.535490015 E: run test host-expand.sh ... 1393s 18:44:13.554780662 O: ok expand %h and %n 1393s 18:44:13.555553791 E: run test keys-command.sh ... 1394s 18:44:14.271034923 O: AuthorizedKeysCommand with arguments 1394s 18:44:14.819316298 O: AuthorizedKeysCommand without arguments 1395s 18:44:15.311851221 O: ok authorized keys from command 1395s 18:44:15.333844038 E: run test forward-control.sh ... 1398s 18:44:18.011518050 O: check_lfwd done (expecting Y): default configuration 1399s 18:44:19.055802789 O: check_rfwd done (expecting Y): default configuration 1401s 18:44:21.095678297 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1403s 18:44:23.111876448 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1404s 18:44:24.709785584 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1406s 18:44:26.774909507 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1408s 18:44:28.783277486 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1409s 18:44:29.762890868 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1411s 18:44:31.306198965 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1413s 18:44:33.293985223 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1415s 18:44:35.377401679 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1417s 18:44:37.427673267 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1419s 18:44:39.067386532 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1419s 18:44:39.562296963 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1420s 18:44:40.166271149 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1420s 18:44:40.693107353 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1422s 18:44:42.637080337 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1423s 18:44:43.671400879 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1425s 18:44:45.680360783 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1426s 18:44:46.201220037 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1427s 18:44:47.757777168 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1428s 18:44:48.289097265 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1429s 18:44:49.309812567 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1429s 18:44:49.807267147 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1431s 18:44:51.340677927 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1431s 18:44:51.886583234 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1433s 18:44:53.907862521 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1434s 18:44:54.410819206 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1435s 18:44:54.966521787 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1435s 18:44:55.441904589 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1437s 18:44:56.985093723 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1437s 18:44:57.526299735 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1439s 18:44:59.558771953 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1440s 18:45:00.076499570 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1440s 18:45:00.600042695 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1442s 18:45:02.651300173 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1443s 18:45:03.203082989 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1445s 18:45:05.237857194 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1446s 18:45:06.810170308 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1448s 18:45:08.831745278 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1449s 18:45:09.500633343 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1450s 18:45:10.517524400 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1452s 18:45:12.097737606 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1454s 18:45:14.097547602 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1455s 18:45:15.741577435 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1456s 18:45:16.372861780 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1457s 18:45:17.917513450 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1458s 18:45:18.410653019 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1459s 18:45:19.930882323 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1460s 18:45:20.961766863 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1462s 18:45:22.527569980 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1463s 18:45:23.386643990 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1465s 18:45:25.161098428 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1465s 18:45:25.754733773 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1467s 18:45:27.322933078 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1467s 18:45:27.865802909 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1469s 18:45:29.419862488 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1470s 18:45:29.973502805 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1471s 18:45:31.565797392 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1472s 18:45:32.060404658 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1473s 18:45:33.599921587 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1474s 18:45:34.190150371 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1474s 18:45:34.784306442 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1475s 18:45:35.341524760 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1476s 18:45:36.922175450 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1477s 18:45:37.426599031 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1479s 18:45:39.471001426 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1480s 18:45:40.079801668 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1482s 18:45:42.061054644 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1483s 18:45:43.234652452 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1485s 18:45:45.246380024 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1485s 18:45:45.861632221 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1487s 18:45:47.894683963 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1488s 18:45:48.429665181 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1490s 18:45:50.063148209 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1490s 18:45:50.606921689 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1491s 18:45:51.185113053 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1492s 18:45:52.282536090 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1493s 18:45:53.872586929 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1494s 18:45:54.384914402 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1496s 18:45:55.997212701 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1496s 18:45:56.545799398 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1496s 18:45:56.603591874 E: run test integrity.sh ... 1496s 18:45:56.604195081 O: ok sshd control of local and remote forwarding 1497s 18:45:57.194802510 O: test integrity: hmac-sha1 @2900 1497s 18:45:57.690869792 O: test integrity: hmac-sha1 @2901 1498s 18:45:58.238238475 O: test integrity: hmac-sha1 @2902 1498s 18:45:58.807053008 O: test integrity: hmac-sha1 @2903 1499s 18:45:59.375325975 O: test integrity: hmac-sha1 @2904 1500s 18:45:59.962373922 O: test integrity: hmac-sha1 @2905 1500s 18:46:00.517321453 O: test integrity: hmac-sha1 @2906 1501s 18:46:01.096736231 O: test integrity: hmac-sha1 @2907 1501s 18:46:01.639646221 O: test integrity: hmac-sha1 @2908 1502s 18:46:02.215238194 O: test integrity: hmac-sha1 @2909 1502s 18:46:02.735344518 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1502s 18:46:02.791570895 O: test integrity: hmac-sha1-96 @2900 1503s 18:46:03.343012506 O: test integrity: hmac-sha1-96 @2901 1503s 18:46:03.904834997 O: test integrity: hmac-sha1-96 @2902 1504s 18:46:04.428885407 O: test integrity: hmac-sha1-96 @2903 1505s 18:46:04.986372808 O: test integrity: hmac-sha1-96 @2904 1505s 18:46:05.566971319 O: test integrity: hmac-sha1-96 @2905 1506s 18:46:06.151135352 O: test integrity: hmac-sha1-96 @2906 1506s 18:46:06.711627428 O: test integrity: hmac-sha1-96 @2907 1507s 18:46:07.358668196 O: test integrity: hmac-sha1-96 @2908 1508s 18:46:07.981730764 O: test integrity: hmac-sha1-96 @2909 1508s 18:46:08.522401208 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1508s 18:46:08.587888614 O: test integrity: hmac-sha2-256 @2900 1509s 18:46:09.115800269 O: test integrity: hmac-sha2-256 @2901 1509s 18:46:09.641172414 O: test integrity: hmac-sha2-256 @2902 1510s 18:46:10.184969015 O: test integrity: hmac-sha2-256 @2903 1510s 18:46:10.732112855 O: test integrity: hmac-sha2-256 @2904 1511s 18:46:11.326597088 O: test integrity: hmac-sha2-256 @2905 1511s 18:46:11.869285116 O: test integrity: hmac-sha2-256 @2906 1512s 18:46:12.465372888 O: test integrity: hmac-sha2-256 @2907 1513s 18:46:13.084528050 O: test integrity: hmac-sha2-256 @2908 1513s 18:46:13.609039705 O: test integrity: hmac-sha2-256 @2909 1514s 18:46:14.072563167 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1514s 18:46:14.111848466 O: test integrity: hmac-sha2-512 @2900 1514s 18:46:14.621800151 O: test integrity: hmac-sha2-512 @2901 1515s 18:46:15.092915501 O: test integrity: hmac-sha2-512 @2902 1515s 18:46:15.603156230 O: test integrity: hmac-sha2-512 @2903 1516s 18:46:16.037608191 O: test integrity: hmac-sha2-512 @2904 1516s 18:46:16.498934227 O: test integrity: hmac-sha2-512 @2905 1516s 18:46:16.911656854 O: test integrity: hmac-sha2-512 @2906 1517s 18:46:17.410517369 O: test integrity: hmac-sha2-512 @2907 1517s 18:46:17.914974430 O: test integrity: hmac-sha2-512 @2908 1518s 18:46:18.385455253 O: test integrity: hmac-sha2-512 @2909 1518s 18:46:18.804873878 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1518s 18:46:18.849031435 O: test integrity: hmac-md5 @2900 1519s 18:46:19.338650602 O: test integrity: hmac-md5 @2901 1519s 18:46:19.883276172 O: test integrity: hmac-md5 @2902 1520s 18:46:20.443147480 O: test integrity: hmac-md5 @2903 1520s 18:46:20.935123475 O: test integrity: hmac-md5 @2904 1521s 18:46:21.453785501 O: test integrity: hmac-md5 @2905 1521s 18:46:21.944624762 O: test integrity: hmac-md5 @2906 1522s 18:46:22.461798771 O: test integrity: hmac-md5 @2907 1522s 18:46:22.949405795 O: test integrity: hmac-md5 @2908 1523s 18:46:23.437800547 O: test integrity: hmac-md5 @2909 1524s 18:46:23.954081666 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1524s 18:46:23.982663640 O: test integrity: hmac-md5-96 @2900 1524s 18:46:24.485886246 O: test integrity: hmac-md5-96 @2901 1524s 18:46:24.951611493 O: test integrity: hmac-md5-96 @2902 1525s 18:46:25.416780414 O: test integrity: hmac-md5-96 @2903 1525s 18:46:25.893198146 O: test integrity: hmac-md5-96 @2904 1526s 18:46:26.339201642 O: test integrity: hmac-md5-96 @2905 1526s 18:46:26.768156820 O: test integrity: hmac-md5-96 @2906 1527s 18:46:27.241980402 O: test integrity: hmac-md5-96 @2907 1527s 18:46:27.671810709 O: test integrity: hmac-md5-96 @2908 1528s 18:46:28.142365133 O: test integrity: hmac-md5-96 @2909 1528s 18:46:28.580997623 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1528s 18:46:28.625275661 O: test integrity: umac-64@openssh.com @2900 1529s 18:46:29.102519443 O: test integrity: umac-64@openssh.com @2901 1529s 18:46:29.628372913 O: test integrity: umac-64@openssh.com @2902 1530s 18:46:30.102317056 O: test integrity: umac-64@openssh.com @2903 1530s 18:46:30.592286307 O: test integrity: umac-64@openssh.com @2904 1531s 18:46:31.069929934 O: test integrity: umac-64@openssh.com @2905 1531s 18:46:31.563138942 O: test integrity: umac-64@openssh.com @2906 1532s 18:46:32.050255680 O: test integrity: umac-64@openssh.com @2907 1532s 18:46:32.571783339 O: test integrity: umac-64@openssh.com @2908 1533s 18:46:33.071101580 O: test integrity: umac-64@openssh.com @2909 1533s 18:46:33.516221426 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1533s 18:46:33.554497673 O: test integrity: umac-128@openssh.com @2900 1534s 18:46:34.046470867 O: test integrity: umac-128@openssh.com @2901 1534s 18:46:34.539953319 O: test integrity: umac-128@openssh.com @2902 1535s 18:46:35.113319465 O: test integrity: umac-128@openssh.com @2903 1535s 18:46:35.652358570 O: test integrity: umac-128@openssh.com @2904 1536s 18:46:36.161292002 O: test integrity: umac-128@openssh.com @2905 1536s 18:46:36.636026595 O: test integrity: umac-128@openssh.com @2906 1537s 18:46:37.129565807 O: test integrity: umac-128@openssh.com @2907 1537s 18:46:37.605339412 O: test integrity: umac-128@openssh.com @2908 1538s 18:46:38.098391218 O: test integrity: umac-128@openssh.com @2909 1538s 18:46:38.581238906 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1538s 18:46:38.613616564 O: test integrity: hmac-sha1-etm@openssh.com @2900 1539s 18:46:39.107740023 O: test integrity: hmac-sha1-etm@openssh.com @2901 1539s 18:46:39.602281888 O: test integrity: hmac-sha1-etm@openssh.com @2902 1540s 18:46:40.061893663 O: test integrity: hmac-sha1-etm@openssh.com @2903 1540s 18:46:40.547802066 O: test integrity: hmac-sha1-etm@openssh.com @2904 1541s 18:46:41.053374739 O: test integrity: hmac-sha1-etm@openssh.com @2905 1541s 18:46:41.556754107 O: test integrity: hmac-sha1-etm@openssh.com @2906 1542s 18:46:42.102636851 O: test integrity: hmac-sha1-etm@openssh.com @2907 1542s 18:46:42.602132613 O: test integrity: hmac-sha1-etm@openssh.com @2908 1543s 18:46:43.146140296 O: test integrity: hmac-sha1-etm@openssh.com @2909 1543s 18:46:43.608614545 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1543s 18:46:43.639339784 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1544s 18:46:44.192886658 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1544s 18:46:44.670371523 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1545s 18:46:45.177302491 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1545s 18:46:45.685056510 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1546s 18:46:46.178222478 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1546s 18:46:46.682224492 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1547s 18:46:47.184304004 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1547s 18:46:47.727237154 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1548s 18:46:48.232129979 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1548s 18:46:48.671018872 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1548s 18:46:48.707276376 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1549s 18:46:49.164282921 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1549s 18:46:49.607339663 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1550s 18:46:50.126091650 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1550s 18:46:50.608196769 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1551s 18:46:51.113494398 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1551s 18:46:51.636489035 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1552s 18:46:52.122525519 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1552s 18:46:52.629148085 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1553s 18:46:53.104660086 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1553s 18:46:53.596298956 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1553s 18:46:53.628335330 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1554s 18:46:54.033774192 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1554s 18:46:54.456232853 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1554s 18:46:54.890637054 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1555s 18:46:55.330018672 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1555s 18:46:55.737207434 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1556s 18:46:56.129527303 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1556s 18:46:56.502109220 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1556s 18:46:56.908927098 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1557s 18:46:57.301032004 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1557s 18:46:57.672390387 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1557s 18:46:57.720185426 O: test integrity: hmac-md5-etm@openssh.com @2900 1558s 18:46:58.248083520 O: test integrity: hmac-md5-etm@openssh.com @2901 1558s 18:46:58.697127531 O: test integrity: hmac-md5-etm@openssh.com @2902 1559s 18:46:59.146397186 O: test integrity: hmac-md5-etm@openssh.com @2903 1559s 18:46:59.594681669 O: test integrity: hmac-md5-etm@openssh.com @2904 1560s 18:47:00.028116338 O: test integrity: hmac-md5-etm@openssh.com @2905 1560s 18:47:00.483291541 O: test integrity: hmac-md5-etm@openssh.com @2906 1560s 18:47:00.936286399 O: test integrity: hmac-md5-etm@openssh.com @2907 1561s 18:47:01.432776565 O: test integrity: hmac-md5-etm@openssh.com @2908 1561s 18:47:01.892783985 O: test integrity: hmac-md5-etm@openssh.com @2909 1562s 18:47:02.365403113 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1562s 18:47:02.397639370 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1562s 18:47:02.881271866 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1563s 18:47:03.358053362 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1563s 18:47:03.852506504 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1564s 18:47:04.343614488 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1564s 18:47:04.842608964 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1565s 18:47:05.324797003 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1565s 18:47:05.813495198 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1566s 18:47:06.279170364 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1566s 18:47:06.730161559 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1567s 18:47:07.188768202 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1567s 18:47:07.214083578 O: test integrity: umac-64-etm@openssh.com @2900 1567s 18:47:07.674815926 O: test integrity: umac-64-etm@openssh.com @2901 1568s 18:47:08.121175386 O: test integrity: umac-64-etm@openssh.com @2902 1568s 18:47:08.580017753 O: test integrity: umac-64-etm@openssh.com @2903 1569s 18:47:09.016553098 O: test integrity: umac-64-etm@openssh.com @2904 1569s 18:47:09.506878632 O: test integrity: umac-64-etm@openssh.com @2905 1569s 18:47:09.954328585 O: test integrity: umac-64-etm@openssh.com @2906 1570s 18:47:10.397811332 O: test integrity: umac-64-etm@openssh.com @2907 1570s 18:47:10.867151460 O: test integrity: umac-64-etm@openssh.com @2908 1571s 18:47:11.315584545 O: test integrity: umac-64-etm@openssh.com @2909 1571s 18:47:11.746594785 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1571s 18:47:11.777370385 O: test integrity: umac-128-etm@openssh.com @2900 1572s 18:47:12.301502435 O: test integrity: umac-128-etm@openssh.com @2901 1572s 18:47:12.759264868 O: test integrity: umac-128-etm@openssh.com @2902 1573s 18:47:13.198813169 O: test integrity: umac-128-etm@openssh.com @2903 1573s 18:47:13.670100160 O: test integrity: umac-128-etm@openssh.com @2904 1574s 18:47:14.156363807 O: test integrity: umac-128-etm@openssh.com @2905 1574s 18:47:14.634092834 O: test integrity: umac-128-etm@openssh.com @2906 1575s 18:47:15.105234024 O: test integrity: umac-128-etm@openssh.com @2907 1575s 18:47:15.570072900 O: test integrity: umac-128-etm@openssh.com @2908 1576s 18:47:16.026042913 O: test integrity: umac-128-etm@openssh.com @2909 1576s 18:47:16.483518743 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1576s 18:47:16.515535757 O: test integrity: aes128-gcm@openssh.com @2900 1576s 18:47:16.921991190 O: test integrity: aes128-gcm@openssh.com @2901 1577s 18:47:17.331540780 O: test integrity: aes128-gcm@openssh.com @2902 1577s 18:47:17.733842445 O: test integrity: aes128-gcm@openssh.com @2903 1578s 18:47:18.139308586 O: test integrity: aes128-gcm@openssh.com @2904 1578s 18:47:18.527883971 O: test integrity: aes128-gcm@openssh.com @2905 1578s 18:47:18.929905872 O: test integrity: aes128-gcm@openssh.com @2906 1579s 18:47:19.379339968 O: test integrity: aes128-gcm@openssh.com @2907 1579s 18:47:19.808379426 O: test integrity: aes128-gcm@openssh.com @2908 1580s 18:47:20.243651436 O: test integrity: aes128-gcm@openssh.com @2909 1580s 18:47:20.677625591 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1580s 18:47:20.726054157 O: test integrity: aes256-gcm@openssh.com @2900 1581s 18:47:21.144548692 O: test integrity: aes256-gcm@openssh.com @2901 1581s 18:47:21.567403997 O: test integrity: aes256-gcm@openssh.com @2902 1581s 18:47:21.951644130 O: test integrity: aes256-gcm@openssh.com @2903 1582s 18:47:22.330964486 O: test integrity: aes256-gcm@openssh.com @2904 1582s 18:47:22.776059451 O: test integrity: aes256-gcm@openssh.com @2905 1583s 18:47:23.181827397 O: test integrity: aes256-gcm@openssh.com @2906 1583s 18:47:23.607121890 O: test integrity: aes256-gcm@openssh.com @2907 1584s 18:47:24.064554560 O: test integrity: aes256-gcm@openssh.com @2908 1584s 18:47:24.456756586 O: test integrity: aes256-gcm@openssh.com @2909 1584s 18:47:24.821924137 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1584s 18:47:24.853269783 O: test integrity: chacha20-poly1305@openssh.com @2900 1585s 18:47:25.266159012 O: test integrity: chacha20-poly1305@openssh.com @2901 1585s 18:47:25.678893479 O: test integrity: chacha20-poly1305@openssh.com @2902 1586s 18:47:26.095292308 O: test integrity: chacha20-poly1305@openssh.com @2903 1586s 18:47:26.495232265 O: test integrity: chacha20-poly1305@openssh.com @2904 1586s 18:47:26.886568242 O: test integrity: chacha20-poly1305@openssh.com @2905 1587s 18:47:27.269030674 O: test integrity: chacha20-poly1305@openssh.com @2906 1587s 18:47:27.676403038 O: test integrity: chacha20-poly1305@openssh.com @2907 1588s 18:47:28.087909171 O: test integrity: chacha20-poly1305@openssh.com @2908 1588s 18:47:28.500090231 O: test integrity: chacha20-poly1305@openssh.com @2909 1588s 18:47:28.869110266 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1588s 18:47:28.869558271 E: run test krl.sh ... 1588s 18:47:28.872348984 O: ok integrity 1589s 18:47:29.246633241 O: key revocation lists: generating test keys 1597s 18:47:37.786555709 O: key revocation lists: generating KRLs 1598s 18:47:38.010632369 O: key revocation lists: checking revocations for revoked keys 1599s 18:47:38.997560470 O: key revocation lists: checking revocations for unrevoked keys 1600s 18:47:39.972373230 O: key revocation lists: checking revocations for revoked certs 1601s 18:47:41.563600438 O: key revocation lists: checking revocations for unrevoked certs 1603s 18:47:43.032607856 O: key revocation lists: testing KRL update 1604s 18:47:44.818270978 O: key revocation lists: checking revocations for revoked keys 1605s 18:47:45.884862690 O: key revocation lists: checking revocations for unrevoked keys 1606s 18:47:46.844289390 O: key revocation lists: checking revocations for revoked certs 1608s 18:47:48.421872318 O: key revocation lists: checking revocations for unrevoked certs 1609s 18:47:49.883332168 O: ok key revocation lists 1609s 18:47:49.884598862 E: run test multipubkey.sh ... 1614s 18:47:54.244662528 O: ok multiple pubkey 1614s 18:47:54.244838330 E: run test limit-keytype.sh ... 1621s 18:48:01.585307846 O: allow rsa,ed25519 1622s 18:48:02.914808112 O: allow ed25519 1624s 18:48:04.191377840 O: allow cert only 1625s 18:48:05.455327180 O: match w/ no match 1626s 18:48:06.766649794 O: match w/ matching 1628s 18:48:08.201754295 O: ok restrict pubkey type 1628s 18:48:08.208924258 E: run test hostkey-agent.sh ... 1633s 18:48:13.014534132 O: key type ssh-ed25519 1633s 18:48:13.345725684 O: key type sk-ssh-ed25519@openssh.com 1633s 18:48:13.694919927 O: key type ecdsa-sha2-nistp256 1634s 18:48:14.068886900 O: key type ecdsa-sha2-nistp384 1634s 18:48:14.465673340 O: key type ecdsa-sha2-nistp521 1634s 18:48:14.917126299 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1635s 18:48:15.248343332 O: key type ssh-dss 1635s 18:48:15.556785618 O: key type ssh-rsa 1636s 18:48:15.971834752 O: cert type ssh-ed25519-cert-v01@openssh.com 1636s 18:48:16.397353007 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1636s 18:48:16.849465654 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1637s 18:48:17.275528676 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1637s 18:48:17.723993920 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1638s 18:48:18.232328504 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1638s 18:48:18.672488050 O: cert type ssh-dss-cert-v01@openssh.com 1639s 18:48:19.069770136 O: cert type ssh-rsa-cert-v01@openssh.com 1639s 18:48:19.493245648 O: cert type rsa-sha2-256-cert-v01@openssh.com 1639s 18:48:19.961321161 O: cert type rsa-sha2-512-cert-v01@openssh.com 1640s 18:48:20.409744284 O: ok hostkey agent 1640s 18:48:20.411762788 E: run test hostkey-rotate.sh ... 1644s 18:48:23.997982241 O: learn hostkey with StrictHostKeyChecking=no 1644s 18:48:24.820121934 O: learn additional hostkeys 1645s 18:48:25.910475244 O: learn additional hostkeys, type=ssh-ed25519 1646s 18:48:26.435544103 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1646s 18:48:26.965951145 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1647s 18:48:27.434562225 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1648s 18:48:27.977194169 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1648s 18:48:28.489771843 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1649s 18:48:28.987335061 O: learn additional hostkeys, type=ssh-dss 1649s 18:48:29.445360616 O: learn additional hostkeys, type=ssh-rsa 1649s 18:48:29.936298437 O: learn changed non-primary hostkey type=ssh-rsa 1651s 18:48:31.764367652 O: learn new primary hostkey 1652s 18:48:32.236036087 O: rotate primary hostkey 1652s 18:48:32.723499387 O: check rotate primary hostkey 1653s 18:48:33.248837009 O: ok hostkey rotate 1653s 18:48:33.249833141 E: run test principals-command.sh ... 1662s 18:48:42.291022655 O: authorized principals command: empty authorized_principals 1662s 18:48:42.776400891 O: authorized principals command: wrong authorized_principals 1663s 18:48:43.262990900 O: authorized principals command: correct authorized_principals 1663s 18:48:43.834022177 O: authorized principals command: authorized_principals bad key opt 1664s 18:48:44.271187528 O: authorized principals command: authorized_principals command=false 1664s 18:48:44.892205349 O: authorized principals command: authorized_principals command=true 1665s 18:48:45.472899939 O: authorized principals command: wrong principals key option 1665s 18:48:45.898113391 O: authorized principals command: correct principals key option 1666s 18:48:46.555388796 O: ok authorized principals command 1666s 18:48:46.594893978 E: run test cert-file.sh ... 1667s 18:48:47.245395144 O: identity cert with no plain public file 1667s 18:48:47.832650250 O: CertificateFile with no plain public file 1668s 18:48:48.407339330 O: plain keys 1668s 18:48:48.909286918 O: untrusted cert 1669s 18:48:49.438488906 O: good cert, bad key 1669s 18:48:49.951299502 O: single trusted 1670s 18:48:50.460878660 O: multiple trusted 1672s 18:48:52.364134633 E: run test cfginclude.sh ... 1672s 18:48:52.364325356 O: ok ssh with certificates 1672s 18:48:52.820103365 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.844017404 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.861835573 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.872788901 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.890296105 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.900442704 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.928516832 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.943279885 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1672s 18:48:52.963320639 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.001858930 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.018989690 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.038613679 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.068367907 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.093200958 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.115109534 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.137573357 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.153787266 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.176765015 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.189254321 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.205623752 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.225582506 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.262908982 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.278385883 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.300208938 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1673s 18:48:53.324350620 O: ok config include 1673s 18:48:53.330591613 E: run test servcfginclude.sh ... 1674s 18:48:54.325047841 O: ok server config include 1674s 18:48:54.325848410 E: run test allow-deny-users.sh ... 1678s 18:48:58.275284427 E: run test authinfo.sh ... 1678s 18:48:58.275148186 O: ok AllowUsers/DenyUsers 1678s 18:48:58.671355098 O: ExposeAuthInfo=no 1679s 18:48:59.132040164 O: ExposeAuthInfo=yes 1679s 18:48:59.557240656 O: ok authinfo 1679s 18:48:59.559499362 E: run test sshsig.sh ... 1680s 18:48:59.995473420 O: sshsig: make certificates 1680s 18:49:00.083127885 O: sshsig: check signature for ssh-ed25519 1680s 18:49:00.793720433 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1681s 18:49:01.636282004 O: sshsig: check signature for ecdsa-sha2-nistp256 1682s 18:49:02.410260453 O: sshsig: check signature for ecdsa-sha2-nistp384 1683s 18:49:03.488109695 O: sshsig: check signature for ecdsa-sha2-nistp521 1685s 18:49:05.220635512 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1686s 18:49:06.019244889 O: sshsig: check signature for ssh-dss 1686s 18:49:06.608323537 O: sshsig: check signature for ssh-rsa 1687s 18:49:07.254715214 O: sshsig: check signature for ssh-ed25519-cert.pub 1688s 18:49:08.753608299 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1690s 18:49:10.142168374 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1691s 18:49:11.352065159 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1693s 18:49:13.099165666 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1695s 18:49:15.836923875 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1697s 18:49:17.271177964 O: sshsig: check signature for ssh-dss-cert.pub 1698s 18:49:18.683830720 O: sshsig: check signature for ssh-rsa-cert.pub 1700s 18:49:20.126285545 O: sshsig: match principals 1700s 18:49:20.176459491 O: sshsig: nomatch principals 1700s 18:49:20.212553473 O: ok sshsig 1700s 18:49:20.214500496 E: run test knownhosts.sh ... 1703s 18:49:23.611254129 E: run test knownhosts-command.sh ... 1703s 18:49:23.611093927 O: ok known hosts 1704s 18:49:23.974945141 O: simple connection 1704s 18:49:24.415783535 O: no keys 1704s 18:49:24.723164129 O: bad exit status 1704s 18:49:24.875643592 O: keytype ssh-ed25519 1705s 18:49:25.288521259 O: keytype sk-ssh-ed25519@openssh.com 1705s 18:49:25.686184468 O: keytype ecdsa-sha2-nistp256 1706s 18:49:26.069065064 O: keytype ecdsa-sha2-nistp384 1706s 18:49:26.493128422 O: keytype ecdsa-sha2-nistp521 1707s 18:49:27.090013321 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1707s 18:49:27.582570959 O: keytype ssh-rsa 1708s 18:49:28.055665850 E: run test agent-restrict.sh ... 1708s 18:49:28.055871213 O: ok known hosts command 1708s 18:49:28.586571297 O: generate keys 1708s 18:49:28.735565919 O: prepare client config 1708s 18:49:28.770223685 O: prepare known_hosts 1708s 18:49:28.786290272 O: prepare server configs 1708s 18:49:28.840318784 O: authentication w/o agent 1712s 18:49:32.258435186 O: start agent 1716s 18:49:36.274224536 O: authentication with agent (no restrict) 1719s 18:49:39.695298692 O: unrestricted keylist 1721s 18:49:41.611334453 O: authentication with agent (basic restrict) 1723s 18:49:43.439653028 O: authentication with agent incorrect key (basic restrict) 1724s 18:49:44.750952438 O: keylist (basic restrict) 1726s 18:49:46.766958847 O: username 1728s 18:49:48.568780272 O: username wildcard 1730s 18:49:50.368647394 O: username incorrect 1730s 18:49:50.587007787 O: agent restriction honours certificate principal 1730s 18:49:50.727511830 O: multihop without agent 1733s 18:49:53.179315333 O: multihop agent unrestricted 1735s 18:49:55.596465752 O: multihop restricted 1738s 18:49:58.108933404 O: multihop username 1740s 18:50:00.520878762 O: multihop wildcard username 1742s 18:50:02.823275238 O: multihop wrong username 1744s 18:50:04.434107630 O: multihop cycle no agent 1748s 18:50:07.989564315 O: multihop cycle agent unrestricted 1751s 18:50:11.593501967 O: multihop cycle restricted deny 1752s 18:50:12.928959899 O: multihop cycle restricted allow 1756s 18:50:16.382902957 E: run test hostbased.sh ... 1756s 18:50:16.381860704 O: ok agent restrictions 1756s 18:50:16.731474712 E: run test channel-timeout.sh ... 1756s 18:50:16.734254384 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1757s 18:50:17.116176009 O: no timeout 1762s 18:50:22.641300079 O: command timeout 1763s 18:50:23.832834768 O: command wildcard timeout 1764s 18:50:24.830310509 O: command irrelevant timeout 1770s 18:50:30.320512850 O: sftp no timeout 1775s 18:50:35.833640898 O: sftp timeout 1776s 18:50:36.828140404 O: sftp irrelevant timeout 1776s 18:50:36.825523814 E: Connection closed 1782s 18:50:42.329992320 O: ok channel timeout 1782s 18:50:42.331578059 E: run test connection-timeout.sh ... 1782s 18:50:42.721360735 O: no timeout 1788s 18:50:48.177359394 O: timeout 1796s 18:50:56.614589743 O: session inhibits timeout 1805s 18:51:05.087781750 O: timeout after session 1813s 18:51:13.104641021 O: timeout with listeners 1821s 18:51:21.606860445 O: ok unused connection timeout 1821s 18:51:21.607687455 E: run test match-subsystem.sh ... 1826s 18:51:26.279816628 E: run test agent-pkcs11-restrict.sh ... 1826s 18:51:26.280055111 O: ok sshd_config match subsystem 1826s 18:51:26.616802527 O: SKIPPED: No PKCS#11 library found 1826s 18:51:26.617321053 E: run test agent-pkcs11-cert.sh ... 1827s 18:51:26.968059993 O: SKIPPED: No PKCS#11 library found 1827s 18:51:26.970035816 O: set -e ; if test -z "" ; then \ 1827s 18:51:26.972137680 O: V="" ; \ 1827s 18:51:26.974254625 O: test "x" = "x" || \ 1827s 18:51:26.977213100 O: V=/tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1827s 18:51:26.979632488 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1827s 18:51:26.982320199 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1827s 18:51:26.985515597 O: -d /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1827s 18:51:26.988897556 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1827s 18:51:26.996075840 O: -d /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1827s 18:51:26.998170945 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1827s 18:51:27.001845668 O: -d /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1827s 18:51:27.004588660 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1827s 18:51:27.007395892 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1827s 18:51:27.010397488 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1827s 18:51:27.014139851 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1827s 18:51:27.017132966 O: -d /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1827s 18:51:27.019959079 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1827s 18:51:27.022713992 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1827s 18:51:27.025952469 O: if test "x" = "xyes" ; then \ 1827s 18:51:27.027766931 O: $V /tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1827s 18:51:27.031065369 O: fi \ 1827s 18:51:27.033731760 O: fi 1849s 18:51:49.852619446 O: test_sshbuf: ...................................................................................................... 103 tests ok 2128s 18:56:28.002725565 O: test_sshkey: ........................................................................................................ 104 tests ok 2128s 18:56:28.032528993 O: test_sshsig: ........ 8 tests ok 2128s 18:56:28.457884604 O: test_authopt: .................................................................................................................................................. 146 tests ok 2144s 18:56:44.195157292 O: test_bitmap: .. 2 tests ok 2144s 18:56:44.201902971 O: test_conversion: . 1 tests ok 2165s 18:57:05.251510890 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 2165s 18:57:05.577798103 O: test_hostkeys: .................. 18 tests ok 2165s 18:57:05.583733612 O: test_match: ...... 6 tests ok 2165s 18:57:05.594084813 O: test_misc: ........................................... 43 tests ok 2165s 18:57:05.597547774 E: run test putty-transfer.sh ... 2167s 18:57:07.118777189 O: putty transfer data: compression 0 2169s 18:57:09.291246773 O: putty transfer data: compression 1 2171s 18:57:11.417688420 E: run test putty-ciphers.sh ... 2171s 18:57:11.418619031 O: ok putty transfer data 2172s 18:57:12.891101676 O: putty ciphers: cipher aes 2173s 18:57:13.153224699 O: putty ciphers: cipher 3des 2173s 18:57:13.408321519 O: putty ciphers: cipher aes128-ctr 2173s 18:57:13.666659218 O: putty ciphers: cipher aes192-ctr 2173s 18:57:13.940860542 O: putty ciphers: cipher aes256-ctr 2174s 18:57:14.195506077 O: putty ciphers: cipher chacha20 2174s 18:57:14.451551469 O: ok putty ciphers 2174s 18:57:14.453145888 E: run test putty-kex.sh ... 2175s 18:57:15.288966814 O: putty KEX: kex dh-gex-sha1 2175s 18:57:15.483226884 O: putty KEX: kex dh-group1-sha1 2175s 18:57:15.688164718 O: putty KEX: kex dh-group14-sha1 2175s 18:57:15.928210483 O: putty KEX: kex ecdh 2176s 18:57:16.161910334 O: ok putty KEX 2176s 18:57:16.163937918 E: run test conch-ciphers.sh ... 2176s 18:57:16.489603003 O: SKIPPED: conch interop tests requires a controlling terminal 2176s 18:57:16.487784342 E: run test dropbear-ciphers.sh ... 2178s 18:57:18.565185455 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 2178s 18:57:18.935265459 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 2179s 18:57:19.352969700 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 2179s 18:57:19.711231526 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 2180s 18:57:20.042966722 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 2180s 18:57:20.349964389 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 2180s 18:57:20.727108836 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 2181s 18:57:21.037971948 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 2181s 18:57:21.383271823 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 2181s 18:57:21.719001186 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 2182s 18:57:22.097877013 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 2182s 18:57:22.445387153 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 2182s 18:57:22.802489966 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 2183s 18:57:23.168969768 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 2183s 18:57:23.545102443 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 2183s 18:57:23.904339640 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 2184s 18:57:24.382572068 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 2184s 18:57:24.702236883 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 2185s 18:57:25.067054946 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 2185s 18:57:25.404034884 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 2185s 18:57:25.762186948 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 2186s 18:57:26.077763796 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 2186s 18:57:26.447509676 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 2186s 18:57:26.767333293 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 2187s 18:57:27.119597249 O: ok dropbear ciphers 2187s 18:57:27.119889492 E: run test dropbear-kex.sh ... 2187s 18:57:27.453090786 O: dropbear kex: kex curve25519-sha256 2187s 18:57:27.799493673 O: dropbear kex: kex curve25519-sha256@libssh.org 2188s 18:57:28.173503043 O: dropbear kex: kex diffie-hellman-group14-sha256 2188s 18:57:28.567304205 O: dropbear kex: kex diffie-hellman-group14-sha1 2189s 18:57:28.997543832 O: ok dropbear kex 2189s 18:57:28.999354533 O: make: Leaving directory '/tmp/autopkgtest.5Ra3L2/autopkgtest_tmp/user/regress' 2189s 18:57:29.002227446 I: Finished with exitcode 0 2189s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2189s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2189s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 2190s info: Looking for files to backup/remove ... 2190s info: Removing files ... 2190s info: Removing crontab ... 2190s info: Removing user `openssh-tests' ... 2190s autopkgtest [18:57:30]: test regress: -----------------------] 2195s autopkgtest [18:57:35]: test regress: - - - - - - - - - - results - - - - - - - - - - 2195s regress PASS 2200s autopkgtest [18:57:40]: test systemd-socket-activation: preparing testbed 2231s autopkgtest [18:58:11]: testbed dpkg architecture: armhf 2234s autopkgtest [18:58:14]: testbed apt version: 2.7.14build2 2238s autopkgtest [18:58:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2240s autopkgtest [18:58:20]: testbed release detected to be: noble 2249s autopkgtest [18:58:29]: updating testbed package index (apt update) 2252s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2252s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2252s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 2252s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 2252s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 2252s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 2252s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 2252s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [75.6 kB] 2252s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [67.3 kB] 2252s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 2252s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1176 B] 2252s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 2252s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [287 kB] 2252s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 2252s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 2252s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main Sources [354 kB] 2253s Get:17 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [399 kB] 2253s Get:18 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [12.8 kB] 2253s Get:19 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [24.4 kB] 2253s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [493 kB] 2253s Get:21 http://ftpmaster.internal/ubuntu noble-updates/restricted armhf Packages [3276 B] 2253s Get:22 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [782 kB] 2253s Get:23 http://ftpmaster.internal/ubuntu noble-updates/multiverse armhf Packages [1904 B] 2253s Get:24 http://ftpmaster.internal/ubuntu noble-security/universe Sources [294 kB] 2253s Get:25 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [22.7 kB] 2253s Get:26 http://ftpmaster.internal/ubuntu noble-security/main Sources [142 kB] 2253s Get:27 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6956 B] 2253s Get:28 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [279 kB] 2253s Get:29 http://ftpmaster.internal/ubuntu noble-security/restricted armhf Packages [3088 B] 2253s Get:30 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [595 kB] 2253s Get:31 http://ftpmaster.internal/ubuntu noble-security/multiverse armhf Packages [1104 B] 2255s Fetched 4457 kB in 1s (2972 kB/s) 2256s Reading package lists... 2263s autopkgtest [18:58:43]: upgrading testbed (apt dist-upgrade and autopurge) 2265s Reading package lists... 2265s Building dependency tree... 2265s Reading state information... 2266s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2266s Starting 2 pkgProblemResolver with broken count: 0 2266s Done 2267s Entering ResolveByKeep 2267s 2267s The following packages were automatically installed and are no longer required: 2267s linux-headers-6.8.0-49 linux-headers-6.8.0-49-generic python3-netifaces 2267s Use 'apt autoremove' to remove them. 2267s The following NEW packages will be installed: 2267s linux-headers-6.8.0-52 linux-headers-6.8.0-52-generic 2267s The following packages will be upgraded: 2267s apport apport-core-dump-handler bind9-dnsutils bind9-host bind9-libs 2267s bsdextrautils bsdutils cloud-init curl dmidecode eject fdisk fwupd kmod 2267s libaio1t64 libattr1 libblkid1 libbsd0 libcap2 libcap2-bin libcurl3t64-gnutls 2267s libcurl4t64 libdrm-common libdrm2 libelf1t64 libexpat1 libfdisk1 libfwupd2 2267s libgmp10 libgpg-error-l10n libgpg-error0 libidn2-0 libkmod2 libmd0 libmount1 2267s libmpfr6 libnetplan1 libnghttp2-14 libnl-3-200 libnl-genl-3-200 2267s libnl-route-3-200 libnss-systemd libpam-cap libpam-systemd libpcre2-8-0 2268s libperl5.38t64 libpolkit-agent-1-0 libpolkit-gobject-1-0 2268s libpython3.12-minimal libpython3.12-stdlib libselinux1 libsmartcols1 2268s libsqlite3-0 libsystemd-shared libsystemd0 libudev1 libudisks2-0 2268s libunistring5 libuuid1 libxml2 linux-headers-generic mount netplan-generator 2268s netplan.io perl perl-base perl-modules-5.38 python3-apport python3-jinja2 2268s python3-netplan python3-problem-report python3.12 python3.12-minimal rsync 2268s ssh-import-id systemd systemd-dev systemd-resolved systemd-sysv 2268s systemd-timesyncd tzdata udev udisks2 util-linux uuid-runtime vim-common 2268s vim-tiny xfsprogs xxd 2268s 89 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2268s Need to get 55.4 MB of archives. 2268s After this operation, 92.3 MB of additional disk space will be used. 2268s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf bsdutils armhf 1:2.39.3-9ubuntu6.2 [102 kB] 2268s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main armhf libperl5.38t64 armhf 5.38.2-3.2build2.1 [4110 kB] 2268s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl armhf 5.38.2-3.2build2.1 [231 kB] 2268s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl-base armhf 5.38.2-3.2build2.1 [1671 kB] 2268s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl-modules-5.38 all 5.38.2-3.2build2.1 [3110 kB] 2269s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf util-linux armhf 2.39.3-9ubuntu6.2 [1216 kB] 2269s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main armhf mount armhf 2.39.3-9ubuntu6.2 [133 kB] 2269s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3.12 armhf 3.12.3-1ubuntu0.4 [651 kB] 2269s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpython3.12-stdlib armhf 3.12.3-1ubuntu0.4 [1926 kB] 2269s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3.12-minimal armhf 3.12.3-1ubuntu0.4 [2005 kB] 2269s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpython3.12-minimal armhf 3.12.3-1ubuntu0.4 [819 kB] 2269s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main armhf tzdata all 2024b-0ubuntu0.24.04 [273 kB] 2269s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2.1 [600 kB] 2269s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main armhf libexpat1 armhf 2.6.1-2ubuntu0.2 [65.8 kB] 2269s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap2 armhf 1:2.66-5ubuntu2.1 [26.0 kB] 2269s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnss-systemd armhf 255.4-1ubuntu8.5 [148 kB] 2269s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-dev all 255.4-1ubuntu8.5 [104 kB] 2269s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main armhf libblkid1 armhf 2.39.3-9ubuntu6.2 [161 kB] 2269s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf kmod armhf 31+20240202-2ubuntu7.1 [91.7 kB] 2269s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkmod2 armhf 31+20240202-2ubuntu7.1 [45.1 kB] 2269s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpcre2-8-0 armhf 10.42-4ubuntu2.1 [198 kB] 2269s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf libselinux1 armhf 3.5-2ubuntu2.1 [70.9 kB] 2269s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.5 [36.0 kB] 2269s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-resolved armhf 255.4-1ubuntu8.5 [289 kB] 2269s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd-shared armhf 255.4-1ubuntu8.5 [2011 kB] 2269s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd0 armhf 255.4-1ubuntu8.5 [411 kB] 2269s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-sysv armhf 255.4-1ubuntu8.5 [11.9 kB] 2269s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-systemd armhf 255.4-1ubuntu8.5 [216 kB] 2269s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd armhf 255.4-1ubuntu8.5 [3502 kB] 2269s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main armhf udev armhf 255.4-1ubuntu8.5 [1852 kB] 2269s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main armhf libudev1 armhf 255.4-1ubuntu8.5 [167 kB] 2269s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmount1 armhf 2.39.3-9ubuntu6.2 [171 kB] 2269s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf libuuid1 armhf 2.39.3-9ubuntu6.2 [35.0 kB] 2269s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfdisk1 armhf 2.39.3-9ubuntu6.2 [196 kB] 2269s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main armhf rsync armhf 3.2.7-1ubuntu1.2 [414 kB] 2269s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsmartcols1 armhf 2.39.3-9ubuntu6.2 [118 kB] 2269s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf uuid-runtime armhf 2.39.3-9ubuntu6.2 [41.7 kB] 2269s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-problem-report all 2.28.1-0ubuntu3.3 [24.6 kB] 2269s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-apport all 2.28.1-0ubuntu3.3 [92.3 kB] 2269s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf apport-core-dump-handler all 2.28.1-0ubuntu3.3 [17.5 kB] 2269s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf apport all 2.28.1-0ubuntu3.3 [84.5 kB] 2270s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf libattr1 armhf 1:2.5.2-1build1.1 [10.3 kB] 2270s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgmp10 armhf 2:6.3.0+dfsg-2ubuntu6.1 [210 kB] 2270s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgpg-error-l10n all 1.47-3build2.1 [8146 B] 2270s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgpg-error0 armhf 1.47-3build2.1 [61.7 kB] 2270s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmd0 armhf 1.1.0-2build1.1 [23.0 kB] 2270s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main armhf libunistring5 armhf 1.1-2build1.1 [513 kB] 2270s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main armhf libidn2-0 armhf 2.3.7-2build1.1 [96.3 kB] 2270s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf eject armhf 2.39.3-9ubuntu6.2 [43.1 kB] 2270s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main armhf libbsd0 armhf 0.12.1-1build1.1 [36.6 kB] 2270s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-cap armhf 1:2.66-5ubuntu2.1 [11.6 kB] 2270s Get:52 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap2-bin armhf 1:2.66-5ubuntu2.1 [32.5 kB] 2270s Get:53 http://ftpmaster.internal/ubuntu noble-updates/main armhf libelf1t64 armhf 0.190-1.1build4.1 [50.0 kB] 2270s Get:54 http://ftpmaster.internal/ubuntu noble-updates/main armhf netplan-generator armhf 1.1.1-1~ubuntu24.04.1 [60.3 kB] 2270s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-netplan armhf 1.1.1-1~ubuntu24.04.1 [24.1 kB] 2270s Get:56 http://ftpmaster.internal/ubuntu noble-updates/main armhf netplan.io armhf 1.1.1-1~ubuntu24.04.1 [67.4 kB] 2270s Get:57 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnetplan1 armhf 1.1.1-1~ubuntu24.04.1 [122 kB] 2270s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3.1 [595 kB] 2270s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.6 [666 kB] 2270s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.6 [385 kB] 2270s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.6 [63.0 kB] 2270s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnghttp2-14 armhf 1.59.0-1ubuntu0.2 [68.7 kB] 2270s Get:63 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-dnsutils armhf 1:9.18.30-0ubuntu0.24.04.2 [150 kB] 2270s Get:64 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-host armhf 1:9.18.30-0ubuntu0.24.04.2 [47.6 kB] 2270s Get:65 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-libs armhf 1:9.18.30-0ubuntu0.24.04.2 [1161 kB] 2270s Get:66 http://ftpmaster.internal/ubuntu noble-updates/main armhf bsdextrautils armhf 2.39.3-9ubuntu6.2 [78.7 kB] 2270s Get:67 http://ftpmaster.internal/ubuntu noble-updates/main armhf dmidecode armhf 3.5-3ubuntu0.1 [58.8 kB] 2270s Get:68 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdrm-common all 2.4.122-1~ubuntu0.24.04.1 [8406 B] 2270s Get:69 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdrm2 armhf 2.4.122-1~ubuntu0.24.04.1 [36.7 kB] 2270s Get:70 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-route-3-200 armhf 3.7.0-0.3build1.1 [162 kB] 2270s Get:71 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-genl-3-200 armhf 3.7.0-0.3build1.1 [10.3 kB] 2270s Get:72 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-3-200 armhf 3.7.0-0.3build1.1 [49.1 kB] 2270s Get:73 http://ftpmaster.internal/ubuntu noble-updates/main armhf curl armhf 8.5.0-2ubuntu10.6 [219 kB] 2270s Get:74 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcurl4t64 armhf 8.5.0-2ubuntu10.6 [297 kB] 2270s Get:75 http://ftpmaster.internal/ubuntu noble-updates/main armhf fdisk armhf 2.39.3-9ubuntu6.2 [135 kB] 2270s Get:76 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu10.6 [291 kB] 2270s Get:77 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfwupd2 armhf 1.9.27-0ubuntu1~24.04.1 [125 kB] 2270s Get:78 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpolkit-agent-1-0 armhf 124-2ubuntu1.24.04.2 [15.3 kB] 2270s Get:79 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpolkit-gobject-1-0 armhf 124-2ubuntu1.24.04.2 [44.7 kB] 2270s Get:80 http://ftpmaster.internal/ubuntu noble-updates/main armhf fwupd armhf 1.9.27-0ubuntu1~24.04.1 [4406 kB] 2270s Get:81 http://ftpmaster.internal/ubuntu noble-updates/main armhf libaio1t64 armhf 0.3.113-6build1.1 [6934 B] 2270s Get:82 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmpfr6 armhf 4.2.1-1build1.1 [229 kB] 2270s Get:83 http://ftpmaster.internal/ubuntu noble-updates/main armhf udisks2 armhf 2.10.1-6ubuntu1 [277 kB] 2270s Get:84 http://ftpmaster.internal/ubuntu noble-updates/main armhf libudisks2-0 armhf 2.10.1-6ubuntu1 [143 kB] 2270s Get:85 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-52 all 6.8.0-52.53 [13.8 MB] 2271s Get:86 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-52-generic armhf 6.8.0-52.53 [1460 kB] 2271s Get:87 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-52.53 [10.3 kB] 2271s Get:88 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-jinja2 all 3.1.2-1ubuntu1.2 [108 kB] 2271s Get:89 http://ftpmaster.internal/ubuntu noble-updates/main armhf xfsprogs armhf 6.6.0-1ubuntu2.1 [868 kB] 2271s Get:90 http://ftpmaster.internal/ubuntu noble-updates/main armhf cloud-init all 24.4-0ubuntu1~24.04.2 [602 kB] 2271s Get:91 http://ftpmaster.internal/ubuntu noble-updates/main armhf ssh-import-id all 5.11-0ubuntu2.24.04.1 [10.1 kB] 2271s Preconfiguring packages ... 2271s Fetched 55.4 MB in 3s (18.3 MB/s) 2271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2271s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6.2_armhf.deb ... 2271s Unpacking bsdutils (1:2.39.3-9ubuntu6.2) over (1:2.39.3-9ubuntu6.1) ... 2271s Setting up bsdutils (1:2.39.3-9ubuntu6.2) ... 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2272s Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2.1_armhf.deb ... 2272s Unpacking libperl5.38t64:armhf (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2272s Preparing to unpack .../perl_5.38.2-3.2build2.1_armhf.deb ... 2272s Unpacking perl (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2272s Preparing to unpack .../perl-base_5.38.2-3.2build2.1_armhf.deb ... 2272s Unpacking perl-base (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2272s Setting up perl-base (5.38.2-3.2build2.1) ... 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2272s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2.1_all.deb ... 2272s Unpacking perl-modules-5.38 (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2273s Preparing to unpack .../util-linux_2.39.3-9ubuntu6.2_armhf.deb ... 2273s Unpacking util-linux (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2273s Setting up util-linux (2.39.3-9ubuntu6.2) ... 2274s fstrim.service is a disabled or a static unit not running, not starting it. 2274s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2274s Preparing to unpack .../0-mount_2.39.3-9ubuntu6.2_armhf.deb ... 2274s Unpacking mount (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2274s Preparing to unpack .../1-python3.12_3.12.3-1ubuntu0.4_armhf.deb ... 2274s Unpacking python3.12 (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2274s Preparing to unpack .../2-libpython3.12-stdlib_3.12.3-1ubuntu0.4_armhf.deb ... 2274s Unpacking libpython3.12-stdlib:armhf (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2274s Preparing to unpack .../3-python3.12-minimal_3.12.3-1ubuntu0.4_armhf.deb ... 2274s Unpacking python3.12-minimal (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2274s Preparing to unpack .../4-libpython3.12-minimal_3.12.3-1ubuntu0.4_armhf.deb ... 2274s Unpacking libpython3.12-minimal:armhf (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2275s Preparing to unpack .../5-tzdata_2024b-0ubuntu0.24.04_all.deb ... 2275s Unpacking tzdata (2024b-0ubuntu0.24.04) over (2024a-3ubuntu1.1) ... 2275s Preparing to unpack .../6-libsqlite3-0_3.45.1-1ubuntu2.1_armhf.deb ... 2275s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2.1) over (3.45.1-1ubuntu2) ... 2275s Preparing to unpack .../7-libexpat1_2.6.1-2ubuntu0.2_armhf.deb ... 2275s Unpacking libexpat1:armhf (2.6.1-2ubuntu0.2) over (2.6.1-2ubuntu0.1) ... 2275s Preparing to unpack .../8-libcap2_1%3a2.66-5ubuntu2.1_armhf.deb ... 2275s Unpacking libcap2:armhf (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 2275s Setting up libcap2:armhf (1:2.66-5ubuntu2.1) ... 2275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2275s Preparing to unpack .../libnss-systemd_255.4-1ubuntu8.5_armhf.deb ... 2275s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2275s Preparing to unpack .../systemd-dev_255.4-1ubuntu8.5_all.deb ... 2275s Unpacking systemd-dev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2275s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6.2_armhf.deb ... 2275s Unpacking libblkid1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2275s Setting up libblkid1:armhf (2.39.3-9ubuntu6.2) ... 2275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2275s Preparing to unpack .../kmod_31+20240202-2ubuntu7.1_armhf.deb ... 2275s Unpacking kmod (31+20240202-2ubuntu7.1) over (31+20240202-2ubuntu7) ... 2275s Preparing to unpack .../libkmod2_31+20240202-2ubuntu7.1_armhf.deb ... 2275s Unpacking libkmod2:armhf (31+20240202-2ubuntu7.1) over (31+20240202-2ubuntu7) ... 2275s Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2.1_armhf.deb ... 2275s Unpacking libpcre2-8-0:armhf (10.42-4ubuntu2.1) over (10.42-4ubuntu2) ... 2275s Setting up libpcre2-8-0:armhf (10.42-4ubuntu2.1) ... 2275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2275s Preparing to unpack .../libselinux1_3.5-2ubuntu2.1_armhf.deb ... 2275s Unpacking libselinux1:armhf (3.5-2ubuntu2.1) over (3.5-2ubuntu2) ... 2275s Setting up libselinux1:armhf (3.5-2ubuntu2.1) ... 2276s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2276s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking systemd-timesyncd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Preparing to unpack .../systemd-resolved_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking systemd-resolved (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Preparing to unpack .../libsystemd0_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking libsystemd0:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Setting up libsystemd0:armhf (255.4-1ubuntu8.5) ... 2276s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2276s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking systemd-sysv (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Preparing to unpack .../systemd_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking systemd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2276s Preparing to unpack .../udev_255.4-1ubuntu8.5_armhf.deb ... 2276s Unpacking udev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2277s Preparing to unpack .../libudev1_255.4-1ubuntu8.5_armhf.deb ... 2277s Unpacking libudev1:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2277s Setting up libudev1:armhf (255.4-1ubuntu8.5) ... 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2277s Preparing to unpack .../libmount1_2.39.3-9ubuntu6.2_armhf.deb ... 2277s Unpacking libmount1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2277s Setting up libmount1:armhf (2.39.3-9ubuntu6.2) ... 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2277s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6.2_armhf.deb ... 2277s Unpacking libuuid1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2277s Setting up libuuid1:armhf (2.39.3-9ubuntu6.2) ... 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2277s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu6.2_armhf.deb ... 2277s Unpacking libfdisk1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2277s Preparing to unpack .../rsync_3.2.7-1ubuntu1.2_armhf.deb ... 2277s Unpacking rsync (3.2.7-1ubuntu1.2) over (3.2.7-1ubuntu1) ... 2277s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6.2_armhf.deb ... 2277s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2277s Setting up libsmartcols1:armhf (2.39.3-9ubuntu6.2) ... 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2277s Preparing to unpack .../0-uuid-runtime_2.39.3-9ubuntu6.2_armhf.deb ... 2277s Unpacking uuid-runtime (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2277s Preparing to unpack .../1-python3-problem-report_2.28.1-0ubuntu3.3_all.deb ... 2277s Unpacking python3-problem-report (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2277s Preparing to unpack .../2-python3-apport_2.28.1-0ubuntu3.3_all.deb ... 2278s Unpacking python3-apport (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2278s Preparing to unpack .../3-apport-core-dump-handler_2.28.1-0ubuntu3.3_all.deb ... 2278s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2278s Preparing to unpack .../4-apport_2.28.1-0ubuntu3.3_all.deb ... 2278s Unpacking apport (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2278s Preparing to unpack .../5-libattr1_1%3a2.5.2-1build1.1_armhf.deb ... 2278s Unpacking libattr1:armhf (1:2.5.2-1build1.1) over (1:2.5.2-1build1) ... 2278s Setting up libattr1:armhf (1:2.5.2-1build1.1) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2278s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6.1_armhf.deb ... 2278s Unpacking libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6.1) over (2:6.3.0+dfsg-2ubuntu6) ... 2278s Setting up libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2278s Preparing to unpack .../libgpg-error-l10n_1.47-3build2.1_all.deb ... 2278s Unpacking libgpg-error-l10n (1.47-3build2.1) over (1.47-3build2) ... 2278s Preparing to unpack .../libgpg-error0_1.47-3build2.1_armhf.deb ... 2278s Unpacking libgpg-error0:armhf (1.47-3build2.1) over (1.47-3build2) ... 2278s Setting up libgpg-error0:armhf (1.47-3build2.1) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2278s Preparing to unpack .../libmd0_1.1.0-2build1.1_armhf.deb ... 2278s Unpacking libmd0:armhf (1.1.0-2build1.1) over (1.1.0-2build1) ... 2278s Setting up libmd0:armhf (1.1.0-2build1.1) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2278s Preparing to unpack .../libunistring5_1.1-2build1.1_armhf.deb ... 2278s Unpacking libunistring5:armhf (1.1-2build1.1) over (1.1-2build1) ... 2279s Setting up libunistring5:armhf (1.1-2build1.1) ... 2279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2279s Preparing to unpack .../libidn2-0_2.3.7-2build1.1_armhf.deb ... 2279s Unpacking libidn2-0:armhf (2.3.7-2build1.1) over (2.3.7-2build1) ... 2279s Setting up libidn2-0:armhf (2.3.7-2build1.1) ... 2279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2279s Preparing to unpack .../00-eject_2.39.3-9ubuntu6.2_armhf.deb ... 2279s Unpacking eject (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2279s Preparing to unpack .../01-libbsd0_0.12.1-1build1.1_armhf.deb ... 2279s Unpacking libbsd0:armhf (0.12.1-1build1.1) over (0.12.1-1build1) ... 2279s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu2.1_armhf.deb ... 2279s Unpacking libpam-cap:armhf (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 2279s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu2.1_armhf.deb ... 2279s Unpacking libcap2-bin (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 2279s Preparing to unpack .../04-libelf1t64_0.190-1.1build4.1_armhf.deb ... 2279s Unpacking libelf1t64:armhf (0.190-1.1build4.1) over (0.190-1.1build4) ... 2279s Preparing to unpack .../05-netplan-generator_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2279s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2279s Unpacking netplan-generator (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2279s Preparing to unpack .../06-python3-netplan_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2279s Unpacking python3-netplan (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2279s Preparing to unpack .../07-netplan.io_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2279s Unpacking netplan.io (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2279s Preparing to unpack .../08-libnetplan1_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2279s Unpacking libnetplan1:armhf (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2279s Preparing to unpack .../09-libxml2_2.9.14+dfsg-1.3ubuntu3.1_armhf.deb ... 2279s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3.1) over (2.9.14+dfsg-1.3ubuntu3) ... 2279s Preparing to unpack .../10-vim-tiny_2%3a9.1.0016-1ubuntu7.6_armhf.deb ... 2279s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 2279s Preparing to unpack .../11-vim-common_2%3a9.1.0016-1ubuntu7.6_all.deb ... 2279s Unpacking vim-common (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 2279s Preparing to unpack .../12-xxd_2%3a9.1.0016-1ubuntu7.6_armhf.deb ... 2279s Unpacking xxd (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 2280s Preparing to unpack .../13-libnghttp2-14_1.59.0-1ubuntu0.2_armhf.deb ... 2280s Unpacking libnghttp2-14:armhf (1.59.0-1ubuntu0.2) over (1.59.0-1ubuntu0.1) ... 2280s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 2280s Unpacking bind9-dnsutils (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 2280s Preparing to unpack .../15-bind9-host_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 2280s Unpacking bind9-host (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 2280s Preparing to unpack .../16-bind9-libs_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 2280s Unpacking bind9-libs:armhf (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 2280s Preparing to unpack .../17-bsdextrautils_2.39.3-9ubuntu6.2_armhf.deb ... 2280s Unpacking bsdextrautils (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2280s Preparing to unpack .../18-dmidecode_3.5-3ubuntu0.1_armhf.deb ... 2280s Unpacking dmidecode (3.5-3ubuntu0.1) over (3.5-3build1) ... 2280s Preparing to unpack .../19-libdrm-common_2.4.122-1~ubuntu0.24.04.1_all.deb ... 2280s Unpacking libdrm-common (2.4.122-1~ubuntu0.24.04.1) over (2.4.120-2build1) ... 2280s Preparing to unpack .../20-libdrm2_2.4.122-1~ubuntu0.24.04.1_armhf.deb ... 2280s Unpacking libdrm2:armhf (2.4.122-1~ubuntu0.24.04.1) over (2.4.120-2build1) ... 2280s Preparing to unpack .../21-libnl-route-3-200_3.7.0-0.3build1.1_armhf.deb ... 2280s Unpacking libnl-route-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 2280s Preparing to unpack .../22-libnl-genl-3-200_3.7.0-0.3build1.1_armhf.deb ... 2280s Unpacking libnl-genl-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 2280s Preparing to unpack .../23-libnl-3-200_3.7.0-0.3build1.1_armhf.deb ... 2280s Unpacking libnl-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 2280s Preparing to unpack .../24-curl_8.5.0-2ubuntu10.6_armhf.deb ... 2280s Unpacking curl (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 2280s Preparing to unpack .../25-libcurl4t64_8.5.0-2ubuntu10.6_armhf.deb ... 2280s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 2280s Preparing to unpack .../26-fdisk_2.39.3-9ubuntu6.2_armhf.deb ... 2280s Unpacking fdisk (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2280s Preparing to unpack .../27-libcurl3t64-gnutls_8.5.0-2ubuntu10.6_armhf.deb ... 2280s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 2280s Preparing to unpack .../28-libfwupd2_1.9.27-0ubuntu1~24.04.1_armhf.deb ... 2280s Unpacking libfwupd2:armhf (1.9.27-0ubuntu1~24.04.1) over (1.9.24-1~24.04.1) ... 2280s Preparing to unpack .../29-libpolkit-agent-1-0_124-2ubuntu1.24.04.2_armhf.deb ... 2280s Unpacking libpolkit-agent-1-0:armhf (124-2ubuntu1.24.04.2) over (124-2ubuntu1) ... 2280s Preparing to unpack .../30-libpolkit-gobject-1-0_124-2ubuntu1.24.04.2_armhf.deb ... 2280s Unpacking libpolkit-gobject-1-0:armhf (124-2ubuntu1.24.04.2) over (124-2ubuntu1) ... 2280s Preparing to unpack .../31-fwupd_1.9.27-0ubuntu1~24.04.1_armhf.deb ... 2281s Unpacking fwupd (1.9.27-0ubuntu1~24.04.1) over (1.9.24-1~24.04.1) ... 2281s Preparing to unpack .../32-libaio1t64_0.3.113-6build1.1_armhf.deb ... 2281s Unpacking libaio1t64:armhf (0.3.113-6build1.1) over (0.3.113-6build1) ... 2281s Preparing to unpack .../33-libmpfr6_4.2.1-1build1.1_armhf.deb ... 2281s Unpacking libmpfr6:armhf (4.2.1-1build1.1) over (4.2.1-1build1) ... 2281s Preparing to unpack .../34-udisks2_2.10.1-6ubuntu1_armhf.deb ... 2281s Unpacking udisks2 (2.10.1-6ubuntu1) over (2.10.1-6build1) ... 2281s Preparing to unpack .../35-libudisks2-0_2.10.1-6ubuntu1_armhf.deb ... 2281s Unpacking libudisks2-0:armhf (2.10.1-6ubuntu1) over (2.10.1-6build1) ... 2281s Selecting previously unselected package linux-headers-6.8.0-52. 2281s Preparing to unpack .../36-linux-headers-6.8.0-52_6.8.0-52.53_all.deb ... 2281s Unpacking linux-headers-6.8.0-52 (6.8.0-52.53) ... 2284s Selecting previously unselected package linux-headers-6.8.0-52-generic. 2284s Preparing to unpack .../37-linux-headers-6.8.0-52-generic_6.8.0-52.53_armhf.deb ... 2284s Unpacking linux-headers-6.8.0-52-generic (6.8.0-52.53) ... 2286s Preparing to unpack .../38-linux-headers-generic_6.8.0-52.53_armhf.deb ... 2286s Unpacking linux-headers-generic (6.8.0-52.53) over (6.8.0-49.49) ... 2286s Preparing to unpack .../39-python3-jinja2_3.1.2-1ubuntu1.2_all.deb ... 2286s Unpacking python3-jinja2 (3.1.2-1ubuntu1.2) over (3.1.2-1ubuntu1.1) ... 2286s Preparing to unpack .../40-xfsprogs_6.6.0-1ubuntu2.1_armhf.deb ... 2286s Unpacking xfsprogs (6.6.0-1ubuntu2.1) over (6.6.0-1ubuntu2) ... 2286s Preparing to unpack .../41-cloud-init_24.4-0ubuntu1~24.04.2_all.deb ... 2286s Unpacking cloud-init (24.4-0ubuntu1~24.04.2) over (24.3.1-0ubuntu0~24.04.2) ... 2287s Preparing to unpack .../42-ssh-import-id_5.11-0ubuntu2.24.04.1_all.deb ... 2287s Unpacking ssh-import-id (5.11-0ubuntu2.24.04.1) over (5.11-0ubuntu2) ... 2287s Setting up libexpat1:armhf (2.6.1-2ubuntu0.2) ... 2287s Setting up bsdextrautils (2.39.3-9ubuntu6.2) ... 2287s Setting up python3-problem-report (2.28.1-0ubuntu3.3) ... 2287s Setting up ssh-import-id (5.11-0ubuntu2.24.04.1) ... 2287s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2.1) ... 2287s Setting up libpython3.12-minimal:armhf (3.12.3-1ubuntu0.4) ... 2287s Setting up libnghttp2-14:armhf (1.59.0-1ubuntu0.2) ... 2287s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10.6) ... 2287s Setting up systemd-dev (255.4-1ubuntu8.5) ... 2287s Setting up libnetplan1:armhf (1.1.1-1~ubuntu24.04.1) ... 2287s Setting up linux-headers-6.8.0-52 (6.8.0-52.53) ... 2287s Setting up xxd (2:9.1.0016-1ubuntu7.6) ... 2287s Setting up libelf1t64:armhf (0.190-1.1build4.1) ... 2287s Setting up python3-apport (2.28.1-0ubuntu3.3) ... 2287s Setting up tzdata (2024b-0ubuntu0.24.04) ... 2287s 2287s Current default time zone: 'Etc/UTC' 2287s Local time is now: Fri Jan 31 18:59:07 UTC 2025. 2287s Universal Time is now: Fri Jan 31 18:59:07 UTC 2025. 2287s Run 'dpkg-reconfigure tzdata' if you wish to change it. 2287s 2288s Setting up libcap2-bin (1:2.66-5ubuntu2.1) ... 2288s Setting up eject (2.39.3-9ubuntu6.2) ... 2288s Setting up python3-jinja2 (3.1.2-1ubuntu1.2) ... 2288s Setting up vim-common (2:9.1.0016-1ubuntu7.6) ... 2288s Setting up libmpfr6:armhf (4.2.1-1build1.1) ... 2288s Setting up perl-modules-5.38 (5.38.2-3.2build2.1) ... 2288s Setting up xfsprogs (6.6.0-1ubuntu2.1) ... 2288s update-initramfs: deferring update (trigger activated) 2288s Setting up libfdisk1:armhf (2.39.3-9ubuntu6.2) ... 2288s Setting up libaio1t64:armhf (0.3.113-6build1.1) ... 2288s Setting up mount (2.39.3-9ubuntu6.2) ... 2288s Setting up uuid-runtime (2.39.3-9ubuntu6.2) ... 2289s uuidd.service is a disabled or a static unit not running, not starting it. 2289s Setting up libnl-3-200:armhf (3.7.0-0.3build1.1) ... 2289s Setting up linux-headers-6.8.0-52-generic (6.8.0-52.53) ... 2289s Setting up python3-netplan (1.1.1-1~ubuntu24.04.1) ... 2289s Setting up libperl5.38t64:armhf (5.38.2-3.2build2.1) ... 2289s Setting up dmidecode (3.5-3ubuntu0.1) ... 2289s Setting up libbsd0:armhf (0.12.1-1build1.1) ... 2289s Setting up libgpg-error-l10n (1.47-3build2.1) ... 2289s Setting up libdrm-common (2.4.122-1~ubuntu0.24.04.1) ... 2289s Setting up libpam-cap:armhf (1:2.66-5ubuntu2.1) ... 2290s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3.1) ... 2290s Setting up libpolkit-gobject-1-0:armhf (124-2ubuntu1.24.04.2) ... 2290s Setting up rsync (3.2.7-1ubuntu1.2) ... 2290s rsync.service is a disabled or a static unit not running, not starting it. 2290s Setting up libudisks2-0:armhf (2.10.1-6ubuntu1) ... 2290s Setting up libkmod2:armhf (31+20240202-2ubuntu7.1) ... 2290s Setting up python3.12-minimal (3.12.3-1ubuntu0.4) ... 2291s Setting up libpython3.12-stdlib:armhf (3.12.3-1ubuntu0.4) ... 2291s Setting up libcurl4t64:armhf (8.5.0-2ubuntu10.6) ... 2291s Setting up bind9-libs:armhf (1:9.18.30-0ubuntu0.24.04.2) ... 2291s Setting up python3.12 (3.12.3-1ubuntu0.4) ... 2293s Setting up libfwupd2:armhf (1.9.27-0ubuntu1~24.04.1) ... 2293s Setting up linux-headers-generic (6.8.0-52.53) ... 2293s Setting up vim-tiny (2:9.1.0016-1ubuntu7.6) ... 2293s Setting up kmod (31+20240202-2ubuntu7.1) ... 2293s Setting up fdisk (2.39.3-9ubuntu6.2) ... 2293s Setting up libnl-route-3-200:armhf (3.7.0-0.3build1.1) ... 2293s Setting up perl (5.38.2-3.2build2.1) ... 2293s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.5) ... 2293s Setting up libdrm2:armhf (2.4.122-1~ubuntu0.24.04.1) ... 2293s Setting up libnl-genl-3-200:armhf (3.7.0-0.3build1.1) ... 2293s Setting up libpolkit-agent-1-0:armhf (124-2ubuntu1.24.04.2) ... 2293s Setting up curl (8.5.0-2ubuntu10.6) ... 2293s Setting up bind9-host (1:9.18.30-0ubuntu0.24.04.2) ... 2293s Setting up systemd (255.4-1ubuntu8.5) ... 2294s Setting up systemd-timesyncd (255.4-1ubuntu8.5) ... 2294s Setting up udev (255.4-1ubuntu8.5) ... 2295s Setting up bind9-dnsutils (1:9.18.30-0ubuntu0.24.04.2) ... 2295s Setting up netplan-generator (1.1.1-1~ubuntu24.04.1) ... 2295s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2295s Setting up fwupd (1.9.27-0ubuntu1~24.04.1) ... 2296s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2296s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2296s fwupd.service is a disabled or a static unit not running, not starting it. 2296s Setting up systemd-resolved (255.4-1ubuntu8.5) ... 2296s Setting up udisks2 (2.10.1-6ubuntu1) ... 2296s vda: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/uevent': Permission denied 2296s vda1: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda1/uevent': Permission denied 2296s vda15: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda15/uevent': Permission denied 2296s vda2: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda2/uevent': Permission denied 2296s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 2296s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 2296s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 2296s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 2296s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 2296s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 2296s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 2296s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 2296s loop8: Failed to write 'change' to '/sys/devices/virtual/block/loop8/uevent': Permission denied 2296s loop9: Failed to write 'change' to '/sys/devices/virtual/block/loop9/uevent': Permission denied 2297s Setting up systemd-sysv (255.4-1ubuntu8.5) ... 2297s Setting up libnss-systemd:armhf (255.4-1ubuntu8.5) ... 2297s Setting up netplan.io (1.1.1-1~ubuntu24.04.1) ... 2297s Setting up libpam-systemd:armhf (255.4-1ubuntu8.5) ... 2297s Setting up cloud-init (24.4-0ubuntu1~24.04.2) ... 2299s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.3) ... 2299s Setting up apport (2.28.1-0ubuntu3.3) ... 2300s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2300s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 2300s Processing triggers for initramfs-tools (0.142ubuntu25.4) ... 2300s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 2301s Processing triggers for rsyslog (8.2312.0-3ubuntu9) ... 2301s Processing triggers for man-db (2.12.0-4build2) ... 2305s Reading package lists... 2305s Building dependency tree... 2305s Reading state information... 2305s Starting pkgProblemResolver with broken count: 0 2305s Starting 2 pkgProblemResolver with broken count: 0 2305s Done 2306s The following packages will be REMOVED: 2306s linux-headers-6.8.0-49* linux-headers-6.8.0-49-generic* python3-netifaces* 2307s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2307s After this operation, 92.1 MB disk space will be freed. 2307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89137 files and directories currently installed.) 2307s Removing linux-headers-6.8.0-49-generic (6.8.0-49.49) ... 2307s Removing linux-headers-6.8.0-49 (6.8.0-49.49) ... 2308s Removing python3-netifaces:armhf (0.11.0-2build3) ... 2310s autopkgtest [18:59:30]: rebooting testbed after setup commands that affected boot 2400s Reading package lists... 2400s Building dependency tree... 2400s Reading state information... 2401s Starting pkgProblemResolver with broken count: 0 2401s Starting 2 pkgProblemResolver with broken count: 0 2401s Done 2402s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2428s autopkgtest [19:01:28]: test systemd-socket-activation: [----------------------- 2431s Stopping ssh.service... 2431s Checking that ssh.socket is active and listening... 2431s Checking that ssh.service is inactive/dead... 2431s Checking that a connection attempt activates ssh.service... 2432s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2432s Checking that sshd can be re-executed... 2432s Checking sshd can run in debug mode... 2432s debug1: SELinux support disabled 2432s debug1: PAM: reinitializing credentials 2432s debug1: permanently_set_uid: 0/0 2432s debug3: Copy environment: XDG_SESSION_ID=26427 2432s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2432s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2432s debug3: Copy environment: XDG_SESSION_TYPE=tty 2432s debug3: Copy environment: XDG_SESSION_CLASS=user 2432s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2432s debug3: Copy environment: http_proxy=http://squid.internal:3128 2432s debug3: Copy environment: https_proxy=http://squid.internal:3128 2432s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 2432s debug3: Copy environment: LANG=C.UTF-8 2432s debug3: Normalising mapped IPv4 in IPv6 address 2432s Environment: 2432s LANG=C.UTF-8 2432s USER=root 2432s LOGNAME=root 2432s HOME=/root 2432s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2432s SHELL=/bin/bash 2432s XDG_SESSION_ID=26427 2432s XDG_RUNTIME_DIR=/run/user/0 2432s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2432s XDG_SESSION_TYPE=tty 2432s XDG_SESSION_CLASS=user 2432s http_proxy=http://squid.internal:3128 2432s https_proxy=http://squid.internal:3128 2432s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2432s SSH_CLIENT=127.0.0.1 45704 22 2432s SSH_CONNECTION=127.0.0.1 45704 127.0.0.1 22 2432s Done. 2433s autopkgtest [19:01:33]: test systemd-socket-activation: -----------------------] 2438s autopkgtest [19:01:38]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2438s systemd-socket-activation PASS 2443s autopkgtest [19:01:43]: test sshd-socket-generator: preparing testbed 2446s Reading package lists... 2446s Building dependency tree... 2446s Reading state information... 2447s Starting pkgProblemResolver with broken count: 0 2447s Starting 2 pkgProblemResolver with broken count: 0 2447s Done 2448s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2462s autopkgtest [19:02:02]: test sshd-socket-generator: [----------------------- 2465s test_default...PASS 2465s test_custom_port...PASS 2465s test_default_and_custom_port...PASS 2465s test_mutiple_custom_ports...PASS 2465s test_custom_listenaddress...PASS 2465s test_custom_listenaddress_and_port...PASS 2465s test_custom_ipv6_listenaddress...PASS 2465s autopkgtest [19:02:05]: test sshd-socket-generator: -----------------------] 2470s autopkgtest [19:02:10]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2470s sshd-socket-generator PASS 2476s autopkgtest [19:02:16]: test ssh-gssapi: preparing testbed 2508s autopkgtest [19:02:48]: testbed dpkg architecture: armhf 2511s autopkgtest [19:02:51]: testbed apt version: 2.7.14build2 2516s autopkgtest [19:02:56]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2518s autopkgtest [19:02:58]: testbed release detected to be: noble 2528s autopkgtest [19:03:08]: updating testbed package index (apt update) 2530s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2531s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2531s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 2531s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 2531s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 2531s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [75.6 kB] 2531s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 2531s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 2531s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [67.3 kB] 2531s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 2531s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1176 B] 2531s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 2531s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [287 kB] 2531s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 2531s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 2531s Get:16 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [399 kB] 2532s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main Sources [354 kB] 2532s Get:18 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [12.8 kB] 2532s Get:19 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [24.4 kB] 2532s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [493 kB] 2532s Get:21 http://ftpmaster.internal/ubuntu noble-updates/restricted armhf Packages [3276 B] 2532s Get:22 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [782 kB] 2532s Get:23 http://ftpmaster.internal/ubuntu noble-updates/multiverse armhf Packages [1904 B] 2532s Get:24 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [22.7 kB] 2532s Get:25 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6956 B] 2532s Get:26 http://ftpmaster.internal/ubuntu noble-security/main Sources [142 kB] 2532s Get:27 http://ftpmaster.internal/ubuntu noble-security/universe Sources [294 kB] 2532s Get:28 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [279 kB] 2532s Get:29 http://ftpmaster.internal/ubuntu noble-security/restricted armhf Packages [3088 B] 2532s Get:30 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [595 kB] 2533s Get:31 http://ftpmaster.internal/ubuntu noble-security/multiverse armhf Packages [1104 B] 2535s Fetched 4457 kB in 3s (1731 kB/s) 2536s Reading package lists... 2543s autopkgtest [19:03:23]: upgrading testbed (apt dist-upgrade and autopurge) 2545s Reading package lists... 2545s Building dependency tree... 2545s Reading state information... 2546s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2546s Starting 2 pkgProblemResolver with broken count: 0 2546s Done 2547s Entering ResolveByKeep 2547s 2548s The following packages were automatically installed and are no longer required: 2548s linux-headers-6.8.0-49 linux-headers-6.8.0-49-generic python3-netifaces 2548s Use 'apt autoremove' to remove them. 2548s The following NEW packages will be installed: 2548s linux-headers-6.8.0-52 linux-headers-6.8.0-52-generic 2548s The following packages will be upgraded: 2548s apport apport-core-dump-handler bind9-dnsutils bind9-host bind9-libs 2548s bsdextrautils bsdutils cloud-init curl dmidecode eject fdisk fwupd kmod 2548s libaio1t64 libattr1 libblkid1 libbsd0 libcap2 libcap2-bin libcurl3t64-gnutls 2548s libcurl4t64 libdrm-common libdrm2 libelf1t64 libexpat1 libfdisk1 libfwupd2 2548s libgmp10 libgpg-error-l10n libgpg-error0 libidn2-0 libkmod2 libmd0 libmount1 2548s libmpfr6 libnetplan1 libnghttp2-14 libnl-3-200 libnl-genl-3-200 2548s libnl-route-3-200 libnss-systemd libpam-cap libpam-systemd libpcre2-8-0 2548s libperl5.38t64 libpolkit-agent-1-0 libpolkit-gobject-1-0 2548s libpython3.12-minimal libpython3.12-stdlib libselinux1 libsmartcols1 2548s libsqlite3-0 libsystemd-shared libsystemd0 libudev1 libudisks2-0 2548s libunistring5 libuuid1 libxml2 linux-headers-generic mount netplan-generator 2548s netplan.io perl perl-base perl-modules-5.38 python3-apport python3-jinja2 2548s python3-netplan python3-problem-report python3.12 python3.12-minimal rsync 2548s ssh-import-id systemd systemd-dev systemd-resolved systemd-sysv 2548s systemd-timesyncd tzdata udev udisks2 util-linux uuid-runtime vim-common 2548s vim-tiny xfsprogs xxd 2548s 89 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2548s Need to get 55.4 MB of archives. 2548s After this operation, 92.3 MB of additional disk space will be used. 2548s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf bsdutils armhf 1:2.39.3-9ubuntu6.2 [102 kB] 2548s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main armhf libperl5.38t64 armhf 5.38.2-3.2build2.1 [4110 kB] 2550s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl armhf 5.38.2-3.2build2.1 [231 kB] 2550s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl-base armhf 5.38.2-3.2build2.1 [1671 kB] 2550s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf perl-modules-5.38 all 5.38.2-3.2build2.1 [3110 kB] 2550s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf util-linux armhf 2.39.3-9ubuntu6.2 [1216 kB] 2550s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main armhf mount armhf 2.39.3-9ubuntu6.2 [133 kB] 2550s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3.12 armhf 3.12.3-1ubuntu0.4 [651 kB] 2551s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpython3.12-stdlib armhf 3.12.3-1ubuntu0.4 [1926 kB] 2551s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3.12-minimal armhf 3.12.3-1ubuntu0.4 [2005 kB] 2551s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpython3.12-minimal armhf 3.12.3-1ubuntu0.4 [819 kB] 2551s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main armhf tzdata all 2024b-0ubuntu0.24.04 [273 kB] 2551s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2.1 [600 kB] 2551s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main armhf libexpat1 armhf 2.6.1-2ubuntu0.2 [65.8 kB] 2551s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap2 armhf 1:2.66-5ubuntu2.1 [26.0 kB] 2551s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnss-systemd armhf 255.4-1ubuntu8.5 [148 kB] 2551s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-dev all 255.4-1ubuntu8.5 [104 kB] 2551s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main armhf libblkid1 armhf 2.39.3-9ubuntu6.2 [161 kB] 2551s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf kmod armhf 31+20240202-2ubuntu7.1 [91.7 kB] 2551s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkmod2 armhf 31+20240202-2ubuntu7.1 [45.1 kB] 2551s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpcre2-8-0 armhf 10.42-4ubuntu2.1 [198 kB] 2551s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf libselinux1 armhf 3.5-2ubuntu2.1 [70.9 kB] 2551s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.5 [36.0 kB] 2551s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-resolved armhf 255.4-1ubuntu8.5 [289 kB] 2551s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd-shared armhf 255.4-1ubuntu8.5 [2011 kB] 2551s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd0 armhf 255.4-1ubuntu8.5 [411 kB] 2551s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd-sysv armhf 255.4-1ubuntu8.5 [11.9 kB] 2551s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-systemd armhf 255.4-1ubuntu8.5 [216 kB] 2551s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf systemd armhf 255.4-1ubuntu8.5 [3502 kB] 2551s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main armhf udev armhf 255.4-1ubuntu8.5 [1852 kB] 2552s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main armhf libudev1 armhf 255.4-1ubuntu8.5 [167 kB] 2552s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmount1 armhf 2.39.3-9ubuntu6.2 [171 kB] 2552s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf libuuid1 armhf 2.39.3-9ubuntu6.2 [35.0 kB] 2552s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfdisk1 armhf 2.39.3-9ubuntu6.2 [196 kB] 2552s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main armhf rsync armhf 3.2.7-1ubuntu1.2 [414 kB] 2552s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsmartcols1 armhf 2.39.3-9ubuntu6.2 [118 kB] 2552s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf uuid-runtime armhf 2.39.3-9ubuntu6.2 [41.7 kB] 2552s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-problem-report all 2.28.1-0ubuntu3.3 [24.6 kB] 2552s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-apport all 2.28.1-0ubuntu3.3 [92.3 kB] 2552s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf apport-core-dump-handler all 2.28.1-0ubuntu3.3 [17.5 kB] 2552s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf apport all 2.28.1-0ubuntu3.3 [84.5 kB] 2552s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf libattr1 armhf 1:2.5.2-1build1.1 [10.3 kB] 2552s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgmp10 armhf 2:6.3.0+dfsg-2ubuntu6.1 [210 kB] 2552s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgpg-error-l10n all 1.47-3build2.1 [8146 B] 2552s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgpg-error0 armhf 1.47-3build2.1 [61.7 kB] 2552s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmd0 armhf 1.1.0-2build1.1 [23.0 kB] 2552s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main armhf libunistring5 armhf 1.1-2build1.1 [513 kB] 2552s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main armhf libidn2-0 armhf 2.3.7-2build1.1 [96.3 kB] 2552s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf eject armhf 2.39.3-9ubuntu6.2 [43.1 kB] 2552s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main armhf libbsd0 armhf 0.12.1-1build1.1 [36.6 kB] 2552s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-cap armhf 1:2.66-5ubuntu2.1 [11.6 kB] 2552s Get:52 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap2-bin armhf 1:2.66-5ubuntu2.1 [32.5 kB] 2552s Get:53 http://ftpmaster.internal/ubuntu noble-updates/main armhf libelf1t64 armhf 0.190-1.1build4.1 [50.0 kB] 2552s Get:54 http://ftpmaster.internal/ubuntu noble-updates/main armhf netplan-generator armhf 1.1.1-1~ubuntu24.04.1 [60.3 kB] 2552s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-netplan armhf 1.1.1-1~ubuntu24.04.1 [24.1 kB] 2552s Get:56 http://ftpmaster.internal/ubuntu noble-updates/main armhf netplan.io armhf 1.1.1-1~ubuntu24.04.1 [67.4 kB] 2552s Get:57 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnetplan1 armhf 1.1.1-1~ubuntu24.04.1 [122 kB] 2552s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3.1 [595 kB] 2552s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.6 [666 kB] 2552s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.6 [385 kB] 2552s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.6 [63.0 kB] 2552s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnghttp2-14 armhf 1.59.0-1ubuntu0.2 [68.7 kB] 2552s Get:63 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-dnsutils armhf 1:9.18.30-0ubuntu0.24.04.2 [150 kB] 2552s Get:64 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-host armhf 1:9.18.30-0ubuntu0.24.04.2 [47.6 kB] 2552s Get:65 http://ftpmaster.internal/ubuntu noble-updates/main armhf bind9-libs armhf 1:9.18.30-0ubuntu0.24.04.2 [1161 kB] 2552s Get:66 http://ftpmaster.internal/ubuntu noble-updates/main armhf bsdextrautils armhf 2.39.3-9ubuntu6.2 [78.7 kB] 2552s Get:67 http://ftpmaster.internal/ubuntu noble-updates/main armhf dmidecode armhf 3.5-3ubuntu0.1 [58.8 kB] 2552s Get:68 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdrm-common all 2.4.122-1~ubuntu0.24.04.1 [8406 B] 2552s Get:69 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdrm2 armhf 2.4.122-1~ubuntu0.24.04.1 [36.7 kB] 2552s Get:70 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-route-3-200 armhf 3.7.0-0.3build1.1 [162 kB] 2552s Get:71 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-genl-3-200 armhf 3.7.0-0.3build1.1 [10.3 kB] 2552s Get:72 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnl-3-200 armhf 3.7.0-0.3build1.1 [49.1 kB] 2552s Get:73 http://ftpmaster.internal/ubuntu noble-updates/main armhf curl armhf 8.5.0-2ubuntu10.6 [219 kB] 2552s Get:74 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcurl4t64 armhf 8.5.0-2ubuntu10.6 [297 kB] 2552s Get:75 http://ftpmaster.internal/ubuntu noble-updates/main armhf fdisk armhf 2.39.3-9ubuntu6.2 [135 kB] 2552s Get:76 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu10.6 [291 kB] 2552s Get:77 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfwupd2 armhf 1.9.27-0ubuntu1~24.04.1 [125 kB] 2552s Get:78 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpolkit-agent-1-0 armhf 124-2ubuntu1.24.04.2 [15.3 kB] 2552s Get:79 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpolkit-gobject-1-0 armhf 124-2ubuntu1.24.04.2 [44.7 kB] 2552s Get:80 http://ftpmaster.internal/ubuntu noble-updates/main armhf fwupd armhf 1.9.27-0ubuntu1~24.04.1 [4406 kB] 2552s Get:81 http://ftpmaster.internal/ubuntu noble-updates/main armhf libaio1t64 armhf 0.3.113-6build1.1 [6934 B] 2552s Get:82 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmpfr6 armhf 4.2.1-1build1.1 [229 kB] 2552s Get:83 http://ftpmaster.internal/ubuntu noble-updates/main armhf udisks2 armhf 2.10.1-6ubuntu1 [277 kB] 2552s Get:84 http://ftpmaster.internal/ubuntu noble-updates/main armhf libudisks2-0 armhf 2.10.1-6ubuntu1 [143 kB] 2552s Get:85 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-52 all 6.8.0-52.53 [13.8 MB] 2553s Get:86 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-52-generic armhf 6.8.0-52.53 [1460 kB] 2553s Get:87 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-52.53 [10.3 kB] 2553s Get:88 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-jinja2 all 3.1.2-1ubuntu1.2 [108 kB] 2553s Get:89 http://ftpmaster.internal/ubuntu noble-updates/main armhf xfsprogs armhf 6.6.0-1ubuntu2.1 [868 kB] 2553s Get:90 http://ftpmaster.internal/ubuntu noble-updates/main armhf cloud-init all 24.4-0ubuntu1~24.04.2 [602 kB] 2553s Get:91 http://ftpmaster.internal/ubuntu noble-updates/main armhf ssh-import-id all 5.11-0ubuntu2.24.04.1 [10.1 kB] 2554s Preconfiguring packages ... 2554s Fetched 55.4 MB in 6s (9975 kB/s) 2554s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2554s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6.2_armhf.deb ... 2554s Unpacking bsdutils (1:2.39.3-9ubuntu6.2) over (1:2.39.3-9ubuntu6.1) ... 2554s Setting up bsdutils (1:2.39.3-9ubuntu6.2) ... 2554s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2554s Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2.1_armhf.deb ... 2554s Unpacking libperl5.38t64:armhf (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2555s Preparing to unpack .../perl_5.38.2-3.2build2.1_armhf.deb ... 2555s Unpacking perl (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2555s Preparing to unpack .../perl-base_5.38.2-3.2build2.1_armhf.deb ... 2555s Unpacking perl-base (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2555s Setting up perl-base (5.38.2-3.2build2.1) ... 2555s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2555s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2.1_all.deb ... 2555s Unpacking perl-modules-5.38 (5.38.2-3.2build2.1) over (5.38.2-3.2build2) ... 2556s Preparing to unpack .../util-linux_2.39.3-9ubuntu6.2_armhf.deb ... 2556s Unpacking util-linux (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2556s Setting up util-linux (2.39.3-9ubuntu6.2) ... 2557s fstrim.service is a disabled or a static unit not running, not starting it. 2557s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2557s Preparing to unpack .../0-mount_2.39.3-9ubuntu6.2_armhf.deb ... 2557s Unpacking mount (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2557s Preparing to unpack .../1-python3.12_3.12.3-1ubuntu0.4_armhf.deb ... 2557s Unpacking python3.12 (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2557s Preparing to unpack .../2-libpython3.12-stdlib_3.12.3-1ubuntu0.4_armhf.deb ... 2557s Unpacking libpython3.12-stdlib:armhf (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2557s Preparing to unpack .../3-python3.12-minimal_3.12.3-1ubuntu0.4_armhf.deb ... 2557s Unpacking python3.12-minimal (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2557s Preparing to unpack .../4-libpython3.12-minimal_3.12.3-1ubuntu0.4_armhf.deb ... 2558s Unpacking libpython3.12-minimal:armhf (3.12.3-1ubuntu0.4) over (3.12.3-1ubuntu0.3) ... 2558s Preparing to unpack .../5-tzdata_2024b-0ubuntu0.24.04_all.deb ... 2558s Unpacking tzdata (2024b-0ubuntu0.24.04) over (2024a-3ubuntu1.1) ... 2558s Preparing to unpack .../6-libsqlite3-0_3.45.1-1ubuntu2.1_armhf.deb ... 2558s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2.1) over (3.45.1-1ubuntu2) ... 2558s Preparing to unpack .../7-libexpat1_2.6.1-2ubuntu0.2_armhf.deb ... 2558s Unpacking libexpat1:armhf (2.6.1-2ubuntu0.2) over (2.6.1-2ubuntu0.1) ... 2558s Preparing to unpack .../8-libcap2_1%3a2.66-5ubuntu2.1_armhf.deb ... 2558s Unpacking libcap2:armhf (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 2558s Setting up libcap2:armhf (1:2.66-5ubuntu2.1) ... 2558s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2558s Preparing to unpack .../libnss-systemd_255.4-1ubuntu8.5_armhf.deb ... 2558s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2558s Preparing to unpack .../systemd-dev_255.4-1ubuntu8.5_all.deb ... 2558s Unpacking systemd-dev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2558s Preparing to unpack .../libblkid1_2.39.3-9ubuntu6.2_armhf.deb ... 2558s Unpacking libblkid1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2558s Setting up libblkid1:armhf (2.39.3-9ubuntu6.2) ... 2558s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2558s Preparing to unpack .../kmod_31+20240202-2ubuntu7.1_armhf.deb ... 2558s Unpacking kmod (31+20240202-2ubuntu7.1) over (31+20240202-2ubuntu7) ... 2558s Preparing to unpack .../libkmod2_31+20240202-2ubuntu7.1_armhf.deb ... 2558s Unpacking libkmod2:armhf (31+20240202-2ubuntu7.1) over (31+20240202-2ubuntu7) ... 2559s Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2.1_armhf.deb ... 2559s Unpacking libpcre2-8-0:armhf (10.42-4ubuntu2.1) over (10.42-4ubuntu2) ... 2559s Setting up libpcre2-8-0:armhf (10.42-4ubuntu2.1) ... 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2559s Preparing to unpack .../libselinux1_3.5-2ubuntu2.1_armhf.deb ... 2559s Unpacking libselinux1:armhf (3.5-2ubuntu2.1) over (3.5-2ubuntu2) ... 2559s Setting up libselinux1:armhf (3.5-2ubuntu2.1) ... 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2559s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking systemd-timesyncd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2559s Preparing to unpack .../systemd-resolved_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking systemd-resolved (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2559s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2559s Preparing to unpack .../libsystemd0_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking libsystemd0:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2559s Setting up libsystemd0:armhf (255.4-1ubuntu8.5) ... 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2559s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking systemd-sysv (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2559s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2559s Preparing to unpack .../systemd_255.4-1ubuntu8.5_armhf.deb ... 2559s Unpacking systemd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2560s Preparing to unpack .../udev_255.4-1ubuntu8.5_armhf.deb ... 2560s Unpacking udev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2560s Preparing to unpack .../libudev1_255.4-1ubuntu8.5_armhf.deb ... 2560s Unpacking libudev1:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 2560s Setting up libudev1:armhf (255.4-1ubuntu8.5) ... 2560s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2560s Preparing to unpack .../libmount1_2.39.3-9ubuntu6.2_armhf.deb ... 2560s Unpacking libmount1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2560s Setting up libmount1:armhf (2.39.3-9ubuntu6.2) ... 2560s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2560s Preparing to unpack .../libuuid1_2.39.3-9ubuntu6.2_armhf.deb ... 2560s Unpacking libuuid1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2560s Setting up libuuid1:armhf (2.39.3-9ubuntu6.2) ... 2560s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2560s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu6.2_armhf.deb ... 2560s Unpacking libfdisk1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2560s Preparing to unpack .../rsync_3.2.7-1ubuntu1.2_armhf.deb ... 2560s Unpacking rsync (3.2.7-1ubuntu1.2) over (3.2.7-1ubuntu1) ... 2560s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6.2_armhf.deb ... 2560s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2560s Setting up libsmartcols1:armhf (2.39.3-9ubuntu6.2) ... 2560s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2560s Preparing to unpack .../0-uuid-runtime_2.39.3-9ubuntu6.2_armhf.deb ... 2560s Unpacking uuid-runtime (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2561s Preparing to unpack .../1-python3-problem-report_2.28.1-0ubuntu3.3_all.deb ... 2561s Unpacking python3-problem-report (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2561s Preparing to unpack .../2-python3-apport_2.28.1-0ubuntu3.3_all.deb ... 2561s Unpacking python3-apport (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2561s Preparing to unpack .../3-apport-core-dump-handler_2.28.1-0ubuntu3.3_all.deb ... 2561s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2561s Preparing to unpack .../4-apport_2.28.1-0ubuntu3.3_all.deb ... 2561s Unpacking apport (2.28.1-0ubuntu3.3) over (2.28.1-0ubuntu3.1) ... 2561s Preparing to unpack .../5-libattr1_1%3a2.5.2-1build1.1_armhf.deb ... 2561s Unpacking libattr1:armhf (1:2.5.2-1build1.1) over (1:2.5.2-1build1) ... 2561s Setting up libattr1:armhf (1:2.5.2-1build1.1) ... 2561s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2561s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6.1_armhf.deb ... 2561s Unpacking libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6.1) over (2:6.3.0+dfsg-2ubuntu6) ... 2561s Setting up libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 2562s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2562s Preparing to unpack .../libgpg-error-l10n_1.47-3build2.1_all.deb ... 2562s Unpacking libgpg-error-l10n (1.47-3build2.1) over (1.47-3build2) ... 2562s Preparing to unpack .../libgpg-error0_1.47-3build2.1_armhf.deb ... 2562s Unpacking libgpg-error0:armhf (1.47-3build2.1) over (1.47-3build2) ... 2563s Setting up libgpg-error0:armhf (1.47-3build2.1) ... 2563s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2563s Preparing to unpack .../libmd0_1.1.0-2build1.1_armhf.deb ... 2563s Unpacking libmd0:armhf (1.1.0-2build1.1) over (1.1.0-2build1) ... 2563s Setting up libmd0:armhf (1.1.0-2build1.1) ... 2563s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2563s Preparing to unpack .../libunistring5_1.1-2build1.1_armhf.deb ... 2563s Unpacking libunistring5:armhf (1.1-2build1.1) over (1.1-2build1) ... 2563s Setting up libunistring5:armhf (1.1-2build1.1) ... 2563s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2563s Preparing to unpack .../libidn2-0_2.3.7-2build1.1_armhf.deb ... 2563s Unpacking libidn2-0:armhf (2.3.7-2build1.1) over (2.3.7-2build1) ... 2563s Setting up libidn2-0:armhf (2.3.7-2build1.1) ... 2563s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 2563s Preparing to unpack .../00-eject_2.39.3-9ubuntu6.2_armhf.deb ... 2563s Unpacking eject (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2563s Preparing to unpack .../01-libbsd0_0.12.1-1build1.1_armhf.deb ... 2563s Unpacking libbsd0:armhf (0.12.1-1build1.1) over (0.12.1-1build1) ... 2563s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu2.1_armhf.deb ... 2563s Unpacking libpam-cap:armhf (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 2563s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu2.1_armhf.deb ... 2563s Unpacking libcap2-bin (1:2.66-5ubuntu2.1) over (1:2.66-5ubuntu2) ... 2563s Preparing to unpack .../04-libelf1t64_0.190-1.1build4.1_armhf.deb ... 2563s Unpacking libelf1t64:armhf (0.190-1.1build4.1) over (0.190-1.1build4) ... 2563s Preparing to unpack .../05-netplan-generator_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2563s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2563s Unpacking netplan-generator (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2563s Preparing to unpack .../06-python3-netplan_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2563s Unpacking python3-netplan (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2563s Preparing to unpack .../07-netplan.io_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2563s Unpacking netplan.io (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2563s Preparing to unpack .../08-libnetplan1_1.1.1-1~ubuntu24.04.1_armhf.deb ... 2563s Unpacking libnetplan1:armhf (1.1.1-1~ubuntu24.04.1) over (1.0.1-1ubuntu2~24.04.1) ... 2563s Preparing to unpack .../09-libxml2_2.9.14+dfsg-1.3ubuntu3.1_armhf.deb ... 2563s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3.1) over (2.9.14+dfsg-1.3ubuntu3) ... 2563s Preparing to unpack .../10-vim-tiny_2%3a9.1.0016-1ubuntu7.6_armhf.deb ... 2563s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 2563s Preparing to unpack .../11-vim-common_2%3a9.1.0016-1ubuntu7.6_all.deb ... 2563s Unpacking vim-common (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 2563s Preparing to unpack .../12-xxd_2%3a9.1.0016-1ubuntu7.6_armhf.deb ... 2563s Unpacking xxd (2:9.1.0016-1ubuntu7.6) over (2:9.1.0016-1ubuntu7.4) ... 2563s Preparing to unpack .../13-libnghttp2-14_1.59.0-1ubuntu0.2_armhf.deb ... 2563s Unpacking libnghttp2-14:armhf (1.59.0-1ubuntu0.2) over (1.59.0-1ubuntu0.1) ... 2563s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 2563s Unpacking bind9-dnsutils (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 2563s Preparing to unpack .../15-bind9-host_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 2563s Unpacking bind9-host (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 2563s Preparing to unpack .../16-bind9-libs_1%3a9.18.30-0ubuntu0.24.04.2_armhf.deb ... 2563s Unpacking bind9-libs:armhf (1:9.18.30-0ubuntu0.24.04.2) over (1:9.18.28-0ubuntu0.24.04.1) ... 2563s Preparing to unpack .../17-bsdextrautils_2.39.3-9ubuntu6.2_armhf.deb ... 2563s Unpacking bsdextrautils (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2564s Preparing to unpack .../18-dmidecode_3.5-3ubuntu0.1_armhf.deb ... 2564s Unpacking dmidecode (3.5-3ubuntu0.1) over (3.5-3build1) ... 2564s Preparing to unpack .../19-libdrm-common_2.4.122-1~ubuntu0.24.04.1_all.deb ... 2564s Unpacking libdrm-common (2.4.122-1~ubuntu0.24.04.1) over (2.4.120-2build1) ... 2564s Preparing to unpack .../20-libdrm2_2.4.122-1~ubuntu0.24.04.1_armhf.deb ... 2564s Unpacking libdrm2:armhf (2.4.122-1~ubuntu0.24.04.1) over (2.4.120-2build1) ... 2564s Preparing to unpack .../21-libnl-route-3-200_3.7.0-0.3build1.1_armhf.deb ... 2564s Unpacking libnl-route-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 2564s Preparing to unpack .../22-libnl-genl-3-200_3.7.0-0.3build1.1_armhf.deb ... 2564s Unpacking libnl-genl-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 2564s Preparing to unpack .../23-libnl-3-200_3.7.0-0.3build1.1_armhf.deb ... 2564s Unpacking libnl-3-200:armhf (3.7.0-0.3build1.1) over (3.7.0-0.3build1) ... 2564s Preparing to unpack .../24-curl_8.5.0-2ubuntu10.6_armhf.deb ... 2564s Unpacking curl (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 2564s Preparing to unpack .../25-libcurl4t64_8.5.0-2ubuntu10.6_armhf.deb ... 2564s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 2564s Preparing to unpack .../26-fdisk_2.39.3-9ubuntu6.2_armhf.deb ... 2564s Unpacking fdisk (2.39.3-9ubuntu6.2) over (2.39.3-9ubuntu6.1) ... 2564s Preparing to unpack .../27-libcurl3t64-gnutls_8.5.0-2ubuntu10.6_armhf.deb ... 2564s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10.6) over (8.5.0-2ubuntu10.5) ... 2564s Preparing to unpack .../28-libfwupd2_1.9.27-0ubuntu1~24.04.1_armhf.deb ... 2564s Unpacking libfwupd2:armhf (1.9.27-0ubuntu1~24.04.1) over (1.9.24-1~24.04.1) ... 2564s Preparing to unpack .../29-libpolkit-agent-1-0_124-2ubuntu1.24.04.2_armhf.deb ... 2564s Unpacking libpolkit-agent-1-0:armhf (124-2ubuntu1.24.04.2) over (124-2ubuntu1) ... 2564s Preparing to unpack .../30-libpolkit-gobject-1-0_124-2ubuntu1.24.04.2_armhf.deb ... 2564s Unpacking libpolkit-gobject-1-0:armhf (124-2ubuntu1.24.04.2) over (124-2ubuntu1) ... 2564s Preparing to unpack .../31-fwupd_1.9.27-0ubuntu1~24.04.1_armhf.deb ... 2564s Unpacking fwupd (1.9.27-0ubuntu1~24.04.1) over (1.9.24-1~24.04.1) ... 2565s Preparing to unpack .../32-libaio1t64_0.3.113-6build1.1_armhf.deb ... 2565s Unpacking libaio1t64:armhf (0.3.113-6build1.1) over (0.3.113-6build1) ... 2565s Preparing to unpack .../33-libmpfr6_4.2.1-1build1.1_armhf.deb ... 2565s Unpacking libmpfr6:armhf (4.2.1-1build1.1) over (4.2.1-1build1) ... 2565s Preparing to unpack .../34-udisks2_2.10.1-6ubuntu1_armhf.deb ... 2565s Unpacking udisks2 (2.10.1-6ubuntu1) over (2.10.1-6build1) ... 2565s Preparing to unpack .../35-libudisks2-0_2.10.1-6ubuntu1_armhf.deb ... 2565s Unpacking libudisks2-0:armhf (2.10.1-6ubuntu1) over (2.10.1-6build1) ... 2565s Selecting previously unselected package linux-headers-6.8.0-52. 2565s Preparing to unpack .../36-linux-headers-6.8.0-52_6.8.0-52.53_all.deb ... 2565s Unpacking linux-headers-6.8.0-52 (6.8.0-52.53) ... 2568s Selecting previously unselected package linux-headers-6.8.0-52-generic. 2568s Preparing to unpack .../37-linux-headers-6.8.0-52-generic_6.8.0-52.53_armhf.deb ... 2568s Unpacking linux-headers-6.8.0-52-generic (6.8.0-52.53) ... 2569s Preparing to unpack .../38-linux-headers-generic_6.8.0-52.53_armhf.deb ... 2569s Unpacking linux-headers-generic (6.8.0-52.53) over (6.8.0-49.49) ... 2570s Preparing to unpack .../39-python3-jinja2_3.1.2-1ubuntu1.2_all.deb ... 2570s Unpacking python3-jinja2 (3.1.2-1ubuntu1.2) over (3.1.2-1ubuntu1.1) ... 2570s Preparing to unpack .../40-xfsprogs_6.6.0-1ubuntu2.1_armhf.deb ... 2570s Unpacking xfsprogs (6.6.0-1ubuntu2.1) over (6.6.0-1ubuntu2) ... 2570s Preparing to unpack .../41-cloud-init_24.4-0ubuntu1~24.04.2_all.deb ... 2570s Unpacking cloud-init (24.4-0ubuntu1~24.04.2) over (24.3.1-0ubuntu0~24.04.2) ... 2571s Preparing to unpack .../42-ssh-import-id_5.11-0ubuntu2.24.04.1_all.deb ... 2571s Unpacking ssh-import-id (5.11-0ubuntu2.24.04.1) over (5.11-0ubuntu2) ... 2571s Setting up libexpat1:armhf (2.6.1-2ubuntu0.2) ... 2571s Setting up bsdextrautils (2.39.3-9ubuntu6.2) ... 2571s Setting up python3-problem-report (2.28.1-0ubuntu3.3) ... 2571s Setting up ssh-import-id (5.11-0ubuntu2.24.04.1) ... 2571s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2.1) ... 2571s Setting up libpython3.12-minimal:armhf (3.12.3-1ubuntu0.4) ... 2571s Setting up libnghttp2-14:armhf (1.59.0-1ubuntu0.2) ... 2571s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10.6) ... 2571s Setting up systemd-dev (255.4-1ubuntu8.5) ... 2571s Setting up libnetplan1:armhf (1.1.1-1~ubuntu24.04.1) ... 2571s Setting up linux-headers-6.8.0-52 (6.8.0-52.53) ... 2571s Setting up xxd (2:9.1.0016-1ubuntu7.6) ... 2571s Setting up libelf1t64:armhf (0.190-1.1build4.1) ... 2571s Setting up python3-apport (2.28.1-0ubuntu3.3) ... 2571s Setting up tzdata (2024b-0ubuntu0.24.04) ... 2572s 2572s Current default time zone: 'Etc/UTC' 2572s Local time is now: Fri Jan 31 19:03:52 UTC 2025. 2572s Universal Time is now: Fri Jan 31 19:03:52 UTC 2025. 2572s Run 'dpkg-reconfigure tzdata' if you wish to change it. 2572s 2572s Setting up libcap2-bin (1:2.66-5ubuntu2.1) ... 2572s Setting up eject (2.39.3-9ubuntu6.2) ... 2572s Setting up python3-jinja2 (3.1.2-1ubuntu1.2) ... 2572s Setting up vim-common (2:9.1.0016-1ubuntu7.6) ... 2572s Setting up libmpfr6:armhf (4.2.1-1build1.1) ... 2572s Setting up perl-modules-5.38 (5.38.2-3.2build2.1) ... 2572s Setting up xfsprogs (6.6.0-1ubuntu2.1) ... 2572s update-initramfs: deferring update (trigger activated) 2573s Setting up libfdisk1:armhf (2.39.3-9ubuntu6.2) ... 2573s Setting up libaio1t64:armhf (0.3.113-6build1.1) ... 2573s Setting up mount (2.39.3-9ubuntu6.2) ... 2573s Setting up uuid-runtime (2.39.3-9ubuntu6.2) ... 2574s uuidd.service is a disabled or a static unit not running, not starting it. 2574s Setting up libnl-3-200:armhf (3.7.0-0.3build1.1) ... 2574s Setting up linux-headers-6.8.0-52-generic (6.8.0-52.53) ... 2574s Setting up python3-netplan (1.1.1-1~ubuntu24.04.1) ... 2574s Setting up libperl5.38t64:armhf (5.38.2-3.2build2.1) ... 2574s Setting up dmidecode (3.5-3ubuntu0.1) ... 2574s Setting up libbsd0:armhf (0.12.1-1build1.1) ... 2574s Setting up libgpg-error-l10n (1.47-3build2.1) ... 2574s Setting up libdrm-common (2.4.122-1~ubuntu0.24.04.1) ... 2574s Setting up libpam-cap:armhf (1:2.66-5ubuntu2.1) ... 2574s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3.1) ... 2574s Setting up libpolkit-gobject-1-0:armhf (124-2ubuntu1.24.04.2) ... 2574s Setting up rsync (3.2.7-1ubuntu1.2) ... 2575s rsync.service is a disabled or a static unit not running, not starting it. 2575s Setting up libudisks2-0:armhf (2.10.1-6ubuntu1) ... 2575s Setting up libkmod2:armhf (31+20240202-2ubuntu7.1) ... 2575s Setting up python3.12-minimal (3.12.3-1ubuntu0.4) ... 2576s Setting up libpython3.12-stdlib:armhf (3.12.3-1ubuntu0.4) ... 2576s Setting up libcurl4t64:armhf (8.5.0-2ubuntu10.6) ... 2576s Setting up bind9-libs:armhf (1:9.18.30-0ubuntu0.24.04.2) ... 2576s Setting up python3.12 (3.12.3-1ubuntu0.4) ... 2578s Setting up libfwupd2:armhf (1.9.27-0ubuntu1~24.04.1) ... 2578s Setting up linux-headers-generic (6.8.0-52.53) ... 2578s Setting up vim-tiny (2:9.1.0016-1ubuntu7.6) ... 2578s Setting up kmod (31+20240202-2ubuntu7.1) ... 2578s Setting up fdisk (2.39.3-9ubuntu6.2) ... 2578s Setting up libnl-route-3-200:armhf (3.7.0-0.3build1.1) ... 2578s Setting up perl (5.38.2-3.2build2.1) ... 2578s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.5) ... 2578s Setting up libdrm2:armhf (2.4.122-1~ubuntu0.24.04.1) ... 2578s Setting up libnl-genl-3-200:armhf (3.7.0-0.3build1.1) ... 2578s Setting up libpolkit-agent-1-0:armhf (124-2ubuntu1.24.04.2) ... 2578s Setting up curl (8.5.0-2ubuntu10.6) ... 2578s Setting up bind9-host (1:9.18.30-0ubuntu0.24.04.2) ... 2578s Setting up systemd (255.4-1ubuntu8.5) ... 2579s Setting up systemd-timesyncd (255.4-1ubuntu8.5) ... 2579s Setting up udev (255.4-1ubuntu8.5) ... 2580s Setting up bind9-dnsutils (1:9.18.30-0ubuntu0.24.04.2) ... 2580s Setting up netplan-generator (1.1.1-1~ubuntu24.04.1) ... 2580s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2580s Setting up fwupd (1.9.27-0ubuntu1~24.04.1) ... 2581s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2581s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2581s fwupd.service is a disabled or a static unit not running, not starting it. 2581s Setting up systemd-resolved (255.4-1ubuntu8.5) ... 2582s Setting up udisks2 (2.10.1-6ubuntu1) ... 2582s vda: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/uevent': Permission denied 2582s vda1: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda1/uevent': Permission denied 2582s vda15: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda15/uevent': Permission denied 2582s vda2: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda2/uevent': Permission denied 2582s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 2582s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 2582s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 2582s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 2582s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 2582s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 2582s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 2582s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 2582s loop8: Failed to write 'change' to '/sys/devices/virtual/block/loop8/uevent': Permission denied 2582s loop9: Failed to write 'change' to '/sys/devices/virtual/block/loop9/uevent': Permission denied 2582s Setting up systemd-sysv (255.4-1ubuntu8.5) ... 2583s Setting up libnss-systemd:armhf (255.4-1ubuntu8.5) ... 2583s Setting up netplan.io (1.1.1-1~ubuntu24.04.1) ... 2583s Setting up libpam-systemd:armhf (255.4-1ubuntu8.5) ... 2583s Setting up cloud-init (24.4-0ubuntu1~24.04.2) ... 2585s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.3) ... 2586s Setting up apport (2.28.1-0ubuntu3.3) ... 2587s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2587s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 2587s Processing triggers for initramfs-tools (0.142ubuntu25.4) ... 2587s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 2587s Processing triggers for rsyslog (8.2312.0-3ubuntu9) ... 2587s Processing triggers for man-db (2.12.0-4build2) ... 2591s Reading package lists... 2592s Building dependency tree... 2592s Reading state information... 2592s Starting pkgProblemResolver with broken count: 0 2592s Starting 2 pkgProblemResolver with broken count: 0 2592s Done 2593s The following packages will be REMOVED: 2593s linux-headers-6.8.0-49* linux-headers-6.8.0-49-generic* python3-netifaces* 2593s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2593s After this operation, 92.1 MB disk space will be freed. 2593s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89137 files and directories currently installed.) 2593s Removing linux-headers-6.8.0-49-generic (6.8.0-49.49) ... 2594s Removing linux-headers-6.8.0-49 (6.8.0-49.49) ... 2595s Removing python3-netifaces:armhf (0.11.0-2build3) ... 2597s autopkgtest [19:04:17]: rebooting testbed after setup commands that affected boot 2683s Reading package lists... 2683s Building dependency tree... 2683s Reading state information... 2683s Starting pkgProblemResolver with broken count: 0 2683s Starting 2 pkgProblemResolver with broken count: 0 2683s Done 2684s The following NEW packages will be installed: 2684s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2684s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2684s libverto-libevent1t64 libverto1t64 2684s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 2684s Need to get 704 kB of archives. 2684s After this operation, 1988 kB of additional disk space will be used. 2684s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf krb5-config all 2.7 [22.0 kB] 2684s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgssrpc4t64 armhf 1.20.1-6ubuntu2.2 [51.5 kB] 2685s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5clnt-mit12 armhf 1.20.1-6ubuntu2.2 [35.2 kB] 2685s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkdb5-10t64 armhf 1.20.1-6ubuntu2.2 [35.0 kB] 2685s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5srv-mit12 armhf 1.20.1-6ubuntu2.2 [45.8 kB] 2685s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-user armhf 1.20.1-6ubuntu2.2 [110 kB] 2685s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 2685s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 2685s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 2685s Get:10 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-kdc armhf 1.20.1-6ubuntu2.2 [170 kB] 2685s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-admin-server armhf 1.20.1-6ubuntu2.2 [91.1 kB] 2685s Preconfiguring packages ... 2686s Fetched 704 kB in 1s (946 kB/s) 2686s Selecting previously unselected package krb5-config. 2686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57984 files and directories currently installed.) 2686s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2686s Unpacking krb5-config (2.7) ... 2686s Selecting previously unselected package libgssrpc4t64:armhf. 2686s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking libgssrpc4t64:armhf (1.20.1-6ubuntu2.2) ... 2686s Selecting previously unselected package libkadm5clnt-mit12:armhf. 2686s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.2) ... 2686s Selecting previously unselected package libkdb5-10t64:armhf. 2686s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking libkdb5-10t64:armhf (1.20.1-6ubuntu2.2) ... 2686s Selecting previously unselected package libkadm5srv-mit12:armhf. 2686s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.2) ... 2686s Selecting previously unselected package krb5-user. 2686s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 2686s Selecting previously unselected package libevent-2.1-7t64:armhf. 2686s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 2686s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 2686s Selecting previously unselected package libverto1t64:armhf. 2686s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 2686s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 2686s Selecting previously unselected package libverto-libevent1t64:armhf. 2686s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 2686s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 2686s Selecting previously unselected package krb5-kdc. 2686s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking krb5-kdc (1.20.1-6ubuntu2.2) ... 2686s Selecting previously unselected package krb5-admin-server. 2686s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.2_armhf.deb ... 2686s Unpacking krb5-admin-server (1.20.1-6ubuntu2.2) ... 2686s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 2686s Setting up libgssrpc4t64:armhf (1.20.1-6ubuntu2.2) ... 2686s Setting up krb5-config (2.7) ... 2687s Setting up libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.2) ... 2687s Setting up libkdb5-10t64:armhf (1.20.1-6ubuntu2.2) ... 2687s Setting up libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.2) ... 2687s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 2687s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2687s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2687s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2687s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2687s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2687s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2687s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2687s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2687s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 2687s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 2687s Setting up krb5-kdc (1.20.1-6ubuntu2.2) ... 2687s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2688s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2688s Setting up krb5-admin-server (1.20.1-6ubuntu2.2) ... 2688s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2689s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 2689s Processing triggers for man-db (2.12.0-4build2) ... 2712s autopkgtest [19:06:12]: test ssh-gssapi: [----------------------- 2715s ## Setting up test environment 2715s ## Creating Kerberos realm EXAMPLE.FAKE 2716s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2716s master key name 'K/M@EXAMPLE.FAKE' 2716s ## Creating principals 2716s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2716s Principal "testuser1001@EXAMPLE.FAKE" created. 2716s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2716s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2716s ## Extracting service principal host/sshd-gssapi.example.fake 2716s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2716s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2716s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2716s ## Adjusting /etc/krb5.conf 2716s ## TESTS 2716s 2716s ## TEST test_gssapi_login 2716s ## Configuring sshd for gssapi-with-mic authentication 2716s ## Restarting ssh 2716s ## Obtaining TGT 2716s Password for testuser1001@EXAMPLE.FAKE: 2716s Ticket cache: FILE:/tmp/krb5cc_0 2716s Default principal: testuser1001@EXAMPLE.FAKE 2716s 2716s Valid starting Expires Service principal 2716s 01/31/25 19:06:16 02/01/25 05:06:16 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2716s renew until 02/01/25 19:06:16 2716s 2716s ## ssh'ing into localhost using gssapi-with-mic auth 2716s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2716s Fri Jan 31 19:06:16 UTC 2025 2716s 2716s ## checking that we got a service ticket for ssh (host/) 2716s 01/31/25 19:06:16 02/01/25 05:06:16 host/sshd-gssapi.example.fake@ 2716s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2716s 2716s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2716s Jan 31 19:06:16 sshd-gssapi.example.fake sshd[1071]: Accepted gssapi-with-mic for testuser1001 from 127.0.0.1 port 36678 ssh2: testuser1001@EXAMPLE.FAKE 2716s ## PASS test_gssapi_login 2716s 2716s ## TEST test_gssapi_keyex_login 2716s ## Configuring sshd for gssapi-keyex authentication 2716s ## Restarting ssh 2717s ## Obtaining TGT 2717s Password for testuser1001@EXAMPLE.FAKE: 2717s Ticket cache: FILE:/tmp/krb5cc_0 2717s Default principal: testuser1001@EXAMPLE.FAKE 2717s 2717s Valid starting Expires Service principal 2717s 01/31/25 19:06:17 02/01/25 05:06:17 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2717s renew until 02/01/25 19:06:17 2717s 2717s ## ssh'ing into localhost using gssapi-keyex auth 2717s Fri Jan 31 19:06:17 UTC 2025 2717s 2717s ## checking that we got a service ticket for ssh (host/) 2717s 01/31/25 19:06:17 02/01/25 05:06:17 host/sshd-gssapi.example.fake@ 2717s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2717s 2717s ## Checking ssh logs to confirm gssapi-keyex auth was used 2717s Jan 31 19:06:17 sshd-gssapi.example.fake sshd[1117]: Accepted gssapi-keyex for testuser1001 from 127.0.0.1 port 36694 ssh2: testuser1001@EXAMPLE.FAKE 2717s ## PASS test_gssapi_keyex_login 2717s 2717s ## ALL TESTS PASSED 2717s ## Cleaning up 2717s autopkgtest [19:06:17]: test ssh-gssapi: -----------------------] 2722s ssh-gssapi PASS 2722s autopkgtest [19:06:22]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2727s autopkgtest [19:06:27]: @@@@@@@@@@@@@@@@@@@@ summary 2727s regress PASS 2727s systemd-socket-activation PASS 2727s sshd-socket-generator PASS 2727s ssh-gssapi PASS