0s autopkgtest [23:36:26]: starting date and time: 2025-07-03 23:36:26+0000 0s autopkgtest [23:36:26]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [23:36:26]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work._j3gxvr0/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:systemd,src:netplan.io,src:openssh,src:samba --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.10 netplan.io/1.1.2-2~ubuntu24.04.2 openssh/1:9.6p1-3ubuntu13.13 samba/2:4.19.5+dfsg-4ubuntu9.2' -- lxd -r lxd-armhf-10.145.243.176 lxd-armhf-10.145.243.176:autopkgtest/ubuntu/noble/armhf 29s autopkgtest [23:36:55]: testbed dpkg architecture: armhf 31s autopkgtest [23:36:57]: testbed apt version: 2.8.3 34s autopkgtest [23:37:00]: @@@@@@@@@@@@@@@@@@@@ test bed setup 36s autopkgtest [23:37:02]: testbed release detected to be: None 43s autopkgtest [23:37:09]: updating testbed package index (apt update) 45s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 46s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 46s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 47s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 47s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 47s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 47s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 47s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 47s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [98.9 kB] 47s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2252 B] 47s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [2720 B] 47s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 47s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [276 kB] 47s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [2608 B] 47s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [752 B] 47s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 47s Get:17 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [441 kB] 47s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main Sources [429 kB] 47s Get:19 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [44.7 kB] 47s Get:20 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [16.0 kB] 47s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [606 kB] 47s Get:22 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [861 kB] 48s Get:23 http://ftpmaster.internal/ubuntu noble-updates/multiverse armhf Packages [2964 B] 48s Get:24 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [10.2 kB] 48s Get:25 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [41.5 kB] 48s Get:26 http://ftpmaster.internal/ubuntu noble-security/universe Sources [314 kB] 48s Get:27 http://ftpmaster.internal/ubuntu noble-security/main Sources [189 kB] 48s Get:28 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [374 kB] 48s Get:29 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [641 kB] 48s Get:30 http://ftpmaster.internal/ubuntu noble-security/multiverse armhf Packages [2228 B] 50s Fetched 5035 kB in 3s (1643 kB/s) 51s Reading package lists... 57s autopkgtest [23:37:23]: upgrading testbed (apt dist-upgrade and autopurge) 59s Reading package lists... 59s Building dependency tree... 59s Reading state information... 60s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 60s Starting 2 pkgProblemResolver with broken count: 0 60s Done 61s Entering ResolveByKeep 61s 62s The following packages were automatically installed and are no longer required: 62s linux-headers-6.8.0-62 linux-headers-6.8.0-62-generic 62s Use 'apt autoremove' to remove them. 62s The following NEW packages will be installed: 62s linux-headers-6.8.0-63 linux-headers-6.8.0-63-generic 62s The following packages will be upgraded: 62s fwupd gzip libfwupd2 libnetplan1 libnss-systemd libpam-systemd 62s libsystemd-shared libsystemd0 libudev1 linux-headers-generic 62s netplan-generator netplan.io openssh-client openssh-server 62s openssh-sftp-server python3-netplan sudo systemd systemd-dev 62s systemd-resolved systemd-sysv systemd-timesyncd udev 62s 23 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 62s Need to get 31.5 MB of archives. 62s After this operation, 92.6 MB of additional disk space will be used. 62s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf gzip armhf 1.12-1ubuntu3.1 [96.0 kB] 63s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu8.10 [148 kB] 63s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu8.10 [105 kB] 63s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.10 [36.0 kB] 63s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu8.10 [289 kB] 63s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu8.10 [2013 kB] 63s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu8.10 [408 kB] 63s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu8.10 [11.9 kB] 63s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu8.10 [216 kB] 63s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu8.10 [3506 kB] 63s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu8.10 [1852 kB] 63s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu8.10 [168 kB] 63s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu13.13 [35.5 kB] 63s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu13.13 [505 kB] 63s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu13.13 [891 kB] 63s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-netplan armhf 1.1.2-2~ubuntu24.04.2 [24.1 kB] 63s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan-generator armhf 1.1.2-2~ubuntu24.04.2 [60.7 kB] 63s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan.io armhf 1.1.2-2~ubuntu24.04.2 [68.7 kB] 64s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnetplan1 armhf 1.1.2-2~ubuntu24.04.2 [123 kB] 64s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf sudo armhf 1.9.15p5-3ubuntu5.24.04.1 [937 kB] 64s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfwupd2 armhf 1.9.30-0ubuntu1~24.04.1 [126 kB] 64s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf fwupd armhf 1.9.30-0ubuntu1~24.04.1 [4410 kB] 64s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-63 all 6.8.0-63.66 [13.9 MB] 64s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-63-generic armhf 6.8.0-63.66 [1570 kB] 64s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-63.66 [10.5 kB] 65s Preconfiguring packages ... 65s Fetched 31.5 MB in 2s (15.3 MB/s) 65s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 65s Preparing to unpack .../gzip_1.12-1ubuntu3.1_armhf.deb ... 65s Unpacking gzip (1.12-1ubuntu3.1) over (1.12-1ubuntu3) ... 65s Setting up gzip (1.12-1ubuntu3.1) ... 65s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 65s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_armhf.deb ... 65s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 65s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 65s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 65s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_armhf.deb ... 65s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 65s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_armhf.deb ... 65s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 65s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_armhf.deb ... 65s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_armhf.deb ... 66s Unpacking libsystemd0:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Setting up libsystemd0:armhf (255.4-1ubuntu8.10) ... 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 66s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_armhf.deb ... 66s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_armhf.deb ... 66s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../systemd_255.4-1ubuntu8.10_armhf.deb ... 66s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../udev_255.4-1ubuntu8.10_armhf.deb ... 66s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_armhf.deb ... 66s Unpacking libudev1:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 66s Setting up libudev1:armhf (255.4-1ubuntu8.10) ... 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 66s Preparing to unpack .../00-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 66s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 66s Preparing to unpack .../01-openssh-server_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 67s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 67s Preparing to unpack .../02-openssh-client_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 67s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 67s Preparing to unpack .../03-python3-netplan_1.1.2-2~ubuntu24.04.2_armhf.deb ... 67s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 67s Preparing to unpack .../04-netplan-generator_1.1.2-2~ubuntu24.04.2_armhf.deb ... 67s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 67s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 67s Preparing to unpack .../05-netplan.io_1.1.2-2~ubuntu24.04.2_armhf.deb ... 67s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 67s Preparing to unpack .../06-libnetplan1_1.1.2-2~ubuntu24.04.2_armhf.deb ... 67s Unpacking libnetplan1:armhf (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 67s Preparing to unpack .../07-sudo_1.9.15p5-3ubuntu5.24.04.1_armhf.deb ... 67s Unpacking sudo (1.9.15p5-3ubuntu5.24.04.1) over (1.9.15p5-3ubuntu5) ... 67s Preparing to unpack .../08-libfwupd2_1.9.30-0ubuntu1~24.04.1_armhf.deb ... 67s Unpacking libfwupd2:armhf (1.9.30-0ubuntu1~24.04.1) over (1.9.29-0ubuntu1~24.04.1ubuntu1) ... 67s Preparing to unpack .../09-fwupd_1.9.30-0ubuntu1~24.04.1_armhf.deb ... 67s Unpacking fwupd (1.9.30-0ubuntu1~24.04.1) over (1.9.29-0ubuntu1~24.04.1ubuntu1) ... 68s Selecting previously unselected package linux-headers-6.8.0-63. 68s Preparing to unpack .../10-linux-headers-6.8.0-63_6.8.0-63.66_all.deb ... 68s Unpacking linux-headers-6.8.0-63 (6.8.0-63.66) ... 71s Selecting previously unselected package linux-headers-6.8.0-63-generic. 71s Preparing to unpack .../11-linux-headers-6.8.0-63-generic_6.8.0-63.66_armhf.deb ... 71s Unpacking linux-headers-6.8.0-63-generic (6.8.0-63.66) ... 72s Preparing to unpack .../12-linux-headers-generic_6.8.0-63.66_armhf.deb ... 72s Unpacking linux-headers-generic (6.8.0-63.66) over (6.8.0-62.65) ... 72s Setting up linux-headers-6.8.0-63 (6.8.0-63.66) ... 72s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 72s Setting up libfwupd2:armhf (1.9.30-0ubuntu1~24.04.1) ... 72s Setting up systemd-dev (255.4-1ubuntu8.10) ... 72s Setting up libnetplan1:armhf (1.1.2-2~ubuntu24.04.2) ... 72s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.10) ... 72s Setting up sudo (1.9.15p5-3ubuntu5.24.04.1) ... 72s Setting up linux-headers-6.8.0-63-generic (6.8.0-63.66) ... 72s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 73s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 73s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 74s Setting up systemd (255.4-1ubuntu8.10) ... 74s Setting up linux-headers-generic (6.8.0-63.66) ... 74s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 75s Setting up udev (255.4-1ubuntu8.10) ... 76s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 76s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 76s Setting up fwupd (1.9.30-0ubuntu1~24.04.1) ... 76s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 76s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 76s fwupd.service is a disabled or a static unit not running, not starting it. 76s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 77s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 77s Setting up libnss-systemd:armhf (255.4-1ubuntu8.10) ... 77s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 77s Setting up libpam-systemd:armhf (255.4-1ubuntu8.10) ... 77s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 77s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 78s Processing triggers for ufw (0.36.2-6) ... 78s Processing triggers for man-db (2.12.0-4build2) ... 79s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 79s Processing triggers for install-info (7.1-3build2) ... 81s Reading package lists... 81s Building dependency tree... 81s Reading state information... 82s Starting pkgProblemResolver with broken count: 0 82s Starting 2 pkgProblemResolver with broken count: 0 82s Done 83s The following packages will be REMOVED: 83s linux-headers-6.8.0-62* linux-headers-6.8.0-62-generic* 84s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 84s After this operation, 92.5 MB disk space will be freed. 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89198 files and directories currently installed.) 84s Removing linux-headers-6.8.0-62-generic (6.8.0-62.65) ... 85s Removing linux-headers-6.8.0-62 (6.8.0-62.65) ... 87s autopkgtest [23:37:53]: rebooting testbed after setup commands that affected boot 127s autopkgtest [23:38:33]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2 151s autopkgtest [23:38:57]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 179s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (dsc) [3346 B] 179s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (tar) [1858 kB] 179s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (asc) [833 B] 179s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.13 (diff) [207 kB] 179s gpgv: Signature made Mon Jun 9 18:34:51 2025 UTC 179s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 179s gpgv: Can't check signature: No public key 179s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.13.dsc: no acceptable signature found 180s autopkgtest [23:39:26]: testing package openssh version 1:9.6p1-3ubuntu13.13 183s autopkgtest [23:39:29]: build not needed 187s autopkgtest [23:39:33]: test regress: preparing testbed 188s Reading package lists... 189s Building dependency tree... 189s Reading state information... 189s Starting pkgProblemResolver with broken count: 0 190s Starting 2 pkgProblemResolver with broken count: 0 190s Done 191s The following NEW packages will be installed: 191s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 191s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 191s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 191s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 191s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 191s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 191s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 191s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 191s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 191s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 191s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 191s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 191s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 191s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 191s python3-incremental python3-pyasn1 python3-pyasn1-modules 191s python3-service-identity python3-twisted python3-zope.interface wdiff 191s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 191s Need to get 7904 kB of archives. 191s After this operation, 32.4 MB of additional disk space will be used. 191s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libtommath1 armhf 1.2.1-2build1 [44.6 kB] 191s Get:2 http://ftpmaster.internal/ubuntu noble/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 191s Get:3 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear-bin armhf 2022.83-4 [118 kB] 192s Get:4 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear all 2022.83-4 [9150 B] 192s Get:5 http://ftpmaster.internal/ubuntu noble/universe armhf libhavege2 armhf 1.9.14-1ubuntu2 [23.6 kB] 192s Get:6 http://ftpmaster.internal/ubuntu noble/universe armhf haveged armhf 1.9.14-1ubuntu2 [33.1 kB] 192s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 192s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 192s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 192s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libfile-touch-perl all 0.12-2 [7498 B] 192s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libio-pty-perl armhf 1:1.20-1build2 [30.9 kB] 192s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libipc-run-perl all 20231003.0-1 [92.1 kB] 192s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 192s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libclass-xsaccessor-perl armhf 1.19-4build4 [32.5 kB] 192s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libb-hooks-op-check-perl armhf 0.22-3build1 [9080 B] 192s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libdynaloader-functions-perl all 0.003-3 [12.1 kB] 192s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libdevel-callchecker-perl armhf 0.008-2build3 [13.0 kB] 192s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libparams-classify-perl armhf 0.015-2build5 [18.7 kB] 192s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 192s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 192s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 192s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 192s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 192s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 192s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 192s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 192s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 192s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tagset-perl all 3.20-6 [11.3 kB] 192s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf liburi-perl all 5.27-1 [88.0 kB] 192s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-parser-perl armhf 3.81-1build3 [82.5 kB] 192s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 192s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libclone-perl armhf 0.46-1build3 [10.0 kB] 192s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libio-html-perl all 1.004-3 [15.9 kB] 192s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 192s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 192s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 192s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 192s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 192s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libnet-ssleay-perl armhf 1.94-1build4 [298 kB] 192s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf libio-socket-ssl-perl all 2.085-1 [195 kB] 192s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 192s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-protocol-https-perl all 6.13-1 [9006 B] 192s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libtry-tiny-perl all 0.31-2 [20.8 kB] 192s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 192s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libwww-perl all 6.76-1 [138 kB] 192s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 192s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf wdiff armhf 1.2.2-6build1 [29.0 kB] 192s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf devscripts all 2.23.7 [1069 kB] 192s Get:49 http://ftpmaster.internal/ubuntu noble/universe armhf putty-tools armhf 0.81-1 [566 kB] 192s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf python3-bcrypt armhf 3.2.2-1build1 [28.2 kB] 192s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 192s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1 all 0.4.8-4 [51.2 kB] 192s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 192s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf python3-service-identity all 24.1.0-1 [11.2 kB] 192s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf python3-automat all 22.10.0-2 [27.5 kB] 192s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf python3-constantly all 23.10.4-1 [13.7 kB] 192s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf python3-hyperlink all 21.0.0-5 [68.0 kB] 192s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf python3-incremental all 22.10.0-1 [17.6 kB] 192s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf python3-zope.interface armhf 6.1-1build1 [135 kB] 192s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 192s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf openssh-tests armhf 1:9.6p1-3ubuntu13.13 [1348 kB] 193s Fetched 7904 kB in 2s (5131 kB/s) 193s Selecting previously unselected package libtommath1:armhf. 193s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 193s Preparing to unpack .../00-libtommath1_1.2.1-2build1_armhf.deb ... 193s Unpacking libtommath1:armhf (1.2.1-2build1) ... 193s Selecting previously unselected package libtomcrypt1:armhf. 193s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 193s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 193s Selecting previously unselected package dropbear-bin. 193s Preparing to unpack .../02-dropbear-bin_2022.83-4_armhf.deb ... 193s Unpacking dropbear-bin (2022.83-4) ... 193s Selecting previously unselected package dropbear. 193s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 193s Unpacking dropbear (2022.83-4) ... 193s Selecting previously unselected package libhavege2:armhf. 193s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_armhf.deb ... 193s Unpacking libhavege2:armhf (1.9.14-1ubuntu2) ... 193s Selecting previously unselected package haveged. 194s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_armhf.deb ... 194s Unpacking haveged (1.9.14-1ubuntu2) ... 194s Selecting previously unselected package libfile-dirlist-perl. 194s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 194s Unpacking libfile-dirlist-perl (0.05-3) ... 194s Selecting previously unselected package libfile-which-perl. 194s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 194s Unpacking libfile-which-perl (1.27-2) ... 194s Selecting previously unselected package libfile-homedir-perl. 194s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 194s Unpacking libfile-homedir-perl (1.006-2) ... 194s Selecting previously unselected package libfile-touch-perl. 194s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 194s Unpacking libfile-touch-perl (0.12-2) ... 194s Selecting previously unselected package libio-pty-perl. 194s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_armhf.deb ... 194s Unpacking libio-pty-perl (1:1.20-1build2) ... 194s Selecting previously unselected package libipc-run-perl. 194s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 194s Unpacking libipc-run-perl (20231003.0-1) ... 194s Selecting previously unselected package libclass-method-modifiers-perl. 194s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 194s Unpacking libclass-method-modifiers-perl (2.15-1) ... 194s Selecting previously unselected package libclass-xsaccessor-perl. 194s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_armhf.deb ... 194s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 194s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 194s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_armhf.deb ... 194s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build1) ... 194s Selecting previously unselected package libdynaloader-functions-perl. 194s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 194s Unpacking libdynaloader-functions-perl (0.003-3) ... 194s Selecting previously unselected package libdevel-callchecker-perl:armhf. 194s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_armhf.deb ... 194s Unpacking libdevel-callchecker-perl:armhf (0.008-2build3) ... 194s Selecting previously unselected package libparams-classify-perl:armhf. 194s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_armhf.deb ... 194s Unpacking libparams-classify-perl:armhf (0.015-2build5) ... 194s Selecting previously unselected package libmodule-runtime-perl. 194s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 194s Unpacking libmodule-runtime-perl (0.016-2) ... 194s Selecting previously unselected package libimport-into-perl. 194s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 194s Unpacking libimport-into-perl (1.002005-2) ... 194s Selecting previously unselected package librole-tiny-perl. 194s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 194s Unpacking librole-tiny-perl (2.002004-1) ... 194s Selecting previously unselected package libsub-quote-perl. 194s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 194s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 194s Selecting previously unselected package libmoo-perl. 194s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 194s Unpacking libmoo-perl (2.005005-1) ... 194s Selecting previously unselected package libencode-locale-perl. 194s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 194s Unpacking libencode-locale-perl (1.05-3) ... 194s Selecting previously unselected package libtimedate-perl. 194s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 194s Unpacking libtimedate-perl (2.3300-2) ... 195s Selecting previously unselected package libhttp-date-perl. 195s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 195s Unpacking libhttp-date-perl (6.06-1) ... 195s Selecting previously unselected package libfile-listing-perl. 195s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 195s Unpacking libfile-listing-perl (6.16-1) ... 195s Selecting previously unselected package libhtml-tagset-perl. 195s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 195s Unpacking libhtml-tagset-perl (3.20-6) ... 195s Selecting previously unselected package liburi-perl. 195s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 195s Unpacking liburi-perl (5.27-1) ... 195s Selecting previously unselected package libhtml-parser-perl:armhf. 195s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_armhf.deb ... 195s Unpacking libhtml-parser-perl:armhf (3.81-1build3) ... 195s Selecting previously unselected package libhtml-tree-perl. 195s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 195s Unpacking libhtml-tree-perl (5.07-3) ... 195s Selecting previously unselected package libclone-perl:armhf. 195s Preparing to unpack .../31-libclone-perl_0.46-1build3_armhf.deb ... 195s Unpacking libclone-perl:armhf (0.46-1build3) ... 195s Selecting previously unselected package libio-html-perl. 195s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 195s Unpacking libio-html-perl (1.004-3) ... 195s Selecting previously unselected package liblwp-mediatypes-perl. 195s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 195s Unpacking liblwp-mediatypes-perl (6.04-2) ... 195s Selecting previously unselected package libhttp-message-perl. 195s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 195s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 195s Selecting previously unselected package libhttp-cookies-perl. 195s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 195s Unpacking libhttp-cookies-perl (6.11-1) ... 195s Selecting previously unselected package libhttp-negotiate-perl. 195s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 195s Unpacking libhttp-negotiate-perl (6.01-2) ... 195s Selecting previously unselected package perl-openssl-defaults:armhf. 195s Preparing to unpack .../37-perl-openssl-defaults_7build3_armhf.deb ... 195s Unpacking perl-openssl-defaults:armhf (7build3) ... 195s Selecting previously unselected package libnet-ssleay-perl:armhf. 195s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_armhf.deb ... 195s Unpacking libnet-ssleay-perl:armhf (1.94-1build4) ... 195s Selecting previously unselected package libio-socket-ssl-perl. 195s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 195s Unpacking libio-socket-ssl-perl (2.085-1) ... 195s Selecting previously unselected package libnet-http-perl. 195s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 195s Unpacking libnet-http-perl (6.23-1) ... 195s Selecting previously unselected package liblwp-protocol-https-perl. 195s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 195s Unpacking liblwp-protocol-https-perl (6.13-1) ... 195s Selecting previously unselected package libtry-tiny-perl. 195s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 195s Unpacking libtry-tiny-perl (0.31-2) ... 195s Selecting previously unselected package libwww-robotrules-perl. 195s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 195s Unpacking libwww-robotrules-perl (6.02-1) ... 196s Selecting previously unselected package libwww-perl. 196s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 196s Unpacking libwww-perl (6.76-1) ... 196s Selecting previously unselected package patchutils. 196s Preparing to unpack .../45-patchutils_0.4.2-1build3_armhf.deb ... 196s Unpacking patchutils (0.4.2-1build3) ... 196s Selecting previously unselected package wdiff. 196s Preparing to unpack .../46-wdiff_1.2.2-6build1_armhf.deb ... 196s Unpacking wdiff (1.2.2-6build1) ... 196s Selecting previously unselected package devscripts. 196s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 196s Unpacking devscripts (2.23.7) ... 196s Selecting previously unselected package putty-tools. 196s Preparing to unpack .../48-putty-tools_0.81-1_armhf.deb ... 196s Unpacking putty-tools (0.81-1) ... 196s Selecting previously unselected package python3-bcrypt. 196s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_armhf.deb ... 196s Unpacking python3-bcrypt (3.2.2-1build1) ... 196s Selecting previously unselected package python3-hamcrest. 196s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 196s Unpacking python3-hamcrest (2.1.0-1) ... 196s Selecting previously unselected package python3-pyasn1. 196s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 196s Unpacking python3-pyasn1 (0.4.8-4) ... 196s Selecting previously unselected package python3-pyasn1-modules. 196s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 196s Unpacking python3-pyasn1-modules (0.2.8-1) ... 196s Selecting previously unselected package python3-service-identity. 196s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 196s Unpacking python3-service-identity (24.1.0-1) ... 196s Selecting previously unselected package python3-automat. 196s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 196s Unpacking python3-automat (22.10.0-2) ... 196s Selecting previously unselected package python3-constantly. 196s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 196s Unpacking python3-constantly (23.10.4-1) ... 196s Selecting previously unselected package python3-hyperlink. 196s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 196s Unpacking python3-hyperlink (21.0.0-5) ... 196s Selecting previously unselected package python3-incremental. 196s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 196s Unpacking python3-incremental (22.10.0-1) ... 196s Selecting previously unselected package python3-zope.interface. 196s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_armhf.deb ... 196s Unpacking python3-zope.interface (6.1-1build1) ... 197s Selecting previously unselected package python3-twisted. 197s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 197s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 197s Selecting previously unselected package openssh-tests. 197s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 197s Unpacking openssh-tests (1:9.6p1-3ubuntu13.13) ... 197s Setting up wdiff (1.2.2-6build1) ... 197s Setting up libfile-which-perl (1.27-2) ... 197s Setting up libdynaloader-functions-perl (0.003-3) ... 197s Setting up libclass-method-modifiers-perl (2.15-1) ... 197s Setting up libio-pty-perl (1:1.20-1build2) ... 197s Setting up python3-zope.interface (6.1-1build1) ... 198s Setting up libclone-perl:armhf (0.46-1build3) ... 198s Setting up libtommath1:armhf (1.2.1-2build1) ... 198s Setting up libhtml-tagset-perl (3.20-6) ... 198s Setting up python3-bcrypt (3.2.2-1build1) ... 198s Setting up python3-automat (22.10.0-2) ... 198s Setting up liblwp-mediatypes-perl (6.04-2) ... 198s Setting up libtry-tiny-perl (0.31-2) ... 198s Setting up perl-openssl-defaults:armhf (7build3) ... 198s Setting up libencode-locale-perl (1.05-3) ... 198s Setting up python3-hamcrest (2.1.0-1) ... 198s Setting up putty-tools (0.81-1) ... 198s Setting up libhavege2:armhf (1.9.14-1ubuntu2) ... 198s Setting up patchutils (0.4.2-1build3) ... 198s Setting up python3-incremental (22.10.0-1) ... 199s Setting up python3-hyperlink (21.0.0-5) ... 199s Setting up libio-html-perl (1.004-3) ... 199s Setting up libb-hooks-op-check-perl:armhf (0.22-3build1) ... 199s Setting up libipc-run-perl (20231003.0-1) ... 199s Setting up libtimedate-perl (2.3300-2) ... 199s Setting up librole-tiny-perl (2.002004-1) ... 199s Setting up python3-pyasn1 (0.4.8-4) ... 199s Setting up python3-constantly (23.10.4-1) ... 200s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 200s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 200s Setting up libfile-dirlist-perl (0.05-3) ... 200s Setting up libfile-homedir-perl (1.006-2) ... 200s Setting up liburi-perl (5.27-1) ... 200s Setting up libfile-touch-perl (0.12-2) ... 200s Setting up libnet-ssleay-perl:armhf (1.94-1build4) ... 200s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 200s Setting up libhttp-date-perl (6.06-1) ... 200s Setting up haveged (1.9.14-1ubuntu2) ... 200s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 200s 200s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 201s Setting up dropbear-bin (2022.83-4) ... 201s Setting up libfile-listing-perl (6.16-1) ... 201s Setting up libnet-http-perl (6.23-1) ... 201s Setting up libdevel-callchecker-perl:armhf (0.008-2build3) ... 201s Setting up dropbear (2022.83-4) ... 201s Converting existing OpenSSH RSA host key to Dropbear format. 201s Key is a ssh-rsa key 201s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 201s 3072 SHA256:sC5onhzd5di8zKngWiqrYIdRpy8JYmzNyZYcE+C02wg /etc/dropbear/dropbear_rsa_host_key (RSA) 201s +---[RSA 3072]----+ 201s | o.. | 201s |o . . | 201s |Eo + .. | 201s |o X B o | 201s |.O @ . S | 201s |+ =ooo * | 201s |.o++=.+ + | 201s |++.*.o o o | 201s |+o*.. ..= | 201s +----[SHA256]-----+ 201s Converting existing OpenSSH ECDSA host key to Dropbear format. 201s Key is a ecdsa-sha2-nistp256 key 201s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 201s 256 SHA256:MYGttq6gPLwwc7n+EChUu2KJg76t3ABy53A/9O7HC3c /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 201s +---[ECDSA 256]---+ 201s | . o. | 201s | . . . .. | 201s | . . .o | 201s |+.. . o o | 201s |O++.o...S | 201s |*o.B o.. | 201s |=o= ..o o.. E | 201s |+B=+ .o oo. | 201s |.B*+o. .o... | 201s +----[SHA256]-----+ 201s Converting existing OpenSSH ED25519 host key to Dropbear format. 201s Key is a ssh-ed25519 key 201s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 201s 256 SHA256:aDLyE7GP5xLSR6SoEkCaZNICTCPXyNXRlM/3QmIf/CY /etc/dropbear/dropbear_ed25519_host_key (ED25519) 201s +--[ED25519 256]--+ 201s |OO.+...+.. | 201s |O+= . o o | 201s |+. ..o o . | 201s |. . .o.. = = | 201s | o..=.o S. = + | 201s |o .ooB. E + | 201s |. .+oo + | 201s | .+ | 201s | .. | 201s +----[SHA256]-----+ 201s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 202s Setting up python3-pyasn1-modules (0.2.8-1) ... 202s Setting up python3-service-identity (24.1.0-1) ... 202s Setting up libwww-robotrules-perl (6.02-1) ... 202s Setting up libhtml-parser-perl:armhf (3.81-1build3) ... 202s Setting up libio-socket-ssl-perl (2.085-1) ... 202s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 202s Setting up libhttp-negotiate-perl (6.01-2) ... 202s Setting up libhttp-cookies-perl (6.11-1) ... 202s Setting up libhtml-tree-perl (5.07-3) ... 202s Setting up libparams-classify-perl:armhf (0.015-2build5) ... 202s Setting up libmodule-runtime-perl (0.016-2) ... 202s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 209s Setting up libimport-into-perl (1.002005-2) ... 209s Setting up libmoo-perl (2.005005-1) ... 209s Setting up openssh-tests (1:9.6p1-3ubuntu13.13) ... 209s Setting up liblwp-protocol-https-perl (6.13-1) ... 209s Setting up libwww-perl (6.76-1) ... 209s Setting up devscripts (2.23.7) ... 209s Processing triggers for install-info (7.1-3build2) ... 209s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 209s Processing triggers for man-db (2.12.0-4build2) ... 218s autopkgtest [23:40:04]: test regress: [----------------------- 220s info: Adding user `openssh-tests' ... 220s info: Selecting UID/GID from range 1000 to 59999 ... 220s info: Adding new group `openssh-tests' (1001) ... 220s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 220s info: Creating home directory `/home/openssh-tests' ... 220s info: Copying files from `/etc/skel' ... 220s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 220s info: Adding user `openssh-tests' to group `users' ... 220s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 220s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 221s 23:40:07.893310670 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user 221s 23:40:07.940244016 O: make: Entering directory '/tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress' 221s 23:40:07.943251291 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/valgrind-out 221s 23:40:07.945776921 O: ssh-keygen -if /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.prv 221s 23:40:07.951834351 O: tr '\n' '\r' /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 221s 23:40:07.954895227 O: ssh-keygen -if /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.prv 221s 23:40:07.964959624 O: awk '{print $0 "\r"}' /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 221s 23:40:07.970138684 O: ssh-keygen -if /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.prv 222s 23:40:07.980362923 O: cat /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t2.out 222s 23:40:07.983531920 O: chmod 600 /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t2.out 222s 23:40:07.986279872 O: ssh-keygen -yf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.pub 222s 23:40:07.996229268 O: ssh-keygen -ef /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t3.out 222s 23:40:08.003965278 O: ssh-keygen -if /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.pub 222s 23:40:08.013194385 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 222s 23:40:08.016767707 O: awk '{print $2}' | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t4.ok 222s 23:40:08.023529986 O: ssh-keygen -Bf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 222s 23:40:08.026842744 O: awk '{print $2}' | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t5.ok 222s 23:40:08.033112057 O: ssh-keygen -if /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t6.out1 222s 23:40:08.041756438 O: ssh-keygen -if /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t6.out2 222s 23:40:08.049642650 O: chmod 600 /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t6.out1 222s 23:40:08.052517163 O: ssh-keygen -yf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t6.out2 222s 23:40:08.060657858 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t7.out 224s 23:40:09.975889797 O: ssh-keygen -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t7.out > /dev/null 224s 23:40:09.982973319 O: ssh-keygen -Bf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t7.out > /dev/null 224s 23:40:09.990179683 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t8.out 224s 23:40:10.161246475 O: ssh-keygen -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t8.out > /dev/null 224s 23:40:10.170451022 O: ssh-keygen -Bf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t8.out > /dev/null 224s 23:40:10.177912829 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 224s 23:40:10.180563020 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t9.out 224s 23:40:10.194191939 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 224s 23:40:10.196810849 O: ssh-keygen -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t9.out > /dev/null 224s 23:40:10.211445420 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 224s 23:40:10.214368094 O: ssh-keygen -Bf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t9.out > /dev/null 224s 23:40:10.229149426 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t10.out 224s 23:40:10.236735754 O: ssh-keygen -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t10.out > /dev/null 224s 23:40:10.244980090 O: ssh-keygen -Bf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t10.out > /dev/null 224s 23:40:10.253058224 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 224s 23:40:10.255739175 O: awk '{print $2}' | diff - /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t11.ok 224s 23:40:10.262348972 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t12.out 224s 23:40:10.269865620 O: ssh-keygen -lf /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 224s 23:40:10.281913120 E: run test connect.sh ... 230s 23:40:16.356280190 O: ok simple connect 230s 23:40:16.356938278 E: run test proxy-connect.sh ... 230s 23:40:16.746781460 O: plain username comp=no 231s 23:40:17.056653950 O: plain username comp=yes 231s 23:40:17.363974211 O: username with style 231s 23:40:17.661577038 O: ok proxy connect 231s 23:40:17.662180685 E: run test sshfp-connect.sh ... 232s 23:40:18.010674026 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 232s 23:40:18.011343874 E: run test connect-privsep.sh ... 236s 23:40:22.468804863 O: ok proxy connect with privsep 236s 23:40:22.469876076 E: run test connect-uri.sh ... 237s 23:40:23.015512756 O: uri connect: no trailing slash 237s 23:40:23.391683021 O: uri connect: trailing slash 237s 23:40:23.786030978 O: uri connect: with path name 237s 23:40:23.840773577 E: run test proto-version.sh ... 237s 23:40:23.841859749 O: ok uri connect 238s 23:40:24.302134635 O: ok sshd version with different protocol combinations 238s 23:40:24.302676762 E: run test proto-mismatch.sh ... 238s 23:40:24.729565019 O: ok protocol version mismatch 238s 23:40:24.731570282 E: run test exit-status.sh ... 239s 23:40:25.108112072 O: test remote exit status: status 0 244s 23:40:30.754683843 O: test remote exit status: status 1 250s 23:40:36.423265904 O: test remote exit status: status 4 256s 23:40:42.067669153 O: test remote exit status: status 5 261s 23:40:47.721174420 O: test remote exit status: status 44 267s 23:40:53.340750001 O: ok remote exit status 267s 23:40:53.340879042 E: run test exit-status-signal.sh ... 268s 23:40:54.719565436 E: run test envpass.sh ... 268s 23:40:54.718862988 O: ok exit status on signal 269s 23:40:55.147054233 O: test environment passing: pass env, don't accept 269s 23:40:55.456606051 O: test environment passing: setenv, don't accept 269s 23:40:55.761519975 O: test environment passing: don't pass env, accept 270s 23:40:56.062635895 O: test environment passing: pass single env, accept single env 270s 23:40:56.363612254 O: test environment passing: pass multiple env, accept multiple env 270s 23:40:56.685568457 O: test environment passing: setenv, accept 271s 23:40:56.988225635 O: test environment passing: setenv, first match wins 271s 23:40:57.296877524 O: test environment passing: server setenv wins 271s 23:40:57.627647351 O: test environment passing: server setenv wins 271s 23:40:57.926798208 O: ok environment passing 271s 23:40:57.927109692 E: run test transfer.sh ... 274s 23:41:00.773538014 O: ok transfer data 274s 23:41:00.774440305 E: run test banner.sh ... 275s 23:41:01.120801515 O: test banner: missing banner file 275s 23:41:01.421801875 O: test banner: size 0 275s 23:41:01.719882161 O: test banner: size 10 276s 23:41:02.080687421 O: test banner: size 100 276s 23:41:02.401647815 O: test banner: size 1000 276s 23:41:02.721974001 O: test banner: size 10000 277s 23:41:03.058098533 O: test banner: size 100000 277s 23:41:03.380383102 O: test banner: suppress banner (-q) 277s 23:41:03.678976155 O: ok banner 277s 23:41:03.679814565 E: run test rekey.sh ... 278s 23:41:04.098581183 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 279s 23:41:05.439824913 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 280s 23:41:06.737053449 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 282s 23:41:08.063843053 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 283s 23:41:09.370591344 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 284s 23:41:10.682635778 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 286s 23:41:11.988427061 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 287s 23:41:13.310472536 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 288s 23:41:14.639925019 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 289s 23:41:15.950471562 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 291s 23:41:17.270759421 O: client rekey KexAlgorithms=curve25519-sha256 292s 23:41:18.574389006 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 293s 23:41:19.895336116 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 295s 23:41:21.254423874 O: client rekey Ciphers=3des-cbc 296s 23:41:22.640107266 O: client rekey Ciphers=aes128-cbc 297s 23:41:23.972608516 O: client rekey Ciphers=aes192-cbc 299s 23:41:25.296585707 O: client rekey Ciphers=aes256-cbc 300s 23:41:26.628555794 O: client rekey Ciphers=aes128-ctr 301s 23:41:27.964998575 O: client rekey Ciphers=aes192-ctr 303s 23:41:29.275762817 O: client rekey Ciphers=aes256-ctr 304s 23:41:30.579666180 O: client rekey Ciphers=aes128-gcm@openssh.com 305s 23:41:31.882268529 O: client rekey Ciphers=aes256-gcm@openssh.com 307s 23:41:33.204796513 O: client rekey Ciphers=chacha20-poly1305@openssh.com 308s 23:41:34.557929777 O: client rekey MACs=hmac-sha1 309s 23:41:35.868162540 O: client rekey MACs=hmac-sha1-96 311s 23:41:37.184312174 O: client rekey MACs=hmac-sha2-256 312s 23:41:38.505544789 O: client rekey MACs=hmac-sha2-512 313s 23:41:39.812160674 O: client rekey MACs=hmac-md5 315s 23:41:41.123767979 O: client rekey MACs=hmac-md5-96 316s 23:41:42.432623654 O: client rekey MACs=umac-64@openssh.com 317s 23:41:43.737505123 O: client rekey MACs=umac-128@openssh.com 319s 23:41:45.056287757 O: client rekey MACs=hmac-sha1-etm@openssh.com 320s 23:41:46.433095113 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 321s 23:41:47.789756515 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 323s 23:41:49.127440575 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 324s 23:41:50.491376345 O: client rekey MACs=hmac-md5-etm@openssh.com 325s 23:41:51.894221973 O: client rekey MACs=hmac-md5-96-etm@openssh.com 327s 23:41:53.221226673 O: client rekey MACs=umac-64-etm@openssh.com 328s 23:41:54.538117055 O: client rekey MACs=umac-128-etm@openssh.com 329s 23:41:55.894052257 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 331s 23:41:57.245829892 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 332s 23:41:58.589856238 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 333s 23:41:59.917741035 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 335s 23:42:01.265716310 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 336s 23:42:02.597714919 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 337s 23:42:03.930981944 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 339s 23:42:05.261818262 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 340s 23:42:06.598582971 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 342s 23:42:08.030598841 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 343s 23:42:09.435718957 O: client rekey aes128-gcm@openssh.com curve25519-sha256 344s 23:42:10.805433698 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 346s 23:42:12.220390253 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 347s 23:42:13.629533420 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 348s 23:42:14.958937212 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 350s 23:42:16.289058614 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 351s 23:42:17.619504101 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 352s 23:42:18.967223312 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 354s 23:42:20.315256489 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 355s 23:42:21.655107211 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 358s 23:42:22.974698176 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 358s 23:42:24.307816581 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 359s 23:42:25.635106680 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 360s 23:42:26.956861194 O: client rekey aes256-gcm@openssh.com curve25519-sha256 362s 23:42:28.263564253 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 363s 23:42:29.587315634 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 364s 23:42:30.938253256 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 366s 23:42:32.242210247 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 367s 23:42:33.554428536 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 368s 23:42:34.869434700 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 370s 23:42:36.184261382 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 371s 23:42:37.503810562 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 372s 23:42:38.878847756 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 374s 23:42:40.209919635 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 375s 23:42:41.628957270 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 377s 23:42:43.024687713 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 378s 23:42:44.440847478 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 379s 23:42:45.814117979 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 381s 23:42:47.181509252 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 382s 23:42:48.553579382 O: client rekeylimit 16 384s 23:42:50.357115799 O: client rekeylimit 1k 386s 23:42:52.011152576 O: client rekeylimit 128k 387s 23:42:53.359446190 O: client rekeylimit 256k 388s 23:42:54.672225427 O: client rekeylimit default 5 404s 23:43:10.033579747 O: client rekeylimit default 10 424s 23:43:30.386997898 O: client rekeylimit default 5 no data 439s 23:43:45.757656041 O: client rekeylimit default 10 no data 460s 23:44:06.107387970 O: server rekeylimit 16 461s 23:44:07.897433926 O: server rekeylimit 1k 463s 23:44:09.632686395 O: server rekeylimit 128k 465s 23:44:11.129145198 O: server rekeylimit 256k 466s 23:44:12.564851482 O: server rekeylimit default 5 no data 482s 23:44:27.997620432 O: server rekeylimit default 10 no data 502s 23:44:48.402159963 O: rekeylimit parsing 516s 23:45:02.583426110 O: ok rekey 516s 23:45:02.583764074 E: run test dhgex.sh ... 516s 23:45:02.935352009 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 517s 23:45:03.204031040 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 517s 23:45:03.492908871 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 517s 23:45:03.766154596 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 518s 23:45:04.043350288 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 518s 23:45:04.313342814 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 518s 23:45:04.589132810 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 518s 23:45:04.855109168 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 519s 23:45:05.168541491 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 519s 23:45:05.581666918 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 519s 23:45:05.949283564 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 520s 23:45:06.312245995 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 520s 23:45:06.721989542 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 521s 23:45:07.103588794 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 521s 23:45:07.493981191 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 521s 23:45:07.861637399 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 522s 23:45:08.225149837 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 522s 23:45:08.630623133 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 523s 23:45:09.020107480 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 523s 23:45:09.516626618 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 524s 23:45:10.003103917 O: ok dhgex 524s 23:45:10.003445081 E: run test stderr-data.sh ... 524s 23:45:10.358874103 O: test stderr data transfer: () 531s 23:45:17.025862399 O: test stderr data transfer: (-n) 537s 23:45:23.640546338 O: ok stderr data transfer 537s 23:45:23.641000223 E: run test stderr-after-eof.sh ... 540s 23:45:26.294458048 E: run test broken-pipe.sh ... 540s 23:45:26.295531821 O: ok stderr data after eof 540s 23:45:26.690894281 O: ok broken pipe test 540s 23:45:26.691466728 E: run test try-ciphers.sh ... 541s 23:45:27.059083379 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 541s 23:45:27.379607630 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 541s 23:45:27.709058867 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 542s 23:45:28.070357762 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 542s 23:45:28.396434559 O: test try ciphers: cipher 3des-cbc mac hmac-md5 542s 23:45:28.709143118 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 543s 23:45:29.028723477 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 543s 23:45:29.346954861 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 543s 23:45:29.660622871 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 543s 23:45:29.974915568 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 544s 23:45:30.299389947 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 544s 23:45:30.620830969 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 544s 23:45:30.933272724 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 545s 23:45:31.252664842 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 545s 23:45:31.586499812 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 545s 23:45:31.946256490 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 546s 23:45:32.280738308 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 546s 23:45:32.588057043 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 546s 23:45:32.916421868 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 547s 23:45:33.228289417 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 547s 23:45:33.534731341 O: test try ciphers: cipher aes128-cbc mac hmac-md5 547s 23:45:33.838498834 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 548s 23:45:34.144241470 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 548s 23:45:34.448638771 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 548s 23:45:34.762951429 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 549s 23:45:35.069961440 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 549s 23:45:35.378902395 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 549s 23:45:35.684638471 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 550s 23:45:35.996253178 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 550s 23:45:36.321945332 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 550s 23:45:36.624043405 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 550s 23:45:36.929480318 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 551s 23:45:37.264258100 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 551s 23:45:37.593403695 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 551s 23:45:37.905350286 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 552s 23:45:38.218163087 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 552s 23:45:38.522621389 O: test try ciphers: cipher aes192-cbc mac hmac-md5 552s 23:45:38.837511535 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 553s 23:45:39.148675156 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 553s 23:45:39.500662383 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 553s 23:45:39.841638760 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 554s 23:45:40.153511710 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 554s 23:45:40.459977356 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 554s 23:45:40.763594248 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 555s 23:45:41.073005649 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 555s 23:45:41.400205822 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 555s 23:45:41.703356868 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 556s 23:45:42.009545631 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 556s 23:45:42.324821662 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 556s 23:45:42.646097605 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 556s 23:45:42.947729314 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 557s 23:45:43.243928558 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 557s 23:45:43.549261711 O: test try ciphers: cipher aes256-cbc mac hmac-md5 557s 23:45:43.876102480 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 558s 23:45:44.181577514 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 558s 23:45:44.487913319 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 558s 23:45:44.795805703 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 559s 23:45:45.098151661 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 559s 23:45:45.405841602 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 559s 23:45:45.706453739 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 560s 23:45:46.003676836 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 560s 23:45:46.302774075 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 560s 23:45:46.643165606 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 560s 23:45:46.971356951 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 561s 23:45:47.288605687 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 561s 23:45:47.606695952 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 561s 23:45:47.915945072 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 562s 23:45:48.226160684 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 562s 23:45:48.536707460 O: test try ciphers: cipher aes128-ctr mac hmac-md5 562s 23:45:48.859904546 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 563s 23:45:49.181376692 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 563s 23:45:49.496195119 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 563s 23:45:49.815191756 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 564s 23:45:50.134129592 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 564s 23:45:50.474651205 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 564s 23:45:50.780496565 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 565s 23:45:51.115823236 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 565s 23:45:51.465895763 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 565s 23:45:51.785064642 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 566s 23:45:52.104513204 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 566s 23:45:52.430322922 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 566s 23:45:52.742776841 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 567s 23:45:53.069182447 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 567s 23:45:53.375475453 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 567s 23:45:53.681092131 O: test try ciphers: cipher aes192-ctr mac hmac-md5 568s 23:45:53.982152074 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 568s 23:45:54.298052115 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 568s 23:45:54.598272489 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 568s 23:45:54.903856287 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 569s 23:45:55.200789661 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 569s 23:45:55.505457288 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 569s 23:45:55.805992146 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 570s 23:45:56.101568425 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 570s 23:45:56.404426951 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 570s 23:45:56.699621385 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 571s 23:45:57.016561198 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 571s 23:45:57.334760227 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 571s 23:45:57.628940409 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 571s 23:45:57.926967357 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 572s 23:45:58.233133443 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 572s 23:45:58.534434470 O: test try ciphers: cipher aes256-ctr mac hmac-md5 572s 23:45:58.842802102 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 573s 23:45:59.169401150 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 573s 23:45:59.497824421 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 573s 23:45:59.809943857 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 574s 23:46:00.121608488 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 574s 23:46:00.453632082 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 574s 23:46:00.767629141 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 575s 23:46:01.080429705 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 575s 23:46:01.417090234 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 575s 23:46:01.741061852 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 576s 23:46:02.079095957 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 576s 23:46:02.398452200 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 576s 23:46:02.735557295 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 577s 23:46:03.091074689 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 577s 23:46:03.436610844 E: run test yes-head.sh ... 577s 23:46:03.436566843 O: ok try ciphers 580s 23:46:06.801129554 O: ok yes pipe head 580s 23:46:06.801253276 E: run test login-timeout.sh ... 596s 23:46:22.713679908 O: ok connect after login grace timeout 596s 23:46:22.715209447 E: run test agent.sh ... 612s 23:46:38.336972059 E: run test agent-getpeereid.sh ... 612s 23:46:38.336832818 O: ok simple agent test 612s 23:46:38.684747327 O: ok disallow agent attach from other uid 612s 23:46:38.685522976 E: run test agent-timeout.sh ... 633s 23:46:59.123638555 O: ok agent timeout test 633s 23:46:59.123810837 E: run test agent-ptrace.sh ... 633s 23:46:59.453458412 O: skipped (gdb not found) 633s 23:46:59.453906817 E: run test agent-subprocess.sh ... 643s 23:47:09.802144524 O: ok agent subprocess 643s 23:47:09.802695691 E: run test keyscan.sh ... 648s 23:47:14.613498183 O: ok keyscan 648s 23:47:14.613947389 E: run test keygen-change.sh ... 658s 23:47:24.073474349 O: ok change passphrase for key 658s 23:47:24.073780473 E: run test keygen-comment.sh ... 667s 23:47:33.782728134 O: ok Comment extraction from private key 667s 23:47:33.782858095 E: run test keygen-convert.sh ... 675s 23:47:41.387694321 O: ok convert keys 675s 23:47:41.387816442 E: run test keygen-knownhosts.sh ... 675s 23:47:41.946406801 O: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts updated. 675s 23:47:41.948853470 O: Original contents retained as /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts.old 676s 23:47:41.983684846 O: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts updated. 676s 23:47:41.986399599 O: Original contents retained as /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts.old 676s 23:47:41.996527000 O: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts updated. 676s 23:47:41.999568956 O: Original contents retained as /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts.old 676s 23:47:42.018691105 O: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts updated. 676s 23:47:42.021181935 O: Original contents retained as /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hosts.old 676s 23:47:42.061881261 O: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hashed updated. 676s 23:47:42.065229701 O: Original contents retained as /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/kh.hashed.old 676s 23:47:42.070323242 E: run test keygen-moduli.sh ... 676s 23:47:42.069907877 O: ok ssh-keygen known_hosts 682s 23:47:48.787002194 O: ok keygen moduli 682s 23:47:48.787421919 E: run test keygen-sshfp.sh ... 683s 23:47:49.150830265 O: ok keygen-sshfp 683s 23:47:49.151001587 E: run test key-options.sh ... 683s 23:47:49.458639266 O: key option command="echo bar" 683s 23:47:49.746566749 O: key option no-pty,command="echo bar" 684s 23:47:50.035840968 O: key option pty default 684s 23:47:50.333209565 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 684s 23:47:50.619824632 O: key option pty restrict 684s 23:47:50.911450440 O: key option pty restrict,pty 685s 23:47:51.232389518 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 686s 23:47:51.986043732 O: key option from="127.0.0.1" 686s 23:47:52.953446822 O: key option from="127.0.0.0/8" 687s 23:47:53.642972749 O: key option expiry-time default 687s 23:47:53.927533352 O: key option expiry-time invalid 688s 23:47:54.271052061 O: key option expiry-time expired 688s 23:47:54.613529277 O: key option expiry-time valid 688s 23:47:54.927493833 O: ok key options 688s 23:47:54.927771916 E: run test scp.sh ... 689s 23:47:55.251241145 O: scp: scp mode: simple copy local file to local file 689s 23:47:55.268577312 O: scp: scp mode: simple copy local file to remote file 689s 23:47:55.282942924 O: scp: scp mode: simple copy remote file to local file 689s 23:47:55.296573767 O: scp: scp mode: copy local file to remote file in place 689s 23:47:55.315659476 O: scp: scp mode: copy remote file to local file in place 689s 23:47:55.334584662 O: scp: scp mode: copy local file to remote file clobber 689s 23:47:55.350435772 O: -rw-rw-r-- 1 openssh-tests openssh-tests 231088 Jul 3 23:47 /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/copy 689s 23:47:55.352770479 O: -rw-rw-r-- 1 openssh-tests openssh-tests 231088 Jul 3 23:47 /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/data 689s 23:47:55.355198709 O: scp: scp mode: copy remote file to local file clobber 689s 23:47:55.370791735 O: scp: scp mode: simple copy local file to remote dir 689s 23:47:55.389614440 O: scp: scp mode: simple copy local file to local dir 689s 23:47:55.408203943 O: scp: scp mode: simple copy remote file to local dir 689s 23:47:55.428123221 O: scp: scp mode: recursive local dir to remote dir 689s 23:47:55.461674502 O: scp: scp mode: recursive local dir to local dir 689s 23:47:55.496695081 O: scp: scp mode: recursive remote dir to local dir 689s 23:47:55.532919354 O: scp: scp mode: unmatched glob file local->remote 689s 23:47:55.547816412 O: scp: scp mode: unmatched glob file remote->local 689s 23:47:55.556724799 O: scp: scp mode: unmatched glob dir recursive local->remote 689s 23:47:55.583574360 O: scp: scp mode: unmatched glob dir recursive remote->local 689s 23:47:55.595521863 O: scp: scp mode: shell metacharacters 689s 23:47:55.609513390 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 689s 23:47:55.682220300 O: scp: scp mode: disallow bad server #0 689s 23:47:55.723283591 O: scp: scp mode: disallow bad server #1 689s 23:47:55.762645982 O: scp: scp mode: disallow bad server #2 689s 23:47:55.799702385 O: scp: scp mode: disallow bad server #3 689s 23:47:55.839462621 O: scp: scp mode: disallow bad server #4 689s 23:47:55.878830332 O: scp: scp mode: disallow bad server #5 689s 23:47:55.919983304 O: scp: scp mode: disallow bad server #6 689s 23:47:55.957377671 O: scp: scp mode: disallow bad server #7 690s 23:47:55.995508087 O: scp: scp mode: detect non-directory target 690s 23:47:56.003077618 E: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/copy2: Not a directory 690s 23:47:56.006522619 O: scp: sftp mode: simple copy local file to local file 690s 23:47:56.023415701 O: scp: sftp mode: simple copy local file to remote file 690s 23:47:56.039056408 O: scp: sftp mode: simple copy remote file to local file 690s 23:47:56.054675395 O: scp: sftp mode: copy local file to remote file in place 690s 23:47:56.073597982 O: scp: sftp mode: copy remote file to local file in place 690s 23:47:56.091961041 O: scp: sftp mode: copy local file to remote file clobber 690s 23:47:56.108832003 O: -rw-rw-r-- 1 openssh-tests openssh-tests 231088 Jul 3 23:47 /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/copy 690s 23:47:56.111574516 O: -rw-rw-r-- 1 openssh-tests openssh-tests 231088 Jul 3 23:47 /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/data 690s 23:47:56.115723645 O: scp: sftp mode: copy remote file to local file clobber 690s 23:47:56.131379353 O: scp: sftp mode: simple copy local file to remote dir 690s 23:47:56.150977187 O: scp: sftp mode: simple copy local file to local dir 690s 23:47:56.169279646 O: scp: sftp mode: simple copy remote file to local dir 690s 23:47:56.187792108 O: scp: sftp mode: recursive local dir to remote dir 690s 23:47:56.221710713 O: scp: sftp mode: recursive local dir to local dir 690s 23:47:56.255147673 O: scp: sftp mode: recursive remote dir to local dir 690s 23:47:56.293160688 O: scp: sftp mode: unmatched glob file local->remote 690s 23:47:56.308988717 O: scp: sftp mode: unmatched glob file remote->local 690s 23:47:56.321001061 O: scp: sftp mode: unmatched glob dir recursive local->remote 690s 23:47:56.349151238 O: scp: sftp mode: unmatched glob dir recursive remote->local 690s 23:47:56.364934866 O: scp: sftp mode: shell metacharacters 690s 23:47:56.378748392 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 690s 23:47:56.458797189 O: scp: sftp mode: disallow bad server #0 690s 23:47:56.511994266 O: scp: sftp mode: disallow bad server #1 690s 23:47:56.568893746 O: scp: sftp mode: disallow bad server #2 690s 23:47:56.620876688 O: scp: sftp mode: disallow bad server #3 690s 23:47:56.668885862 O: scp: sftp mode: disallow bad server #4 690s 23:47:56.719288625 O: scp: sftp mode: disallow bad server #5 690s 23:47:56.770696640 O: scp: sftp mode: disallow bad server #6 690s 23:47:56.820066511 O: scp: sftp mode: disallow bad server #7 690s 23:47:56.871425965 O: scp: sftp mode: detect non-directory target 690s 23:47:56.878813933 E: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/copy2: Not a directory 690s 23:47:56.890202790 O: ok scp 690s 23:47:56.890275390 E: run test scp3.sh ... 691s 23:47:57.211454352 O: scp3: scp mode: simple copy remote file to remote file 691s 23:47:57.529224354 O: scp3: scp mode: simple copy remote file to remote dir 691s 23:47:57.845952302 O: scp3: scp mode: recursive remote dir to remote dir 692s 23:47:58.188354838 O: scp3: scp mode: detect non-directory target 692s 23:47:58.800507481 O: scp3: sftp mode: simple copy remote file to remote file 692s 23:47:58.818588897 O: scp3: sftp mode: simple copy remote file to remote dir 692s 23:47:58.839232584 O: scp3: sftp mode: recursive remote dir to remote dir 692s 23:47:58.880530358 O: scp3: sftp mode: detect non-directory target 692s 23:47:58.890599719 E: scp: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/copy2: destination is not a directory 692s 23:47:58.893071108 E: scp: /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/copy2: destination is not a directory 692s 23:47:58.902638063 O: ok scp3 692s 23:47:58.903560354 E: run test scp-uri.sh ... 693s 23:47:59.209085689 O: scp-uri: scp mode: simple copy local file to remote file 693s 23:47:59.223585942 O: scp-uri: scp mode: simple copy remote file to local file 693s 23:47:59.236089892 O: scp-uri: scp mode: simple copy local file to remote dir 693s 23:47:59.252635490 O: scp-uri: scp mode: simple copy remote file to local dir 693s 23:47:59.268183636 O: scp-uri: scp mode: recursive local dir to remote dir 693s 23:47:59.286459775 O: scp-uri: scp mode: recursive remote dir to local dir 693s 23:47:59.304688393 O: scp-uri: sftp mode: simple copy local file to remote file 693s 23:47:59.317632227 O: scp-uri: sftp mode: simple copy remote file to local file 693s 23:47:59.330768065 O: scp-uri: sftp mode: simple copy local file to remote dir 693s 23:47:59.347731547 O: scp-uri: sftp mode: simple copy remote file to local dir 693s 23:47:59.363636298 O: scp-uri: sftp mode: recursive local dir to remote dir 693s 23:47:59.383385414 O: scp-uri: sftp mode: recursive remote dir to local dir 693s 23:47:59.407909947 O: ok scp-uri 693s 23:47:59.407978188 E: run test sftp.sh ... 693s 23:47:59.711204176 O: test basic sftp put/get: buffer_size 5 num_requests 1 696s 23:48:02.815716317 O: test basic sftp put/get: buffer_size 5 num_requests 2 698s 23:48:04.366220508 O: test basic sftp put/get: buffer_size 5 num_requests 10 699s 23:48:05.773778270 O: test basic sftp put/get: buffer_size 1000 num_requests 1 699s 23:48:05.802961659 O: test basic sftp put/get: buffer_size 1000 num_requests 2 699s 23:48:05.823977231 O: test basic sftp put/get: buffer_size 1000 num_requests 10 699s 23:48:05.846106456 O: test basic sftp put/get: buffer_size 32000 num_requests 1 699s 23:48:05.859584537 O: test basic sftp put/get: buffer_size 32000 num_requests 2 699s 23:48:05.873571904 O: test basic sftp put/get: buffer_size 32000 num_requests 10 699s 23:48:05.887124226 O: test basic sftp put/get: buffer_size 64000 num_requests 1 699s 23:48:05.901581679 O: test basic sftp put/get: buffer_size 64000 num_requests 2 699s 23:48:05.917081305 O: test basic sftp put/get: buffer_size 64000 num_requests 10 699s 23:48:05.934057508 O: ok basic sftp put/get 699s 23:48:05.934283831 E: run test sftp-chroot.sh ... 700s 23:48:06.404665659 O: test sftp in chroot: get 700s 23:48:06.773046547 O: test sftp in chroot: match 701s 23:48:07.327569583 O: ok sftp in chroot 701s 23:48:07.340199974 E: run test sftp-cmds.sh ... 701s 23:48:07.634982341 O: sftp commands: lls 701s 23:48:07.645247944 O: sftp commands: lls w/path 701s 23:48:07.655079262 O: sftp commands: ls 701s 23:48:07.665371625 O: sftp commands: shell 701s 23:48:07.673045797 O: sftp commands: pwd 701s 23:48:07.678359100 O: sftp commands: lpwd 701s 23:48:07.684507254 O: sftp commands: quit 701s 23:48:07.690408605 O: sftp commands: help 701s 23:48:07.698295139 O: sftp commands: get 701s 23:48:07.711674339 O: sftp commands: get quoted 701s 23:48:07.724749255 O: sftp commands: get filename with quotes 701s 23:48:07.741865180 O: sftp commands: get filename with spaces 701s 23:48:07.758990745 O: sftp commands: get filename with glob metacharacters 701s 23:48:07.772104062 O: sftp commands: get to directory 701s 23:48:07.783263236 O: sftp commands: glob get to directory 701s 23:48:07.906857435 O: sftp commands: get to local dir 701s 23:48:07.919061541 O: sftp commands: glob get to local dir 702s 23:48:07.983351990 O: sftp commands: put 702s 23:48:07.996313865 O: sftp commands: put filename with quotes 702s 23:48:08.010550915 O: sftp commands: put filename with spaces 702s 23:48:08.029848026 O: sftp commands: put to directory 702s 23:48:08.043188106 O: sftp commands: glob put to directory 702s 23:48:08.056914230 O: sftp commands: put to local dir 702s 23:48:08.069921866 O: sftp commands: glob put to local dir 702s 23:48:08.083771392 O: sftp commands: rename 702s 23:48:08.092817700 O: sftp commands: rename directory 702s 23:48:08.098290365 O: sftp commands: ln 702s 23:48:08.107733358 O: sftp commands: ln -s 702s 23:48:08.116734186 O: sftp commands: cp 702s 23:48:08.128114242 O: sftp commands: mkdir 702s 23:48:08.134741002 O: sftp commands: chdir 702s 23:48:08.144410717 O: sftp commands: rmdir 702s 23:48:08.151506562 O: sftp commands: lmkdir 702s 23:48:08.157943239 O: sftp commands: lchdir 702s 23:48:08.168904930 O: ok sftp commands 702s 23:48:08.169183934 E: run test sftp-badcmds.sh ... 702s 23:48:08.472938129 O: sftp invalid commands: get nonexistent 702s 23:48:08.481733874 O: sftp invalid commands: glob get to nonexistent directory 702s 23:48:08.503143330 O: sftp invalid commands: put nonexistent 702s 23:48:08.511178866 O: sftp invalid commands: glob put to nonexistent directory 702s 23:48:08.519565007 O: sftp invalid commands: rename nonexistent 702s 23:48:08.532565682 O: sftp invalid commands: rename target exists (directory) 702s 23:48:08.549179441 O: sftp invalid commands: glob put files to local file 702s 23:48:08.562836804 O: ok sftp invalid commands 702s 23:48:08.563492492 E: run test sftp-batch.sh ... 702s 23:48:08.871487298 O: sftp batchfile: good commands 702s 23:48:08.883583203 O: sftp batchfile: bad commands 702s 23:48:08.896654919 O: sftp batchfile: comments and blanks 702s 23:48:08.907134445 O: sftp batchfile: junk command 702s 23:48:08.915002539 O: ok sftp batchfile 702s 23:48:08.915472744 E: run test sftp-glob.sh ... 703s 23:48:09.228086685 O: sftp glob: file glob 703s 23:48:09.242052733 O: sftp glob: dir glob 703s 23:48:09.254462761 O: sftp glob: quoted glob 703s 23:48:09.268291087 O: sftp glob: escaped glob 703s 23:48:09.281854449 O: sftp glob: escaped quote 703s 23:48:09.293726431 O: sftp glob: quoted quote 703s 23:48:09.305104407 O: sftp glob: single-quoted quote 703s 23:48:09.316610865 O: sftp glob: escaped space 703s 23:48:09.328126403 O: sftp glob: quoted space 703s 23:48:09.339653221 O: sftp glob: escaped slash 703s 23:48:09.351485202 O: sftp glob: quoted slash 703s 23:48:09.362643936 O: sftp glob: escaped slash at EOL 703s 23:48:09.375896494 O: sftp glob: quoted slash at EOL 703s 23:48:09.388062800 O: sftp glob: escaped slash+quote 703s 23:48:09.398972210 O: sftp glob: quoted slash+quote 703s 23:48:09.412854017 O: ok sftp glob 703s 23:48:09.413126100 E: run test sftp-perm.sh ... 703s 23:48:09.715061953 O: sftp permissions: read-only upload 703s 23:48:09.744000579 O: sftp permissions: read-only setstat 703s 23:48:09.774482304 O: sftp permissions: read-only rm 703s 23:48:09.803823135 O: sftp permissions: read-only mkdir 703s 23:48:09.831765150 O: sftp permissions: read-only rmdir 703s 23:48:09.861721028 O: sftp permissions: read-only posix-rename 703s 23:48:09.891337183 O: sftp permissions: read-only oldrename 703s 23:48:09.920246249 O: sftp permissions: read-only symlink 703s 23:48:09.948974592 O: sftp permissions: read-only hardlink 704s 23:48:09.977242211 O: sftp permissions: explicit open 704s 23:48:10.036393118 O: sftp permissions: explicit read 704s 23:48:10.097203806 O: sftp permissions: explicit write 704s 23:48:10.157270405 O: sftp permissions: explicit lstat 704s 23:48:10.210913647 O: sftp permissions: explicit opendir 704s 23:48:10.262289742 O: sftp permissions: explicit readdir 704s 23:48:10.314375405 O: sftp permissions: explicit setstat 704s 23:48:10.374128400 O: sftp permissions: explicit remove 704s 23:48:10.428798975 O: sftp permissions: explicit mkdir 704s 23:48:10.475165969 O: sftp permissions: explicit rmdir 704s 23:48:10.531631005 O: sftp permissions: explicit rename 704s 23:48:10.588880370 O: sftp permissions: explicit symlink 704s 23:48:10.642906497 O: sftp permissions: explicit hardlink 704s 23:48:10.695569007 O: sftp permissions: explicit statvfs 704s 23:48:10.734415872 E: run test sftp-uri.sh ... 704s 23:48:10.734559074 O: ok sftp permissions 705s 23:48:11.214789221 O: sftp-uri: non-interactive fetch to local file 705s 23:48:11.568054689 O: sftp-uri: non-interactive fetch to local dir 705s 23:48:11.925939652 O: sftp-uri: put to remote directory (trailing slash) 706s 23:48:12.283280889 O: sftp-uri: put to remote directory (no slash) 706s 23:48:12.670868207 O: ok sftp-uri 706s 23:48:12.671004849 E: run test reconfigure.sh ... 720s 23:48:26.639397187 O: ok simple connect after reconfigure 720s 23:48:26.639864113 E: run test dynamic-forward.sh ... 721s 23:48:27.122976297 O: test -D forwarding 722s 23:48:28.898236875 O: test -R forwarding 724s 23:48:30.654289064 O: PermitRemoteOpen=any 726s 23:48:32.435264993 O: PermitRemoteOpen=none 726s 23:48:32.926672878 O: PermitRemoteOpen=explicit 728s 23:48:34.753949083 O: PermitRemoteOpen=disallowed 729s 23:48:35.287815957 O: ok dynamic forwarding 729s 23:48:35.289221134 E: run test forwarding.sh ... 736s 23:48:42.733084062 O: ok local and remote forwarding 736s 23:48:42.733302905 E: run test multiplex.sh ... 738s 23:48:44.269095064 O: test connection multiplexing: setenv 738s 23:48:44.297840529 O: test connection multiplexing: envpass 738s 23:48:44.324092603 O: test connection multiplexing: transfer 738s 23:48:44.562970825 O: test connection multiplexing: forward 740s 23:48:46.647799964 O: test connection multiplexing: status 0 () 745s 23:48:51.702494692 O: test connection multiplexing: status 0 (-Oproxy) 750s 23:48:56.756798506 O: test connection multiplexing: status 1 () 755s 23:49:01.815098696 O: test connection multiplexing: status 1 (-Oproxy) 760s 23:49:06.872474845 O: test connection multiplexing: status 4 () 765s 23:49:11.932984321 O: test connection multiplexing: status 4 (-Oproxy) 771s 23:49:16.995479990 O: test connection multiplexing: status 5 () 776s 23:49:22.051171227 O: test connection multiplexing: status 5 (-Oproxy) 781s 23:49:27.100068350 O: test connection multiplexing: status 44 () 786s 23:49:32.151872958 O: test connection multiplexing: status 44 (-Oproxy) 791s 23:49:37.205265394 O: test connection multiplexing: cmd check 791s 23:49:37.220256494 O: test connection multiplexing: cmd forward local (TCP) 792s 23:49:38.642948926 O: test connection multiplexing: cmd forward remote (TCP) 794s 23:49:40.044040420 O: test connection multiplexing: cmd forward local (UNIX) 795s 23:49:41.165966804 O: test connection multiplexing: cmd forward remote (UNIX) 796s 23:49:42.275610962 O: test connection multiplexing: cmd exit 796s 23:49:42.295379199 O: test connection multiplexing: cmd stop 807s 23:49:53.735522041 O: ok connection multiplexing 807s 23:49:53.736271170 E: run test reexec.sh ... 808s 23:49:54.043312736 O: test config passing 808s 23:49:54.605197322 O: test reexec fallback 808s 23:49:54.606650099 E: ln: failed to create hard link '/tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 809s 23:49:55.126888905 O: ok reexec tests 809s 23:49:55.127306070 E: run test brokenkeys.sh ... 810s 23:49:55.991743129 O: ok broken keys 810s 23:49:55.992044212 E: run test sshcfgparse.sh ... 810s 23:49:56.303474311 O: reparse minimal config 810s 23:49:56.334217320 O: ssh -W opts 810s 23:49:56.422956506 O: user first match 810s 23:49:56.484810009 O: pubkeyacceptedalgorithms 810s 23:49:56.627338280 O: agentforwarding 810s 23:49:56.698732097 O: command line override 810s 23:49:56.738258612 O: ok ssh config parse 810s 23:49:56.738381573 E: run test cfgparse.sh ... 811s 23:49:57.055050495 O: reparse minimal config 811s 23:49:57.221986379 O: reparse regress config 811s 23:49:57.386588796 O: listenaddress order 811s 23:49:57.568294297 O: ok sshd config parse 811s 23:49:57.568800584 E: run test cfgmatch.sh ... 820s 23:50:06.221032241 E: run test cfgmatchlisten.sh ... 820s 23:50:06.220903919 O: ok sshd_config match 832s 23:50:18.882712887 O: ok sshd_config matchlisten 832s 23:50:18.883173493 E: run test percent.sh ... 833s 23:50:19.194303670 O: percent expansions matchexec percent 836s 23:50:22.784761167 O: percent expansions localcommand percent 840s 23:50:26.284103293 O: percent expansions remotecommand percent 840s 23:50:26.522444637 O: percent expansions controlpath percent 840s 23:50:26.767639863 O: percent expansions identityagent percent 841s 23:50:27.023698940 O: percent expansions forwardagent percent 841s 23:50:27.276170014 O: percent expansions localforward percent 841s 23:50:27.537898959 O: percent expansions remoteforward percent 841s 23:50:27.804797806 O: percent expansions revokedhostkeys percent 842s 23:50:28.070298796 O: percent expansions userknownhostsfile percent 844s 23:50:30.760312602 O: percent expansions controlpath dollar 844s 23:50:30.784708095 O: percent expansions identityagent dollar 844s 23:50:30.807412328 O: percent expansions forwardagent dollar 844s 23:50:30.828991467 O: percent expansions localforward dollar 844s 23:50:30.849883798 O: percent expansions remoteforward dollar 844s 23:50:30.872359068 O: percent expansions userknownhostsfile dollar 845s 23:50:31.152587636 O: percent expansions controlpath tilde 845s 23:50:31.199264997 O: percent expansions identityagent tilde 845s 23:50:31.241102739 O: percent expansions forwardagent tilde 845s 23:50:31.284710183 E: run test addrmatch.sh ... 845s 23:50:31.285139789 O: ok percent expansions 845s 23:50:31.597670625 O: test first entry for user 192.168.0.1 somehost 845s 23:50:31.668935801 O: test negative match for user 192.168.30.1 somehost 845s 23:50:31.740399620 O: test no match for user 19.0.0.1 somehost 845s 23:50:31.812297484 O: test list middle for user 10.255.255.254 somehost 845s 23:50:31.882830251 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 845s 23:50:31.952689731 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 846s 23:50:32.023786425 O: test localaddress for user 19.0.0.1 somehost 846s 23:50:32.095263684 O: test localport for user 19.0.0.1 somehost 846s 23:50:32.167142668 O: test bare IP6 address for user ::1 somehost.example.com 846s 23:50:32.238675088 O: test deny IPv6 for user ::2 somehost.example.com 846s 23:50:32.309686421 O: test IP6 negated for user ::3 somehost 846s 23:50:32.380854757 O: test IP6 no match for user ::4 somehost 846s 23:50:32.454504882 O: test IP6 network for user 2000::1 somehost 846s 23:50:32.527188795 O: test IP6 network for user 2001::1 somehost 846s 23:50:32.597515720 O: test IP6 localaddress for user ::5 somehost 846s 23:50:32.668061368 O: test IP6 localport for user ::5 somehost 846s 23:50:32.738299812 O: test invalid Match address 10.0.1.0/8 846s 23:50:32.758186691 O: test invalid Match localaddress 10.0.1.0/8 846s 23:50:32.777951769 O: test invalid Match address 10.0.0.1/24 846s 23:50:32.798180132 O: test invalid Match localaddress 10.0.0.1/24 846s 23:50:32.816972198 O: test invalid Match address 2000:aa:bb:01::/56 846s 23:50:32.836631954 O: test invalid Match localaddress 2000:aa:bb:01::/56 846s 23:50:32.860196237 O: ok address match 846s 23:50:32.860651163 E: run test localcommand.sh ... 847s 23:50:33.154207651 O: test localcommand: proto localcommand 847s 23:50:33.437545376 O: ok localcommand 847s 23:50:33.437780459 E: run test forcecommand.sh ... 849s 23:50:34.987554124 E: Connection closed. 849s 23:50:34.990263437 E: Connection closed 849s 23:50:35.605375630 E: Connection closed. 849s 23:50:35.609316957 E: Connection closed 849s 23:50:35.903303730 O: ok forced command 849s 23:50:35.903908738 E: run test portnum.sh ... 850s 23:50:36.255799327 O: port number parsing: invalid port 0 850s 23:50:36.273212336 O: port number parsing: invalid port 65536 850s 23:50:36.286709419 O: port number parsing: invalid port 131073 850s 23:50:36.300435184 O: port number parsing: invalid port 2000blah 850s 23:50:36.315231001 O: port number parsing: invalid port blah2000 850s 23:50:36.330180701 O: port number parsing: valid port 1 850s 23:50:36.645253168 O: port number parsing: valid port 22 850s 23:50:36.935742459 O: port number parsing: valid port 2222 851s 23:50:37.230927527 O: port number parsing: valid port 22222 851s 23:50:37.522534152 O: port number parsing: valid port 65535 851s 23:50:37.817761301 O: ok port number parsing 851s 23:50:37.818836634 E: run test keytype.sh ... 852s 23:50:38.131983117 O: keygen ed25519, 512 bits 852s 23:50:38.150711223 O: keygen ed25519-sk, n/a bits 852s 23:50:38.174210465 O: keygen ecdsa, 256 bits 852s 23:50:38.190400260 O: keygen ecdsa, 384 bits 852s 23:50:38.210868306 O: keygen ecdsa, 521 bits 852s 23:50:38.236798297 O: keygen ecdsa-sk, n/a bits 852s 23:50:38.261061149 O: keygen dsa, 1024 bits 852s 23:50:38.428649203 O: keygen rsa, 2048 bits 852s 23:50:38.886237143 O: keygen rsa, 3072 bits 854s 23:50:40.402220765 O: userkey ed25519-512, hostkey ed25519-512 854s 23:50:40.571825644 O: userkey ed25519-512, hostkey ed25519-512 854s 23:50:40.759671462 O: userkey ed25519-512, hostkey ed25519-512 854s 23:50:40.958807496 O: userkey ed25519-sk, hostkey ed25519-sk 855s 23:50:41.170830604 O: userkey ed25519-sk, hostkey ed25519-sk 855s 23:50:41.364169488 O: userkey ed25519-sk, hostkey ed25519-sk 855s 23:50:41.574771340 O: userkey ecdsa-256, hostkey ecdsa-256 855s 23:50:41.738829832 O: userkey ecdsa-256, hostkey ecdsa-256 855s 23:50:41.913334010 O: userkey ecdsa-256, hostkey ecdsa-256 856s 23:50:42.105783603 O: userkey ecdsa-384, hostkey ecdsa-384 856s 23:50:42.371552958 O: userkey ecdsa-384, hostkey ecdsa-384 856s 23:50:42.632411534 O: userkey ecdsa-384, hostkey ecdsa-384 856s 23:50:42.915231813 O: userkey ecdsa-521, hostkey ecdsa-521 857s 23:50:43.306633478 O: userkey ecdsa-521, hostkey ecdsa-521 857s 23:50:43.700936658 O: userkey ecdsa-521, hostkey ecdsa-521 858s 23:50:44.088591399 O: userkey ecdsa-sk, hostkey ecdsa-sk 858s 23:50:44.270318503 O: userkey ecdsa-sk, hostkey ecdsa-sk 858s 23:50:44.459749820 O: userkey ecdsa-sk, hostkey ecdsa-sk 858s 23:50:44.653100105 O: userkey dsa-1024, hostkey dsa-1024 858s 23:50:44.821705292 O: userkey dsa-1024, hostkey dsa-1024 859s 23:50:44.993232434 O: userkey dsa-1024, hostkey dsa-1024 859s 23:50:45.169501233 O: userkey rsa-2048, hostkey rsa-2048 859s 23:50:45.337574933 O: userkey rsa-2048, hostkey rsa-2048 859s 23:50:45.507111571 O: userkey rsa-2048, hostkey rsa-2048 859s 23:50:45.686928173 O: userkey rsa-3072, hostkey rsa-3072 859s 23:50:45.869108723 O: userkey rsa-3072, hostkey rsa-3072 860s 23:50:46.055257001 O: userkey rsa-3072, hostkey rsa-3072 860s 23:50:46.242056607 O: ok login with different key types 860s 23:50:46.242239529 E: run test kextype.sh ... 860s 23:50:46.570331393 O: kex diffie-hellman-group1-sha1 861s 23:50:47.463169167 O: kex diffie-hellman-group14-sha1 862s 23:50:48.424311923 O: kex diffie-hellman-group14-sha256 863s 23:50:49.373715457 O: kex diffie-hellman-group16-sha512 864s 23:50:50.508629542 O: kex diffie-hellman-group18-sha512 866s 23:50:52.368606386 O: kex diffie-hellman-group-exchange-sha1 868s 23:50:54.238729712 O: kex diffie-hellman-group-exchange-sha256 870s 23:50:56.108707558 O: kex ecdh-sha2-nistp256 870s 23:50:56.958590458 O: kex ecdh-sha2-nistp384 871s 23:50:57.888887725 O: kex ecdh-sha2-nistp521 872s 23:50:58.951460383 O: kex curve25519-sha256 873s 23:50:59.831335484 O: kex curve25519-sha256@libssh.org 874s 23:51:00.711912994 O: kex sntrup761x25519-sha512@openssh.com 875s 23:51:01.807990176 O: ok login with different key exchange algorithms 875s 23:51:01.808313500 E: run test cert-hostkey.sh ... 878s 23:51:03.981674719 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/host_ca_key.pub 878s 23:51:03.984187309 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/host_ca_key2.pub 878s 23:51:03.986550257 O: certified host keys: sign host ed25519 cert 878s 23:51:03.995858369 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 878s 23:51:04.013735584 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 878s 23:51:04.019715416 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 878s 23:51:04.036967904 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 878s 23:51:04.054808118 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 878s 23:51:04.059724378 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 878s 23:51:04.070861792 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 878s 23:51:04.089260893 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 878s 23:51:04.094695118 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 878s 23:51:04.114743359 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 878s 23:51:04.140042064 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 878s 23:51:04.146300059 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 878s 23:51:04.174908883 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 878s 23:51:04.210748114 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 878s 23:51:04.216311301 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 878s 23:51:04.234034274 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 878s 23:51:04.252862821 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 878s 23:51:04.258222085 O: certified host keys: sign host dsa cert 878s 23:51:04.390892521 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 878s 23:51:04.408537253 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 878s 23:51:04.414126360 O: certified host keys: sign host rsa cert 882s 23:51:08.120117415 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 882s 23:51:08.137863709 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 882s 23:51:08.142861089 O: certified host keys: sign host rsa-sha2-256 cert 883s 23:51:09.185334068 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 883s 23:51:09.210286448 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 883s 23:51:09.215528231 O: certified host keys: sign host rsa-sha2-512 cert 886s 23:51:12.460699108 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 886s 23:51:12.484937800 O: Revoking from /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 886s 23:51:12.490718909 O: certified host keys: host ed25519 cert connect 886s 23:51:12.494646277 O: certified host keys: ed25519 basic connect expect success yes 886s 23:51:12.739109817 O: certified host keys: ed25519 empty KRL expect success yes 887s 23:51:12.980828165 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 887s 23:51:13.145265143 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 887s 23:51:13.309811603 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 887s 23:51:13.476425047 O: certified host keys: ed25519 empty plaintext revocation expect success yes 887s 23:51:13.723238136 O: certified host keys: ed25519 plain key plaintext revocation expect success no 887s 23:51:13.887489992 O: certified host keys: ed25519 cert plaintext revocation expect success no 888s 23:51:14.058091405 O: certified host keys: ed25519 CA plaintext revocation expect success no 888s 23:51:14.221679813 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 888s 23:51:14.225779182 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 888s 23:51:14.478869827 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 888s 23:51:14.735697436 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 888s 23:51:14.905616281 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 889s 23:51:15.077919273 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 889s 23:51:15.247452553 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 889s 23:51:15.504057880 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 889s 23:51:15.674861255 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 889s 23:51:15.853611605 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 890s 23:51:16.026902770 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 890s 23:51:16.031338664 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 890s 23:51:16.285041836 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 890s 23:51:16.539194133 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 890s 23:51:16.710342872 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 891s 23:51:16.881317089 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 891s 23:51:17.048711143 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 891s 23:51:17.293631610 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 891s 23:51:17.458895078 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 891s 23:51:17.637661949 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 891s 23:51:17.807124708 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 891s 23:51:17.811271078 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 892s 23:51:18.110286395 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 892s 23:51:18.414574856 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 892s 23:51:18.613671812 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 892s 23:51:18.819872693 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 893s 23:51:19.026783062 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 893s 23:51:19.331252445 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 893s 23:51:19.529802474 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 893s 23:51:19.743115641 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 893s 23:51:19.940237332 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 893s 23:51:19.944785907 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 894s 23:51:20.292411690 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 894s 23:51:20.654706089 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 894s 23:51:20.893725605 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 895s 23:51:21.133723012 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 895s 23:51:21.371504153 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 895s 23:51:21.719310298 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 896s 23:51:21.977965210 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 896s 23:51:22.247371452 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 896s 23:51:22.485845481 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 896s 23:51:22.490547018 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 896s 23:51:22.757213707 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 897s 23:51:23.014916887 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 897s 23:51:23.190808684 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 897s 23:51:23.366828762 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 897s 23:51:23.543817252 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 897s 23:51:23.816245890 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 898s 23:51:24.012375570 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 898s 23:51:24.223938995 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 898s 23:51:24.400550920 O: certified host keys: host dsa cert connect 898s 23:51:24.404878773 O: certified host keys: dsa basic connect expect success yes 898s 23:51:24.671921146 O: certified host keys: dsa empty KRL expect success yes 898s 23:51:24.947336140 O: certified host keys: dsa KRL w/ plain key revoked expect success no 899s 23:51:25.113614461 O: certified host keys: dsa KRL w/ cert revoked expect success no 899s 23:51:25.281913326 O: certified host keys: dsa KRL w/ CA revoked expect success no 899s 23:51:25.453935876 O: certified host keys: dsa empty plaintext revocation expect success yes 899s 23:51:25.704362929 O: certified host keys: dsa plain key plaintext revocation expect success no 899s 23:51:25.879541557 O: certified host keys: dsa cert plaintext revocation expect success no 900s 23:51:26.091385227 O: certified host keys: dsa CA plaintext revocation expect success no 900s 23:51:26.256793417 O: certified host keys: host rsa cert connect 900s 23:51:26.261335112 O: certified host keys: rsa basic connect expect success yes 900s 23:51:26.521183839 O: certified host keys: rsa empty KRL expect success yes 900s 23:51:26.781065126 O: certified host keys: rsa KRL w/ plain key revoked expect success no 900s 23:51:26.961627259 O: certified host keys: rsa KRL w/ cert revoked expect success no 901s 23:51:27.140058606 O: certified host keys: rsa KRL w/ CA revoked expect success no 901s 23:51:27.320205294 O: certified host keys: rsa empty plaintext revocation expect success yes 901s 23:51:27.579371253 O: certified host keys: rsa plain key plaintext revocation expect success no 901s 23:51:27.772832221 O: certified host keys: rsa cert plaintext revocation expect success no 902s 23:51:28.002879669 O: certified host keys: rsa CA plaintext revocation expect success no 902s 23:51:28.179797638 O: certified host keys: host rsa-sha2-256 cert connect 902s 23:51:28.184281932 O: certified host keys: rsa-sha2-256 basic connect expect success yes 902s 23:51:28.432389598 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 902s 23:51:28.684195148 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 902s 23:51:28.856146697 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 903s 23:51:29.044782567 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 903s 23:51:29.222139182 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 903s 23:51:29.479752322 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 903s 23:51:29.663361612 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 903s 23:51:29.877031183 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 904s 23:51:30.048675089 O: certified host keys: host rsa-sha2-512 cert connect 904s 23:51:30.053067302 O: certified host keys: rsa-sha2-512 basic connect expect success yes 904s 23:51:30.300238596 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 904s 23:51:30.541807343 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 904s 23:51:30.713311927 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 904s 23:51:30.884593069 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 905s 23:51:31.056230094 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 905s 23:51:31.306758549 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 905s 23:51:31.495300219 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 905s 23:51:31.720449968 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 905s 23:51:31.916354126 O: certified host keys: host ed25519 revoked cert 906s 23:51:32.109314928 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 906s 23:51:32.310837034 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 906s 23:51:32.507465240 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 906s 23:51:32.731867461 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 907s 23:51:32.999401961 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 907s 23:51:33.221846278 O: certified host keys: host dsa revoked cert 907s 23:51:33.428753328 O: certified host keys: host rsa revoked cert 907s 23:51:33.639193341 O: certified host keys: host rsa-sha2-256 revoked cert 907s 23:51:33.840781647 O: certified host keys: host rsa-sha2-512 revoked cert 908s 23:51:34.053774731 O: certified host keys: host ed25519 revoked cert 908s 23:51:34.238728437 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 908s 23:51:34.416342094 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 908s 23:51:34.586970468 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 908s 23:51:34.780906282 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 909s 23:51:35.020615367 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 909s 23:51:35.198647950 O: certified host keys: host dsa revoked cert 909s 23:51:35.365764561 O: certified host keys: host rsa revoked cert 909s 23:51:35.544429392 O: certified host keys: host rsa-sha2-256 revoked cert 909s 23:51:35.718412166 O: certified host keys: host rsa-sha2-512 revoked cert 925s 23:51:51.712127702 O: certified host keys: host ed25519 cert downgrade to raw key 926s 23:51:52.278302039 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 926s 23:51:52.843826369 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 927s 23:51:53.391272440 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 928s 23:51:54.047733025 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 928s 23:51:54.848202823 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 929s 23:51:55.416306944 O: certified host keys: host dsa cert downgrade to raw key 930s 23:51:56.189735857 O: certified host keys: host rsa cert downgrade to raw key 934s 23:52:00.972617734 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 937s 23:52:03.141174250 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 939s 23:52:05.616740465 O: certified host keys: host ed25519 connect wrong cert 939s 23:52:05.816367029 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 940s 23:52:06.010743410 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 940s 23:52:06.180782338 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 940s 23:52:06.411182593 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 940s 23:52:06.739496507 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 940s 23:52:06.934631378 O: certified host keys: host dsa connect wrong cert 941s 23:52:07.261444474 O: certified host keys: host rsa connect wrong cert 943s 23:52:09.412184539 O: certified host keys: host rsa-sha2-256 connect wrong cert 949s 23:52:15.452819983 O: certified host keys: host rsa-sha2-512 connect wrong cert 952s 23:52:18.402807841 O: ok certified host keys 952s 23:52:18.403308567 E: run test cert-userkey.sh ... 954s 23:52:20.177221178 O: certified user keys: sign user ed25519 cert 954s 23:52:20.201714993 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 954s 23:52:20.229721731 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 954s 23:52:20.252565646 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 954s 23:52:20.282964092 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 954s 23:52:20.324107428 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 954s 23:52:20.353171978 O: certified user keys: sign user dsa cert 954s 23:52:20.539178259 O: certified user keys: sign user rsa cert 958s 23:52:24.068818625 O: certified user keys: sign user rsa-sha2-256 cert 960s 23:52:26.749503324 O: certified user keys: sign user rsa-sha2-512 cert 962s 23:52:28.322060833 O: certified user keys: ed25519 missing authorized_principals 962s 23:52:28.579170011 O: certified user keys: ed25519 empty authorized_principals 962s 23:52:28.830426918 O: certified user keys: ed25519 wrong authorized_principals 963s 23:52:29.081974029 O: certified user keys: ed25519 correct authorized_principals 963s 23:52:29.440238427 O: certified user keys: ed25519 authorized_principals bad key opt 963s 23:52:29.819185753 O: certified user keys: ed25519 authorized_principals command=false 964s 23:52:30.246831666 O: certified user keys: ed25519 authorized_principals command=true 964s 23:52:30.638679508 O: certified user keys: ed25519 wrong principals key option 964s 23:52:30.965395405 O: certified user keys: ed25519 correct principals key option 965s 23:52:31.381928784 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 965s 23:52:31.753414701 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 966s 23:52:32.164915380 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 966s 23:52:32.474207507 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 966s 23:52:32.964440215 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 967s 23:52:33.345491447 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 967s 23:52:33.752002625 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 968s 23:52:34.161342518 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 968s 23:52:34.520035521 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 969s 23:52:35.014943125 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 969s 23:52:35.410377971 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 969s 23:52:35.818385448 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 970s 23:52:36.150532891 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 970s 23:52:36.570186508 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 970s 23:52:36.926903207 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 971s 23:52:37.371953931 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 971s 23:52:37.775844639 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 972s 23:52:38.147186874 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 972s 23:52:38.583659335 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 972s 23:52:38.910667076 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 973s 23:52:39.308922316 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 973s 23:52:39.670725676 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 974s 23:52:40.125339356 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 974s 23:52:40.511371688 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 974s 23:52:40.935506400 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 975s 23:52:41.342469025 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 975s 23:52:41.745884448 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 976s 23:52:42.219251353 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 976s 23:52:42.637185430 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 977s 23:52:43.064286418 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 977s 23:52:43.528305371 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 978s 23:52:44.113005579 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 978s 23:52:44.576976412 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 979s 23:52:45.216880645 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 979s 23:52:45.751578290 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 980s 23:52:46.222978892 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 980s 23:52:46.780114448 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 981s 23:52:47.155124008 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 981s 23:52:47.499888124 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 981s 23:52:47.861067878 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 982s 23:52:48.285715197 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 982s 23:52:48.585289088 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 982s 23:52:48.956218399 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 983s 23:52:49.278241441 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 983s 23:52:49.667265931 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 984s 23:52:50.145749259 O: certified user keys: dsa missing authorized_principals 984s 23:52:50.508834596 O: certified user keys: dsa empty authorized_principals 984s 23:52:50.880922842 O: certified user keys: dsa wrong authorized_principals 985s 23:52:51.267763825 O: certified user keys: dsa correct authorized_principals 985s 23:52:51.627210958 O: certified user keys: dsa authorized_principals bad key opt 986s 23:52:52.060920667 O: certified user keys: dsa authorized_principals command=false 986s 23:52:52.486662759 O: certified user keys: dsa authorized_principals command=true 986s 23:52:52.875842011 O: certified user keys: dsa wrong principals key option 987s 23:52:53.259046551 O: certified user keys: dsa correct principals key option 987s 23:52:53.619866981 O: certified user keys: rsa missing authorized_principals 988s 23:52:53.973111199 O: certified user keys: rsa empty authorized_principals 988s 23:52:54.300313344 O: certified user keys: rsa wrong authorized_principals 988s 23:52:54.642556710 O: certified user keys: rsa correct authorized_principals 989s 23:52:55.112779059 O: certified user keys: rsa authorized_principals bad key opt 989s 23:52:55.408990750 O: certified user keys: rsa authorized_principals command=false 989s 23:52:55.830212189 O: certified user keys: rsa authorized_principals command=true 990s 23:52:56.218799554 O: certified user keys: rsa wrong principals key option 990s 23:52:56.517360473 O: certified user keys: rsa correct principals key option 990s 23:52:56.892940121 O: certified user keys: rsa-sha2-256 missing authorized_principals 991s 23:52:57.227411034 O: certified user keys: rsa-sha2-256 empty authorized_principals 991s 23:52:57.619724164 O: certified user keys: rsa-sha2-256 wrong authorized_principals 991s 23:52:57.962762820 O: certified user keys: rsa-sha2-256 correct authorized_principals 992s 23:52:58.404094741 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 992s 23:52:58.736984594 O: certified user keys: rsa-sha2-256 authorized_principals command=false 993s 23:52:59.113213691 O: certified user keys: rsa-sha2-256 authorized_principals command=true 993s 23:52:59.485868424 O: certified user keys: rsa-sha2-256 wrong principals key option 993s 23:52:59.772169356 O: certified user keys: rsa-sha2-256 correct principals key option 994s 23:53:00.223570598 O: certified user keys: rsa-sha2-512 missing authorized_principals 994s 23:53:00.506895175 O: certified user keys: rsa-sha2-512 empty authorized_principals 994s 23:53:00.851614891 O: certified user keys: rsa-sha2-512 wrong authorized_principals 995s 23:53:01.186808373 O: certified user keys: rsa-sha2-512 correct authorized_principals 995s 23:53:01.620998448 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 995s 23:53:01.949986095 O: certified user keys: rsa-sha2-512 authorized_principals command=false 996s 23:53:02.390059441 O: certified user keys: rsa-sha2-512 authorized_principals command=true 996s 23:53:02.812312892 O: certified user keys: rsa-sha2-512 wrong principals key option 997s 23:53:03.078416101 O: certified user keys: rsa-sha2-512 correct principals key option 997s 23:53:03.493477066 O: certified user keys: ed25519 authorized_keys connect 997s 23:53:03.854726222 O: certified user keys: ed25519 authorized_keys revoked key 998s 23:53:04.229145377 O: certified user keys: ed25519 authorized_keys revoked via KRL 998s 23:53:04.664580067 O: certified user keys: ed25519 authorized_keys empty KRL 999s 23:53:05.060165797 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 999s 23:53:05.457145504 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 999s 23:53:05.824579735 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1000s 23:53:06.211814724 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1000s 23:53:06.678381151 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1001s 23:53:07.110592683 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1001s 23:53:07.499898497 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1002s 23:53:07.971029579 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1002s 23:53:08.404414485 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1002s 23:53:08.856633458 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1003s 23:53:09.257128888 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1003s 23:53:09.642245812 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1004s 23:53:10.115552080 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1004s 23:53:10.616413760 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1005s 23:53:11.116769314 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1005s 23:53:11.563691784 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1006s 23:53:12.087549062 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1006s 23:53:12.472859309 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1006s 23:53:12.759488405 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1007s 23:53:13.188984065 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1007s 23:53:13.579560896 O: certified user keys: dsa authorized_keys connect 1007s 23:53:13.958245623 O: certified user keys: dsa authorized_keys revoked key 1008s 23:53:14.290603511 O: certified user keys: dsa authorized_keys revoked via KRL 1008s 23:53:14.716186044 O: certified user keys: dsa authorized_keys empty KRL 1009s 23:53:15.027284076 O: certified user keys: rsa authorized_keys connect 1009s 23:53:15.457499305 O: certified user keys: rsa authorized_keys revoked key 1009s 23:53:15.814459770 O: certified user keys: rsa authorized_keys revoked via KRL 1010s 23:53:16.107844108 O: certified user keys: rsa authorized_keys empty KRL 1010s 23:53:16.465526542 O: certified user keys: rsa-sha2-256 authorized_keys connect 1010s 23:53:16.846039892 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1011s 23:53:17.152163264 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1011s 23:53:17.537877796 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1011s 23:53:17.969980528 O: certified user keys: rsa-sha2-512 authorized_keys connect 1012s 23:53:18.322307937 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1012s 23:53:18.619540842 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1013s 23:53:18.973861516 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1013s 23:53:19.352876567 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1013s 23:53:19.640705359 O: certified user keys: authorized_keys CA does not authenticate 1013s 23:53:19.651415848 O: certified user keys: ensure CA key does not authenticate user 1014s 23:53:20.057909471 O: certified user keys: ed25519 TrustedUserCAKeys connect 1014s 23:53:20.499255715 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1014s 23:53:20.844060034 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1015s 23:53:21.190106088 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1015s 23:53:21.633736359 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1016s 23:53:22.035507765 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1017s 23:53:22.316566755 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1017s 23:53:22.604131544 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1017s 23:53:23.064093172 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1017s 23:53:23.437886761 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1017s 23:53:23.838656395 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1018s 23:53:24.268808464 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1018s 23:53:24.748557091 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1019s 23:53:25.216856260 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1019s 23:53:25.637759178 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1020s 23:53:26.037222196 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1020s 23:53:26.532439210 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1021s 23:53:27.128108996 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1021s 23:53:27.589806645 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1022s 23:53:28.039940196 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1022s 23:53:28.530175310 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1022s 23:53:28.898566754 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1023s 23:53:29.202547061 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1023s 23:53:29.574960714 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1023s 23:53:29.914873454 O: certified user keys: dsa TrustedUserCAKeys connect 1024s 23:53:30.269813616 O: certified user keys: dsa TrustedUserCAKeys revoked key 1024s 23:53:30.647096648 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1025s 23:53:30.983074821 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1025s 23:53:31.374087738 O: certified user keys: rsa TrustedUserCAKeys connect 1025s 23:53:31.744839531 O: certified user keys: rsa TrustedUserCAKeys revoked key 1026s 23:53:32.095731685 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1026s 23:53:32.421117850 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1026s 23:53:32.898896494 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1028s 23:53:33.241531068 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1028s 23:53:33.538785934 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1028s 23:53:33.919608409 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1028s 23:53:34.391240379 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1028s 23:53:34.787567401 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1029s 23:53:35.112134677 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1029s 23:53:35.491212010 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1029s 23:53:35.886449739 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1030s 23:53:36.218158741 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1030s 23:53:36.223070120 O: certified user keys: ensure CA key does not authenticate user 1030s 23:53:36.585977659 O: certified user keys: correct principal auth authorized_keys expect success rsa 1031s 23:53:37.025839206 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1031s 23:53:37.499129196 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1031s 23:53:37.896276388 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1032s 23:53:38.303781865 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1032s 23:53:38.621909384 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1032s 23:53:38.902171165 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1033s 23:53:39.202063704 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1033s 23:53:39.493836904 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1033s 23:53:39.783118195 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1034s 23:53:40.078868003 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1034s 23:53:40.392620349 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1034s 23:53:40.712033043 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1035s 23:53:40.993964565 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1035s 23:53:41.276618855 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1035s 23:53:41.548879581 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1035s 23:53:41.849796332 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1036s 23:53:42.146232589 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1036s 23:53:42.445202836 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1036s 23:53:42.720492278 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1037s 23:53:43.016123805 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1037s 23:53:43.330086554 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1037s 23:53:43.634550348 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1037s 23:53:43.946840516 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1038s 23:53:44.245972246 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1038s 23:53:44.533429315 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1038s 23:53:44.818965680 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1039s 23:53:45.110667440 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1039s 23:53:45.388077228 O: certified user keys: force-command auth authorized_keys expect failure rsa 1039s 23:53:45.702291459 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1040s 23:53:45.999600487 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1040s 23:53:46.295122133 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1040s 23:53:46.580128013 O: certified user keys: empty principals auth authorized_keys expect success rsa 1040s 23:53:46.904110282 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1041s 23:53:47.242640967 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1041s 23:53:47.519635630 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1041s 23:53:47.798676358 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1042s 23:53:48.105534221 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1042s 23:53:48.417612347 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1042s 23:53:48.689622189 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1043s 23:53:48.975603641 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1043s 23:53:49.318276976 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1043s 23:53:49.647558830 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1043s 23:53:49.939826997 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1044s 23:53:50.216304293 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1044s 23:53:50.519586994 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1044s 23:53:50.817390508 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1045s 23:53:51.109954958 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1045s 23:53:51.434637717 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1045s 23:53:51.744329214 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1046s 23:53:52.041731244 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1046s 23:53:52.336091076 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1046s 23:53:52.621649482 O: certified user keys: user ed25519 connect wrong cert 1046s 23:53:52.892148267 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1047s 23:53:53.147986835 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1047s 23:53:53.407690289 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1047s 23:53:53.686307452 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1047s 23:53:53.940912324 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1048s 23:53:54.185866241 O: certified user keys: user dsa connect wrong cert 1048s 23:53:54.440615395 O: certified user keys: user rsa connect wrong cert 1048s 23:53:54.710217049 O: certified user keys: user rsa-sha2-256 connect wrong cert 1049s 23:53:54.984103995 O: certified user keys: user rsa-sha2-512 connect wrong cert 1049s 23:53:55.240220446 E: run test host-expand.sh ... 1049s 23:53:55.240820373 O: ok certified user keys 1049s 23:53:55.794886220 O: ok expand %h and %n 1049s 23:53:55.795188744 E: run test keys-command.sh ... 1050s 23:53:56.062396449 O: AuthorizedKeysCommand with arguments 1050s 23:53:56.348581583 O: AuthorizedKeysCommand without arguments 1050s 23:53:56.634861439 O: ok authorized keys from command 1050s 23:53:56.644679597 E: run test forward-control.sh ... 1052s 23:53:58.671277858 O: check_lfwd done (expecting Y): default configuration 1054s 23:54:00.287353844 O: check_rfwd done (expecting Y): default configuration 1054s 23:54:00.885468743 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1056s 23:54:02.500002432 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1057s 23:54:03.790238926 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1059s 23:54:05.399585433 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1061s 23:54:06.990930923 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1062s 23:54:08.613211667 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1063s 23:54:09.903212520 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1065s 23:54:11.510074519 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1066s 23:54:12.147445694 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1067s 23:54:13.834177417 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1068s 23:54:14.153198869 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1068s 23:54:14.446439409 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1069s 23:54:15.763999237 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1070s 23:54:16.034833346 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1071s 23:54:17.627431135 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1073s 23:54:19.245558712 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1074s 23:54:20.868781272 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1075s 23:54:21.148664971 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1076s 23:54:22.443898851 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1076s 23:54:22.723974192 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1078s 23:54:24.333320425 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1078s 23:54:24.605870116 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1079s 23:54:25.902508894 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1080s 23:54:26.176717085 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1080s 23:54:26.797881626 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1081s 23:54:27.067262479 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1082s 23:54:28.366888693 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1082s 23:54:28.639820869 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1083s 23:54:29.933417530 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1084s 23:54:30.204535484 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1084s 23:54:30.811547775 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1085s 23:54:31.094421231 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1085s 23:54:31.411428259 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1087s 23:54:33.054179618 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1088s 23:54:34.384079279 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1090s 23:54:36.133921413 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1090s 23:54:36.475524938 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1092s 23:54:38.130396445 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1093s 23:54:39.430392627 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1095s 23:54:41.070303474 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1096s 23:54:42.366724813 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1098s 23:54:43.981986523 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1099s 23:54:45.303953171 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1099s 23:54:45.596995751 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1100s 23:54:46.900308574 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1101s 23:54:47.197298401 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1102s 23:54:48.508455400 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1104s 23:54:50.145198691 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1105s 23:54:51.459936494 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1105s 23:54:51.742985633 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1107s 23:54:53.043886469 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1107s 23:54:53.346443684 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1108s 23:54:54.649951831 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1108s 23:54:54.929601410 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1110s 23:54:56.221307175 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1110s 23:54:56.487271748 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1111s 23:54:57.774890544 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1112s 23:54:58.047131633 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1114s 23:54:59.339068842 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1114s 23:54:59.612703068 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1114s 23:55:00.914204833 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1115s 23:55:01.197709778 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1116s 23:55:02.500241675 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1116s 23:55:02.800941549 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1118s 23:55:04.449221544 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1118s 23:55:04.727674508 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1120s 23:55:06.329052778 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1122s 23:55:08.002513958 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1123s 23:55:09.601224996 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1123s 23:55:09.873463646 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1125s 23:55:11.480851069 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1125s 23:55:11.757174768 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1127s 23:55:13.053641435 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1127s 23:55:13.324442588 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1128s 23:55:14.610932534 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1130s 23:55:16.222439209 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1131s 23:55:17.515247592 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1131s 23:55:17.781996736 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1133s 23:55:19.073398822 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1133s 23:55:19.349586800 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1133s 23:55:19.372738360 O: ok sshd control of local and remote forwarding 1133s 23:55:19.373058644 E: run test integrity.sh ... 1133s 23:55:19.647744564 O: test integrity: hmac-sha1 @2900 1133s 23:55:19.934417388 O: test integrity: hmac-sha1 @2901 1134s 23:55:20.212902474 O: test integrity: hmac-sha1 @2902 1134s 23:55:20.484188312 O: test integrity: hmac-sha1 @2903 1134s 23:55:20.757048890 O: test integrity: hmac-sha1 @2904 1135s 23:55:21.030234272 O: test integrity: hmac-sha1 @2905 1135s 23:55:21.323980102 O: test integrity: hmac-sha1 @2906 1135s 23:55:21.612972755 O: test integrity: hmac-sha1 @2907 1135s 23:55:21.890157465 O: test integrity: hmac-sha1 @2908 1136s 23:55:22.159850884 O: test integrity: hmac-sha1 @2909 1136s 23:55:22.419456862 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1136s 23:55:22.437239316 O: test integrity: hmac-sha1-96 @2900 1136s 23:55:22.731395552 O: test integrity: hmac-sha1-96 @2901 1137s 23:55:23.014263130 O: test integrity: hmac-sha1-96 @2902 1137s 23:55:23.300798233 O: test integrity: hmac-sha1-96 @2903 1137s 23:55:23.594928468 O: test integrity: hmac-sha1-96 @2904 1137s 23:55:23.886769195 O: test integrity: hmac-sha1-96 @2905 1138s 23:55:24.177049984 O: test integrity: hmac-sha1-96 @2906 1138s 23:55:24.453451245 O: test integrity: hmac-sha1-96 @2907 1138s 23:55:24.727047511 O: test integrity: hmac-sha1-96 @2908 1139s 23:55:24.995622877 O: test integrity: hmac-sha1-96 @2909 1139s 23:55:25.254139922 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1139s 23:55:25.271612453 O: test integrity: hmac-sha2-256 @2900 1139s 23:55:25.542522207 O: test integrity: hmac-sha2-256 @2901 1139s 23:55:25.806574719 O: test integrity: hmac-sha2-256 @2902 1140s 23:55:26.072988619 O: test integrity: hmac-sha2-256 @2903 1140s 23:55:26.341330462 O: test integrity: hmac-sha2-256 @2904 1140s 23:55:26.623759676 O: test integrity: hmac-sha2-256 @2905 1140s 23:55:26.906686575 O: test integrity: hmac-sha2-256 @2906 1141s 23:55:27.181185933 O: test integrity: hmac-sha2-256 @2907 1141s 23:55:27.451999166 O: test integrity: hmac-sha2-256 @2908 1141s 23:55:27.719122075 O: test integrity: hmac-sha2-256 @2909 1141s 23:55:27.976559147 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1142s 23:55:27.994938809 O: test integrity: hmac-sha2-512 @2900 1142s 23:55:28.244125101 O: test integrity: hmac-sha2-512 @2901 1142s 23:55:28.510980926 O: test integrity: hmac-sha2-512 @2902 1142s 23:55:28.770412822 O: test integrity: hmac-sha2-512 @2903 1143s 23:55:29.035170382 O: test integrity: hmac-sha2-512 @2904 1143s 23:55:29.296073016 O: test integrity: hmac-sha2-512 @2905 1143s 23:55:29.549820563 O: test integrity: hmac-sha2-512 @2906 1143s 23:55:29.806650267 O: test integrity: hmac-sha2-512 @2907 1144s 23:55:30.071047703 O: test integrity: hmac-sha2-512 @2908 1144s 23:55:30.334722530 O: test integrity: hmac-sha2-512 @2909 1144s 23:55:30.589523810 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1144s 23:55:30.608965245 O: test integrity: hmac-md5 @2900 1144s 23:55:30.897955778 O: test integrity: hmac-md5 @2901 1145s 23:55:31.186674628 O: test integrity: hmac-md5 @2902 1145s 23:55:31.493975342 O: test integrity: hmac-md5 @2903 1145s 23:55:31.793508043 O: test integrity: hmac-md5 @2904 1146s 23:55:32.085269009 O: test integrity: hmac-md5 @2905 1146s 23:55:32.364090860 O: test integrity: hmac-md5 @2906 1146s 23:55:32.645598303 O: test integrity: hmac-md5 @2907 1146s 23:55:32.940759190 O: test integrity: hmac-md5 @2908 1147s 23:55:33.233101004 O: test integrity: hmac-md5 @2909 1147s 23:55:33.503642714 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1147s 23:55:33.526989557 O: test integrity: hmac-md5-96 @2900 1147s 23:55:33.806567576 O: test integrity: hmac-md5-96 @2901 1148s 23:55:34.085807391 O: test integrity: hmac-md5-96 @2902 1148s 23:55:34.372148173 O: test integrity: hmac-md5-96 @2903 1148s 23:55:34.643382091 O: test integrity: hmac-md5-96 @2904 1148s 23:55:34.908834620 O: test integrity: hmac-md5-96 @2905 1149s 23:55:35.185229681 O: test integrity: hmac-md5-96 @2906 1149s 23:55:35.452979598 O: test integrity: hmac-md5-96 @2907 1149s 23:55:35.718487167 O: test integrity: hmac-md5-96 @2908 1150s 23:55:35.987534900 O: test integrity: hmac-md5-96 @2909 1150s 23:55:36.256410710 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1150s 23:55:36.273807160 O: test integrity: umac-64@openssh.com @2900 1150s 23:55:36.548789164 O: test integrity: umac-64@openssh.com @2901 1150s 23:55:36.822260710 O: test integrity: umac-64@openssh.com @2902 1151s 23:55:37.100509434 O: test integrity: umac-64@openssh.com @2903 1151s 23:55:37.374980032 O: test integrity: umac-64@openssh.com @2904 1151s 23:55:37.650386601 O: test integrity: umac-64@openssh.com @2905 1151s 23:55:37.927377949 O: test integrity: umac-64@openssh.com @2906 1152s 23:55:38.211051338 O: test integrity: umac-64@openssh.com @2907 1152s 23:55:38.489125780 O: test integrity: umac-64@openssh.com @2908 1152s 23:55:38.765046555 O: test integrity: umac-64@openssh.com @2909 1153s 23:55:39.030705847 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1153s 23:55:39.049882319 O: test integrity: umac-128@openssh.com @2900 1153s 23:55:39.324041993 O: test integrity: umac-128@openssh.com @2901 1153s 23:55:39.602834363 O: test integrity: umac-128@openssh.com @2902 1153s 23:55:39.887205561 O: test integrity: umac-128@openssh.com @2903 1154s 23:55:40.168474601 O: test integrity: umac-128@openssh.com @2904 1154s 23:55:40.456734966 O: test integrity: umac-128@openssh.com @2905 1154s 23:55:40.737423799 O: test integrity: umac-128@openssh.com @2906 1155s 23:55:41.007928349 O: test integrity: umac-128@openssh.com @2907 1155s 23:55:41.282167025 O: test integrity: umac-128@openssh.com @2908 1155s 23:55:41.562277531 O: test integrity: umac-128@openssh.com @2909 1155s 23:55:41.822360075 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1155s 23:55:41.840413733 O: test integrity: hmac-sha1-etm@openssh.com @2900 1156s 23:55:42.118409854 O: test integrity: hmac-sha1-etm@openssh.com @2901 1156s 23:55:42.390637305 O: test integrity: hmac-sha1-etm@openssh.com @2902 1156s 23:55:42.660895852 O: test integrity: hmac-sha1-etm@openssh.com @2903 1156s 23:55:42.932897621 O: test integrity: hmac-sha1-etm@openssh.com @2904 1157s 23:55:43.205517077 O: test integrity: hmac-sha1-etm@openssh.com @2905 1157s 23:55:43.476637754 O: test integrity: hmac-sha1-etm@openssh.com @2906 1157s 23:55:43.748189797 O: test integrity: hmac-sha1-etm@openssh.com @2907 1158s 23:55:44.052619198 O: test integrity: hmac-sha1-etm@openssh.com @2908 1158s 23:55:44.322214577 O: test integrity: hmac-sha1-etm@openssh.com @2909 1158s 23:55:44.583042250 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1158s 23:55:44.600622143 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1158s 23:55:44.877671892 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1159s 23:55:45.157639157 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1159s 23:55:45.430634537 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1159s 23:55:45.715106097 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1160s 23:55:45.983798665 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1160s 23:55:46.254065693 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1160s 23:55:46.551227045 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1161s 23:55:46.830406701 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1161s 23:55:47.118395542 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1161s 23:55:47.382432255 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1161s 23:55:47.399711784 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1161s 23:55:47.665929922 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1161s 23:55:47.935778465 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1162s 23:55:48.210187262 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1162s 23:55:48.479433438 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1162s 23:55:48.744196919 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1163s 23:55:49.012286280 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1163s 23:55:49.280634284 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1163s 23:55:49.551795363 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1163s 23:55:49.819168756 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1164s 23:55:50.074930408 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1164s 23:55:50.093232309 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1164s 23:55:50.332936727 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1164s 23:55:50.576689314 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1164s 23:55:50.813818941 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1165s 23:55:51.058990266 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1165s 23:55:51.306660580 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1165s 23:55:51.541772823 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1166s 23:55:51.776483221 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1166s 23:55:52.012081429 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1166s 23:55:52.252493296 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1166s 23:55:52.475629074 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1166s 23:55:52.493309928 O: test integrity: hmac-md5-etm@openssh.com @2900 1166s 23:55:52.764715010 O: test integrity: hmac-md5-etm@openssh.com @2901 1167s 23:55:53.032781411 O: test integrity: hmac-md5-etm@openssh.com @2902 1167s 23:55:53.301231497 O: test integrity: hmac-md5-etm@openssh.com @2903 1167s 23:55:53.571105680 O: test integrity: hmac-md5-etm@openssh.com @2904 1167s 23:55:53.837690943 O: test integrity: hmac-md5-etm@openssh.com @2905 1168s 23:55:54.126560156 O: test integrity: hmac-md5-etm@openssh.com @2906 1168s 23:55:54.426961268 O: test integrity: hmac-md5-etm@openssh.com @2907 1168s 23:55:54.724035780 O: test integrity: hmac-md5-etm@openssh.com @2908 1169s 23:55:55.000326721 O: test integrity: hmac-md5-etm@openssh.com @2909 1169s 23:55:55.255836850 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1169s 23:55:55.272840176 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1169s 23:55:55.559755805 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1169s 23:55:55.862608627 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1170s 23:55:56.163322503 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1170s 23:55:56.453323330 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1171s 23:55:56.745046257 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1171s 23:55:57.046176378 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1171s 23:55:57.337960146 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1171s 23:55:57.637742731 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1171s 23:55:57.920042785 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1172s 23:55:58.219678008 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1172s 23:55:58.241583633 O: test integrity: umac-64-etm@openssh.com @2900 1172s 23:55:58.527187726 O: test integrity: umac-64-etm@openssh.com @2901 1172s 23:55:58.801807647 O: test integrity: umac-64-etm@openssh.com @2902 1173s 23:55:59.076678651 O: test integrity: umac-64-etm@openssh.com @2903 1173s 23:55:59.363913204 O: test integrity: umac-64-etm@openssh.com @2904 1173s 23:55:59.649093173 O: test integrity: umac-64-etm@openssh.com @2905 1173s 23:55:59.942633042 O: test integrity: umac-64-etm@openssh.com @2906 1174s 23:56:00.223294276 O: test integrity: umac-64-etm@openssh.com @2907 1174s 23:56:00.497979277 O: test integrity: umac-64-etm@openssh.com @2908 1174s 23:56:00.765801396 O: test integrity: umac-64-etm@openssh.com @2909 1175s 23:56:01.028512093 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1175s 23:56:01.050592080 O: test integrity: umac-128-etm@openssh.com @2900 1175s 23:56:01.335935330 O: test integrity: umac-128-etm@openssh.com @2901 1176s 23:56:01.628862113 O: test integrity: umac-128-etm@openssh.com @2902 1176s 23:56:01.929868032 O: test integrity: umac-128-etm@openssh.com @2903 1176s 23:56:02.220116582 O: test integrity: umac-128-etm@openssh.com @2904 1176s 23:56:02.510668176 O: test integrity: umac-128-etm@openssh.com @2905 1176s 23:56:02.792552505 O: test integrity: umac-128-etm@openssh.com @2906 1177s 23:56:03.061386635 O: test integrity: umac-128-etm@openssh.com @2907 1177s 23:56:03.332713957 O: test integrity: umac-128-etm@openssh.com @2908 1177s 23:56:03.607110835 O: test integrity: umac-128-etm@openssh.com @2909 1177s 23:56:03.870363098 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1177s 23:56:03.888319635 O: test integrity: aes128-gcm@openssh.com @2900 1178s 23:56:04.120360721 O: test integrity: aes128-gcm@openssh.com @2901 1178s 23:56:04.361986563 O: test integrity: aes128-gcm@openssh.com @2902 1178s 23:56:04.598322301 O: test integrity: aes128-gcm@openssh.com @2903 1178s 23:56:04.833260222 O: test integrity: aes128-gcm@openssh.com @2904 1179s 23:56:05.071489863 O: test integrity: aes128-gcm@openssh.com @2905 1179s 23:56:05.304742644 O: test integrity: aes128-gcm@openssh.com @2906 1179s 23:56:05.543377890 O: test integrity: aes128-gcm@openssh.com @2907 1179s 23:56:05.786089585 O: test integrity: aes128-gcm@openssh.com @2908 1180s 23:56:06.018813359 O: test integrity: aes128-gcm@openssh.com @2909 1180s 23:56:06.240187357 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1180s 23:56:06.257580607 O: test integrity: aes256-gcm@openssh.com @2900 1180s 23:56:06.490196260 O: test integrity: aes256-gcm@openssh.com @2901 1180s 23:56:06.725147861 O: test integrity: aes256-gcm@openssh.com @2902 1180s 23:56:06.960108703 O: test integrity: aes256-gcm@openssh.com @2903 1181s 23:56:07.194469697 O: test integrity: aes256-gcm@openssh.com @2904 1181s 23:56:07.427822679 O: test integrity: aes256-gcm@openssh.com @2905 1181s 23:56:07.662238034 O: test integrity: aes256-gcm@openssh.com @2906 1181s 23:56:07.898122646 O: test integrity: aes256-gcm@openssh.com @2907 1182s 23:56:08.135782641 O: test integrity: aes256-gcm@openssh.com @2908 1182s 23:56:08.371213968 O: test integrity: aes256-gcm@openssh.com @2909 1182s 23:56:08.595370799 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1182s 23:56:08.613138054 O: test integrity: chacha20-poly1305@openssh.com @2900 1182s 23:56:08.846565797 O: test integrity: chacha20-poly1305@openssh.com @2901 1183s 23:56:09.079769217 O: test integrity: chacha20-poly1305@openssh.com @2902 1183s 23:56:09.314004450 O: test integrity: chacha20-poly1305@openssh.com @2903 1183s 23:56:09.545806893 O: test integrity: chacha20-poly1305@openssh.com @2904 1183s 23:56:09.778975593 O: test integrity: chacha20-poly1305@openssh.com @2905 1184s 23:56:10.014078996 O: test integrity: chacha20-poly1305@openssh.com @2906 1184s 23:56:10.251172784 O: test integrity: chacha20-poly1305@openssh.com @2907 1184s 23:56:10.484400244 O: test integrity: chacha20-poly1305@openssh.com @2908 1184s 23:56:10.719228244 O: test integrity: chacha20-poly1305@openssh.com @2909 1184s 23:56:10.942686907 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1184s 23:56:10.945075255 O: ok integrity 1184s 23:56:10.945685783 E: run test krl.sh ... 1185s 23:56:11.213934987 O: key revocation lists: generating test keys 1190s 23:56:16.562706357 O: key revocation lists: generating KRLs 1191s 23:56:16.712716212 O: key revocation lists: checking revocations for revoked keys 1191s 23:56:17.314796414 O: key revocation lists: checking revocations for unrevoked keys 1191s 23:56:17.895177234 O: key revocation lists: checking revocations for revoked certs 1193s 23:56:19.001869139 O: key revocation lists: checking revocations for unrevoked certs 1194s 23:56:20.107146388 O: key revocation lists: testing KRL update 1195s 23:56:21.452483380 O: key revocation lists: checking revocations for revoked keys 1196s 23:56:22.135272599 O: key revocation lists: checking revocations for unrevoked keys 1196s 23:56:22.753508917 O: key revocation lists: checking revocations for revoked certs 1197s 23:56:23.853079257 O: key revocation lists: checking revocations for unrevoked certs 1198s 23:56:24.933356485 O: ok key revocation lists 1198s 23:56:24.933402325 E: run test multipubkey.sh ... 1201s 23:56:27.472346157 O: ok multiple pubkey 1201s 23:56:27.472600560 E: run test limit-keytype.sh ... 1213s 23:56:39.168578771 O: allow rsa,ed25519 1213s 23:56:39.935411369 O: allow ed25519 1214s 23:56:40.675117358 O: allow cert only 1215s 23:56:41.447682185 O: match w/ no match 1216s 23:56:42.232206677 O: match w/ matching 1217s 23:56:43.016371884 E: run test hostkey-agent.sh ... 1217s 23:56:43.016507526 O: ok restrict pubkey type 1220s 23:56:46.002825978 O: key type ssh-ed25519 1220s 23:56:46.165418305 O: key type sk-ssh-ed25519@openssh.com 1220s 23:56:46.327987192 O: key type ecdsa-sha2-nistp256 1220s 23:56:46.475245374 O: key type ecdsa-sha2-nistp384 1220s 23:56:46.657484539 O: key type ecdsa-sha2-nistp521 1220s 23:56:46.893718997 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1221s 23:56:47.061246984 O: key type ssh-dss 1221s 23:56:47.207400472 O: key type ssh-rsa 1221s 23:56:47.374324412 O: cert type ssh-ed25519-cert-v01@openssh.com 1221s 23:56:47.598749528 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1221s 23:56:47.835508072 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1222s 23:56:48.071446127 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1222s 23:56:48.342589168 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1222s 23:56:48.689404724 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1222s 23:56:48.922168101 O: cert type ssh-dss-cert-v01@openssh.com 1223s 23:56:49.146039009 O: cert type ssh-rsa-cert-v01@openssh.com 1223s 23:56:49.381813302 O: cert type rsa-sha2-256-cert-v01@openssh.com 1223s 23:56:49.625508891 O: cert type rsa-sha2-512-cert-v01@openssh.com 1223s 23:56:49.869195159 O: ok hostkey agent 1223s 23:56:49.869194039 E: run test hostkey-rotate.sh ... 1225s 23:56:51.941916919 O: learn hostkey with StrictHostKeyChecking=no 1226s 23:56:52.174913219 O: learn additional hostkeys 1226s 23:56:52.540845447 O: learn additional hostkeys, type=ssh-ed25519 1226s 23:56:52.808566286 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1227s 23:56:53.078045867 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1227s 23:56:53.326247910 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1227s 23:56:53.593376583 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1227s 23:56:53.897047217 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1228s 23:56:54.157262686 O: learn additional hostkeys, type=ssh-dss 1228s 23:56:54.407616275 O: learn additional hostkeys, type=ssh-rsa 1228s 23:56:54.666808292 O: learn changed non-primary hostkey type=ssh-rsa 1230s 23:56:56.154143610 O: learn new primary hostkey 1230s 23:56:56.436853311 O: rotate primary hostkey 1230s 23:56:56.730607385 O: check rotate primary hostkey 1231s 23:56:57.010152128 O: ok hostkey rotate 1231s 23:56:57.010470932 E: run test principals-command.sh ... 1234s 23:57:00.811924134 O: authorized principals command: empty authorized_principals 1235s 23:57:01.081131552 O: authorized principals command: wrong authorized_principals 1235s 23:57:01.348882032 O: authorized principals command: correct authorized_principals 1235s 23:57:01.649250147 O: authorized principals command: authorized_principals bad key opt 1235s 23:57:01.916427740 O: authorized principals command: authorized_principals command=false 1236s 23:57:02.222667726 O: authorized principals command: authorized_principals command=true 1236s 23:57:02.529817403 O: authorized principals command: wrong principals key option 1236s 23:57:02.814836013 O: authorized principals command: correct principals key option 1237s 23:57:03.105057645 O: ok authorized principals command 1237s 23:57:03.114657921 E: run test cert-file.sh ... 1237s 23:57:03.404866473 O: identity cert with no plain public file 1237s 23:57:03.684141613 O: CertificateFile with no plain public file 1237s 23:57:03.969912351 O: plain keys 1238s 23:57:04.240225943 O: untrusted cert 1238s 23:57:04.509263078 O: good cert, bad key 1238s 23:57:04.820148401 O: single trusted 1239s 23:57:05.092063012 O: multiple trusted 1240s 23:57:06.239837662 O: ok ssh with certificates 1240s 23:57:06.240107185 E: run test cfginclude.sh ... 1240s 23:57:06.475330312 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.484247700 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.494223981 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.503303931 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.513691296 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.523084170 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.533252533 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.541475793 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.550767945 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.572488368 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.582189005 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.591571439 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.607908237 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.616811904 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.627312111 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.635803614 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.645095687 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.655304490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.664686964 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.674190919 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.682957025 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.705195254 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.715221015 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.724356046 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1240s 23:57:06.737574366 O: ok config include 1240s 23:57:06.737751248 E: run test servcfginclude.sh ... 1241s 23:57:07.284796749 O: ok server config include 1241s 23:57:07.285185233 E: run test allow-deny-users.sh ... 1243s 23:57:09.685230280 O: ok AllowUsers/DenyUsers 1243s 23:57:09.685729526 E: run test authinfo.sh ... 1243s 23:57:09.928676306 O: ExposeAuthInfo=no 1244s 23:57:10.192200376 O: ExposeAuthInfo=yes 1244s 23:57:10.451224831 O: ok authinfo 1244s 23:57:10.452270003 E: run test sshsig.sh ... 1244s 23:57:10.701033614 O: sshsig: make certificates 1244s 23:57:10.760719017 O: sshsig: check signature for ssh-ed25519 1245s 23:57:11.168485672 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1245s 23:57:11.604724632 O: sshsig: check signature for ecdsa-sha2-nistp256 1246s 23:57:11.975215156 O: sshsig: check signature for ecdsa-sha2-nistp384 1246s 23:57:12.742747325 O: sshsig: check signature for ecdsa-sha2-nistp521 1248s 23:57:14.144202527 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1248s 23:57:14.602717997 O: sshsig: check signature for ssh-dss 1248s 23:57:14.952823034 O: sshsig: check signature for ssh-rsa 1249s 23:57:15.342088066 O: sshsig: check signature for ssh-ed25519-cert.pub 1250s 23:57:16.272342045 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1251s 23:57:17.265525667 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1252s 23:57:18.132253197 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1253s 23:57:19.485807941 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1255s 23:57:21.645979248 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1256s 23:57:22.608783743 O: sshsig: check signature for ssh-dss-cert.pub 1257s 23:57:23.443329964 O: sshsig: check signature for ssh-rsa-cert.pub 1258s 23:57:24.311183870 O: sshsig: match principals 1258s 23:57:24.342718931 O: sshsig: nomatch principals 1258s 23:57:24.360283704 O: ok sshsig 1258s 23:57:24.360374825 E: run test knownhosts.sh ... 1260s 23:57:26.124531500 O: ok known hosts 1260s 23:57:26.124657622 E: run test knownhosts-command.sh ... 1260s 23:57:26.356095343 O: simple connection 1260s 23:57:26.601664916 O: no keys 1260s 23:57:26.748204450 O: bad exit status 1260s 23:57:26.861450860 O: keytype ssh-ed25519 1261s 23:57:27.090090268 O: keytype sk-ssh-ed25519@openssh.com 1261s 23:57:27.318645875 O: keytype ecdsa-sha2-nistp256 1261s 23:57:27.546372552 O: keytype ecdsa-sha2-nistp384 1261s 23:57:27.798697126 O: keytype ecdsa-sha2-nistp521 1262s 23:57:28.090389337 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1262s 23:57:28.318512979 O: keytype ssh-rsa 1262s 23:57:28.550280944 O: ok known hosts command 1262s 23:57:28.550561548 E: run test agent-restrict.sh ... 1262s 23:57:28.802228394 O: generate keys 1262s 23:57:28.901961241 O: prepare client config 1262s 23:57:28.919199010 O: prepare known_hosts 1262s 23:57:28.926686661 O: prepare server configs 1262s 23:57:28.950620790 O: authentication w/o agent 1264s 23:57:30.505747416 O: start agent 1268s 23:57:34.511817673 O: authentication with agent (no restrict) 1270s 23:57:36.108994529 O: unrestricted keylist 1271s 23:57:37.034712576 O: authentication with agent (basic restrict) 1271s 23:57:37.859615003 O: authentication with agent incorrect key (basic restrict) 1272s 23:57:38.442266577 O: keylist (basic restrict) 1273s 23:57:39.410176975 O: username 1274s 23:57:40.286480065 O: username wildcard 1275s 23:57:41.151712700 O: username incorrect 1275s 23:57:41.269493246 O: agent restriction honours certificate principal 1275s 23:57:41.328097836 O: multihop without agent 1276s 23:57:42.530882998 O: multihop agent unrestricted 1277s 23:57:43.785107023 O: multihop restricted 1279s 23:57:45.119241096 O: multihop username 1280s 23:57:46.441586107 O: multihop wildcard username 1281s 23:57:47.649408291 O: multihop wrong username 1282s 23:57:48.549421988 O: multihop cycle no agent 1284s 23:57:50.312225533 O: multihop cycle agent unrestricted 1286s 23:57:52.190092311 O: multihop cycle restricted deny 1286s 23:57:52.923208708 O: multihop cycle restricted allow 1288s 23:57:54.818536858 O: ok agent restrictions 1288s 23:57:54.818828341 E: run test hostbased.sh ... 1289s 23:57:55.087534595 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1289s 23:57:55.088840051 E: run test channel-timeout.sh ... 1289s 23:57:55.364715991 O: no timeout 1294s 23:58:00.632703463 O: command timeout 1295s 23:58:01.654439276 O: command wildcard timeout 1296s 23:58:02.651345868 O: command irrelevant timeout 1301s 23:58:07.925491339 O: sftp no timeout 1307s 23:58:13.277612998 O: sftp timeout 1307s 23:58:13.654985609 E: Connection closed 1307s 23:58:13.658506891 O: sftp irrelevant timeout 1313s 23:58:18.998477687 O: ok channel timeout 1313s 23:58:18.998466767 E: run test connection-timeout.sh ... 1313s 23:58:19.348443086 O: no timeout 1318s 23:58:24.655144682 O: timeout 1326s 23:58:32.895831023 O: session inhibits timeout 1335s 23:58:41.170656825 O: timeout after session 1343s 23:58:49.179864977 O: timeout with listeners 1351s 23:58:57.444303109 O: ok unused connection timeout 1351s 23:58:57.444541672 E: run test match-subsystem.sh ... 1354s 23:59:00.281401286 O: ok sshd_config match subsystem 1354s 23:59:00.281566328 E: run test agent-pkcs11-restrict.sh ... 1354s 23:59:00.519393129 O: SKIPPED: No PKCS#11 library found 1354s 23:59:00.519510931 E: run test agent-pkcs11-cert.sh ... 1354s 23:59:00.749307235 O: SKIPPED: No PKCS#11 library found 1354s 23:59:00.750892894 O: set -e ; if test -z "" ; then \ 1354s 23:59:00.752642556 O: V="" ; \ 1354s 23:59:00.754173494 O: test "x" = "x" || \ 1354s 23:59:00.755666152 O: V=/tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1354s 23:59:00.757118330 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1354s 23:59:00.758564427 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1354s 23:59:00.760373969 O: -d /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1354s 23:59:00.761827067 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1354s 23:59:00.763362325 O: -d /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1354s 23:59:00.764896824 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1354s 23:59:00.766410202 O: -d /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1354s 23:59:00.767740499 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1354s 23:59:00.770374770 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1354s 23:59:00.772589397 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1354s 23:59:00.774202097 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1354s 23:59:00.775551033 O: -d /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1354s 23:59:00.776923210 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1354s 23:59:00.778560470 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1354s 23:59:00.780004887 O: if test "x" = "xyes" ; then \ 1354s 23:59:00.781563826 O: $V /tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1354s 23:59:00.783059884 O: fi \ 1354s 23:59:00.784396580 O: fi 1376s 23:59:22.426739725 O: test_sshbuf: ...................................................................................................... 103 tests ok 1646s 00:03:52.073381488 O: test_sshkey: ........................................................................................................ 104 tests ok 1646s 00:03:52.091194664 O: test_sshsig: ........ 8 tests ok 1646s 00:03:52.486948109 O: test_authopt: .................................................................................................................................................. 146 tests ok 1661s 00:04:07.599517377 O: test_bitmap: .. 2 tests ok 1661s 00:04:07.604268714 O: test_conversion: . 1 tests ok 1687s 00:04:33.031302459 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1687s 00:04:33.344897827 O: test_hostkeys: .................. 18 tests ok 1687s 00:04:33.350607497 O: test_match: ...... 6 tests ok 1687s 00:04:33.356636090 O: test_misc: ........................................... 43 tests ok 1687s 00:04:33.357967546 E: run test putty-transfer.sh ... 1688s 00:04:34.786289893 O: putty transfer data: compression 0 1690s 00:04:36.542562182 O: putty transfer data: compression 1 1692s 00:04:38.310124569 E: run test putty-ciphers.sh ... 1692s 00:04:38.310159970 O: ok putty transfer data 1693s 00:04:39.516555182 O: putty ciphers: cipher aes 1693s 00:04:39.739123005 O: putty ciphers: cipher 3des 1693s 00:04:39.967722541 O: putty ciphers: cipher aes128-ctr 1694s 00:04:40.197430371 O: putty ciphers: cipher aes192-ctr 1694s 00:04:40.421643614 O: putty ciphers: cipher aes256-ctr 1694s 00:04:40.640370430 O: putty ciphers: cipher chacha20 1694s 00:04:40.864051907 O: ok putty ciphers 1694s 00:04:40.864236349 E: run test putty-kex.sh ... 1696s 00:04:42.909765713 O: putty KEX: kex dh-gex-sha1 1697s 00:04:43.080414225 O: putty KEX: kex dh-group1-sha1 1697s 00:04:43.250288329 O: putty KEX: kex dh-group14-sha1 1697s 00:04:43.428843937 O: putty KEX: kex ecdh 1697s 00:04:43.640442267 O: ok putty KEX 1697s 00:04:43.640577589 E: run test conch-ciphers.sh ... 1697s 00:04:43.865409799 O: SKIPPED: conch interop tests requires a controlling terminal 1697s 00:04:43.865454640 E: run test dropbear-ciphers.sh ... 1699s 00:04:45.489866769 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1699s 00:04:45.759672406 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1700s 00:04:46.044495185 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1700s 00:04:46.375151761 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1700s 00:04:46.664375554 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1701s 00:04:46.997736323 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1701s 00:04:47.281263286 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1701s 00:04:47.546884633 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1701s 00:04:47.837848446 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1702s 00:04:48.103928758 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1702s 00:04:48.390447198 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1702s 00:04:48.661114046 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1702s 00:04:48.950370719 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1703s 00:04:49.225780264 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1703s 00:04:49.521081370 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1703s 00:04:49.839372116 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1704s 00:04:50.124786183 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1704s 00:04:50.393918452 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1704s 00:04:50.679911725 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1704s 00:04:50.943310764 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1705s 00:04:51.242276356 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1705s 00:04:51.520848579 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1705s 00:04:51.832438524 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1706s 00:04:52.119760453 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1706s 00:04:52.487141115 E: run test dropbear-kex.sh ... 1706s 00:04:52.487256637 O: ok dropbear ciphers 1706s 00:04:52.775377976 O: dropbear kex: kex curve25519-sha256 1707s 00:04:53.062578225 O: dropbear kex: kex curve25519-sha256@libssh.org 1707s 00:04:53.346867798 O: dropbear kex: kex diffie-hellman-group14-sha256 1707s 00:04:53.675912394 O: dropbear kex: kex diffie-hellman-group14-sha1 1708s 00:04:54.007222618 O: ok dropbear kex 1708s 00:04:54.008677596 O: make: Leaving directory '/tmp/autopkgtest.N0RhzY/autopkgtest_tmp/user/regress' 1708s 00:04:54.012182798 I: Finished with exitcode 0 1708s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1708s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1708s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1708s info: Looking for files to backup/remove ... 1708s info: Removing files ... 1708s info: Removing crontab ... 1708s info: Removing user `openssh-tests' ... 1709s autopkgtest [00:04:55]: test regress: -----------------------] 1713s regress PASS 1713s autopkgtest [00:04:59]: test regress: - - - - - - - - - - results - - - - - - - - - - 1716s autopkgtest [00:05:02]: test systemd-socket-activation: preparing testbed 1743s autopkgtest [00:05:29]: testbed dpkg architecture: armhf 1745s autopkgtest [00:05:31]: testbed apt version: 2.8.3 1748s autopkgtest [00:05:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1750s autopkgtest [00:05:36]: testbed release detected to be: noble 1757s autopkgtest [00:05:43]: updating testbed package index (apt update) 1759s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1759s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1760s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1760s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1760s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 1760s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 1760s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 1760s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 1760s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [98.9 kB] 1760s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2252 B] 1760s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [2720 B] 1760s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 1760s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [276 kB] 1760s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [2608 B] 1760s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [752 B] 1760s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 1760s Get:17 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [441 kB] 1760s Get:18 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [16.0 kB] 1760s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main Sources [429 kB] 1760s Get:20 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [44.7 kB] 1760s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [606 kB] 1760s Get:22 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [861 kB] 1761s Get:23 http://ftpmaster.internal/ubuntu noble-updates/multiverse armhf Packages [2964 B] 1761s Get:24 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [10.2 kB] 1761s Get:25 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [41.5 kB] 1761s Get:26 http://ftpmaster.internal/ubuntu noble-security/universe Sources [314 kB] 1761s Get:27 http://ftpmaster.internal/ubuntu noble-security/main Sources [189 kB] 1761s Get:28 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [374 kB] 1761s Get:29 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [641 kB] 1761s Get:30 http://ftpmaster.internal/ubuntu noble-security/multiverse armhf Packages [2228 B] 1763s Fetched 5035 kB in 3s (1946 kB/s) 1764s Reading package lists... 1770s autopkgtest [00:05:56]: upgrading testbed (apt dist-upgrade and autopurge) 1771s Reading package lists... 1772s Building dependency tree... 1772s Reading state information... 1772s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1772s Starting 2 pkgProblemResolver with broken count: 0 1772s Done 1773s Entering ResolveByKeep 1773s 1773s The following packages were automatically installed and are no longer required: 1773s linux-headers-6.8.0-62 linux-headers-6.8.0-62-generic 1773s Use 'apt autoremove' to remove them. 1773s The following NEW packages will be installed: 1773s linux-headers-6.8.0-63 linux-headers-6.8.0-63-generic 1773s The following packages will be upgraded: 1773s fwupd gzip libfwupd2 libnetplan1 libnss-systemd libpam-systemd 1773s libsystemd-shared libsystemd0 libudev1 linux-headers-generic 1773s netplan-generator netplan.io openssh-client openssh-server 1773s openssh-sftp-server python3-netplan sudo systemd systemd-dev 1773s systemd-resolved systemd-sysv systemd-timesyncd udev 1774s 23 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1774s Need to get 31.5 MB of archives. 1774s After this operation, 92.6 MB of additional disk space will be used. 1774s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf gzip armhf 1.12-1ubuntu3.1 [96.0 kB] 1774s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu8.10 [148 kB] 1774s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu8.10 [105 kB] 1774s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.10 [36.0 kB] 1774s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu8.10 [289 kB] 1774s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu8.10 [2013 kB] 1775s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu8.10 [408 kB] 1775s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu8.10 [11.9 kB] 1775s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu8.10 [216 kB] 1775s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu8.10 [3506 kB] 1775s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu8.10 [1852 kB] 1776s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu8.10 [168 kB] 1776s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu13.13 [35.5 kB] 1776s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu13.13 [505 kB] 1776s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu13.13 [891 kB] 1776s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-netplan armhf 1.1.2-2~ubuntu24.04.2 [24.1 kB] 1776s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan-generator armhf 1.1.2-2~ubuntu24.04.2 [60.7 kB] 1776s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan.io armhf 1.1.2-2~ubuntu24.04.2 [68.7 kB] 1776s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnetplan1 armhf 1.1.2-2~ubuntu24.04.2 [123 kB] 1776s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf sudo armhf 1.9.15p5-3ubuntu5.24.04.1 [937 kB] 1776s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfwupd2 armhf 1.9.30-0ubuntu1~24.04.1 [126 kB] 1776s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf fwupd armhf 1.9.30-0ubuntu1~24.04.1 [4410 kB] 1776s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-63 all 6.8.0-63.66 [13.9 MB] 1777s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-63-generic armhf 6.8.0-63.66 [1570 kB] 1777s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-63.66 [10.5 kB] 1778s Preconfiguring packages ... 1778s Fetched 31.5 MB in 4s (8113 kB/s) 1778s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1778s Preparing to unpack .../gzip_1.12-1ubuntu3.1_armhf.deb ... 1778s Unpacking gzip (1.12-1ubuntu3.1) over (1.12-1ubuntu3) ... 1778s Setting up gzip (1.12-1ubuntu3.1) ... 1778s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1778s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 1778s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking libsystemd0:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Setting up libsystemd0:armhf (255.4-1ubuntu8.10) ... 1778s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1778s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1778s Preparing to unpack .../systemd_255.4-1ubuntu8.10_armhf.deb ... 1778s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1779s Preparing to unpack .../udev_255.4-1ubuntu8.10_armhf.deb ... 1779s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1779s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_armhf.deb ... 1779s Unpacking libudev1:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1779s Setting up libudev1:armhf (255.4-1ubuntu8.10) ... 1779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1779s Preparing to unpack .../00-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 1779s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1779s Preparing to unpack .../01-openssh-server_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 1779s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1779s Preparing to unpack .../02-openssh-client_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 1779s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1779s Preparing to unpack .../03-python3-netplan_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1779s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1779s Preparing to unpack .../04-netplan-generator_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1779s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1779s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1779s Preparing to unpack .../05-netplan.io_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1779s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1779s Preparing to unpack .../06-libnetplan1_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1779s Unpacking libnetplan1:armhf (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1779s Preparing to unpack .../07-sudo_1.9.15p5-3ubuntu5.24.04.1_armhf.deb ... 1779s Unpacking sudo (1.9.15p5-3ubuntu5.24.04.1) over (1.9.15p5-3ubuntu5) ... 1779s Preparing to unpack .../08-libfwupd2_1.9.30-0ubuntu1~24.04.1_armhf.deb ... 1779s Unpacking libfwupd2:armhf (1.9.30-0ubuntu1~24.04.1) over (1.9.29-0ubuntu1~24.04.1ubuntu1) ... 1779s Preparing to unpack .../09-fwupd_1.9.30-0ubuntu1~24.04.1_armhf.deb ... 1780s Unpacking fwupd (1.9.30-0ubuntu1~24.04.1) over (1.9.29-0ubuntu1~24.04.1ubuntu1) ... 1780s Selecting previously unselected package linux-headers-6.8.0-63. 1780s Preparing to unpack .../10-linux-headers-6.8.0-63_6.8.0-63.66_all.deb ... 1780s Unpacking linux-headers-6.8.0-63 (6.8.0-63.66) ... 1782s Selecting previously unselected package linux-headers-6.8.0-63-generic. 1782s Preparing to unpack .../11-linux-headers-6.8.0-63-generic_6.8.0-63.66_armhf.deb ... 1782s Unpacking linux-headers-6.8.0-63-generic (6.8.0-63.66) ... 1784s Preparing to unpack .../12-linux-headers-generic_6.8.0-63.66_armhf.deb ... 1784s Unpacking linux-headers-generic (6.8.0-63.66) over (6.8.0-62.65) ... 1784s Setting up linux-headers-6.8.0-63 (6.8.0-63.66) ... 1784s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 1784s Setting up libfwupd2:armhf (1.9.30-0ubuntu1~24.04.1) ... 1784s Setting up systemd-dev (255.4-1ubuntu8.10) ... 1784s Setting up libnetplan1:armhf (1.1.2-2~ubuntu24.04.2) ... 1784s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.10) ... 1784s Setting up sudo (1.9.15p5-3ubuntu5.24.04.1) ... 1784s Setting up linux-headers-6.8.0-63-generic (6.8.0-63.66) ... 1784s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 1784s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 1784s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 1785s Setting up systemd (255.4-1ubuntu8.10) ... 1785s Setting up linux-headers-generic (6.8.0-63.66) ... 1785s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 1786s Setting up udev (255.4-1ubuntu8.10) ... 1786s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 1786s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1786s Setting up fwupd (1.9.30-0ubuntu1~24.04.1) ... 1787s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1787s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1787s fwupd.service is a disabled or a static unit not running, not starting it. 1787s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 1788s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 1788s Setting up libnss-systemd:armhf (255.4-1ubuntu8.10) ... 1788s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 1788s Setting up libpam-systemd:armhf (255.4-1ubuntu8.10) ... 1788s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 1789s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 1789s Processing triggers for ufw (0.36.2-6) ... 1789s Processing triggers for man-db (2.12.0-4build2) ... 1789s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 1789s Processing triggers for install-info (7.1-3build2) ... 1791s Reading package lists... 1792s Building dependency tree... 1792s Reading state information... 1793s Starting pkgProblemResolver with broken count: 0 1793s Starting 2 pkgProblemResolver with broken count: 0 1793s Done 1795s The following packages will be REMOVED: 1795s linux-headers-6.8.0-62* linux-headers-6.8.0-62-generic* 1795s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 1795s After this operation, 92.5 MB disk space will be freed. 1795s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89198 files and directories currently installed.) 1795s Removing linux-headers-6.8.0-62-generic (6.8.0-62.65) ... 1796s Removing linux-headers-6.8.0-62 (6.8.0-62.65) ... 1799s autopkgtest [00:06:24]: rebooting testbed after setup commands that affected boot 1860s Reading package lists... 1860s Building dependency tree... 1860s Reading state information... 1861s Starting pkgProblemResolver with broken count: 0 1861s Starting 2 pkgProblemResolver with broken count: 0 1861s Done 1862s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1888s autopkgtest [00:07:54]: test systemd-socket-activation: [----------------------- 1892s Stopping ssh.service... 1892s Checking that ssh.socket is active and listening... 1892s Checking that ssh.service is inactive/dead... 1892s Checking that a connection attempt activates ssh.service... 1892s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1892s Checking that sshd can be re-executed... 1892s Fail: ssh.service: expected ActiveState=active, but got ActiveState=reloading 1893s autopkgtest [00:07:59]: test systemd-socket-activation: -----------------------] 1896s systemd-socket-activation FAIL non-zero exit status 1 1896s autopkgtest [00:08:02]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1900s autopkgtest [00:08:06]: test sshd-socket-generator: preparing testbed 1902s Reading package lists... 1902s Building dependency tree... 1902s Reading state information... 1902s Starting pkgProblemResolver with broken count: 0 1902s Starting 2 pkgProblemResolver with broken count: 0 1902s Done 1903s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1912s autopkgtest [00:08:18]: test sshd-socket-generator: [----------------------- 1914s test_default...PASS 1914s test_custom_port...PASS 1914s test_default_and_custom_port...PASS 1914s test_mutiple_custom_ports...PASS 1914s test_custom_listenaddress...PASS 1914s test_custom_listenaddress_and_port...PASS 1914s test_custom_ipv6_listenaddress...PASS 1914s test_match_on_port...PASS 1914s test_custom_family_ipv4...PASS 1914s test_custom_family_ipv6...PASS 1914s test_custom_port_and_family_ipv4...PASS 1914s test_custom_port_and_family_ipv6...PASS 1914s autopkgtest [00:08:20]: test sshd-socket-generator: -----------------------] 1918s autopkgtest [00:08:24]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1918s sshd-socket-generator PASS 1921s autopkgtest [00:08:27]: test ssh-gssapi: preparing testbed 1950s autopkgtest [00:08:56]: testbed dpkg architecture: armhf 1952s autopkgtest [00:08:58]: testbed apt version: 2.8.3 1955s autopkgtest [00:09:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1957s autopkgtest [00:09:03]: testbed release detected to be: noble 1964s autopkgtest [00:09:10]: updating testbed package index (apt update) 1966s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1966s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1966s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1966s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1966s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 1966s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 1966s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 1966s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 1966s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [98.9 kB] 1966s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2252 B] 1966s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [2720 B] 1966s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 1966s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [276 kB] 1966s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [2608 B] 1966s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [752 B] 1966s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 1966s Get:17 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [441 kB] 1966s Get:18 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [16.0 kB] 1966s Get:19 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [44.7 kB] 1966s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main Sources [429 kB] 1967s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [606 kB] 1967s Get:22 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [861 kB] 1967s Get:23 http://ftpmaster.internal/ubuntu noble-updates/multiverse armhf Packages [2964 B] 1967s Get:24 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [10.2 kB] 1967s Get:25 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [41.5 kB] 1967s Get:26 http://ftpmaster.internal/ubuntu noble-security/universe Sources [314 kB] 1967s Get:27 http://ftpmaster.internal/ubuntu noble-security/main Sources [189 kB] 1967s Get:28 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [374 kB] 1967s Get:29 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [641 kB] 1967s Get:30 http://ftpmaster.internal/ubuntu noble-security/multiverse armhf Packages [2228 B] 1968s Fetched 5035 kB in 1s (3520 kB/s) 1970s Reading package lists... 1975s autopkgtest [00:09:21]: upgrading testbed (apt dist-upgrade and autopurge) 1976s Reading package lists... 1977s Building dependency tree... 1977s Reading state information... 1977s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1977s Starting 2 pkgProblemResolver with broken count: 0 1977s Done 1978s Entering ResolveByKeep 1978s 1979s The following packages were automatically installed and are no longer required: 1979s linux-headers-6.8.0-62 linux-headers-6.8.0-62-generic 1979s Use 'apt autoremove' to remove them. 1979s The following NEW packages will be installed: 1979s linux-headers-6.8.0-63 linux-headers-6.8.0-63-generic 1979s The following packages will be upgraded: 1979s fwupd gzip libfwupd2 libnetplan1 libnss-systemd libpam-systemd 1979s libsystemd-shared libsystemd0 libudev1 linux-headers-generic 1979s netplan-generator netplan.io openssh-client openssh-server 1979s openssh-sftp-server python3-netplan sudo systemd systemd-dev 1979s systemd-resolved systemd-sysv systemd-timesyncd udev 1979s 23 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1979s Need to get 31.5 MB of archives. 1979s After this operation, 92.6 MB of additional disk space will be used. 1979s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf gzip armhf 1.12-1ubuntu3.1 [96.0 kB] 1979s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu8.10 [148 kB] 1979s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu8.10 [105 kB] 1979s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.10 [36.0 kB] 1979s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu8.10 [289 kB] 1979s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu8.10 [2013 kB] 1979s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu8.10 [408 kB] 1979s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu8.10 [11.9 kB] 1979s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu8.10 [216 kB] 1979s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu8.10 [3506 kB] 1980s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu8.10 [1852 kB] 1980s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu8.10 [168 kB] 1980s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu13.13 [35.5 kB] 1980s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu13.13 [505 kB] 1980s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu13.13 [891 kB] 1980s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-netplan armhf 1.1.2-2~ubuntu24.04.2 [24.1 kB] 1980s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan-generator armhf 1.1.2-2~ubuntu24.04.2 [60.7 kB] 1980s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan.io armhf 1.1.2-2~ubuntu24.04.2 [68.7 kB] 1980s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnetplan1 armhf 1.1.2-2~ubuntu24.04.2 [123 kB] 1980s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf sudo armhf 1.9.15p5-3ubuntu5.24.04.1 [937 kB] 1980s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libfwupd2 armhf 1.9.30-0ubuntu1~24.04.1 [126 kB] 1980s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf fwupd armhf 1.9.30-0ubuntu1~24.04.1 [4410 kB] 1980s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-63 all 6.8.0-63.66 [13.9 MB] 1981s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-63-generic armhf 6.8.0-63.66 [1570 kB] 1981s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-63.66 [10.5 kB] 1982s Preconfiguring packages ... 1982s Fetched 31.5 MB in 3s (11.8 MB/s) 1982s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1982s Preparing to unpack .../gzip_1.12-1ubuntu3.1_armhf.deb ... 1982s Unpacking gzip (1.12-1ubuntu3.1) over (1.12-1ubuntu3) ... 1982s Setting up gzip (1.12-1ubuntu3.1) ... 1982s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1982s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 1982s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking libsystemd0:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Setting up libsystemd0:armhf (255.4-1ubuntu8.10) ... 1982s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1982s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1982s Preparing to unpack .../systemd_255.4-1ubuntu8.10_armhf.deb ... 1982s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1983s Preparing to unpack .../udev_255.4-1ubuntu8.10_armhf.deb ... 1983s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1983s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_armhf.deb ... 1983s Unpacking libudev1:armhf (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 1983s Setting up libudev1:armhf (255.4-1ubuntu8.10) ... 1983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 1983s Preparing to unpack .../00-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 1983s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1983s Preparing to unpack .../01-openssh-server_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 1983s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1983s Preparing to unpack .../02-openssh-client_1%3a9.6p1-3ubuntu13.13_armhf.deb ... 1983s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 1983s Preparing to unpack .../03-python3-netplan_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1983s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1983s Preparing to unpack .../04-netplan-generator_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1983s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1983s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1983s Preparing to unpack .../05-netplan.io_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1983s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1983s Preparing to unpack .../06-libnetplan1_1.1.2-2~ubuntu24.04.2_armhf.deb ... 1983s Unpacking libnetplan1:armhf (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 1983s Preparing to unpack .../07-sudo_1.9.15p5-3ubuntu5.24.04.1_armhf.deb ... 1983s Unpacking sudo (1.9.15p5-3ubuntu5.24.04.1) over (1.9.15p5-3ubuntu5) ... 1983s Preparing to unpack .../08-libfwupd2_1.9.30-0ubuntu1~24.04.1_armhf.deb ... 1983s Unpacking libfwupd2:armhf (1.9.30-0ubuntu1~24.04.1) over (1.9.29-0ubuntu1~24.04.1ubuntu1) ... 1983s Preparing to unpack .../09-fwupd_1.9.30-0ubuntu1~24.04.1_armhf.deb ... 1984s Unpacking fwupd (1.9.30-0ubuntu1~24.04.1) over (1.9.29-0ubuntu1~24.04.1ubuntu1) ... 1984s Selecting previously unselected package linux-headers-6.8.0-63. 1984s Preparing to unpack .../10-linux-headers-6.8.0-63_6.8.0-63.66_all.deb ... 1984s Unpacking linux-headers-6.8.0-63 (6.8.0-63.66) ... 1986s Selecting previously unselected package linux-headers-6.8.0-63-generic. 1986s Preparing to unpack .../11-linux-headers-6.8.0-63-generic_6.8.0-63.66_armhf.deb ... 1986s Unpacking linux-headers-6.8.0-63-generic (6.8.0-63.66) ... 1988s Preparing to unpack .../12-linux-headers-generic_6.8.0-63.66_armhf.deb ... 1988s Unpacking linux-headers-generic (6.8.0-63.66) over (6.8.0-62.65) ... 1988s Setting up linux-headers-6.8.0-63 (6.8.0-63.66) ... 1988s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 1988s Setting up libfwupd2:armhf (1.9.30-0ubuntu1~24.04.1) ... 1988s Setting up systemd-dev (255.4-1ubuntu8.10) ... 1988s Setting up libnetplan1:armhf (1.1.2-2~ubuntu24.04.2) ... 1988s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.10) ... 1988s Setting up sudo (1.9.15p5-3ubuntu5.24.04.1) ... 1988s Setting up linux-headers-6.8.0-63-generic (6.8.0-63.66) ... 1988s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 1988s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 1988s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 1989s Setting up systemd (255.4-1ubuntu8.10) ... 1989s Setting up linux-headers-generic (6.8.0-63.66) ... 1989s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 1990s Setting up udev (255.4-1ubuntu8.10) ... 1990s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 1990s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1990s Setting up fwupd (1.9.30-0ubuntu1~24.04.1) ... 1991s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1991s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1991s fwupd.service is a disabled or a static unit not running, not starting it. 1991s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 1991s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 1991s Setting up libnss-systemd:armhf (255.4-1ubuntu8.10) ... 1991s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 1991s Setting up libpam-systemd:armhf (255.4-1ubuntu8.10) ... 1992s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 1992s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 1992s Processing triggers for ufw (0.36.2-6) ... 1992s Processing triggers for man-db (2.12.0-4build2) ... 1993s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 1993s Processing triggers for install-info (7.1-3build2) ... 1995s Reading package lists... 1995s Building dependency tree... 1995s Reading state information... 1995s Starting pkgProblemResolver with broken count: 0 1995s Starting 2 pkgProblemResolver with broken count: 0 1995s Done 1996s The following packages will be REMOVED: 1996s linux-headers-6.8.0-62* linux-headers-6.8.0-62-generic* 1996s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 1996s After this operation, 92.5 MB disk space will be freed. 1997s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89198 files and directories currently installed.) 1997s Removing linux-headers-6.8.0-62-generic (6.8.0-62.65) ... 1997s Removing linux-headers-6.8.0-62 (6.8.0-62.65) ... 2000s autopkgtest [00:09:46]: rebooting testbed after setup commands that affected boot 2061s Reading package lists... 2061s Building dependency tree... 2061s Reading state information... 2062s Starting pkgProblemResolver with broken count: 0 2062s Starting 2 pkgProblemResolver with broken count: 0 2062s Done 2062s The following NEW packages will be installed: 2062s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2062s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2062s libverto-libevent1t64 libverto1t64 2063s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 2063s Need to get 704 kB of archives. 2063s After this operation, 1995 kB of additional disk space will be used. 2063s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf krb5-config all 2.7 [22.0 kB] 2063s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgssrpc4t64 armhf 1.20.1-6ubuntu2.6 [51.5 kB] 2063s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5clnt-mit12 armhf 1.20.1-6ubuntu2.6 [35.3 kB] 2063s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkdb5-10t64 armhf 1.20.1-6ubuntu2.6 [35.0 kB] 2063s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5srv-mit12 armhf 1.20.1-6ubuntu2.6 [45.8 kB] 2063s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-user armhf 1.20.1-6ubuntu2.6 [110 kB] 2063s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 2063s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 2063s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 2063s Get:10 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-kdc armhf 1.20.1-6ubuntu2.6 [169 kB] 2063s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe armhf krb5-admin-server armhf 1.20.1-6ubuntu2.6 [91.1 kB] 2063s Preconfiguring packages ... 2064s Fetched 704 kB in 1s (1253 kB/s) 2064s Selecting previously unselected package krb5-config. 2064s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58042 files and directories currently installed.) 2064s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2064s Unpacking krb5-config (2.7) ... 2064s Selecting previously unselected package libgssrpc4t64:armhf. 2064s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking libgssrpc4t64:armhf (1.20.1-6ubuntu2.6) ... 2064s Selecting previously unselected package libkadm5clnt-mit12:armhf. 2064s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.6) ... 2064s Selecting previously unselected package libkdb5-10t64:armhf. 2064s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking libkdb5-10t64:armhf (1.20.1-6ubuntu2.6) ... 2064s Selecting previously unselected package libkadm5srv-mit12:armhf. 2064s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.6) ... 2064s Selecting previously unselected package krb5-user. 2064s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking krb5-user (1.20.1-6ubuntu2.6) ... 2064s Selecting previously unselected package libevent-2.1-7t64:armhf. 2064s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 2064s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 2064s Selecting previously unselected package libverto1t64:armhf. 2064s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 2064s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 2064s Selecting previously unselected package libverto-libevent1t64:armhf. 2064s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 2064s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 2064s Selecting previously unselected package krb5-kdc. 2064s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking krb5-kdc (1.20.1-6ubuntu2.6) ... 2064s Selecting previously unselected package krb5-admin-server. 2064s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.6_armhf.deb ... 2064s Unpacking krb5-admin-server (1.20.1-6ubuntu2.6) ... 2064s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 2064s Setting up libgssrpc4t64:armhf (1.20.1-6ubuntu2.6) ... 2064s Setting up krb5-config (2.7) ... 2064s Setting up libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.6) ... 2064s Setting up libkdb5-10t64:armhf (1.20.1-6ubuntu2.6) ... 2064s Setting up libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.6) ... 2064s Setting up krb5-user (1.20.1-6ubuntu2.6) ... 2064s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2064s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2064s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2064s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2064s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2064s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2064s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2064s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2064s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 2064s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 2064s Setting up krb5-kdc (1.20.1-6ubuntu2.6) ... 2065s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2065s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2065s Setting up krb5-admin-server (1.20.1-6ubuntu2.6) ... 2065s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2066s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 2066s Processing triggers for man-db (2.12.0-4build2) ... 2079s autopkgtest [00:11:05]: test ssh-gssapi: [----------------------- 2082s Generating public/private ed25519 key pair. 2082s Your identification has been saved in /root/.ssh/id_ed25519 2082s Your public key has been saved in /root/.ssh/id_ed25519.pub 2082s The key fingerprint is: 2082s SHA256:9yc00+88FXGFLKKW/Oz8zW85bDaaY8DvLjK7AAd8gJ8 root@autopkgtest-lxd-dhlvwc 2082s The key's randomart image is: 2082s +--[ED25519 256]--+ 2082s | .. . .o| 2082s | .. . . . o..| 2082s | .o.o o . . o| 2082s | Eo = . . | 2082s | . oSoo + . .| 2082s | o .o= o ..| 2082s | . o = o +| 2082s | .oo. O.@.| 2082s | o=.*=BoB| 2082s +----[SHA256]-----+ 2082s ## Setting up test environment 2082s ## Creating Kerberos realm EXAMPLE.FAKE 2082s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2082s master key name 'K/M@EXAMPLE.FAKE' 2082s ## Creating principals 2082s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2082s Principal "testuser1008@EXAMPLE.FAKE" created. 2082s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2082s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2082s ## Extracting service principal host/sshd-gssapi.example.fake 2082s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2082s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2082s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2082s ## Adjusting /etc/krb5.conf 2082s ## TESTS 2082s 2082s ## TEST test_gssapi_login 2082s ## Configuring sshd for gssapi-with-mic authentication 2082s ## Restarting ssh 2082s ## Obtaining TGT 2082s Password for testuser1008@EXAMPLE.FAKE: 2082s Ticket cache: FILE:/tmp/krb5cc_0 2082s Default principal: testuser1008@EXAMPLE.FAKE 2082s 2082s Valid starting Expires Service principal 2082s 07/04/25 00:11:08 07/04/25 10:11:08 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2082s renew until 07/05/25 00:11:08 2082s 2082s ## ssh'ing into localhost using gssapi-with-mic auth 2082s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2082s Fri Jul 4 00:11:08 UTC 2025 2082s 2082s ## checking that we got a service ticket for ssh (host/) 2082s 07/04/25 00:11:08 07/04/25 10:11:08 host/sshd-gssapi.example.fake@ 2082s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2082s 2082s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2082s Jul 04 00:11:08 sshd-gssapi.example.fake sshd[1124]: Accepted gssapi-with-mic for testuser1008 from 127.0.0.1 port 58000 ssh2: testuser1008@EXAMPLE.FAKE 2082s ## PASS test_gssapi_login 2082s 2082s ## TEST test_gssapi_keyex_login 2082s ## Configuring sshd for gssapi-keyex authentication 2082s ## Restarting ssh 2082s ## Obtaining TGT 2082s Password for testuser1008@EXAMPLE.FAKE: 2082s Ticket cache: FILE:/tmp/krb5cc_0 2082s Default principal: testuser1008@EXAMPLE.FAKE 2082s 2082s Valid starting Expires Service principal 2082s 07/04/25 00:11:08 07/04/25 10:11:08 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2082s renew until 07/05/25 00:11:08 2082s 2082s ## ssh'ing into localhost using gssapi-keyex auth 2082s Fri Jul 4 00:11:08 UTC 2025 2082s 2082s ## checking that we got a service ticket for ssh (host/) 2082s 07/04/25 00:11:08 07/04/25 10:11:08 host/sshd-gssapi.example.fake@ 2082s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2082s 2082s ## Checking ssh logs to confirm gssapi-keyex auth was used 2082s Jul 04 00:11:08 sshd-gssapi.example.fake sshd[1173]: Accepted gssapi-keyex for testuser1008 from 127.0.0.1 port 58004 ssh2: testuser1008@EXAMPLE.FAKE 2082s ## PASS test_gssapi_keyex_login 2082s 2082s ## TEST test_gssapi_keyex_pubkey_fallback 2082s ## Configuring sshd for gssapi-keyex authentication 2082s ## Restarting ssh 2083s ## Obtaining TGT 2083s Password for testuser1008@EXAMPLE.FAKE: 2083s Ticket cache: FILE:/tmp/krb5cc_0 2083s Default principal: testuser1008@EXAMPLE.FAKE 2083s 2083s Valid starting Expires Service principal 2083s 07/04/25 00:11:09 07/04/25 10:11:09 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2083s renew until 07/05/25 00:11:09 2083s 2083s ## ssh'ing into localhost using gssapi-keyex auth 2083s Fri Jul 4 00:11:09 UTC 2025 2083s 2083s ## checking that we got a service ticket for ssh (host/) 2083s 07/04/25 00:11:09 07/04/25 10:11:09 host/sshd-gssapi.example.fake@ 2083s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2083s 2083s ## Checking ssh logs to confirm publickey auth was used 2083s Jul 04 00:11:09 sshd-gssapi.example.fake sshd[1211]: Accepted publickey for testuser1008-2 from 127.0.0.1 port 58016 ssh2: ED25519 SHA256:9yc00+88FXGFLKKW/Oz8zW85bDaaY8DvLjK7AAd8gJ8 2083s ## PASS test_gssapi_keyex_pubkey_fallback 2083s 2083s ## ALL TESTS PASSED 2083s ## Cleaning up 2083s autopkgtest [00:11:09]: test ssh-gssapi: -----------------------] 2087s ssh-gssapi PASS 2087s autopkgtest [00:11:13]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2090s autopkgtest [00:11:16]: @@@@@@@@@@@@@@@@@@@@ summary 2090s regress PASS 2090s systemd-socket-activation FAIL non-zero exit status 1 2090s sshd-socket-generator PASS 2090s ssh-gssapi PASS