0s autopkgtest [13:48:49]: starting date and time: 2024-06-14 13:48:49+0000 0s autopkgtest [13:48:49]: git checkout: 433ed4cb Merge branch 'skia/nova_flock' into 'ubuntu/5.34+prod' 0s autopkgtest [13:48:49]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ybzteqxz/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:systemd --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=systemd/256-1ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-26.secgroup --name adt-oracular-arm64-openssh-20240614-134849-juju-7f2275-prod-proposed-migration-environment-2-3eaf73b6-d12d-4ebf-a765-fa6f815e5419 --image adt/ubuntu-oracular-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 80s autopkgtest [13:50:09]: testbed dpkg architecture: arm64 81s autopkgtest [13:50:10]: testbed apt version: 2.9.3 81s autopkgtest [13:50:10]: @@@@@@@@@@@@@@@@@@@@ test bed setup 81s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 82s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [2576 B] 82s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [38.0 kB] 82s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [346 kB] 82s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 82s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 Packages [63.9 kB] 83s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/restricted arm64 Packages [33.3 kB] 83s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe arm64 Packages [305 kB] 83s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse arm64 Packages [8312 B] 83s Fetched 915 kB in 2s (584 kB/s) 83s Reading package lists... 88s Reading package lists... 88s Building dependency tree... 88s Reading state information... 89s Calculating upgrade... 90s The following package was automatically installed and is no longer required: 90s systemd-dev 90s Use 'sudo apt autoremove' to remove it. 90s The following packages will be upgraded: 90s fwupd libfwupd2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 90s libudev1 systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 90s udev 90s 13 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 90s Need to get 13.8 MB of archives. 90s After this operation, 1970 kB of additional disk space will be used. 90s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-dev all 256-1ubuntu1 [111 kB] 90s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-timesyncd arm64 256-1ubuntu1 [35.0 kB] 90s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-resolved arm64 256-1ubuntu1 [308 kB] 90s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libsystemd-shared arm64 256-1ubuntu1 [2131 kB] 91s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libsystemd0 arm64 256-1ubuntu1 [438 kB] 91s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-sysv arm64 256-1ubuntu1 [11.8 kB] 91s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libnss-systemd arm64 256-1ubuntu1 [160 kB] 91s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libpam-systemd arm64 256-1ubuntu1 [239 kB] 91s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd arm64 256-1ubuntu1 [3581 kB] 91s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 udev arm64 256-1ubuntu1 [1939 kB] 91s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libudev1 arm64 256-1ubuntu1 [192 kB] 91s Get:12 http://ftpmaster.internal/ubuntu oracular/main arm64 libfwupd2 arm64 1.9.21-1 [131 kB] 91s Get:13 http://ftpmaster.internal/ubuntu oracular/main arm64 fwupd arm64 1.9.21-1 [4477 kB] 92s Fetched 13.8 MB in 1s (14.2 MB/s) 92s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78263 files and directories currently installed.) 92s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 92s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 93s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_arm64.deb ... 93s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 93s Preparing to unpack .../systemd-resolved_256-1ubuntu1_arm64.deb ... 93s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 93s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_arm64.deb ... 93s Unpacking libsystemd-shared:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 93s Preparing to unpack .../libsystemd0_256-1ubuntu1_arm64.deb ... 93s Unpacking libsystemd0:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 94s Setting up libsystemd0:arm64 (256-1ubuntu1) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78265 files and directories currently installed.) 94s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_arm64.deb ... 94s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 94s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_arm64.deb ... 94s Unpacking libnss-systemd:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 95s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_arm64.deb ... 95s Unpacking libpam-systemd:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 95s Preparing to unpack .../3-systemd_256-1ubuntu1_arm64.deb ... 95s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 96s Preparing to unpack .../4-udev_256-1ubuntu1_arm64.deb ... 96s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 97s Preparing to unpack .../5-libudev1_256-1ubuntu1_arm64.deb ... 97s Unpacking libudev1:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 97s Setting up libudev1:arm64 (256-1ubuntu1) ... 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78327 files and directories currently installed.) 98s Preparing to unpack .../libfwupd2_1.9.21-1_arm64.deb ... 98s Unpacking libfwupd2:arm64 (1.9.21-1) over (1.9.20-1) ... 98s Preparing to unpack .../fwupd_1.9.21-1_arm64.deb ... 98s Unpacking fwupd (1.9.21-1) over (1.9.20-1) ... 98s Setting up libfwupd2:arm64 (1.9.21-1) ... 98s Setting up systemd-dev (256-1ubuntu1) ... 98s Setting up libsystemd-shared:arm64 (256-1ubuntu1) ... 98s Setting up systemd (256-1ubuntu1) ... 98s Installing new version of config file /etc/systemd/journald.conf ... 98s Installing new version of config file /etc/systemd/logind.conf ... 98s Installing new version of config file /etc/systemd/networkd.conf ... 98s Installing new version of config file /etc/systemd/sleep.conf ... 98s Installing new version of config file /etc/systemd/system.conf ... 98s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 98s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 99s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 100s Setting up systemd-timesyncd (256-1ubuntu1) ... 101s Setting up udev (256-1ubuntu1) ... 102s Setting up fwupd (1.9.21-1) ... 103s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 103s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 103s fwupd.service is a disabled or a static unit not running, not starting it. 103s Setting up systemd-resolved (256-1ubuntu1) ... 103s Installing new version of config file /etc/systemd/resolved.conf ... 104s Setting up systemd-sysv (256-1ubuntu1) ... 104s Setting up libnss-systemd:arm64 (256-1ubuntu1) ... 104s Setting up libpam-systemd:arm64 (256-1ubuntu1) ... 104s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 105s Processing triggers for man-db (2.12.1-2) ... 106s Processing triggers for dbus (1.14.10-4ubuntu4) ... 106s Processing triggers for shared-mime-info (2.4-5) ... 106s Warning: program compiled against libxml 212 using older 209 107s Processing triggers for initramfs-tools (0.142ubuntu28) ... 107s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 107s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 161s System running in EFI mode, skipping. 162s Reading package lists... 162s Building dependency tree... 162s Reading state information... 163s The following packages will be REMOVED: 163s systemd-dev* 163s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 163s After this operation, 760 kB disk space will be freed. 164s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78327 files and directories currently installed.) 164s Removing systemd-dev (256-1ubuntu1) ... 165s Hit:1 http://ftpmaster.internal/ubuntu oracular InRelease 165s Hit:2 http://ftpmaster.internal/ubuntu oracular-updates InRelease 165s Hit:3 http://ftpmaster.internal/ubuntu oracular-security InRelease 165s Hit:4 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 171s Reading package lists... 171s Reading package lists... 172s Building dependency tree... 172s Reading state information... 172s Calculating upgrade... 173s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 173s Reading package lists... 173s Building dependency tree... 173s Reading state information... 173s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 174s autopkgtest [13:51:43]: rebooting testbed after setup commands that affected boot 179s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 212s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 220s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 228s autopkgtest [13:52:37]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP PREEMPT_DYNAMIC Sat Apr 20 02:32:42 UTC 2024 231s autopkgtest [13:52:40]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 239s Get:1 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 239s Get:2 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 239s Get:3 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 239s Get:4 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 239s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 239s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 239s gpgv: Can't check signature: No public key 239s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 241s autopkgtest [13:52:50]: testing package openssh version 1:9.6p1-3ubuntu13 242s autopkgtest [13:52:51]: build not needed 242s autopkgtest [13:52:51]: test regress: preparing testbed 244s Reading package lists... 244s Building dependency tree... 244s Reading state information... 244s Starting pkgProblemResolver with broken count: 0 244s Starting 2 pkgProblemResolver with broken count: 0 244s Done 245s The following additional packages will be installed: 245s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 245s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 245s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 245s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 245s libfile-touch-perl libfile-which-perl libhtml-parser-perl 245s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 245s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 245s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 245s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 245s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 245s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 245s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 245s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 245s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 245s python3-incremental python3-pyasn1 python3-pyasn1-modules 245s python3-service-identity python3-twisted python3-zope.interface wdiff 245s Suggested packages: 245s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 245s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 245s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 245s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 245s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 245s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 245s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 245s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 245s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 245s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 245s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 245s Recommended packages: 245s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 245s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 245s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 245s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 245s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 245s The following NEW packages will be installed: 245s autopkgtest-satdep devscripts dropbear dropbear-bin libb-hooks-op-check-perl 245s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 245s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 245s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 245s libfile-touch-perl libfile-which-perl libhtml-parser-perl 245s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 245s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 245s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 245s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 245s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 245s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 245s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 245s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 245s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 245s python3-incremental python3-pyasn1 python3-pyasn1-modules 245s python3-service-identity python3-twisted python3-zope.interface wdiff 245s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 245s Need to get 8103 kB/8104 kB of archives. 245s After this operation, 37.5 MB of additional disk space will be used. 245s Get:1 /tmp/autopkgtest.Z6yWlY/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [772 B] 245s Get:2 http://ftpmaster.internal/ubuntu oracular/main arm64 libtommath1 arm64 1.2.1-2build1 [58.8 kB] 246s Get:3 http://ftpmaster.internal/ubuntu oracular/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 246s Get:4 http://ftpmaster.internal/ubuntu oracular/universe arm64 dropbear-bin arm64 2024.85-2 [142 kB] 246s Get:5 http://ftpmaster.internal/ubuntu oracular/universe arm64 dropbear all 2024.85-2 [8674 B] 246s Get:6 http://ftpmaster.internal/ubuntu oracular/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 246s Get:7 http://ftpmaster.internal/ubuntu oracular/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 246s Get:8 http://ftpmaster.internal/ubuntu oracular/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 246s Get:9 http://ftpmaster.internal/ubuntu oracular/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 246s Get:10 http://ftpmaster.internal/ubuntu oracular/main arm64 libio-pty-perl arm64 1:1.20-1build2 [31.1 kB] 246s Get:11 http://ftpmaster.internal/ubuntu oracular/main arm64 libipc-run-perl all 20231003.0-2 [91.5 kB] 246s Get:12 http://ftpmaster.internal/ubuntu oracular/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 246s Get:13 http://ftpmaster.internal/ubuntu oracular/main arm64 libclass-xsaccessor-perl arm64 1.19-4build4 [33.0 kB] 246s Get:14 http://ftpmaster.internal/ubuntu oracular/main arm64 libb-hooks-op-check-perl arm64 0.22-3build1 [9284 B] 246s Get:15 http://ftpmaster.internal/ubuntu oracular/main arm64 libdynaloader-functions-perl all 0.003-3 [12.1 kB] 246s Get:16 http://ftpmaster.internal/ubuntu oracular/main arm64 libdevel-callchecker-perl arm64 0.009-1 [14.2 kB] 246s Get:17 http://ftpmaster.internal/ubuntu oracular/main arm64 libparams-classify-perl arm64 0.015-2build5 [19.7 kB] 246s Get:18 http://ftpmaster.internal/ubuntu oracular/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 246s Get:19 http://ftpmaster.internal/ubuntu oracular/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 246s Get:20 http://ftpmaster.internal/ubuntu oracular/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 246s Get:21 http://ftpmaster.internal/ubuntu oracular/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 246s Get:22 http://ftpmaster.internal/ubuntu oracular/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 246s Get:23 http://ftpmaster.internal/ubuntu oracular/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 246s Get:24 http://ftpmaster.internal/ubuntu oracular/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 246s Get:25 http://ftpmaster.internal/ubuntu oracular/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 246s Get:26 http://ftpmaster.internal/ubuntu oracular/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 246s Get:27 http://ftpmaster.internal/ubuntu oracular/main arm64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 246s Get:28 http://ftpmaster.internal/ubuntu oracular/main arm64 liburi-perl all 5.28-1 [88.1 kB] 246s Get:29 http://ftpmaster.internal/ubuntu oracular/main arm64 libhtml-parser-perl arm64 3.82-1 [84.8 kB] 246s Get:30 http://ftpmaster.internal/ubuntu oracular/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 246s Get:31 http://ftpmaster.internal/ubuntu oracular/main arm64 libclone-perl arm64 0.46-1build3 [10.5 kB] 246s Get:32 http://ftpmaster.internal/ubuntu oracular/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 246s Get:33 http://ftpmaster.internal/ubuntu oracular/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 246s Get:34 http://ftpmaster.internal/ubuntu oracular/main arm64 libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 246s Get:35 http://ftpmaster.internal/ubuntu oracular/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 246s Get:36 http://ftpmaster.internal/ubuntu oracular/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 246s Get:37 http://ftpmaster.internal/ubuntu oracular/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 246s Get:38 http://ftpmaster.internal/ubuntu oracular/main arm64 libnet-ssleay-perl arm64 1.94-1build4 [311 kB] 246s Get:39 http://ftpmaster.internal/ubuntu oracular/main arm64 libio-socket-ssl-perl all 2.085-1 [195 kB] 246s Get:40 http://ftpmaster.internal/ubuntu oracular/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 246s Get:41 http://ftpmaster.internal/ubuntu oracular/main arm64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 246s Get:42 http://ftpmaster.internal/ubuntu oracular/main arm64 libtry-tiny-perl all 0.31-2 [20.8 kB] 246s Get:43 http://ftpmaster.internal/ubuntu oracular/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 246s Get:44 http://ftpmaster.internal/ubuntu oracular/main arm64 libwww-perl all 6.77-1 [138 kB] 246s Get:45 http://ftpmaster.internal/ubuntu oracular/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 246s Get:46 http://ftpmaster.internal/ubuntu oracular/main arm64 wdiff arm64 1.2.2-6build1 [28.6 kB] 246s Get:47 http://ftpmaster.internal/ubuntu oracular/main arm64 devscripts all 2.23.7ubuntu1 [1048 kB] 246s Get:48 http://ftpmaster.internal/ubuntu oracular/universe arm64 putty-tools arm64 0.81-2 [701 kB] 246s Get:49 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-bcrypt arm64 3.2.2-1build1 [29.0 kB] 246s Get:50 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 246s Get:51 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-pyasn1 all 0.5.1-1 [57.4 kB] 246s Get:52 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 246s Get:53 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 246s Get:54 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-automat all 22.10.0-2 [27.5 kB] 246s Get:55 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-constantly all 23.10.4-1 [13.7 kB] 246s Get:56 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-hyperlink all 21.0.0-5 [68.0 kB] 246s Get:57 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-incremental all 22.10.0-1 [17.6 kB] 246s Get:58 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-zope.interface arm64 6.4-1 [138 kB] 246s Get:59 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-twisted all 24.3.0-1 [2057 kB] 246s Get:60 http://ftpmaster.internal/ubuntu oracular/universe arm64 openssh-tests arm64 1:9.6p1-3ubuntu13 [1378 kB] 247s Fetched 8103 kB in 1s (6570 kB/s) 247s Selecting previously unselected package libtommath1:arm64. 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78280 files and directories currently installed.) 247s Preparing to unpack .../00-libtommath1_1.2.1-2build1_arm64.deb ... 247s Unpacking libtommath1:arm64 (1.2.1-2build1) ... 247s Selecting previously unselected package libtomcrypt1:arm64. 248s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 248s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 248s Selecting previously unselected package dropbear-bin. 248s Preparing to unpack .../02-dropbear-bin_2024.85-2_arm64.deb ... 248s Unpacking dropbear-bin (2024.85-2) ... 248s Selecting previously unselected package dropbear. 248s Preparing to unpack .../03-dropbear_2024.85-2_all.deb ... 248s Unpacking dropbear (2024.85-2) ... 248s Selecting previously unselected package libfile-dirlist-perl. 248s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 248s Unpacking libfile-dirlist-perl (0.05-3) ... 248s Selecting previously unselected package libfile-which-perl. 248s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 248s Unpacking libfile-which-perl (1.27-2) ... 248s Selecting previously unselected package libfile-homedir-perl. 248s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 248s Unpacking libfile-homedir-perl (1.006-2) ... 248s Selecting previously unselected package libfile-touch-perl. 248s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 248s Unpacking libfile-touch-perl (0.12-2) ... 248s Selecting previously unselected package libio-pty-perl. 248s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build2_arm64.deb ... 248s Unpacking libio-pty-perl (1:1.20-1build2) ... 248s Selecting previously unselected package libipc-run-perl. 248s Preparing to unpack .../09-libipc-run-perl_20231003.0-2_all.deb ... 248s Unpacking libipc-run-perl (20231003.0-2) ... 248s Selecting previously unselected package libclass-method-modifiers-perl. 248s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 248s Unpacking libclass-method-modifiers-perl (2.15-1) ... 248s Selecting previously unselected package libclass-xsaccessor-perl. 248s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build4_arm64.deb ... 248s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 248s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 248s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build1_arm64.deb ... 248s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build1) ... 248s Selecting previously unselected package libdynaloader-functions-perl. 249s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-3_all.deb ... 249s Unpacking libdynaloader-functions-perl (0.003-3) ... 249s Selecting previously unselected package libdevel-callchecker-perl:arm64. 249s Preparing to unpack .../14-libdevel-callchecker-perl_0.009-1_arm64.deb ... 249s Unpacking libdevel-callchecker-perl:arm64 (0.009-1) ... 249s Selecting previously unselected package libparams-classify-perl:arm64. 249s Preparing to unpack .../15-libparams-classify-perl_0.015-2build5_arm64.deb ... 249s Unpacking libparams-classify-perl:arm64 (0.015-2build5) ... 249s Selecting previously unselected package libmodule-runtime-perl. 249s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 249s Unpacking libmodule-runtime-perl (0.016-2) ... 249s Selecting previously unselected package libimport-into-perl. 249s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 249s Unpacking libimport-into-perl (1.002005-2) ... 249s Selecting previously unselected package librole-tiny-perl. 249s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 249s Unpacking librole-tiny-perl (2.002004-1) ... 249s Selecting previously unselected package libsub-quote-perl. 249s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 249s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 249s Selecting previously unselected package libmoo-perl. 249s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 249s Unpacking libmoo-perl (2.005005-1) ... 249s Selecting previously unselected package libencode-locale-perl. 250s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 250s Unpacking libencode-locale-perl (1.05-3) ... 250s Selecting previously unselected package libtimedate-perl. 250s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 250s Unpacking libtimedate-perl (2.3300-2) ... 250s Selecting previously unselected package libhttp-date-perl. 250s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 250s Unpacking libhttp-date-perl (6.06-1) ... 250s Selecting previously unselected package libfile-listing-perl. 250s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 250s Unpacking libfile-listing-perl (6.16-1) ... 250s Selecting previously unselected package libhtml-tagset-perl. 250s Preparing to unpack .../25-libhtml-tagset-perl_3.24-1_all.deb ... 250s Unpacking libhtml-tagset-perl (3.24-1) ... 250s Selecting previously unselected package liburi-perl. 250s Preparing to unpack .../26-liburi-perl_5.28-1_all.deb ... 250s Unpacking liburi-perl (5.28-1) ... 250s Selecting previously unselected package libhtml-parser-perl:arm64. 250s Preparing to unpack .../27-libhtml-parser-perl_3.82-1_arm64.deb ... 250s Unpacking libhtml-parser-perl:arm64 (3.82-1) ... 251s Selecting previously unselected package libhtml-tree-perl. 251s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 251s Unpacking libhtml-tree-perl (5.07-3) ... 251s Selecting previously unselected package libclone-perl:arm64. 251s Preparing to unpack .../29-libclone-perl_0.46-1build3_arm64.deb ... 251s Unpacking libclone-perl:arm64 (0.46-1build3) ... 251s Selecting previously unselected package libio-html-perl. 251s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 251s Unpacking libio-html-perl (1.004-3) ... 251s Selecting previously unselected package liblwp-mediatypes-perl. 251s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 251s Unpacking liblwp-mediatypes-perl (6.04-2) ... 251s Selecting previously unselected package libhttp-message-perl. 251s Preparing to unpack .../32-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 252s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 253s Selecting previously unselected package libhttp-cookies-perl. 253s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 253s Unpacking libhttp-cookies-perl (6.11-1) ... 253s Selecting previously unselected package libhttp-negotiate-perl. 253s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 253s Unpacking libhttp-negotiate-perl (6.01-2) ... 253s Selecting previously unselected package perl-openssl-defaults:arm64. 253s Preparing to unpack .../35-perl-openssl-defaults_7build3_arm64.deb ... 253s Unpacking perl-openssl-defaults:arm64 (7build3) ... 253s Selecting previously unselected package libnet-ssleay-perl:arm64. 253s Preparing to unpack .../36-libnet-ssleay-perl_1.94-1build4_arm64.deb ... 253s Unpacking libnet-ssleay-perl:arm64 (1.94-1build4) ... 253s Selecting previously unselected package libio-socket-ssl-perl. 253s Preparing to unpack .../37-libio-socket-ssl-perl_2.085-1_all.deb ... 253s Unpacking libio-socket-ssl-perl (2.085-1) ... 253s Selecting previously unselected package libnet-http-perl. 253s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 253s Unpacking libnet-http-perl (6.23-1) ... 253s Selecting previously unselected package liblwp-protocol-https-perl. 253s Preparing to unpack .../39-liblwp-protocol-https-perl_6.14-1_all.deb ... 253s Unpacking liblwp-protocol-https-perl (6.14-1) ... 253s Selecting previously unselected package libtry-tiny-perl. 253s Preparing to unpack .../40-libtry-tiny-perl_0.31-2_all.deb ... 253s Unpacking libtry-tiny-perl (0.31-2) ... 253s Selecting previously unselected package libwww-robotrules-perl. 254s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 254s Unpacking libwww-robotrules-perl (6.02-1) ... 254s Selecting previously unselected package libwww-perl. 254s Preparing to unpack .../42-libwww-perl_6.77-1_all.deb ... 254s Unpacking libwww-perl (6.77-1) ... 254s Selecting previously unselected package patchutils. 254s Preparing to unpack .../43-patchutils_0.4.2-1build3_arm64.deb ... 254s Unpacking patchutils (0.4.2-1build3) ... 254s Selecting previously unselected package wdiff. 254s Preparing to unpack .../44-wdiff_1.2.2-6build1_arm64.deb ... 254s Unpacking wdiff (1.2.2-6build1) ... 254s Selecting previously unselected package devscripts. 254s Preparing to unpack .../45-devscripts_2.23.7ubuntu1_all.deb ... 254s Unpacking devscripts (2.23.7ubuntu1) ... 254s Selecting previously unselected package putty-tools. 254s Preparing to unpack .../46-putty-tools_0.81-2_arm64.deb ... 254s Unpacking putty-tools (0.81-2) ... 254s Selecting previously unselected package python3-bcrypt. 254s Preparing to unpack .../47-python3-bcrypt_3.2.2-1build1_arm64.deb ... 254s Unpacking python3-bcrypt (3.2.2-1build1) ... 254s Selecting previously unselected package python3-hamcrest. 254s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 254s Unpacking python3-hamcrest (2.1.0-1) ... 254s Selecting previously unselected package python3-pyasn1. 254s Preparing to unpack .../49-python3-pyasn1_0.5.1-1_all.deb ... 254s Unpacking python3-pyasn1 (0.5.1-1) ... 254s Selecting previously unselected package python3-pyasn1-modules. 255s Preparing to unpack .../50-python3-pyasn1-modules_0.3.0-1_all.deb ... 255s Unpacking python3-pyasn1-modules (0.3.0-1) ... 255s Selecting previously unselected package python3-service-identity. 255s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 255s Unpacking python3-service-identity (24.1.0-1) ... 255s Selecting previously unselected package python3-automat. 255s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 255s Unpacking python3-automat (22.10.0-2) ... 255s Selecting previously unselected package python3-constantly. 255s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 255s Unpacking python3-constantly (23.10.4-1) ... 255s Selecting previously unselected package python3-hyperlink. 256s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 256s Unpacking python3-hyperlink (21.0.0-5) ... 256s Selecting previously unselected package python3-incremental. 256s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 256s Unpacking python3-incremental (22.10.0-1) ... 256s Selecting previously unselected package python3-zope.interface. 256s Preparing to unpack .../56-python3-zope.interface_6.4-1_arm64.deb ... 256s Unpacking python3-zope.interface (6.4-1) ... 256s Selecting previously unselected package python3-twisted. 256s Preparing to unpack .../57-python3-twisted_24.3.0-1_all.deb ... 256s Unpacking python3-twisted (24.3.0-1) ... 256s Selecting previously unselected package openssh-tests. 256s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu13_arm64.deb ... 256s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 256s Selecting previously unselected package autopkgtest-satdep. 256s Preparing to unpack .../59-1-autopkgtest-satdep.deb ... 256s Unpacking autopkgtest-satdep (0) ... 256s Setting up wdiff (1.2.2-6build1) ... 256s Setting up libfile-which-perl (1.27-2) ... 256s Setting up libdynaloader-functions-perl (0.003-3) ... 256s Setting up libclass-method-modifiers-perl (2.15-1) ... 256s Setting up libio-pty-perl (1:1.20-1build2) ... 256s Setting up python3-zope.interface (6.4-1) ... 257s Setting up libclone-perl:arm64 (0.46-1build3) ... 257s Setting up libtommath1:arm64 (1.2.1-2build1) ... 257s Setting up libhtml-tagset-perl (3.24-1) ... 257s Setting up python3-bcrypt (3.2.2-1build1) ... 257s Setting up python3-automat (22.10.0-2) ... 257s Setting up liblwp-mediatypes-perl (6.04-2) ... 257s Setting up libtry-tiny-perl (0.31-2) ... 257s Setting up perl-openssl-defaults:arm64 (7build3) ... 257s Setting up libencode-locale-perl (1.05-3) ... 257s Setting up python3-hamcrest (2.1.0-1) ... 258s Setting up putty-tools (0.81-2) ... 258s Setting up patchutils (0.4.2-1build3) ... 258s Setting up python3-incremental (22.10.0-1) ... 259s Setting up python3-hyperlink (21.0.0-5) ... 259s Setting up libio-html-perl (1.004-3) ... 259s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build1) ... 259s Setting up libipc-run-perl (20231003.0-2) ... 259s Setting up libtimedate-perl (2.3300-2) ... 259s Setting up librole-tiny-perl (2.002004-1) ... 259s Setting up python3-pyasn1 (0.5.1-1) ... 259s Setting up python3-constantly (23.10.4-1) ... 260s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 260s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 260s Setting up libfile-dirlist-perl (0.05-3) ... 260s Setting up libfile-homedir-perl (1.006-2) ... 260s Setting up liburi-perl (5.28-1) ... 260s Setting up libfile-touch-perl (0.12-2) ... 260s Setting up libnet-ssleay-perl:arm64 (1.94-1build4) ... 260s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 260s Setting up libhttp-date-perl (6.06-1) ... 260s Setting up dropbear-bin (2024.85-2) ... 260s Setting up libfile-listing-perl (6.16-1) ... 260s Setting up libnet-http-perl (6.23-1) ... 260s Setting up libdevel-callchecker-perl:arm64 (0.009-1) ... 260s Setting up dropbear (2024.85-2) ... 260s Converting existing OpenSSH RSA host key to Dropbear format. 260s Key is a ssh-rsa key 260s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 260s 3072 SHA256:5MKOpnJfuq+CL/YY1+ED5WaUBRm5KSFFeJ4TwnYyXs0 /etc/dropbear/dropbear_rsa_host_key (RSA) 260s +---[RSA 3072]----+ 260s |. +ooo=. | 260s | O * Eo | 260s |o X ++o . | 260s | . =++ o | 260s | .o=o S | 260s | *o.. | 260s | o .o+o | 260s |+.*o o. | 260s |.*++=+. | 260s +----[SHA256]-----+ 260s Converting existing OpenSSH ECDSA host key to Dropbear format. 260s Key is a ecdsa-sha2-nistp256 key 260s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 260s 256 SHA256:gIC1w0Mo6zBwq9ov+RhGX0fHc0OVO9w9051OAXVNcAE /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 260s +---[ECDSA 256]---+ 260s | ++ .E***| 260s |=o.o . . . .oo| 260s |oo=.. . . + o. o*| 260s |+ .o o . o .+==| 260s |oo. . S o.o| 260s |.o . . . . | 260s |..o.. | 260s |..+o | 260s | .+o | 260s +----[SHA256]-----+ 260s Converting existing OpenSSH ED25519 host key to Dropbear format. 260s Key is a ssh-ed25519 key 260s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 260s 256 SHA256:ChPktfwIW9dT4LhIXRsvnerSqLvp5QLwxj01NpZEJoY /etc/dropbear/dropbear_ed25519_host_key (ED25519) 260s +--[ED25519 256]--+ 260s | ..+.o +.. | 260s | oE+ =.= * . | 260s | + =.+.* + | 260s | . * =B. + | 260s | ++.o+So. | 260s | =oo. + | 260s | . ...+ o | 260s | .= . | 260s | .*+. | 260s +----[SHA256]-----+ 262s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 263s Setting up python3-pyasn1-modules (0.3.0-1) ... 266s Setting up python3-service-identity (24.1.0-1) ... 266s Setting up libwww-robotrules-perl (6.02-1) ... 266s Setting up libhtml-parser-perl:arm64 (3.82-1) ... 266s Setting up libio-socket-ssl-perl (2.085-1) ... 266s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 266s Setting up libhttp-negotiate-perl (6.01-2) ... 266s Setting up libhttp-cookies-perl (6.11-1) ... 266s Setting up libhtml-tree-perl (5.07-3) ... 266s Setting up libparams-classify-perl:arm64 (0.015-2build5) ... 266s Setting up libmodule-runtime-perl (0.016-2) ... 266s Setting up python3-twisted (24.3.0-1) ... 271s Setting up libimport-into-perl (1.002005-2) ... 271s Setting up libmoo-perl (2.005005-1) ... 272s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 272s Setting up liblwp-protocol-https-perl (6.14-1) ... 272s Setting up libwww-perl (6.77-1) ... 272s Setting up devscripts (2.23.7ubuntu1) ... 272s Setting up autopkgtest-satdep (0) ... 272s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 272s Processing triggers for man-db (2.12.1-2) ... 274s Processing triggers for install-info (7.1-3build2) ... 280s (Reading database ... 81431 files and directories currently installed.) 280s Removing autopkgtest-satdep (0) ... 282s autopkgtest [13:53:31]: test regress: [----------------------- 283s info: Adding user `openssh-tests' ... 283s info: Selecting UID/GID from range 1000 to 59999 ... 283s info: Adding new group `openssh-tests' (1001) ... 283s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 284s info: Creating home directory `/home/openssh-tests' ... 284s info: Copying files from `/etc/skel' ... 284s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 284s info: Adding user `openssh-tests' to group `users' ... 284s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 284s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 287s 13:53:36.160985510 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user 287s 13:53:36.548426691 O: make: Entering directory '/tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress' 287s 13:53:36.564298544 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/valgrind-out 287s 13:53:36.583756535 O: ssh-keygen -if /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.prv 287s 13:53:36.605389670 O: tr '\n' '\r' /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 287s 13:53:36.625100991 O: ssh-keygen -if /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.prv 287s 13:53:36.658010359 O: awk '{print $0 "\r"}' /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 287s 13:53:36.671086341 O: ssh-keygen -if /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.prv 287s 13:53:36.689362911 O: cat /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t2.out 287s 13:53:36.701897917 O: chmod 600 /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t2.out 287s 13:53:36.709850781 O: ssh-keygen -yf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.pub 287s 13:53:36.726772070 O: ssh-keygen -ef /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t3.out 287s 13:53:36.741850057 O: ssh-keygen -if /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.pub 287s 13:53:36.758614644 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 287s 13:53:36.769820606 O: awk '{print $2}' | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t4.ok 287s 13:53:36.781093400 O: ssh-keygen -Bf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 287s 13:53:36.788544683 O: awk '{print $2}' | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t5.ok 287s 13:53:36.792825580 O: ssh-keygen -if /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t6.out1 287s 13:53:36.800743408 O: ssh-keygen -if /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t6.out2 287s 13:53:36.807980197 O: chmod 600 /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t6.out1 287s 13:53:36.812520343 O: ssh-keygen -yf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t6.out2 287s 13:53:36.820672944 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t7.out 289s 13:53:38.470651839 O: ssh-keygen -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t7.out > /dev/null 289s 13:53:38.484875449 O: ssh-keygen -Bf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t7.out > /dev/null 289s 13:53:38.498114280 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t8.out 289s 13:53:38.732635872 O: ssh-keygen -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t8.out > /dev/null 289s 13:53:38.743968500 O: ssh-keygen -Bf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t8.out > /dev/null 289s 13:53:38.756731420 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 289s 13:53:38.763247547 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t9.out 289s 13:53:38.875562414 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 289s 13:53:38.885197698 O: ssh-keygen -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t9.out > /dev/null 289s 13:53:38.917681019 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 289s 13:53:38.924372407 O: ssh-keygen -Bf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t9.out > /dev/null 289s 13:53:38.949541005 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t10.out 289s 13:53:38.963463086 O: ssh-keygen -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t10.out > /dev/null 290s 13:53:38.974070629 O: ssh-keygen -Bf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t10.out > /dev/null 290s 13:53:38.985303868 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 290s 13:53:38.993589891 O: awk '{print $2}' | diff - /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t11.ok 290s 13:53:39.006552547 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t12.out 290s 13:53:39.017298186 O: ssh-keygen -lf /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 290s 13:53:39.037345323 E: run test connect.sh ... 294s 13:53:43.793342126 O: ok simple connect 294s 13:53:43.795141551 E: run test proxy-connect.sh ... 295s 13:53:44.756191167 O: plain username comp=no 296s 13:53:45.794420598 O: plain username comp=yes 297s 13:53:46.048498033 O: username with style 297s 13:53:46.295052382 O: ok proxy connect 297s 13:53:46.300035075 E: run test sshfp-connect.sh ... 297s 13:53:46.625240652 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 297s 13:53:46.626653684 E: run test connect-privsep.sh ... 301s 13:53:50.472154195 O: ok proxy connect with privsep 301s 13:53:50.474791310 E: run test connect-uri.sh ... 301s 13:53:50.905715933 O: uri connect: no trailing slash 302s 13:53:51.188299545 O: uri connect: trailing slash 302s 13:53:51.475227125 O: uri connect: with path name 302s 13:53:51.546670213 O: ok uri connect 302s 13:53:51.548280381 E: run test proto-version.sh ... 302s 13:53:51.906131793 O: ok sshd version with different protocol combinations 302s 13:53:51.908892270 E: run test proto-mismatch.sh ... 303s 13:53:52.334787774 O: ok protocol version mismatch 303s 13:53:52.336640737 E: run test exit-status.sh ... 303s 13:53:52.917527806 O: test remote exit status: status 0 310s 13:53:59.086508740 O: test remote exit status: status 1 315s 13:54:04.670753565 O: test remote exit status: status 4 322s 13:54:11.852379543 O: test remote exit status: status 5 339s 13:54:28.310077484 O: test remote exit status: status 44 345s 13:54:34.189222843 E: run test exit-status-signal.sh ... 345s 13:54:34.190565813 O: ok remote exit status 347s 13:54:36.296708680 E: run test envpass.sh ... 347s 13:54:36.302353202 O: ok exit status on signal 347s 13:54:36.587595119 O: test environment passing: pass env, don't accept 347s 13:54:36.851475274 O: test environment passing: setenv, don't accept 348s 13:54:37.189267636 O: test environment passing: don't pass env, accept 348s 13:54:37.629204647 O: test environment passing: pass single env, accept single env 349s 13:54:38.085269009 O: test environment passing: pass multiple env, accept multiple env 349s 13:54:38.566985930 O: test environment passing: setenv, accept 349s 13:54:38.855190252 O: test environment passing: setenv, first match wins 350s 13:54:39.131244746 O: test environment passing: server setenv wins 350s 13:54:39.417383408 O: test environment passing: server setenv wins 350s 13:54:39.788361590 O: ok environment passing 350s 13:54:39.788822313 E: run test transfer.sh ... 355s 13:54:44.518111950 O: ok transfer data 355s 13:54:44.518892035 E: run test banner.sh ... 357s 13:54:46.864265836 O: test banner: missing banner file 358s 13:54:47.490616145 O: test banner: size 0 359s 13:54:48.071276437 O: test banner: size 10 359s 13:54:48.923586614 O: test banner: size 100 360s 13:54:49.635298056 O: test banner: size 1000 361s 13:54:50.043518348 O: test banner: size 10000 361s 13:54:50.841514986 O: test banner: size 100000 363s 13:54:52.011041198 O: test banner: suppress banner (-q) 364s 13:54:53.418747315 O: ok banner 364s 13:54:53.420664805 E: run test rekey.sh ... 365s 13:54:54.211374051 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 366s 13:54:55.915790499 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 369s 13:54:58.829320982 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 371s 13:55:00.282113069 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 372s 13:55:01.390163606 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 373s 13:55:02.955096707 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 374s 13:55:03.944575178 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 376s 13:55:05.169328032 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 377s 13:55:06.709958716 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 378s 13:55:07.885049702 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 381s 13:55:10.523170110 O: client rekey KexAlgorithms=curve25519-sha256 384s 13:55:12.997673454 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 385s 13:55:14.111610808 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 386s 13:55:15.158293290 O: client rekey Ciphers=3des-cbc 387s 13:55:16.635208088 O: client rekey Ciphers=aes128-cbc 389s 13:55:18.481445703 O: client rekey Ciphers=aes192-cbc 392s 13:55:21.046494778 O: client rekey Ciphers=aes256-cbc 394s 13:55:23.196828818 O: client rekey Ciphers=aes128-ctr 395s 13:55:24.245021800 O: client rekey Ciphers=aes192-ctr 396s 13:55:25.397404442 O: client rekey Ciphers=aes256-ctr 397s 13:55:26.589131604 O: client rekey Ciphers=aes128-gcm@openssh.com 399s 13:55:28.086734855 O: client rekey Ciphers=aes256-gcm@openssh.com 400s 13:55:29.127768192 O: client rekey Ciphers=chacha20-poly1305@openssh.com 401s 13:55:30.158403062 O: client rekey MACs=hmac-sha1 402s 13:55:31.667711651 O: client rekey MACs=hmac-sha1-96 404s 13:55:33.271792821 O: client rekey MACs=hmac-sha2-256 405s 13:55:34.739555270 O: client rekey MACs=hmac-sha2-512 406s 13:55:35.769458489 O: client rekey MACs=hmac-md5 407s 13:55:36.783616234 O: client rekey MACs=hmac-md5-96 409s 13:55:38.107645333 O: client rekey MACs=umac-64@openssh.com 410s 13:55:39.239011434 O: client rekey MACs=umac-128@openssh.com 411s 13:55:40.324490175 O: client rekey MACs=hmac-sha1-etm@openssh.com 412s 13:55:41.339445331 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 413s 13:55:42.367175020 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 414s 13:55:43.482132529 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 415s 13:55:44.860538138 O: client rekey MACs=hmac-md5-etm@openssh.com 419s 13:55:48.767306493 O: client rekey MACs=hmac-md5-96-etm@openssh.com 421s 13:55:50.261095752 O: client rekey MACs=umac-64-etm@openssh.com 422s 13:55:51.473637515 O: client rekey MACs=umac-128-etm@openssh.com 423s 13:55:52.765827063 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 424s 13:55:53.790718371 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 426s 13:55:55.501575510 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 428s 13:55:57.953496015 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 430s 13:55:59.260056920 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 432s 13:56:01.414177603 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 433s 13:56:02.528043815 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 434s 13:56:03.569548675 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 435s 13:56:04.829791782 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 437s 13:56:06.037530783 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 438s 13:56:07.248410216 O: client rekey aes128-gcm@openssh.com curve25519-sha256 439s 13:56:08.358613144 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 440s 13:56:09.360052577 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 441s 13:56:10.385048473 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 442s 13:56:11.666431392 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 444s 13:56:13.743031103 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 445s 13:56:14.814335428 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 447s 13:56:15.987596332 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 448s 13:56:17.469359939 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 450s 13:56:19.584658085 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 451s 13:56:20.808065189 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 452s 13:56:21.833778281 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 453s 13:56:22.861781816 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 454s 13:56:23.953130929 O: client rekey aes256-gcm@openssh.com curve25519-sha256 456s 13:56:25.085280368 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 457s 13:56:26.151681595 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 458s 13:56:27.532338602 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 459s 13:56:28.741721470 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 460s 13:56:29.894951186 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 462s 13:56:31.592962447 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 463s 13:56:32.864738512 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 465s 13:56:34.531925698 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 466s 13:56:35.828485380 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 467s 13:56:36.867360568 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 469s 13:56:38.305052143 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 471s 13:56:39.981857642 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 472s 13:56:41.046424915 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 473s 13:56:42.138164077 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 474s 13:56:43.398282830 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 475s 13:56:44.690178721 O: client rekeylimit 16 477s 13:56:46.239445225 O: client rekeylimit 1k 478s 13:56:47.703733224 O: client rekeylimit 128k 479s 13:56:48.864666825 O: client rekeylimit 256k 481s 13:56:50.127525162 O: client rekeylimit default 5 496s 13:57:05.796993235 O: client rekeylimit default 10 517s 13:57:26.908007636 O: client rekeylimit default 5 no data 534s 13:57:43.950023475 O: client rekeylimit default 10 no data 558s 13:58:07.346360581 O: server rekeylimit 16 562s 13:58:11.425385790 O: server rekeylimit 1k 564s 13:58:13.517153683 O: server rekeylimit 128k 566s 13:58:15.014382110 O: server rekeylimit 256k 567s 13:58:16.014156388 O: server rekeylimit default 5 no data 582s 13:58:31.629371544 O: server rekeylimit default 10 no data 603s 13:58:52.635887563 O: rekeylimit parsing 622s 13:59:11.194580819 E: run test dhgex.sh ... 622s 13:59:11.185354033 O: ok rekey 624s 13:59:13.732454206 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 625s 13:59:14.873869498 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 626s 13:59:15.231859692 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 626s 13:59:15.696039780 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 627s 13:59:16.512363444 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 628s 13:59:17.273335032 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 629s 13:59:18.051806188 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 629s 13:59:18.462418404 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 629s 13:59:18.864466716 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 630s 13:59:19.514629753 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 631s 13:59:20.159604575 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 631s 13:59:20.690631880 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 632s 13:59:21.188997856 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 632s 13:59:21.500564755 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 632s 13:59:21.783937536 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 633s 13:59:22.211746796 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 633s 13:59:22.676202515 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 634s 13:59:23.041112720 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 634s 13:59:23.496066932 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 635s 13:59:24.174665560 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 635s 13:59:24.736664265 O: ok dhgex 635s 13:59:24.738803751 E: run test stderr-data.sh ... 636s 13:59:25.289757985 O: test stderr data transfer: () 643s 13:59:32.886884266 O: test stderr data transfer: (-n) 651s 13:59:40.204533254 O: ok stderr data transfer 651s 13:59:40.214993163 E: run test stderr-after-eof.sh ... 657s 13:59:46.382225935 O: ok stderr data after eof 657s 13:59:46.387718070 E: run test broken-pipe.sh ... 658s 13:59:47.712258085 O: ok broken pipe test 658s 13:59:47.714265251 E: run test try-ciphers.sh ... 659s 13:59:48.530618533 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 659s 13:59:48.912165081 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 660s 13:59:49.207812318 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 660s 13:59:49.498633982 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 660s 13:59:49.817724762 O: test try ciphers: cipher 3des-cbc mac hmac-md5 661s 13:59:50.230484634 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 662s 13:59:51.716636355 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 663s 13:59:52.616400856 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 664s 13:59:53.197984740 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 664s 13:59:53.870434507 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 665s 13:59:54.495260426 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 666s 13:59:55.375509110 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 667s 13:59:56.091986233 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 667s 13:59:56.508510431 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 667s 13:59:56.901809726 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 668s 13:59:57.782268647 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 669s 13:59:58.178549429 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 669s 13:59:58.709323452 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 671s 13:59:59.790739029 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 676s 14:00:05.032957847 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 677s 14:00:06.119313627 O: test try ciphers: cipher aes128-cbc mac hmac-md5 677s 14:00:06.643011345 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 678s 14:00:07.147234170 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 679s 14:00:07.970857846 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 679s 14:00:08.538308359 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 679s 14:00:08.915314044 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 680s 14:00:09.734309986 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 681s 14:00:10.410755788 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 681s 14:00:10.887567618 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 682s 14:00:11.289043846 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 682s 14:00:11.934189324 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 683s 14:00:12.449511815 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 683s 14:00:12.861765311 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 684s 14:00:13.220724106 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 684s 14:00:13.564394740 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 684s 14:00:13.891703291 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 685s 14:00:14.177774011 O: test try ciphers: cipher aes192-cbc mac hmac-md5 685s 14:00:14.453674424 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 685s 14:00:14.812050577 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 686s 14:00:15.191522985 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 686s 14:00:15.665595205 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 687s 14:00:16.066425310 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 687s 14:00:16.420612810 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 687s 14:00:16.790527233 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 688s 14:00:17.392592671 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 689s 14:00:18.068715426 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 689s 14:00:18.589879209 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 690s 14:00:19.034748389 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 690s 14:00:19.715137874 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 691s 14:00:20.153696877 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 691s 14:00:20.531816719 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 691s 14:00:20.802091716 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 692s 14:00:21.098045260 O: test try ciphers: cipher aes256-cbc mac hmac-md5 693s 14:00:22.102155721 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 693s 14:00:22.843115644 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 694s 14:00:23.363108301 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 694s 14:00:23.902686410 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 695s 14:00:24.743533035 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 696s 14:00:25.337439967 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 697s 14:00:26.059729918 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 697s 14:00:26.523778505 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 698s 14:00:27.038792827 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 698s 14:00:27.594615457 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 699s 14:00:28.378116048 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 700s 14:00:29.490595788 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 701s 14:00:30.351169061 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 701s 14:00:30.876219608 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 702s 14:00:31.454376254 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 703s 14:00:31.992973316 O: test try ciphers: cipher aes128-ctr mac hmac-md5 704s 14:00:33.039074317 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 704s 14:00:33.850649138 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 707s 14:00:35.978746590 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 707s 14:00:36.338199337 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 707s 14:00:36.627352020 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 707s 14:00:36.927622531 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 708s 14:00:37.549986851 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 709s 14:00:38.689670773 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 710s 14:00:39.177549058 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 710s 14:00:39.489751880 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 710s 14:00:39.809124601 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 711s 14:00:40.171195034 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 711s 14:00:40.561272341 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 712s 14:00:41.016077418 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 712s 14:00:41.608014736 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 713s 14:00:42.134515081 O: test try ciphers: cipher aes192-ctr mac hmac-md5 713s 14:00:42.619710758 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 713s 14:00:42.924771560 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 714s 14:00:43.348456595 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 714s 14:00:43.673235929 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 715s 14:00:44.066572363 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 715s 14:00:44.394940347 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 715s 14:00:44.815757613 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 716s 14:00:45.219217074 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 716s 14:00:45.562539136 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 716s 14:00:45.894762209 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 717s 14:00:46.268414111 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 717s 14:00:46.919428462 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 718s 14:00:47.886486443 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 720s 14:00:49.343028028 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 721s 14:00:50.721621487 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 723s 14:00:52.458233364 O: test try ciphers: cipher aes256-ctr mac hmac-md5 724s 14:00:53.495513166 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 725s 14:00:54.285082596 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 725s 14:00:54.956214956 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 726s 14:00:55.569893365 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 727s 14:00:56.105280129 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 727s 14:00:56.694972714 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 728s 14:00:57.409346626 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 729s 14:00:58.171881785 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 730s 14:00:59.046348795 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 731s 14:00:59.995134761 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 731s 14:01:00.649352594 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 732s 14:01:01.325611604 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 733s 14:01:01.968041486 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 733s 14:01:02.502554285 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 734s 14:01:02.973774279 O: ok try ciphers 734s 14:01:02.978822572 E: run test yes-head.sh ... 737s 14:01:06.428530637 O: ok yes pipe head 737s 14:01:06.434488453 E: run test login-timeout.sh ... 755s 14:01:24.522688121 O: ok connect after login grace timeout 755s 14:01:24.527799174 E: run test agent.sh ... 773s 14:01:42.929618326 O: ok simple agent test 773s 14:01:42.946469570 E: run test agent-getpeereid.sh ... 775s 14:01:44.352549626 O: ok disallow agent attach from other uid 775s 14:01:44.348995777 E: run test agent-timeout.sh ... 796s 14:02:05.954720615 E: run test agent-ptrace.sh ... 796s 14:02:05.956261139 O: ok agent timeout test 797s 14:02:06.184596251 E: run test agent-subprocess.sh ... 797s 14:02:06.186665816 O: skipped (gdb not found) 807s 14:02:16.540782113 O: ok agent subprocess 807s 14:02:16.543676720 E: run test keyscan.sh ... 812s 14:02:21.184584951 O: ok keyscan 812s 14:02:21.187410758 E: run test keygen-change.sh ... 819s 14:02:28.533613396 O: ok change passphrase for key 819s 14:02:28.541063335 E: run test keygen-comment.sh ... 829s 14:02:38.422556610 O: ok Comment extraction from private key 829s 14:02:38.430032229 E: run test keygen-convert.sh ... 838s 14:02:47.795931037 E: run test keygen-knownhosts.sh ... 838s 14:02:47.798690204 O: ok convert keys 839s 14:02:48.945684933 O: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts updated. 839s 14:02:48.950770466 O: Original contents retained as /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts.old 840s 14:02:49.018561002 O: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts updated. 840s 14:02:49.029631191 O: Original contents retained as /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts.old 840s 14:02:49.054013574 O: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts updated. 840s 14:02:49.065575924 O: Original contents retained as /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts.old 840s 14:02:49.109547997 O: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts updated. 840s 14:02:49.121705429 O: Original contents retained as /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hosts.old 840s 14:02:49.239381053 O: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hashed updated. 840s 14:02:49.250787603 O: Original contents retained as /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/kh.hashed.old 840s 14:02:49.262478033 O: ok ssh-keygen known_hosts 840s 14:02:49.266471404 E: run test keygen-moduli.sh ... 849s 14:02:58.519879990 O: ok keygen moduli 849s 14:02:58.522187636 E: run test keygen-sshfp.sh ... 850s 14:02:59.098741128 O: ok keygen-sshfp 850s 14:02:59.101043494 E: run test key-options.sh ... 851s 14:03:00.016883583 O: key option command="echo bar" 851s 14:03:00.842669200 O: key option no-pty,command="echo bar" 852s 14:03:01.146785906 O: key option pty default 852s 14:03:01.466071732 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 852s 14:03:01.732540222 O: key option pty restrict 853s 14:03:02.526099555 O: key option pty restrict,pty 854s 14:03:03.565698764 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 856s 14:03:05.600479748 O: key option from="127.0.0.1" 857s 14:03:06.866890624 O: key option from="127.0.0.0/8" 858s 14:03:07.418771131 O: key option expiry-time default 858s 14:03:07.660703237 O: key option expiry-time invalid 858s 14:03:07.937009592 O: key option expiry-time expired 859s 14:03:08.212989626 O: key option expiry-time valid 859s 14:03:08.687923214 O: ok key options 859s 14:03:08.691517263 E: run test scp.sh ... 860s 14:03:09.557243463 O: scp: scp mode: simple copy local file to local file 860s 14:03:09.616128455 O: scp: scp mode: simple copy local file to remote file 860s 14:03:09.642543563 O: scp: scp mode: simple copy remote file to local file 860s 14:03:09.660735810 O: scp: scp mode: copy local file to remote file in place 860s 14:03:09.691957651 O: scp: scp mode: copy remote file to local file in place 860s 14:03:09.715146231 O: scp: scp mode: copy local file to remote file clobber 860s 14:03:09.735019802 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jun 14 14:03 /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/copy 860s 14:03:09.738607732 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jun 14 14:03 /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/data 860s 14:03:09.740266856 O: scp: scp mode: copy remote file to local file clobber 860s 14:03:09.749870881 O: scp: scp mode: simple copy local file to remote dir 860s 14:03:09.775034746 O: scp: scp mode: simple copy local file to local dir 860s 14:03:09.796474641 O: scp: scp mode: simple copy remote file to local dir 860s 14:03:09.815035289 O: scp: scp mode: recursive local dir to remote dir 860s 14:03:09.838332790 O: scp: scp mode: recursive local dir to local dir 860s 14:03:09.870267192 O: scp: scp mode: recursive remote dir to local dir 860s 14:03:09.902958917 O: scp: scp mode: unmatched glob file local->remote 860s 14:03:09.925365015 O: scp: scp mode: unmatched glob file remote->local 860s 14:03:09.939642292 O: scp: scp mode: unmatched glob dir recursive local->remote 861s 14:03:09.964125555 O: scp: scp mode: unmatched glob dir recursive remote->local 861s 14:03:09.976403987 O: scp: scp mode: shell metacharacters 861s 14:03:09.988887699 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 861s 14:03:10.102472473 O: scp: scp mode: disallow bad server #0 861s 14:03:10.176802625 O: scp: scp mode: disallow bad server #1 861s 14:03:10.231470246 O: scp: scp mode: disallow bad server #2 861s 14:03:10.304868836 O: scp: scp mode: disallow bad server #3 861s 14:03:10.395285790 O: scp: scp mode: disallow bad server #4 861s 14:03:10.497151654 O: scp: scp mode: disallow bad server #5 861s 14:03:10.574606174 O: scp: scp mode: disallow bad server #6 861s 14:03:10.678716883 O: scp: scp mode: disallow bad server #7 861s 14:03:10.844898713 O: scp: scp mode: detect non-directory target 861s 14:03:10.871829303 E: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/copy2: Not a directory 861s 14:03:10.888105905 O: scp: sftp mode: simple copy local file to local file 861s 14:03:10.929437212 O: scp: sftp mode: simple copy local file to remote file 862s 14:03:11.102898060 O: scp: sftp mode: simple copy remote file to local file 862s 14:03:11.166361544 O: scp: sftp mode: copy local file to remote file in place 862s 14:03:11.205566606 O: scp: sftp mode: copy remote file to local file in place 862s 14:03:11.249570640 O: scp: sftp mode: copy local file to remote file clobber 862s 14:03:11.297433803 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jun 14 14:03 /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/copy 862s 14:03:11.309422954 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jun 14 14:03 /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/data 862s 14:03:11.322935229 O: scp: sftp mode: copy remote file to local file clobber 862s 14:03:11.373411320 O: scp: sftp mode: simple copy local file to remote dir 862s 14:03:11.433864276 O: scp: sftp mode: simple copy local file to local dir 862s 14:03:11.489071419 O: scp: sftp mode: simple copy remote file to local dir 862s 14:03:11.520977782 O: scp: sftp mode: recursive local dir to remote dir 862s 14:03:11.577280367 O: scp: sftp mode: recursive local dir to local dir 862s 14:03:11.629909023 O: scp: sftp mode: recursive remote dir to local dir 862s 14:03:11.675534621 O: scp: sftp mode: unmatched glob file local->remote 862s 14:03:11.698595921 O: scp: sftp mode: unmatched glob file remote->local 862s 14:03:11.713823440 O: scp: sftp mode: unmatched glob dir recursive local->remote 862s 14:03:11.744663080 O: scp: sftp mode: unmatched glob dir recursive remote->local 862s 14:03:11.767433299 O: scp: sftp mode: shell metacharacters 862s 14:03:11.787925912 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 862s 14:03:11.930782681 O: scp: sftp mode: disallow bad server #0 863s 14:03:11.994469326 O: scp: sftp mode: disallow bad server #1 863s 14:03:12.097691553 O: scp: sftp mode: disallow bad server #2 863s 14:03:12.232601862 O: scp: sftp mode: disallow bad server #3 863s 14:03:12.327059346 O: scp: sftp mode: disallow bad server #4 863s 14:03:12.400584816 O: scp: sftp mode: disallow bad server #5 863s 14:03:12.471810881 O: scp: sftp mode: disallow bad server #6 863s 14:03:12.552398289 O: scp: sftp mode: disallow bad server #7 863s 14:03:12.629054207 O: scp: sftp mode: detect non-directory target 863s 14:03:12.644252767 E: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/copy2: Not a directory 863s 14:03:12.664362339 O: ok scp 863s 14:03:12.667487787 E: run test scp3.sh ... 864s 14:03:13.403220449 O: scp3: scp mode: simple copy remote file to remote file 864s 14:03:13.942941965 O: scp3: scp mode: simple copy remote file to remote dir 865s 14:03:14.568810024 O: scp3: scp mode: recursive remote dir to remote dir 865s 14:03:14.923278901 O: scp3: scp mode: detect non-directory target 866s 14:03:15.601621215 O: scp3: sftp mode: simple copy remote file to remote file 866s 14:03:15.628986046 O: scp3: sftp mode: simple copy remote file to remote dir 866s 14:03:15.679008895 O: scp3: sftp mode: recursive remote dir to remote dir 866s 14:03:15.749241716 O: scp3: sftp mode: detect non-directory target 866s 14:03:15.771193413 E: scp: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/copy2: destination is not a directory 866s 14:03:15.780577998 E: scp: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/copy2: destination is not a directory 866s 14:03:15.808757150 O: ok scp3 866s 14:03:15.813514843 E: run test scp-uri.sh ... 867s 14:03:16.703164623 O: scp-uri: scp mode: simple copy local file to remote file 867s 14:03:16.751819229 O: scp-uri: scp mode: simple copy remote file to local file 867s 14:03:16.799137952 O: scp-uri: scp mode: simple copy local file to remote dir 867s 14:03:16.832833159 O: scp-uri: scp mode: simple copy remote file to local dir 867s 14:03:16.857025781 O: scp-uri: scp mode: recursive local dir to remote dir 867s 14:03:16.899133490 O: scp-uri: scp mode: recursive remote dir to local dir 867s 14:03:16.924224355 O: scp-uri: sftp mode: simple copy local file to remote file 867s 14:03:16.948858779 O: scp-uri: sftp mode: simple copy remote file to local file 868s 14:03:16.965510902 O: scp-uri: sftp mode: simple copy local file to remote dir 868s 14:03:16.997492584 O: scp-uri: sftp mode: simple copy remote file to local dir 868s 14:03:17.030226949 O: scp-uri: sftp mode: recursive local dir to remote dir 868s 14:03:17.093476953 O: scp-uri: sftp mode: recursive remote dir to local dir 868s 14:03:17.159335603 O: ok scp-uri 868s 14:03:17.163289893 E: run test sftp.sh ... 869s 14:03:18.193547117 O: test basic sftp put/get: buffer_size 5 num_requests 1 872s 14:03:21.159135066 O: test basic sftp put/get: buffer_size 5 num_requests 2 873s 14:03:22.487350220 O: test basic sftp put/get: buffer_size 5 num_requests 10 874s 14:03:23.248304467 O: test basic sftp put/get: buffer_size 1000 num_requests 1 874s 14:03:23.273982374 O: test basic sftp put/get: buffer_size 1000 num_requests 2 874s 14:03:23.505092851 O: test basic sftp put/get: buffer_size 1000 num_requests 10 874s 14:03:23.641248363 O: test basic sftp put/get: buffer_size 32000 num_requests 1 874s 14:03:23.672288644 O: test basic sftp put/get: buffer_size 32000 num_requests 2 874s 14:03:23.697914070 O: test basic sftp put/get: buffer_size 32000 num_requests 10 874s 14:03:23.716275797 O: test basic sftp put/get: buffer_size 64000 num_requests 1 874s 14:03:23.758792627 O: test basic sftp put/get: buffer_size 64000 num_requests 2 874s 14:03:23.779921962 O: test basic sftp put/get: buffer_size 64000 num_requests 10 874s 14:03:23.802726701 O: ok basic sftp put/get 874s 14:03:23.804797146 E: run test sftp-chroot.sh ... 876s 14:03:25.853593963 O: test sftp in chroot: get 877s 14:03:26.441386603 O: test sftp in chroot: match 877s 14:03:26.955250451 O: ok sftp in chroot 878s 14:03:26.997920362 E: run test sftp-cmds.sh ... 878s 14:03:27.592537019 O: sftp commands: lls 878s 14:03:27.677418238 O: sftp commands: lls w/path 878s 14:03:27.722434995 O: sftp commands: ls 878s 14:03:27.761368775 O: sftp commands: shell 878s 14:03:27.812637308 O: sftp commands: pwd 878s 14:03:27.852429091 O: sftp commands: lpwd 878s 14:03:27.883023130 O: sftp commands: quit 878s 14:03:27.922710032 O: sftp commands: help 879s 14:03:27.959269007 O: sftp commands: get 879s 14:03:27.999717312 O: sftp commands: get quoted 879s 14:03:28.060166308 O: sftp commands: get filename with quotes 879s 14:03:28.114387048 O: sftp commands: get filename with spaces 879s 14:03:28.176992850 O: sftp commands: get filename with glob metacharacters 879s 14:03:28.229189465 O: sftp commands: get to directory 879s 14:03:28.267451884 O: sftp commands: glob get to directory 879s 14:03:28.429487783 O: sftp commands: get to local dir 879s 14:03:28.516805968 O: sftp commands: glob get to local dir 879s 14:03:28.622338961 O: sftp commands: put 879s 14:03:28.674854417 O: sftp commands: put filename with quotes 879s 14:03:28.724685986 O: sftp commands: put filename with spaces 879s 14:03:28.765478571 O: sftp commands: put to directory 879s 14:03:28.797057133 O: sftp commands: glob put to directory 879s 14:03:28.847812384 O: sftp commands: put to local dir 879s 14:03:28.885903883 O: sftp commands: glob put to local dir 879s 14:03:28.935861812 O: sftp commands: rename 880s 14:03:28.974939473 O: sftp commands: rename directory 880s 14:03:29.001434861 O: sftp commands: ln 880s 14:03:29.019329307 O: sftp commands: ln -s 880s 14:03:29.047071099 O: sftp commands: cp 880s 14:03:29.068204114 O: sftp commands: mkdir 880s 14:03:29.087637484 O: sftp commands: chdir 880s 14:03:29.110125862 O: sftp commands: rmdir 880s 14:03:29.139047177 O: sftp commands: lmkdir 880s 14:03:29.155702380 O: sftp commands: lchdir 880s 14:03:29.171557661 O: ok sftp commands 880s 14:03:29.174026387 E: run test sftp-badcmds.sh ... 880s 14:03:29.739375649 O: sftp invalid commands: get nonexistent 880s 14:03:29.751372120 O: sftp invalid commands: glob get to nonexistent directory 880s 14:03:29.773471577 O: sftp invalid commands: put nonexistent 880s 14:03:29.786629651 O: sftp invalid commands: glob put to nonexistent directory 880s 14:03:29.812173917 O: sftp invalid commands: rename nonexistent 880s 14:03:29.836319540 O: sftp invalid commands: rename target exists (directory) 880s 14:03:29.853088183 O: sftp invalid commands: glob put files to local file 880s 14:03:29.875069440 O: ok sftp invalid commands 880s 14:03:29.877753407 E: run test sftp-batch.sh ... 881s 14:03:30.362690980 O: sftp batchfile: good commands 881s 14:03:30.377884580 O: sftp batchfile: bad commands 881s 14:03:30.394209862 O: sftp batchfile: comments and blanks 881s 14:03:30.406483813 O: sftp batchfile: junk command 881s 14:03:30.423400217 O: ok sftp batchfile 881s 14:03:30.429703993 E: run test sftp-glob.sh ... 881s 14:03:30.937711627 O: sftp glob: file glob 882s 14:03:30.974995483 O: sftp glob: dir glob 882s 14:03:31.002927115 O: sftp glob: quoted glob 882s 14:03:31.027389459 O: sftp glob: escaped glob 882s 14:03:31.050705919 O: sftp glob: escaped quote 882s 14:03:31.095025593 O: sftp glob: quoted quote 882s 14:03:31.129992444 O: sftp glob: single-quoted quote 882s 14:03:31.173062795 O: sftp glob: escaped space 882s 14:03:31.209419569 O: sftp glob: quoted space 882s 14:03:31.247966229 O: sftp glob: escaped slash 882s 14:03:31.270328687 O: sftp glob: quoted slash 882s 14:03:31.302432810 O: sftp glob: escaped slash at EOL 882s 14:03:31.323920985 O: sftp glob: quoted slash at EOL 882s 14:03:31.357372512 O: sftp glob: escaped slash+quote 882s 14:03:31.397723456 O: sftp glob: quoted slash+quote 882s 14:03:31.436528236 O: ok sftp glob 882s 14:03:31.442470572 E: run test sftp-perm.sh ... 882s 14:03:31.937179890 O: sftp permissions: read-only upload 883s 14:03:32.026067160 O: sftp permissions: read-only setstat 883s 14:03:32.125022136 O: sftp permissions: read-only rm 883s 14:03:32.186094134 O: sftp permissions: read-only mkdir 883s 14:03:32.214864368 O: sftp permissions: read-only rmdir 883s 14:03:32.297565422 O: sftp permissions: read-only posix-rename 883s 14:03:32.375076022 O: sftp permissions: read-only oldrename 883s 14:03:32.409705512 O: sftp permissions: read-only symlink 883s 14:03:32.440529832 O: sftp permissions: read-only hardlink 883s 14:03:32.486989352 O: sftp permissions: explicit open 883s 14:03:32.589288056 O: sftp permissions: explicit read 883s 14:03:32.717507268 O: sftp permissions: explicit write 883s 14:03:32.907830320 O: sftp permissions: explicit lstat 884s 14:03:33.113271851 O: sftp permissions: explicit opendir 884s 14:03:33.223899057 O: sftp permissions: explicit readdir 884s 14:03:33.398761429 O: sftp permissions: explicit setstat 884s 14:03:33.575126204 O: sftp permissions: explicit remove 884s 14:03:33.684662368 O: sftp permissions: explicit mkdir 884s 14:03:33.802441832 O: sftp permissions: explicit rmdir 884s 14:03:33.914554362 O: sftp permissions: explicit rename 885s 14:03:34.024442406 O: sftp permissions: explicit symlink 885s 14:03:34.089127533 O: sftp permissions: explicit hardlink 885s 14:03:34.176203078 O: sftp permissions: explicit statvfs 885s 14:03:34.257440448 O: ok sftp permissions 885s 14:03:34.260772217 E: run test sftp-uri.sh ... 885s 14:03:34.934609919 O: sftp-uri: non-interactive fetch to local file 886s 14:03:35.637369735 O: sftp-uri: non-interactive fetch to local dir 888s 14:03:36.985905021 O: sftp-uri: put to remote directory (trailing slash) 888s 14:03:37.636498342 O: sftp-uri: put to remote directory (no slash) 889s 14:03:38.353183475 O: ok sftp-uri 889s 14:03:38.356714364 E: run test reconfigure.sh ... 904s 14:03:53.804305286 O: ok simple connect after reconfigure 904s 14:03:53.806586332 E: run test dynamic-forward.sh ... 905s 14:03:54.367008700 O: test -D forwarding 907s 14:03:56.728317682 O: test -R forwarding 909s 14:03:58.186536929 O: PermitRemoteOpen=any 911s 14:04:00.120042325 O: PermitRemoteOpen=none 912s 14:04:01.596177259 O: PermitRemoteOpen=explicit 914s 14:04:03.637407613 O: PermitRemoteOpen=disallowed 915s 14:04:04.203067155 O: ok dynamic forwarding 915s 14:04:04.204587639 E: run test forwarding.sh ... 921s 14:04:10.699561979 O: ok local and remote forwarding 921s 14:04:10.701088983 E: run test multiplex.sh ... 923s 14:04:12.335901686 O: test connection multiplexing: setenv 923s 14:04:12.357713743 O: test connection multiplexing: envpass 923s 14:04:12.377425354 O: test connection multiplexing: transfer 923s 14:04:12.593179591 O: test connection multiplexing: forward 925s 14:04:14.650558466 O: test connection multiplexing: status 0 () 930s 14:04:19.718223797 O: test connection multiplexing: status 0 (-Oproxy) 935s 14:04:24.809464389 O: test connection multiplexing: status 1 () 940s 14:04:29.952067792 O: test connection multiplexing: status 1 (-Oproxy) 946s 14:04:35.047269593 O: test connection multiplexing: status 4 () 951s 14:04:40.101057566 O: test connection multiplexing: status 4 (-Oproxy) 956s 14:04:45.182317209 O: test connection multiplexing: status 5 () 961s 14:04:50.318313234 O: test connection multiplexing: status 5 (-Oproxy) 966s 14:04:55.463745002 O: test connection multiplexing: status 44 () 971s 14:05:00.545138125 O: test connection multiplexing: status 44 (-Oproxy) 976s 14:05:05.693864421 O: test connection multiplexing: cmd check 976s 14:05:05.786654701 O: test connection multiplexing: cmd forward local (TCP) 978s 14:05:07.884136637 O: test connection multiplexing: cmd forward remote (TCP) 980s 14:05:09.281391285 O: test connection multiplexing: cmd forward local (UNIX) 981s 14:05:10.387075581 O: test connection multiplexing: cmd forward remote (UNIX) 982s 14:05:11.454791858 O: test connection multiplexing: cmd exit 982s 14:05:11.474283388 O: test connection multiplexing: cmd stop 994s 14:05:23.040000334 O: ok connection multiplexing 994s 14:05:23.041031097 E: run test reexec.sh ... 994s 14:05:23.698639875 O: test config passing 995s 14:05:24.227393480 O: test reexec fallback 995s 14:05:24.230635569 E: ln: failed to create hard link '/tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Invalid cross-device link 995s 14:05:24.918153224 O: ok reexec tests 995s 14:05:24.919541867 E: run test brokenkeys.sh ... 996s 14:05:25.738820423 O: ok broken keys 996s 14:05:25.742478872 E: run test sshcfgparse.sh ... 997s 14:05:26.171187099 O: reparse minimal config 997s 14:05:26.219429224 O: ssh -W opts 997s 14:05:26.548497794 O: user first match 997s 14:05:26.626018234 O: pubkeyacceptedalgorithms 998s 14:05:27.097272731 O: agentforwarding 998s 14:05:27.339069355 O: command line override 998s 14:05:27.375001088 O: ok ssh config parse 998s 14:05:27.376337451 E: run test cfgparse.sh ... 999s 14:05:28.372618224 O: reparse minimal config 999s 14:05:28.472630722 O: reparse regress config 999s 14:05:28.573183182 O: listenaddress order 999s 14:05:28.699161907 O: ok sshd config parse 999s 14:05:28.701750194 E: run test cfgmatch.sh ... 1011s 14:05:40.062097367 O: ok sshd_config match 1011s 14:05:40.039707590 E: run test cfgmatchlisten.sh ... 1029s 14:05:58.479157000 E: run test percent.sh ... 1029s 14:05:58.480547924 O: ok sshd_config matchlisten 1029s 14:05:58.727908483 O: percent expansions matchexec percent 1033s 14:06:02.711336968 O: percent expansions localcommand percent 1036s 14:06:05.873099451 O: percent expansions remotecommand percent 1037s 14:06:06.105009290 O: percent expansions controlpath percent 1037s 14:06:06.329081508 O: percent expansions identityagent percent 1037s 14:06:06.540661175 O: percent expansions forwardagent percent 1037s 14:06:06.849806613 O: percent expansions localforward percent 1038s 14:06:07.088680149 O: percent expansions remoteforward percent 1038s 14:06:07.279069281 O: percent expansions revokedhostkeys percent 1038s 14:06:07.478996837 O: percent expansions userknownhostsfile percent 1041s 14:06:10.798192607 O: percent expansions controlpath dollar 1041s 14:06:10.816649695 O: percent expansions identityagent dollar 1041s 14:06:10.832709416 O: percent expansions forwardagent dollar 1041s 14:06:10.859708846 O: percent expansions localforward dollar 1041s 14:06:10.958097260 O: percent expansions remoteforward dollar 1042s 14:06:11.000365569 O: percent expansions userknownhostsfile dollar 1042s 14:06:11.386071405 O: percent expansions controlpath tilde 1042s 14:06:11.459709355 O: percent expansions identityagent tilde 1042s 14:06:11.547431382 O: percent expansions forwardagent tilde 1042s 14:06:11.589245450 O: ok percent expansions 1042s 14:06:11.590864814 E: run test addrmatch.sh ... 1043s 14:06:12.035318641 O: test first entry for user 192.168.0.1 somehost 1043s 14:06:12.093036110 O: test negative match for user 192.168.30.1 somehost 1043s 14:06:12.137549465 O: test no match for user 19.0.0.1 somehost 1043s 14:06:12.182485861 O: test list middle for user 10.255.255.254 somehost 1043s 14:06:12.225050491 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1043s 14:06:12.267557881 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1043s 14:06:12.310224911 O: test localaddress for user 19.0.0.1 somehost 1043s 14:06:12.350649815 O: test localport for user 19.0.0.1 somehost 1043s 14:06:12.393654046 O: test bare IP6 address for user ::1 somehost.example.com 1043s 14:06:12.442497413 O: test deny IPv6 for user ::2 somehost.example.com 1043s 14:06:12.491608379 O: test IP6 negated for user ::3 somehost 1043s 14:06:12.535707653 O: test IP6 no match for user ::4 somehost 1043s 14:06:12.582019653 O: test IP6 network for user 2000::1 somehost 1043s 14:06:12.627409970 O: test IP6 network for user 2001::1 somehost 1043s 14:06:12.676440977 O: test IP6 localaddress for user ::5 somehost 1043s 14:06:12.718105444 O: test IP6 localport for user ::5 somehost 1043s 14:06:12.800120256 O: test invalid Match address 10.0.1.0/8 1043s 14:06:12.885032995 O: test invalid Match localaddress 10.0.1.0/8 1043s 14:06:12.906030849 O: test invalid Match address 10.0.0.1/24 1043s 14:06:12.943270945 O: test invalid Match localaddress 10.0.0.1/24 1044s 14:06:12.975088828 O: test invalid Match address 2000:aa:bb:01::/56 1044s 14:06:12.993727676 O: test invalid Match localaddress 2000:aa:bb:01::/56 1044s 14:06:13.520249195 O: ok address match 1044s 14:06:13.520159835 E: run test localcommand.sh ... 1045s 14:06:14.077767275 O: test localcommand: proto localcommand 1045s 14:06:14.441517894 O: ok localcommand 1045s 14:06:14.440688292 E: run test forcecommand.sh ... 1048s 14:06:17.330461153 E: Connection closed. 1048s 14:06:17.335687566 E: Connection closed 1049s 14:06:18.037485978 E: Connection closed. 1049s 14:06:18.042293310 E: Connection closed 1049s 14:06:18.709580873 O: ok forced command 1049s 14:06:18.734921219 E: run test portnum.sh ... 1050s 14:06:19.950904238 O: port number parsing: invalid port 0 1051s 14:06:19.992916867 O: port number parsing: invalid port 65536 1051s 14:06:20.038732705 O: port number parsing: invalid port 131073 1051s 14:06:20.076203442 O: port number parsing: invalid port 2000blah 1051s 14:06:20.115025182 O: port number parsing: invalid port blah2000 1051s 14:06:20.153224441 O: port number parsing: valid port 1 1051s 14:06:20.712933366 O: port number parsing: valid port 22 1052s 14:06:21.201970308 O: port number parsing: valid port 2222 1052s 14:06:21.643319688 O: port number parsing: valid port 22222 1053s 14:06:22.004748981 O: port number parsing: valid port 65535 1053s 14:06:22.335724795 O: ok port number parsing 1053s 14:06:22.342005252 E: run test keytype.sh ... 1053s 14:06:22.861351073 O: keygen ed25519, 512 bits 1054s 14:06:23.015139070 O: keygen ed25519-sk, n/a bits 1054s 14:06:23.067995286 O: keygen ecdsa, 256 bits 1054s 14:06:23.087489376 O: keygen ecdsa, 384 bits 1054s 14:06:23.108673951 O: keygen ecdsa, 521 bits 1054s 14:06:23.131406170 O: keygen ecdsa-sk, n/a bits 1054s 14:06:23.156629995 O: keygen dsa, 1024 bits 1054s 14:06:23.275318741 O: keygen rsa, 2048 bits 1054s 14:06:23.758086668 O: keygen rsa, 3072 bits 1057s 14:06:26.044995652 O: userkey ed25519-512, hostkey ed25519-512 1057s 14:06:26.842944472 O: userkey ed25519-512, hostkey ed25519-512 1058s 14:06:27.147658779 O: userkey ed25519-512, hostkey ed25519-512 1058s 14:06:27.458257901 O: userkey ed25519-sk, hostkey ed25519-sk 1059s 14:06:27.979584407 O: userkey ed25519-sk, hostkey ed25519-sk 1059s 14:06:28.380951723 O: userkey ed25519-sk, hostkey ed25519-sk 1059s 14:06:28.891157560 O: userkey ecdsa-256, hostkey ecdsa-256 1060s 14:06:29.175990776 O: userkey ecdsa-256, hostkey ecdsa-256 1060s 14:06:29.333989264 O: userkey ecdsa-256, hostkey ecdsa-256 1060s 14:06:29.499712812 O: userkey ecdsa-384, hostkey ecdsa-384 1060s 14:06:29.742065717 O: userkey ecdsa-384, hostkey ecdsa-384 1063s 14:06:32.154952227 O: userkey ecdsa-384, hostkey ecdsa-384 1063s 14:06:32.468470956 O: userkey ecdsa-521, hostkey ecdsa-521 1063s 14:06:32.815112371 O: userkey ecdsa-521, hostkey ecdsa-521 1064s 14:06:33.127570218 O: userkey ecdsa-521, hostkey ecdsa-521 1064s 14:06:33.596727269 O: userkey ecdsa-sk, hostkey ecdsa-sk 1065s 14:06:33.980457460 O: userkey ecdsa-sk, hostkey ecdsa-sk 1065s 14:06:34.353942584 O: userkey ecdsa-sk, hostkey ecdsa-sk 1065s 14:06:34.704576850 O: userkey dsa-1024, hostkey dsa-1024 1065s 14:06:34.882053868 O: userkey dsa-1024, hostkey dsa-1024 1066s 14:06:35.080231460 O: userkey dsa-1024, hostkey dsa-1024 1066s 14:06:35.280920378 O: userkey rsa-2048, hostkey rsa-2048 1066s 14:06:35.477309845 O: userkey rsa-2048, hostkey rsa-2048 1066s 14:06:35.725449965 O: userkey rsa-2048, hostkey rsa-2048 1066s 14:06:35.934805346 O: userkey rsa-3072, hostkey rsa-3072 1067s 14:06:36.148492498 O: userkey rsa-3072, hostkey rsa-3072 1067s 14:06:36.336803464 O: userkey rsa-3072, hostkey rsa-3072 1067s 14:06:36.548598091 O: ok login with different key types 1067s 14:06:36.551707219 E: run test kextype.sh ... 1067s 14:06:36.962502199 O: kex diffie-hellman-group1-sha1 1069s 14:06:37.980318507 O: kex diffie-hellman-group14-sha1 1070s 14:06:39.331500995 O: kex diffie-hellman-group14-sha256 1071s 14:06:40.351597069 O: kex diffie-hellman-group16-sha512 1072s 14:06:41.551789808 O: kex diffie-hellman-group18-sha512 1074s 14:06:43.732182517 O: kex diffie-hellman-group-exchange-sha1 1077s 14:06:46.176312027 O: kex diffie-hellman-group-exchange-sha256 1079s 14:06:48.462999051 O: kex ecdh-sha2-nistp256 1082s 14:06:51.281275447 O: kex ecdh-sha2-nistp384 1084s 14:06:53.471723862 O: kex ecdh-sha2-nistp521 1086s 14:06:55.112118417 O: kex curve25519-sha256 1087s 14:06:56.195697455 O: kex curve25519-sha256@libssh.org 1088s 14:06:57.388633975 O: kex sntrup761x25519-sha512@openssh.com 1090s 14:06:59.514062622 O: ok login with different key exchange algorithms 1090s 14:06:59.515089265 E: run test cert-hostkey.sh ... 1092s 14:07:01.492414810 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/host_ca_key.pub 1092s 14:07:01.498486225 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/host_ca_key2.pub 1092s 14:07:01.503513558 O: certified host keys: sign host ed25519 cert 1092s 14:07:01.507640529 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1092s 14:07:01.516375632 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1092s 14:07:01.551238242 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1092s 14:07:01.590480063 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1092s 14:07:01.607402387 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1092s 14:07:01.618273095 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1092s 14:07:01.637390144 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1092s 14:07:01.654503428 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1092s 14:07:01.663889772 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1092s 14:07:01.677765208 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1092s 14:07:01.695331574 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1092s 14:07:01.702513752 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1092s 14:07:01.722588964 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1092s 14:07:01.750952597 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1092s 14:07:01.760272701 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1092s 14:07:01.793452027 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1092s 14:07:01.815555604 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1092s 14:07:01.829446720 O: certified host keys: sign host dsa cert 1092s 14:07:01.951896236 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1093s 14:07:01.981760313 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1093s 14:07:01.996108710 O: certified host keys: sign host rsa cert 1094s 14:07:03.649639459 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1094s 14:07:03.680725019 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1094s 14:07:03.685439792 O: certified host keys: sign host rsa-sha2-256 cert 1096s 14:07:05.500089836 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1096s 14:07:05.525361542 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1096s 14:07:05.535830849 O: certified host keys: sign host rsa-sha2-512 cert 1098s 14:07:07.584690778 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1098s 14:07:07.605710233 O: Revoking from /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1098s 14:07:07.659847732 O: certified host keys: host ed25519 cert connect 1098s 14:07:07.664315064 O: certified host keys: ed25519 basic connect expect success yes 1100s 14:07:08.971470159 O: certified host keys: ed25519 empty KRL expect success yes 1100s 14:07:09.252606124 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1100s 14:07:09.454959607 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1100s 14:07:09.689309492 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1100s 14:07:09.855274280 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1101s 14:07:10.294941175 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1101s 14:07:10.752148716 O: certified host keys: ed25519 cert plaintext revocation expect success no 1102s 14:07:11.835148952 O: certified host keys: ed25519 CA plaintext revocation expect success no 1103s 14:07:12.141139822 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1103s 14:07:12.281286384 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1104s 14:07:13.728639280 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1105s 14:07:14.289634409 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1105s 14:07:14.600442891 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1105s 14:07:14.891422042 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1106s 14:07:15.360173332 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1106s 14:07:15.739251031 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1106s 14:07:15.932880691 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1107s 14:07:16.126873072 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1107s 14:07:16.307480658 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1107s 14:07:16.325418024 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1107s 14:07:16.669066832 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1108s 14:07:17.377809781 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1108s 14:07:17.570089438 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1108s 14:07:17.781298383 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1109s 14:07:18.075031941 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1109s 14:07:18.364149048 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1109s 14:07:18.522131496 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1110s 14:07:19.026563798 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1110s 14:07:19.298924261 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1110s 14:07:19.304253675 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1110s 14:07:19.655618222 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1110s 14:07:19.933528260 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1111s 14:07:20.142816400 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1111s 14:07:20.367628700 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1111s 14:07:20.527810914 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1112s 14:07:21.012092644 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1112s 14:07:21.452605381 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1112s 14:07:21.759902695 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1113s 14:07:22.028804269 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1113s 14:07:22.050472165 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1113s 14:07:22.634557073 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1114s 14:07:23.713277378 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1114s 14:07:23.916683183 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1115s 14:07:24.127400287 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1115s 14:07:24.313765888 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1115s 14:07:24.779290290 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1116s 14:07:25.511509980 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1116s 14:07:25.774092938 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1117s 14:07:26.014745279 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1117s 14:07:26.021346376 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1117s 14:07:26.265173246 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1117s 14:07:26.628035903 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1117s 14:07:26.910087951 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1118s 14:07:27.171312905 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1118s 14:07:27.396068126 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1118s 14:07:27.791766907 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1119s 14:07:28.046004804 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1119s 14:07:28.331822261 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1119s 14:07:28.563364179 O: certified host keys: host dsa cert connect 1119s 14:07:28.573113364 O: certified host keys: dsa basic connect expect success yes 1120s 14:07:29.078563309 O: certified host keys: dsa empty KRL expect success yes 1120s 14:07:29.430121337 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1120s 14:07:29.585563098 O: certified host keys: dsa KRL w/ cert revoked expect success no 1120s 14:07:29.756322419 O: certified host keys: dsa KRL w/ CA revoked expect success no 1120s 14:07:29.907828930 O: certified host keys: dsa empty plaintext revocation expect success yes 1121s 14:07:30.150966638 O: certified host keys: dsa plain key plaintext revocation expect success no 1121s 14:07:30.291406200 O: certified host keys: dsa cert plaintext revocation expect success no 1121s 14:07:30.438909821 O: certified host keys: dsa CA plaintext revocation expect success no 1121s 14:07:30.583604555 O: certified host keys: host rsa cert connect 1121s 14:07:30.591548055 O: certified host keys: rsa basic connect expect success yes 1121s 14:07:30.813188588 O: certified host keys: rsa empty KRL expect success yes 1122s 14:07:31.087945857 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1122s 14:07:31.331444006 O: certified host keys: rsa KRL w/ cert revoked expect success no 1122s 14:07:31.663064222 O: certified host keys: rsa KRL w/ CA revoked expect success no 1123s 14:07:31.958414344 O: certified host keys: rsa empty plaintext revocation expect success yes 1123s 14:07:32.760531495 O: certified host keys: rsa plain key plaintext revocation expect success no 1124s 14:07:33.150891863 O: certified host keys: rsa cert plaintext revocation expect success no 1124s 14:07:33.553975623 O: certified host keys: rsa CA plaintext revocation expect success no 1124s 14:07:33.837450315 O: certified host keys: host rsa-sha2-256 cert connect 1124s 14:07:33.855162041 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1125s 14:07:34.447008329 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1125s 14:07:34.909273042 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1126s 14:07:35.103767345 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1126s 14:07:35.500059368 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1126s 14:07:35.855058684 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1127s 14:07:36.471641156 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1127s 14:07:36.720607679 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1128s 14:07:36.989198212 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1128s 14:07:37.187857285 O: certified host keys: host rsa-sha2-512 cert connect 1128s 14:07:37.204552528 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1128s 14:07:37.607389848 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1129s 14:07:37.973504673 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1129s 14:07:38.192615639 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1129s 14:07:38.488458163 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1129s 14:07:38.731579870 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1130s 14:07:39.527649886 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1130s 14:07:39.864227395 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1131s 14:07:40.260907339 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1131s 14:07:40.499492915 O: certified host keys: host ed25519 revoked cert 1131s 14:07:40.721677528 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1132s 14:07:41.010728674 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1132s 14:07:41.285212383 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1132s 14:07:41.540335522 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1132s 14:07:41.880613360 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1133s 14:07:42.132529011 O: certified host keys: host dsa revoked cert 1133s 14:07:42.303077171 O: certified host keys: host rsa revoked cert 1133s 14:07:42.491535937 O: certified host keys: host rsa-sha2-256 revoked cert 1133s 14:07:42.700724277 O: certified host keys: host rsa-sha2-512 revoked cert 1133s 14:07:42.887287399 O: certified host keys: host ed25519 revoked cert 1134s 14:07:43.516868344 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1134s 14:07:43.790742452 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1135s 14:07:44.017288316 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1135s 14:07:44.286826932 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1135s 14:07:44.567625177 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1135s 14:07:44.771518144 O: certified host keys: host dsa revoked cert 1136s 14:07:44.981559006 O: certified host keys: host rsa revoked cert 1136s 14:07:45.349349315 O: certified host keys: host rsa-sha2-256 revoked cert 1136s 14:07:45.837320775 O: certified host keys: host rsa-sha2-512 revoked cert 1159s 14:08:08.778757122 O: certified host keys: host ed25519 cert downgrade to raw key 1160s 14:08:09.265250218 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1160s 14:08:09.769929281 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1161s 14:08:10.238289890 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1161s 14:08:10.734083690 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1162s 14:08:11.408921912 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1162s 14:08:11.834391291 O: certified host keys: host dsa cert downgrade to raw key 1163s 14:08:12.396750143 O: certified host keys: host rsa cert downgrade to raw key 1167s 14:08:16.374306611 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1171s 14:08:20.232156091 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1179s 14:08:28.597557847 O: certified host keys: host ed25519 connect wrong cert 1179s 14:08:28.845432287 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1180s 14:08:29.108541727 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1180s 14:08:29.271726868 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1180s 14:08:29.472714467 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1180s 14:08:29.872905780 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1181s 14:08:30.191979044 O: certified host keys: host dsa connect wrong cert 1181s 14:08:30.550641450 O: certified host keys: host rsa connect wrong cert 1183s 14:08:32.001408315 O: certified host keys: host rsa-sha2-256 connect wrong cert 1184s 14:08:33.286388072 O: certified host keys: host rsa-sha2-512 connect wrong cert 1188s 14:08:37.886605309 O: ok certified host keys 1188s 14:08:37.895568212 E: run test cert-userkey.sh ... 1192s 14:08:41.683287030 O: certified user keys: sign user ed25519 cert 1192s 14:08:41.754819615 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1192s 14:08:41.829233607 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1192s 14:08:41.861074609 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1192s 14:08:41.893507653 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1192s 14:08:41.932127233 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1193s 14:08:41.970424331 O: certified user keys: sign user dsa cert 1193s 14:08:42.109785771 O: certified user keys: sign user rsa cert 1196s 14:08:45.553331821 O: certified user keys: sign user rsa-sha2-256 cert 1198s 14:08:47.888490570 O: certified user keys: sign user rsa-sha2-512 cert 1200s 14:08:49.819712956 O: certified user keys: ed25519 missing authorized_principals 1201s 14:08:50.203379106 O: certified user keys: ed25519 empty authorized_principals 1201s 14:08:50.531377473 O: certified user keys: ed25519 wrong authorized_principals 1201s 14:08:50.789668300 O: certified user keys: ed25519 correct authorized_principals 1202s 14:08:51.287414505 O: certified user keys: ed25519 authorized_principals bad key opt 1202s 14:08:51.512401685 O: certified user keys: ed25519 authorized_principals command=false 1202s 14:08:51.810904736 O: certified user keys: ed25519 authorized_principals command=true 1203s 14:08:52.174280594 O: certified user keys: ed25519 wrong principals key option 1203s 14:08:52.415058176 O: certified user keys: ed25519 correct principals key option 1203s 14:08:52.954951290 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1204s 14:08:53.285021662 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1204s 14:08:53.618271962 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1204s 14:08:53.867374805 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1205s 14:08:54.148813972 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1205s 14:08:54.379347287 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1205s 14:08:54.616820100 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1205s 14:08:54.867456587 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1206s 14:08:55.095452776 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1206s 14:08:55.425525628 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1206s 14:08:55.692509557 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1206s 14:08:55.901159016 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1207s 14:08:56.124640193 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1207s 14:08:56.348195570 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1207s 14:08:56.544754117 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1207s 14:08:56.775047832 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1208s 14:08:57.208887192 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1208s 14:08:57.446211484 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1208s 14:08:57.710970928 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1209s 14:08:57.995146781 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1209s 14:08:58.307061147 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1209s 14:08:58.616018904 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1210s 14:08:59.158012984 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1210s 14:08:59.547008388 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1211s 14:09:00.745363962 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1212s 14:09:01.599289726 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1213s 14:09:02.033528687 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1213s 14:09:02.728130160 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1214s 14:09:03.120428333 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1214s 14:09:03.591402029 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1215s 14:09:04.056690830 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1215s 14:09:04.742197200 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1216s 14:09:05.162724846 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1216s 14:09:05.725186498 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1217s 14:09:06.315304101 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1217s 14:09:06.695327362 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1218s 14:09:07.419324111 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1219s 14:09:08.047361173 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1219s 14:09:08.789477929 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1220s 14:09:09.614490298 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1221s 14:09:10.871217143 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1222s 14:09:11.215469352 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1223s 14:09:12.378481034 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1224s 14:09:13.852056118 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1225s 14:09:14.178327281 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1226s 14:09:15.100654662 O: certified user keys: dsa missing authorized_principals 1226s 14:09:15.915102284 O: certified user keys: dsa empty authorized_principals 1227s 14:09:16.257254808 O: certified user keys: dsa wrong authorized_principals 1227s 14:09:16.752759327 O: certified user keys: dsa correct authorized_principals 1229s 14:09:18.199577902 O: certified user keys: dsa authorized_principals bad key opt 1229s 14:09:18.517329682 O: certified user keys: dsa authorized_principals command=false 1229s 14:09:18.871098475 O: certified user keys: dsa authorized_principals command=true 1230s 14:09:19.138795167 O: certified user keys: dsa wrong principals key option 1230s 14:09:19.363523707 O: certified user keys: dsa correct principals key option 1230s 14:09:19.826273541 O: certified user keys: rsa missing authorized_principals 1231s 14:09:20.080152117 O: certified user keys: rsa empty authorized_principals 1231s 14:09:20.307237823 O: certified user keys: rsa wrong authorized_principals 1231s 14:09:20.612721132 O: certified user keys: rsa correct authorized_principals 1231s 14:09:20.913263068 O: certified user keys: rsa authorized_principals bad key opt 1232s 14:09:21.127029139 O: certified user keys: rsa authorized_principals command=false 1232s 14:09:21.431033964 O: certified user keys: rsa authorized_principals command=true 1232s 14:09:21.826042584 O: certified user keys: rsa wrong principals key option 1233s 14:09:22.094194196 O: certified user keys: rsa correct principals key option 1233s 14:09:22.585271224 O: certified user keys: rsa-sha2-256 missing authorized_principals 1233s 14:09:22.859194971 O: certified user keys: rsa-sha2-256 empty authorized_principals 1234s 14:09:23.161427832 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1234s 14:09:23.407749267 O: certified user keys: rsa-sha2-256 correct authorized_principals 1234s 14:09:23.731958944 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1235s 14:09:24.049668845 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1235s 14:09:24.316693214 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1235s 14:09:24.578452010 O: certified user keys: rsa-sha2-256 wrong principals key option 1235s 14:09:24.799775101 O: certified user keys: rsa-sha2-256 correct principals key option 1236s 14:09:25.067810473 O: certified user keys: rsa-sha2-512 missing authorized_principals 1236s 14:09:25.315575633 O: certified user keys: rsa-sha2-512 empty authorized_principals 1236s 14:09:25.564822516 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1236s 14:09:25.819811774 O: certified user keys: rsa-sha2-512 correct authorized_principals 1237s 14:09:26.130458976 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1237s 14:09:26.343222926 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1237s 14:09:26.571097834 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1239s 14:09:28.034173971 O: certified user keys: rsa-sha2-512 wrong principals key option 1240s 14:09:29.247403343 O: certified user keys: rsa-sha2-512 correct principals key option 1241s 14:09:30.092815286 O: certified user keys: ed25519 authorized_keys connect 1241s 14:09:30.481056888 O: certified user keys: ed25519 authorized_keys revoked key 1241s 14:09:30.962166770 O: certified user keys: ed25519 authorized_keys revoked via KRL 1242s 14:09:31.517582804 O: certified user keys: ed25519 authorized_keys empty KRL 1244s 14:09:33.272999616 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1244s 14:09:33.816184218 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1245s 14:09:34.268001545 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1245s 14:09:34.695187327 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1246s 14:09:35.316618372 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1247s 14:09:36.651332897 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1248s 14:09:37.750931336 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1249s 14:09:38.152028132 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1249s 14:09:38.599681087 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1249s 14:09:38.913747258 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1250s 14:09:39.400946156 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1250s 14:09:39.916087926 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1251s 14:09:40.449452983 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1252s 14:09:40.985453406 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1253s 14:09:42.126758913 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1253s 14:09:42.428483732 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1253s 14:09:42.962635911 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1254s 14:09:43.247091245 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1254s 14:09:43.492456119 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1254s 14:09:43.716248296 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1255s 14:09:44.001333792 O: certified user keys: dsa authorized_keys connect 1255s 14:09:44.253604884 O: certified user keys: dsa authorized_keys revoked key 1255s 14:09:44.504460251 O: certified user keys: dsa authorized_keys revoked via KRL 1255s 14:09:44.764092681 O: certified user keys: dsa authorized_keys empty KRL 1256s 14:09:45.136923204 O: certified user keys: rsa authorized_keys connect 1256s 14:09:45.435200734 O: certified user keys: rsa authorized_keys revoked key 1256s 14:09:45.668626617 O: certified user keys: rsa authorized_keys revoked via KRL 1256s 14:09:45.918940383 O: certified user keys: rsa authorized_keys empty KRL 1257s 14:09:46.198536905 O: certified user keys: rsa-sha2-256 authorized_keys connect 1257s 14:09:46.576406200 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1257s 14:09:46.833327783 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1258s 14:09:47.128466945 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1258s 14:09:47.454225186 O: certified user keys: rsa-sha2-512 authorized_keys connect 1258s 14:09:47.737460918 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1258s 14:09:47.943377889 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1259s 14:09:48.171731799 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1259s 14:09:48.476524826 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1259s 14:09:48.682884398 O: certified user keys: authorized_keys CA does not authenticate 1259s 14:09:48.686053487 O: certified user keys: ensure CA key does not authenticate user 1259s 14:09:48.924785983 O: certified user keys: ed25519 TrustedUserCAKeys connect 1260s 14:09:49.327449222 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1260s 14:09:49.595774595 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1261s 14:09:49.974892014 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1261s 14:09:50.517930456 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1262s 14:09:51.167098212 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1263s 14:09:52.099649859 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1263s 14:09:52.364942824 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1263s 14:09:52.728036881 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1264s 14:09:53.029555180 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1264s 14:09:53.272120806 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1264s 14:09:53.537963532 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1265s 14:09:54.042490315 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1265s 14:09:54.705262026 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1265s 14:09:54.944028402 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1266s 14:09:55.253755962 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1266s 14:09:55.932575514 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1267s 14:09:56.297317896 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1267s 14:09:56.683418853 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1268s 14:09:57.325199430 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1270s 14:09:58.623883942 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1270s 14:09:59.427080296 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1270s 14:09:59.779539406 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1271s 14:10:00.039647237 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1271s 14:10:00.382653003 O: certified user keys: dsa TrustedUserCAKeys connect 1271s 14:10:00.748693028 O: certified user keys: dsa TrustedUserCAKeys revoked key 1272s 14:10:01.046702317 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1272s 14:10:01.355037833 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1272s 14:10:01.838766122 O: certified user keys: rsa TrustedUserCAKeys connect 1273s 14:10:02.774977739 O: certified user keys: rsa TrustedUserCAKeys revoked key 1274s 14:10:03.057065547 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1274s 14:10:03.424585576 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1275s 14:10:04.027062411 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1277s 14:10:05.991603763 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1277s 14:10:06.466246468 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1277s 14:10:06.724553335 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1278s 14:10:07.037273782 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1279s 14:10:08.739334017 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1281s 14:10:10.098038884 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1282s 14:10:11.143717824 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1282s 14:10:11.895664245 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1283s 14:10:12.130722692 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1283s 14:10:12.135414784 O: certified user keys: ensure CA key does not authenticate user 1283s 14:10:12.382795303 O: certified user keys: correct principal auth authorized_keys expect success rsa 1283s 14:10:12.800883302 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1284s 14:10:13.264472539 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1284s 14:10:13.722302681 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1285s 14:10:14.077403277 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1285s 14:10:14.338124590 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1285s 14:10:14.555876753 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1285s 14:10:14.788960914 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1286s 14:10:15.069416838 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1286s 14:10:15.363649078 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1286s 14:10:15.636348782 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1286s 14:10:15.929467579 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1287s 14:10:16.251543210 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1287s 14:10:16.583968508 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1288s 14:10:17.030258061 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1290s 14:10:19.284621280 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1291s 14:10:20.312630534 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1291s 14:10:20.674548229 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1291s 14:10:20.954629992 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1292s 14:10:21.933788280 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1295s 14:10:23.989370586 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1295s 14:10:24.605728018 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1296s 14:10:25.023137575 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1296s 14:10:25.477372348 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1296s 14:10:25.860702577 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1297s 14:10:26.082568950 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1297s 14:10:26.319243001 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1297s 14:10:26.606003381 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1297s 14:10:26.938370360 O: certified user keys: force-command auth authorized_keys expect failure rsa 1298s 14:10:27.443952505 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1298s 14:10:27.918700610 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1299s 14:10:28.228819011 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1299s 14:10:28.517897037 O: certified user keys: empty principals auth authorized_keys expect success rsa 1299s 14:10:28.788758856 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1300s 14:10:29.061389880 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1300s 14:10:29.279971765 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1300s 14:10:29.507325952 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1300s 14:10:29.814887466 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1301s 14:10:30.084330641 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1301s 14:10:30.310906546 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1301s 14:10:30.538388173 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1301s 14:10:30.843995882 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1302s 14:10:31.151128115 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1302s 14:10:31.448314682 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1302s 14:10:31.742185361 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1303s 14:10:32.141666432 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1303s 14:10:32.496173028 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1304s 14:10:33.270979708 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1306s 14:10:35.906536312 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1307s 14:10:36.245706787 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1307s 14:10:36.624654566 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1308s 14:10:37.575306740 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1309s 14:10:38.026702385 O: certified user keys: user ed25519 connect wrong cert 1309s 14:10:38.537876585 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1309s 14:10:38.929005875 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1310s 14:10:39.594770193 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1311s 14:10:39.993173302 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1311s 14:10:40.336181828 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1311s 14:10:40.577316770 O: certified user keys: user dsa connect wrong cert 1311s 14:10:40.859920340 O: certified user keys: user rsa connect wrong cert 1312s 14:10:41.180134326 O: certified user keys: user rsa-sha2-256 connect wrong cert 1312s 14:10:41.449875143 O: certified user keys: user rsa-sha2-512 connect wrong cert 1312s 14:10:41.685754632 E: run test host-expand.sh ... 1312s 14:10:41.687780597 O: ok certified user keys 1313s 14:10:42.385964119 O: ok expand %h and %n 1313s 14:10:42.387515883 E: run test keys-command.sh ... 1313s 14:10:42.707312269 O: SKIPPED: /var/run/keycommand_openssh-tests.45463 not executable (/var/run mounted noexec?) 1313s 14:10:42.720078302 E: run test forward-control.sh ... 1315s 14:10:44.712716966 O: check_lfwd done (expecting Y): default configuration 1317s 14:10:46.390991019 O: check_rfwd done (expecting Y): default configuration 1319s 14:10:48.140274535 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1322s 14:10:51.657774816 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1324s 14:10:52.976720021 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1325s 14:10:54.667406625 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1328s 14:10:57.598930553 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1330s 14:10:59.724592801 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1332s 14:11:01.230248368 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1334s 14:11:03.219625424 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1336s 14:11:05.167262052 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1338s 14:11:06.963276049 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1339s 14:11:08.597411627 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1341s 14:11:10.150679877 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1342s 14:11:11.939614775 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1343s 14:11:12.364937314 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1344s 14:11:12.963767219 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1346s 14:11:15.607622925 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1349s 14:11:18.378153197 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1349s 14:11:18.645911569 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1350s 14:11:18.989248255 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1350s 14:11:19.254354379 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1352s 14:11:21.017008730 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1352s 14:11:21.498637493 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1354s 14:11:23.115472947 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1354s 14:11:23.646512238 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1357s 14:11:26.402019112 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1358s 14:11:27.406883986 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1360s 14:11:29.020183551 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1360s 14:11:29.765114154 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1362s 14:11:31.477557295 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1362s 14:11:31.761216627 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1364s 14:11:33.318215727 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1364s 14:11:33.617459499 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1366s 14:11:35.103736656 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1367s 14:11:36.744415812 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1369s 14:11:38.278184052 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1372s 14:11:41.607886328 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1377s 14:11:46.268634240 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1379s 14:11:48.491710659 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1381s 14:11:50.564203089 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1383s 14:11:52.443022780 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1385s 14:11:54.245263032 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1387s 14:11:56.660979229 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1391s 14:12:00.423035781 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1392s 14:12:01.137382145 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1394s 14:12:03.319208018 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1395s 14:12:04.250001501 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1397s 14:12:06.265797705 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1399s 14:12:08.490759689 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1402s 14:12:11.216754726 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1404s 14:12:13.333746272 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1405s 14:12:14.723560499 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1406s 14:12:15.023730874 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1407s 14:12:16.365600498 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1407s 14:12:16.628725018 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1409s 14:12:18.018937287 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1410s 14:12:19.376176911 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1412s 14:12:21.070792326 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1412s 14:12:21.478433458 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1415s 14:12:24.395435309 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1416s 14:12:25.328712238 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1418s 14:12:27.354071347 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1419s 14:12:28.022975153 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1421s 14:12:30.301251795 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1421s 14:12:30.645872125 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1423s 14:12:32.816560489 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1424s 14:12:33.161337259 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1425s 14:12:34.850664580 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1427s 14:12:36.677605696 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1429s 14:12:38.527366112 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1429s 14:12:38.941420501 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1432s 14:12:41.174614506 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1432s 14:12:41.720786196 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1437s 14:12:46.304635190 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1437s 14:12:46.762882373 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1439s 14:12:48.498221453 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1441s 14:12:50.691579835 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1443s 14:12:52.286459553 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1443s 14:12:52.788508889 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1445s 14:12:54.482443862 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1445s 14:12:54.951372472 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1446s 14:12:55.040079061 O: ok sshd control of local and remote forwarding 1446s 14:12:55.043125069 E: run test integrity.sh ... 1447s 14:12:56.420721386 O: test integrity: hmac-sha1 @2900 1448s 14:12:57.104449591 O: test integrity: hmac-sha1 @2901 1448s 14:12:57.651145482 O: test integrity: hmac-sha1 @2902 1449s 14:12:58.404966948 O: test integrity: hmac-sha1 @2903 1450s 14:12:58.977480186 O: test integrity: hmac-sha1 @2904 1450s 14:12:59.545512773 O: test integrity: hmac-sha1 @2905 1451s 14:13:00.120486857 O: test integrity: hmac-sha1 @2906 1454s 14:13:03.187292214 O: test integrity: hmac-sha1 @2907 1456s 14:13:05.248669616 O: test integrity: hmac-sha1 @2908 1457s 14:13:06.078030117 O: test integrity: hmac-sha1 @2909 1457s 14:13:06.466277559 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1457s 14:13:06.493238709 O: test integrity: hmac-sha1-96 @2900 1457s 14:13:06.760507559 O: test integrity: hmac-sha1-96 @2901 1458s 14:13:07.015035216 O: test integrity: hmac-sha1-96 @2902 1458s 14:13:07.321044366 O: test integrity: hmac-sha1-96 @2903 1458s 14:13:07.602727173 O: test integrity: hmac-sha1-96 @2904 1458s 14:13:07.869567262 O: test integrity: hmac-sha1-96 @2905 1459s 14:13:08.110198763 O: test integrity: hmac-sha1-96 @2906 1459s 14:13:08.386736717 O: test integrity: hmac-sha1-96 @2907 1459s 14:13:08.642924619 O: test integrity: hmac-sha1-96 @2908 1459s 14:13:08.941890830 O: test integrity: hmac-sha1-96 @2909 1460s 14:13:09.221876793 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1460s 14:13:09.262731099 O: test integrity: hmac-sha2-256 @2900 1460s 14:13:09.670047790 O: test integrity: hmac-sha2-256 @2901 1460s 14:13:09.930037581 O: test integrity: hmac-sha2-256 @2902 1461s 14:13:10.248974925 O: test integrity: hmac-sha2-256 @2903 1461s 14:13:10.570663315 O: test integrity: hmac-sha2-256 @2904 1461s 14:13:10.860135902 O: test integrity: hmac-sha2-256 @2905 1462s 14:13:11.234779750 O: test integrity: hmac-sha2-256 @2906 1463s 14:13:12.283697578 O: test integrity: hmac-sha2-256 @2907 1464s 14:13:13.830335890 O: test integrity: hmac-sha2-256 @2908 1465s 14:13:14.238644705 O: test integrity: hmac-sha2-256 @2909 1465s 14:13:14.660384193 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1465s 14:13:14.785741357 O: test integrity: hmac-sha2-512 @2900 1466s 14:13:15.217726832 O: test integrity: hmac-sha2-512 @2901 1467s 14:13:16.508081523 O: test integrity: hmac-sha2-512 @2902 1468s 14:13:17.233273155 O: test integrity: hmac-sha2-512 @2903 1468s 14:13:17.479618951 O: test integrity: hmac-sha2-512 @2904 1469s 14:13:18.261329330 O: test integrity: hmac-sha2-512 @2905 1469s 14:13:18.655172026 O: test integrity: hmac-sha2-512 @2906 1469s 14:13:18.890086233 O: test integrity: hmac-sha2-512 @2907 1470s 14:13:19.130258773 O: test integrity: hmac-sha2-512 @2908 1470s 14:13:19.364476737 O: test integrity: hmac-sha2-512 @2909 1470s 14:13:19.643489698 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1470s 14:13:19.752982460 O: test integrity: hmac-md5 @2900 1471s 14:13:20.240289078 O: test integrity: hmac-md5 @2901 1471s 14:13:20.608274788 O: test integrity: hmac-md5 @2902 1472s 14:13:21.111463407 O: test integrity: hmac-md5 @2903 1472s 14:13:21.689201979 O: test integrity: hmac-md5 @2904 1473s 14:13:22.426152802 O: test integrity: hmac-md5 @2905 1474s 14:13:23.102148307 O: test integrity: hmac-md5 @2906 1474s 14:13:23.578271816 O: test integrity: hmac-md5 @2907 1474s 14:13:23.932409170 O: test integrity: hmac-md5 @2908 1475s 14:13:24.348346044 O: test integrity: hmac-md5 @2909 1475s 14:13:24.807275069 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1476s 14:13:24.957250056 O: test integrity: hmac-md5-96 @2900 1476s 14:13:25.368299037 O: test integrity: hmac-md5-96 @2901 1476s 14:13:25.769716313 O: test integrity: hmac-md5-96 @2902 1477s 14:13:26.171794911 O: test integrity: hmac-md5-96 @2903 1477s 14:13:26.654988959 O: test integrity: hmac-md5-96 @2904 1478s 14:13:27.265377615 O: test integrity: hmac-md5-96 @2905 1478s 14:13:27.658571150 O: test integrity: hmac-md5-96 @2906 1480s 14:13:29.804489930 O: test integrity: hmac-md5-96 @2907 1484s 14:13:33.101140120 O: test integrity: hmac-md5-96 @2908 1486s 14:13:35.627980844 O: test integrity: hmac-md5-96 @2909 1487s 14:13:36.768297507 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1487s 14:13:36.907619787 O: test integrity: umac-64@openssh.com @2900 1488s 14:13:37.872716839 O: test integrity: umac-64@openssh.com @2901 1490s 14:13:39.664028383 O: test integrity: umac-64@openssh.com @2902 1492s 14:13:41.195252736 O: test integrity: umac-64@openssh.com @2903 1492s 14:13:41.847121259 O: test integrity: umac-64@openssh.com @2904 1493s 14:13:42.185436572 O: test integrity: umac-64@openssh.com @2905 1493s 14:13:42.467722781 O: test integrity: umac-64@openssh.com @2906 1493s 14:13:42.831960881 O: test integrity: umac-64@openssh.com @2907 1494s 14:13:43.163878218 O: test integrity: umac-64@openssh.com @2908 1494s 14:13:43.489324178 O: test integrity: umac-64@openssh.com @2909 1494s 14:13:43.727705514 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1494s 14:13:43.753099939 O: test integrity: umac-128@openssh.com @2900 1495s 14:13:44.024372920 O: test integrity: umac-128@openssh.com @2901 1495s 14:13:44.404026860 O: test integrity: umac-128@openssh.com @2902 1495s 14:13:44.793606506 O: test integrity: umac-128@openssh.com @2903 1496s 14:13:45.441596298 O: test integrity: umac-128@openssh.com @2904 1497s 14:13:46.094072263 O: test integrity: umac-128@openssh.com @2905 1497s 14:13:46.482642506 O: test integrity: umac-128@openssh.com @2906 1497s 14:13:46.859142998 O: test integrity: umac-128@openssh.com @2907 1498s 14:13:47.250749569 O: test integrity: umac-128@openssh.com @2908 1498s 14:13:47.648050675 O: test integrity: umac-128@openssh.com @2909 1499s 14:13:48.429991893 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1499s 14:13:48.492721975 O: test integrity: hmac-sha1-etm@openssh.com @2900 1500s 14:13:49.419426208 O: test integrity: hmac-sha1-etm@openssh.com @2901 1501s 14:13:50.814028448 O: test integrity: hmac-sha1-etm@openssh.com @2902 1502s 14:13:51.583887476 O: test integrity: hmac-sha1-etm@openssh.com @2903 1503s 14:13:52.193782610 O: test integrity: hmac-sha1-etm@openssh.com @2904 1505s 14:13:54.256664016 O: test integrity: hmac-sha1-etm@openssh.com @2905 1505s 14:13:54.957339864 O: test integrity: hmac-sha1-etm@openssh.com @2906 1506s 14:13:55.354262089 O: test integrity: hmac-sha1-etm@openssh.com @2907 1506s 14:13:55.750163831 O: test integrity: hmac-sha1-etm@openssh.com @2908 1507s 14:13:56.167025627 O: test integrity: hmac-sha1-etm@openssh.com @2909 1507s 14:13:56.484681527 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1507s 14:13:56.520372580 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1507s 14:13:56.848890868 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1508s 14:13:57.155443019 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1508s 14:13:57.516663592 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1508s 14:13:57.907750081 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1509s 14:13:58.323719755 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1509s 14:13:58.831535306 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1510s 14:13:59.363672320 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1511s 14:14:00.084259780 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1511s 14:14:00.899956446 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1512s 14:14:01.467180670 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1512s 14:14:01.555970780 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1513s 14:14:02.226789871 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1514s 14:14:03.211369893 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1514s 14:14:03.801464577 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1515s 14:14:04.253611664 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1515s 14:14:04.722970036 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1516s 14:14:05.470260325 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1516s 14:14:05.842185125 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1517s 14:14:06.515610103 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1517s 14:14:06.811352387 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1518s 14:14:07.076299831 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1518s 14:14:07.098796769 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1518s 14:14:07.316069050 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1518s 14:14:07.554648226 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1518s 14:14:07.887772446 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1519s 14:14:08.199621971 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1519s 14:14:08.527965499 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1519s 14:14:08.912438971 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1520s 14:14:09.197882268 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1521s 14:14:10.009850844 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1521s 14:14:10.685208108 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1522s 14:14:11.178058700 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1522s 14:14:11.245826515 O: test integrity: hmac-md5-etm@openssh.com @2900 1523s 14:14:12.524902377 O: test integrity: hmac-md5-etm@openssh.com @2901 1523s 14:14:12.854342148 O: test integrity: hmac-md5-etm@openssh.com @2902 1524s 14:14:13.148711188 O: test integrity: hmac-md5-etm@openssh.com @2903 1524s 14:14:13.513400769 O: test integrity: hmac-md5-etm@openssh.com @2904 1525s 14:14:14.140090067 O: test integrity: hmac-md5-etm@openssh.com @2905 1525s 14:14:14.480359945 O: test integrity: hmac-md5-etm@openssh.com @2906 1526s 14:14:15.393189742 O: test integrity: hmac-md5-etm@openssh.com @2907 1527s 14:14:16.069731729 O: test integrity: hmac-md5-etm@openssh.com @2908 1527s 14:14:16.680783466 O: test integrity: hmac-md5-etm@openssh.com @2909 1528s 14:14:17.218458334 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1528s 14:14:17.287760553 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1528s 14:14:17.862127716 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1529s 14:14:18.323800988 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1529s 14:14:18.840859162 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1530s 14:14:19.328295141 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1530s 14:14:19.617189247 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1530s 14:14:19.918334464 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1531s 14:14:20.238970932 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1531s 14:14:20.601622348 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1532s 14:14:21.060188292 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1532s 14:14:21.569491927 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1532s 14:14:21.661680645 O: test integrity: umac-64-etm@openssh.com @2900 1533s 14:14:22.354711274 O: test integrity: umac-64-etm@openssh.com @2901 1534s 14:14:23.777001506 O: test integrity: umac-64-etm@openssh.com @2902 1535s 14:14:24.588617881 O: test integrity: umac-64-etm@openssh.com @2903 1536s 14:14:25.288350327 O: test integrity: umac-64-etm@openssh.com @2904 1536s 14:14:25.933329392 O: test integrity: umac-64-etm@openssh.com @2905 1538s 14:14:27.223713564 O: test integrity: umac-64-etm@openssh.com @2906 1538s 14:14:27.787911740 O: test integrity: umac-64-etm@openssh.com @2907 1539s 14:14:28.461536639 O: test integrity: umac-64-etm@openssh.com @2908 1540s 14:14:29.204709438 O: test integrity: umac-64-etm@openssh.com @2909 1542s 14:14:31.130707450 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1542s 14:14:31.830248696 O: test integrity: umac-128-etm@openssh.com @2900 1543s 14:14:32.604427575 O: test integrity: umac-128-etm@openssh.com @2901 1544s 14:14:33.074156467 O: test integrity: umac-128-etm@openssh.com @2902 1544s 14:14:33.567216260 O: test integrity: umac-128-etm@openssh.com @2903 1545s 14:14:34.019646868 O: test integrity: umac-128-etm@openssh.com @2904 1545s 14:14:34.391020427 O: test integrity: umac-128-etm@openssh.com @2905 1545s 14:14:34.701815109 O: test integrity: umac-128-etm@openssh.com @2906 1547s 14:14:35.980751891 O: test integrity: umac-128-etm@openssh.com @2907 1548s 14:14:37.016119124 O: test integrity: umac-128-etm@openssh.com @2908 1548s 14:14:37.823465448 O: test integrity: umac-128-etm@openssh.com @2909 1549s 14:14:38.862307050 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1550s 14:14:38.980412635 O: test integrity: aes128-gcm@openssh.com @2900 1550s 14:14:39.455832382 O: test integrity: aes128-gcm@openssh.com @2901 1550s 14:14:39.799048428 O: test integrity: aes128-gcm@openssh.com @2902 1551s 14:14:40.214760182 O: test integrity: aes128-gcm@openssh.com @2903 1551s 14:14:40.546904679 O: test integrity: aes128-gcm@openssh.com @2904 1551s 14:14:40.847700656 O: test integrity: aes128-gcm@openssh.com @2905 1552s 14:14:41.281181295 O: test integrity: aes128-gcm@openssh.com @2906 1552s 14:14:41.689999110 O: test integrity: aes128-gcm@openssh.com @2907 1553s 14:14:41.999961790 O: test integrity: aes128-gcm@openssh.com @2908 1553s 14:14:42.406796121 O: test integrity: aes128-gcm@openssh.com @2909 1553s 14:14:42.836133629 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1553s 14:14:42.940015937 O: test integrity: aes256-gcm@openssh.com @2900 1554s 14:14:43.835730330 O: test integrity: aes256-gcm@openssh.com @2901 1555s 14:14:44.452411722 O: test integrity: aes256-gcm@openssh.com @2902 1556s 14:14:45.027474526 O: test integrity: aes256-gcm@openssh.com @2903 1556s 14:14:45.644371039 O: test integrity: aes256-gcm@openssh.com @2904 1557s 14:14:46.437720967 O: test integrity: aes256-gcm@openssh.com @2905 1560s 14:14:49.250312028 O: test integrity: aes256-gcm@openssh.com @2906 1560s 14:14:49.941780893 O: test integrity: aes256-gcm@openssh.com @2907 1561s 14:14:50.629962030 O: test integrity: aes256-gcm@openssh.com @2908 1562s 14:14:51.093911067 O: test integrity: aes256-gcm@openssh.com @2909 1562s 14:14:51.440779363 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1562s 14:14:51.505526490 O: test integrity: chacha20-poly1305@openssh.com @2900 1562s 14:14:51.911589898 O: test integrity: chacha20-poly1305@openssh.com @2901 1563s 14:14:52.300279662 O: test integrity: chacha20-poly1305@openssh.com @2902 1564s 14:14:53.345609040 O: test integrity: chacha20-poly1305@openssh.com @2903 1565s 14:14:54.104652440 O: test integrity: chacha20-poly1305@openssh.com @2904 1565s 14:14:54.484244980 O: test integrity: chacha20-poly1305@openssh.com @2905 1565s 14:14:54.854431216 O: test integrity: chacha20-poly1305@openssh.com @2906 1566s 14:14:55.102283776 O: test integrity: chacha20-poly1305@openssh.com @2907 1566s 14:14:55.337640863 O: test integrity: chacha20-poly1305@openssh.com @2908 1566s 14:14:55.636651555 O: test integrity: chacha20-poly1305@openssh.com @2909 1567s 14:14:56.342831098 E: run test krl.sh ... 1567s 14:14:56.302108393 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1567s 14:14:56.375735463 O: ok integrity 1568s 14:14:57.122769872 O: key revocation lists: generating test keys 1576s 14:15:05.643970590 O: key revocation lists: generating KRLs 1577s 14:15:06.131812970 O: key revocation lists: checking revocations for revoked keys 1579s 14:15:08.651184514 O: key revocation lists: checking revocations for unrevoked keys 1580s 14:15:09.835667291 O: key revocation lists: checking revocations for revoked certs 1582s 14:15:11.030387016 O: key revocation lists: checking revocations for unrevoked certs 1583s 14:15:12.293298516 O: key revocation lists: testing KRL update 1585s 14:15:14.017319247 O: key revocation lists: checking revocations for revoked keys 1587s 14:15:16.617940761 O: key revocation lists: checking revocations for unrevoked keys 1589s 14:15:18.095225854 O: key revocation lists: checking revocations for revoked certs 1590s 14:15:19.682633552 O: key revocation lists: checking revocations for unrevoked certs 1591s 14:15:20.911058844 O: ok key revocation lists 1591s 14:15:20.918012542 E: run test multipubkey.sh ... 1599s 14:15:27.983701863 O: ok multiple pubkey 1599s 14:15:27.987526713 E: run test limit-keytype.sh ... 1603s 14:15:32.640733485 O: allow rsa,ed25519 1604s 14:15:33.423609546 O: allow ed25519 1605s 14:15:34.464903435 O: allow cert only 1606s 14:15:35.422609587 O: match w/ no match 1607s 14:15:36.504929781 O: match w/ matching 1608s 14:15:37.476000368 O: ok restrict pubkey type 1608s 14:15:37.479335137 E: run test hostkey-agent.sh ... 1612s 14:15:41.001784510 O: key type ssh-ed25519 1613s 14:15:42.494444124 O: key type sk-ssh-ed25519@openssh.com 1614s 14:15:42.980159218 O: key type ecdsa-sha2-nistp256 1615s 14:15:44.303055833 O: key type ecdsa-sha2-nistp384 1616s 14:15:45.008290974 O: key type ecdsa-sha2-nistp521 1616s 14:15:45.640410245 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1617s 14:15:46.191257508 O: key type ssh-dss 1618s 14:15:47.325515956 O: key type ssh-rsa 1619s 14:15:48.671615831 O: cert type ssh-ed25519-cert-v01@openssh.com 1620s 14:15:49.540869515 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1621s 14:15:50.676262966 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1623s 14:15:52.473317645 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1624s 14:15:53.284825140 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1625s 14:15:54.657705725 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1626s 14:15:55.732194299 O: cert type ssh-dss-cert-v01@openssh.com 1627s 14:15:56.585041420 O: cert type ssh-rsa-cert-v01@openssh.com 1628s 14:15:57.259474481 O: cert type rsa-sha2-256-cert-v01@openssh.com 1628s 14:15:57.760684535 O: cert type rsa-sha2-512-cert-v01@openssh.com 1629s 14:15:58.102393578 O: ok hostkey agent 1629s 14:15:58.105714866 E: run test hostkey-rotate.sh ... 1631s 14:16:00.295052238 O: learn hostkey with StrictHostKeyChecking=no 1631s 14:16:00.799584541 O: learn additional hostkeys 1632s 14:16:01.730639744 O: learn additional hostkeys, type=ssh-ed25519 1633s 14:16:02.507662630 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1634s 14:16:03.115575440 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1634s 14:16:03.658821362 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1636s 14:16:04.983901103 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1636s 14:16:05.804162861 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1637s 14:16:06.722035430 O: learn additional hostkeys, type=ssh-dss 1638s 14:16:07.294219987 O: learn additional hostkeys, type=ssh-rsa 1639s 14:16:07.986150254 O: learn changed non-primary hostkey type=ssh-rsa 1642s 14:16:11.553331983 O: learn new primary hostkey 1643s 14:16:12.410323235 O: rotate primary hostkey 1645s 14:16:14.080544827 O: check rotate primary hostkey 1646s 14:16:15.350151945 O: ok hostkey rotate 1646s 14:16:15.358340006 E: run test principals-command.sh ... 1650s 14:16:19.579210102 O: SKIPPED: /var/run/principals_command_openssh-tests.62493 not executable (/var/run mounted noexec?) 1651s 14:16:19.969251069 E: run test cert-file.sh ... 1652s 14:16:21.196692558 O: identity cert with no plain public file 1653s 14:16:22.168215186 O: CertificateFile with no plain public file 1654s 14:16:23.062811976 O: plain keys 1654s 14:16:23.371441413 O: untrusted cert 1654s 14:16:23.776261298 O: good cert, bad key 1655s 14:16:24.192071251 O: single trusted 1655s 14:16:24.611755175 O: multiple trusted 1658s 14:16:27.045166697 O: ok ssh with certificates 1658s 14:16:27.050892751 E: run test cfginclude.sh ... 1659s 14:16:28.139301081 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.180122507 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.229342554 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.294179921 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.372513123 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.455354777 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.524424956 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.601418314 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.686230333 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.798928584 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.865024155 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1659s 14:16:28.926372633 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.018047750 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.068334680 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.155089824 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.235762032 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.310475825 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.396586847 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.508615096 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.593100554 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1660s 14:16:29.821854425 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1661s 14:16:30.136739478 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1661s 14:16:30.378176621 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1661s 14:16:30.500029216 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1661s 14:16:30.595111541 O: ok config include 1661s 14:16:30.603749204 E: run test servcfginclude.sh ... 1667s 14:16:36.699068819 O: ok server config include 1667s 14:16:36.695002449 E: run test allow-deny-users.sh ... 1677s 14:16:46.217055511 E: run test authinfo.sh ... 1677s 14:16:46.222797846 O: ok AllowUsers/DenyUsers 1677s 14:16:46.846664337 O: ExposeAuthInfo=no 1678s 14:16:47.829249193 O: ExposeAuthInfo=yes 1679s 14:16:48.142829643 O: ok authinfo 1679s 14:16:48.150769743 E: run test sshsig.sh ... 1679s 14:16:48.843292131 O: sshsig: make certificates 1680s 14:16:49.112882747 O: sshsig: check signature for ssh-ed25519 1681s 14:16:50.493771832 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1682s 14:16:51.314321830 O: sshsig: check signature for ecdsa-sha2-nistp256 1683s 14:16:52.079555206 O: sshsig: check signature for ecdsa-sha2-nistp384 1684s 14:16:53.197565452 O: sshsig: check signature for ecdsa-sha2-nistp521 1686s 14:16:55.700142873 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1689s 14:16:57.952339927 O: sshsig: check signature for ssh-dss 1689s 14:16:58.793860420 O: sshsig: check signature for ssh-rsa 1698s 14:17:07.004676697 O: sshsig: check signature for ssh-ed25519-cert.pub 1710s 14:17:19.571245379 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1713s 14:17:22.088241837 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1714s 14:17:23.767578172 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1716s 14:17:25.492423065 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1719s 14:17:28.566213080 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1721s 14:17:30.774590222 O: sshsig: check signature for ssh-dss-cert.pub 1725s 14:17:34.779754561 O: sshsig: check signature for ssh-rsa-cert.pub 1726s 14:17:35.952361549 O: sshsig: match principals 1727s 14:17:35.986555077 O: sshsig: nomatch principals 1727s 14:17:36.021757288 O: ok sshsig 1727s 14:17:36.024185174 E: run test knownhosts.sh ... 1730s 14:17:39.641543593 O: ok known hosts 1730s 14:17:39.646527485 E: run test knownhosts-command.sh ... 1731s 14:17:40.837557440 O: simple connection 1732s 14:17:41.625521114 O: no keys 1733s 14:17:42.027488952 O: bad exit status 1733s 14:17:42.291995555 O: keytype ssh-ed25519 1733s 14:17:42.684609849 O: keytype sk-ssh-ed25519@openssh.com 1734s 14:17:43.040029286 O: keytype ecdsa-sha2-nistp256 1734s 14:17:43.536518408 O: keytype ecdsa-sha2-nistp384 1734s 14:17:43.936282480 O: keytype ecdsa-sha2-nistp521 1735s 14:17:44.287896868 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1735s 14:17:44.731707293 O: keytype ssh-rsa 1736s 14:17:45.141710552 O: ok known hosts command 1736s 14:17:45.148587330 E: run test agent-restrict.sh ... 1736s 14:17:45.778881877 O: generate keys 1736s 14:17:45.926722819 O: prepare client config 1737s 14:17:46.006577505 O: prepare known_hosts 1737s 14:17:46.065612577 O: prepare server configs 1737s 14:17:46.383701438 O: authentication w/o agent 1741s 14:17:50.235072221 O: start agent 1745s 14:17:54.255604360 O: authentication with agent (no restrict) 1748s 14:17:57.308542722 O: unrestricted keylist 1750s 14:17:59.035397540 O: authentication with agent (basic restrict) 1751s 14:18:00.798383651 O: authentication with agent incorrect key (basic restrict) 1753s 14:18:02.252499285 O: keylist (basic restrict) 1754s 14:18:03.805808335 O: username 1756s 14:18:05.215459375 O: username wildcard 1758s 14:18:07.319102645 O: username incorrect 1758s 14:18:07.781720840 O: agent restriction honours certificate principal 1759s 14:18:08.052559019 O: multihop without agent 1763s 14:18:12.378948188 O: multihop agent unrestricted 1765s 14:18:14.868248174 O: multihop restricted 1770s 14:18:19.694968275 O: multihop username 1774s 14:18:23.526054446 O: multihop wildcard username 1793s 14:18:42.681883619 O: multihop wrong username 1796s 14:18:45.198727276 O: multihop cycle no agent 1799s 14:18:48.203790834 O: multihop cycle agent unrestricted 1802s 14:18:51.943249008 O: multihop cycle restricted deny 1804s 14:18:53.472954877 O: multihop cycle restricted allow 1807s 14:18:56.450488524 O: ok agent restrictions 1807s 14:18:56.452115208 E: run test hostbased.sh ... 1808s 14:18:57.057749371 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1808s 14:18:57.059413896 E: run test channel-timeout.sh ... 1808s 14:18:57.525133098 O: no timeout 1814s 14:19:03.195335176 O: command timeout 1815s 14:19:03.982671689 O: command wildcard timeout 1816s 14:19:04.965201985 O: command irrelevant timeout 1822s 14:19:11.047306007 O: sftp no timeout 1828s 14:19:17.269389870 O: sftp timeout 1830s 14:19:18.960656476 E: Connection closed 1830s 14:19:18.962821722 O: sftp irrelevant timeout 1835s 14:19:24.349673229 O: ok channel timeout 1835s 14:19:24.353187998 E: run test connection-timeout.sh ... 1836s 14:19:25.126554314 O: no timeout 1841s 14:19:30.655705308 O: timeout 1850s 14:19:39.070519072 O: session inhibits timeout 1858s 14:19:47.781624761 O: timeout after session 1866s 14:19:55.822058638 O: timeout with listeners 1875s 14:20:04.082790764 O: ok unused connection timeout 1875s 14:20:04.086608894 E: run test match-subsystem.sh ... 1882s 14:20:11.463153457 O: ok sshd_config match subsystem 1882s 14:20:11.488619923 E: run test agent-pkcs11-restrict.sh ... 1884s 14:20:13.090598899 O: SKIPPED: No PKCS#11 library found 1884s 14:20:13.094718110 E: run test agent-pkcs11-cert.sh ... 1884s 14:20:13.705236006 O: SKIPPED: No PKCS#11 library found 1884s 14:20:13.736060405 O: set -e ; if test -z "" ; then \ 1884s 14:20:13.741583940 O: V="" ; \ 1884s 14:20:13.747927796 O: test "x" = "x" || \ 1884s 14:20:13.755042254 O: V=/tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1884s 14:20:13.760499148 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1884s 14:20:13.766640004 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1884s 14:20:13.773747183 O: -d /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1884s 14:20:13.781313602 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1884s 14:20:13.788036339 O: -d /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1884s 14:20:13.795089758 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1884s 14:20:13.803909980 O: -d /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1884s 14:20:13.809432675 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1884s 14:20:13.812706483 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1884s 14:20:13.816201692 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1884s 14:20:13.819248740 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1884s 14:20:13.821217065 O: -d /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1884s 14:20:13.824297193 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1884s 14:20:13.827454201 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1884s 14:20:13.831231611 O: if test "x" = "xyes" ; then \ 1884s 14:20:13.834440099 O: $V /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1884s 14:20:13.838384749 O: fi \ 1884s 14:20:13.843394682 O: fi 1904s 14:20:33.028628331 O: test_sshbuf: ...................................................................................................... 103 tests ok 2123s 14:24:12.718781806 O: test_sshkey: ........................................................................................................ 104 tests ok 2123s 14:24:12.920867088 O: test_sshsig: ........ 8 tests ok 2124s 14:24:13.379260912 O: test_authopt: .................................................................................................................................................. 146 tests ok 2139s 14:24:28.005560431 O: test_bitmap: .. 2 tests ok 2139s 14:24:28.017930383 O: test_conversion: . 1 tests ok 2159s 14:24:48.474029673 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 2159s 14:24:48.835207725 O: test_hostkeys: .................. 18 tests ok 2160s 14:24:48.954050072 O: test_match: ...... 6 tests ok 2160s 14:24:49.113646164 O: test_misc: ........................................... 43 tests ok 2160s 14:24:49.288033654 E: run test putty-transfer.sh ... 2165s 14:24:54.034746068 O: putty transfer data: compression 0 2167s 14:24:56.394477520 O: putty transfer data: compression 1 2169s 14:24:58.529364672 O: ok putty transfer data 2169s 14:24:58.528799750 E: run test putty-ciphers.sh ... 2170s 14:24:59.786105836 O: putty ciphers: cipher aes 2171s 14:25:00.061425707 O: putty ciphers: cipher 3des 2171s 14:25:00.385115303 O: putty ciphers: cipher aes128-ctr 2171s 14:25:00.813878490 O: putty ciphers: cipher aes192-ctr 2172s 14:25:01.649548407 O: putty ciphers: cipher aes256-ctr 2174s 14:25:03.773937131 O: putty ciphers: cipher chacha20 2175s 14:25:04.603813874 E: run test putty-kex.sh ... 2175s 14:25:04.607898044 O: ok putty ciphers 2179s 14:25:08.018161328 O: putty KEX: kex dh-gex-sha1 2179s 14:25:08.541661720 O: putty KEX: kex dh-group1-sha1 2179s 14:25:08.744488003 O: putty KEX: kex dh-group14-sha1 2179s 14:25:08.915688285 O: putty KEX: kex ecdh 2180s 14:25:09.252675235 O: ok putty KEX 2180s 14:25:09.261275577 E: run test conch-ciphers.sh ... 2181s 14:25:10.468755335 O: SKIPPED: conch interop tests requires a controlling terminal 2181s 14:25:10.469937138 E: run test dropbear-ciphers.sh ... 2182s 14:25:11.156004629 E: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 2182s 14:25:11.285826924 E: run test dropbear-kex.sh ... 2182s 14:25:11.288193050 O: ok dropbear ciphers 2182s 14:25:11.794868958 E: /tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 2182s 14:25:11.863749416 O: dropbear kex: kex curve25519-sha256 2183s 14:25:12.357124130 O: dropbear kex: kex curve25519-sha256@libssh.org 2183s 14:25:12.690904191 O: dropbear kex: kex diffie-hellman-group14-sha256 2184s 14:25:13.051706523 O: dropbear kex: kex diffie-hellman-group14-sha1 2184s 14:25:13.670205080 O: ok dropbear kex 2184s 14:25:13.721675092 O: make: Leaving directory '/tmp/autopkgtest.Z6yWlY/autopkgtest_tmp/user/regress' 2184s 14:25:13.760190552 I: Finished with exitcode 0 2184s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2184s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2188s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 2189s info: Looking for files to backup/remove ... 2189s info: Removing files ... 2189s info: Removing crontab ... 2189s info: Removing user `openssh-tests' ... 2190s autopkgtest [14:25:19]: test regress: -----------------------] 2192s autopkgtest [14:25:21]: test regress: - - - - - - - - - - results - - - - - - - - - - 2192s regress PASS 2198s autopkgtest [14:25:27]: test systemd-socket-activation: preparing testbed 2451s autopkgtest [14:29:40]: testbed dpkg architecture: arm64 2453s autopkgtest [14:29:42]: testbed apt version: 2.9.3 2453s autopkgtest [14:29:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2454s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 2457s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [2576 B] 2457s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [38.8 kB] 2457s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 2458s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [345 kB] 2458s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 Packages [67.9 kB] 2458s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/restricted arm64 Packages [33.3 kB] 2458s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe arm64 Packages [305 kB] 2458s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse arm64 Packages [8312 B] 2458s Fetched 919 kB in 4s (241 kB/s) 2458s Reading package lists... 2473s Reading package lists... 2474s Building dependency tree... 2474s Reading state information... 2475s Calculating upgrade... 2475s The following package was automatically installed and is no longer required: 2475s systemd-dev 2475s Use 'sudo apt autoremove' to remove it. 2475s The following packages will be upgraded: 2475s fwupd libfwupd2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 2475s libudev1 systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 2475s udev 2475s 13 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2475s Need to get 13.8 MB of archives. 2475s After this operation, 1970 kB of additional disk space will be used. 2475s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-dev all 256-1ubuntu1 [111 kB] 2476s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-timesyncd arm64 256-1ubuntu1 [35.0 kB] 2476s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-resolved arm64 256-1ubuntu1 [308 kB] 2476s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libsystemd-shared arm64 256-1ubuntu1 [2131 kB] 2476s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libsystemd0 arm64 256-1ubuntu1 [438 kB] 2476s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-sysv arm64 256-1ubuntu1 [11.8 kB] 2476s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libnss-systemd arm64 256-1ubuntu1 [160 kB] 2476s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libpam-systemd arm64 256-1ubuntu1 [239 kB] 2476s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd arm64 256-1ubuntu1 [3581 kB] 2476s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 udev arm64 256-1ubuntu1 [1939 kB] 2476s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libudev1 arm64 256-1ubuntu1 [192 kB] 2476s Get:12 http://ftpmaster.internal/ubuntu oracular/main arm64 libfwupd2 arm64 1.9.21-1 [131 kB] 2476s Get:13 http://ftpmaster.internal/ubuntu oracular/main arm64 fwupd arm64 1.9.21-1 [4477 kB] 2478s Fetched 13.8 MB in 1s (12.2 MB/s) 2478s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78263 files and directories currently installed.) 2478s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 2478s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 2479s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_arm64.deb ... 2479s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 2479s Preparing to unpack .../systemd-resolved_256-1ubuntu1_arm64.deb ... 2480s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 2481s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_arm64.deb ... 2481s Unpacking libsystemd-shared:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2481s Preparing to unpack .../libsystemd0_256-1ubuntu1_arm64.deb ... 2481s Unpacking libsystemd0:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2481s Setting up libsystemd0:arm64 (256-1ubuntu1) ... 2482s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78265 files and directories currently installed.) 2482s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_arm64.deb ... 2482s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 2482s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_arm64.deb ... 2482s Unpacking libnss-systemd:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2483s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_arm64.deb ... 2483s Unpacking libpam-systemd:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2484s Preparing to unpack .../3-systemd_256-1ubuntu1_arm64.deb ... 2484s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 2485s Preparing to unpack .../4-udev_256-1ubuntu1_arm64.deb ... 2485s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 2487s Preparing to unpack .../5-libudev1_256-1ubuntu1_arm64.deb ... 2487s Unpacking libudev1:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2489s Setting up libudev1:arm64 (256-1ubuntu1) ... 2489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78327 files and directories currently installed.) 2489s Preparing to unpack .../libfwupd2_1.9.21-1_arm64.deb ... 2489s Unpacking libfwupd2:arm64 (1.9.21-1) over (1.9.20-1) ... 2490s Preparing to unpack .../fwupd_1.9.21-1_arm64.deb ... 2490s Unpacking fwupd (1.9.21-1) over (1.9.20-1) ... 2490s Setting up libfwupd2:arm64 (1.9.21-1) ... 2490s Setting up systemd-dev (256-1ubuntu1) ... 2490s Setting up libsystemd-shared:arm64 (256-1ubuntu1) ... 2490s Setting up systemd (256-1ubuntu1) ... 2490s Installing new version of config file /etc/systemd/journald.conf ... 2490s Installing new version of config file /etc/systemd/logind.conf ... 2490s Installing new version of config file /etc/systemd/networkd.conf ... 2490s Installing new version of config file /etc/systemd/sleep.conf ... 2490s Installing new version of config file /etc/systemd/system.conf ... 2491s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 2491s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 2495s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 2498s Setting up systemd-timesyncd (256-1ubuntu1) ... 2501s Setting up udev (256-1ubuntu1) ... 2505s Setting up fwupd (1.9.21-1) ... 2506s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2507s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2507s fwupd.service is a disabled or a static unit not running, not starting it. 2507s Setting up systemd-resolved (256-1ubuntu1) ... 2507s Installing new version of config file /etc/systemd/resolved.conf ... 2509s Setting up systemd-sysv (256-1ubuntu1) ... 2509s Setting up libnss-systemd:arm64 (256-1ubuntu1) ... 2509s Setting up libpam-systemd:arm64 (256-1ubuntu1) ... 2510s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 2510s Processing triggers for man-db (2.12.1-2) ... 2513s Processing triggers for dbus (1.14.10-4ubuntu4) ... 2513s Processing triggers for shared-mime-info (2.4-5) ... 2513s Warning: program compiled against libxml 212 using older 209 2514s Processing triggers for initramfs-tools (0.142ubuntu28) ... 2514s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2514s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2614s System running in EFI mode, skipping. 2616s Reading package lists... 2616s Building dependency tree... 2616s Reading state information... 2616s The following packages will be REMOVED: 2616s systemd-dev* 2617s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 2617s After this operation, 760 kB disk space will be freed. 2618s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78327 files and directories currently installed.) 2618s Removing systemd-dev (256-1ubuntu1) ... 2625s Hit:1 http://ftpmaster.internal/ubuntu oracular InRelease 2625s Hit:2 http://ftpmaster.internal/ubuntu oracular-updates InRelease 2625s Hit:3 http://ftpmaster.internal/ubuntu oracular-security InRelease 2625s Hit:4 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 2629s Reading package lists... 2629s Reading package lists... 2629s Building dependency tree... 2629s Reading state information... 2630s Calculating upgrade... 2630s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2630s Reading package lists... 2631s Building dependency tree... 2631s Reading state information... 2631s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2632s autopkgtest [14:32:41]: rebooting testbed after setup commands that affected boot 2676s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2709s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2811s Reading package lists... 2811s Building dependency tree... 2811s Reading state information... 2812s Starting pkgProblemResolver with broken count: 0 2812s Starting 2 pkgProblemResolver with broken count: 0 2812s Done 2812s The following NEW packages will be installed: 2812s autopkgtest-satdep 2815s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2815s Need to get 0 B/720 B of archives. 2815s After this operation, 0 B of additional disk space will be used. 2815s Get:1 /tmp/autopkgtest.Z6yWlY/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 2818s Selecting previously unselected package autopkgtest-satdep. 2818s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78280 files and directories currently installed.) 2818s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2818s Unpacking autopkgtest-satdep (0) ... 2819s Setting up autopkgtest-satdep (0) ... 2841s (Reading database ... 78280 files and directories currently installed.) 2841s Removing autopkgtest-satdep (0) ... 2885s autopkgtest [14:36:54]: test systemd-socket-activation: [----------------------- 2887s Stopping ssh.service... 2887s Checking that ssh.socket is active and listening... 2888s Checking that ssh.service is inactive/dead... 2889s Checking that a connection attempt activates ssh.service... 2890s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2894s Checking that sshd can be re-executed... 2895s Checking sshd can run in debug mode... 2895s debug1: SELinux support disabled 2895s debug1: PAM: reinitializing credentials 2895s debug1: permanently_set_uid: 0/0 2895s debug3: Copy environment: XDG_SESSION_ID=6 2895s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2895s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2895s debug3: Copy environment: XDG_SESSION_TYPE=tty 2895s debug3: Copy environment: XDG_SESSION_CLASS=user 2895s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2895s debug3: Copy environment: TERM=linux 2895s debug3: Copy environment: http_proxy=http://squid.internal:3128 2895s debug3: Copy environment: https_proxy=http://squid.internal:3128 2895s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2895s debug3: Copy environment: LANG=C.UTF-8 2895s Environment: 2895s LANG=C.UTF-8 2895s USER=root 2895s LOGNAME=root 2895s HOME=/root 2895s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2895s SHELL=/bin/bash 2895s XDG_SESSION_ID=6 2895s XDG_RUNTIME_DIR=/run/user/0 2895s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2895s XDG_SESSION_TYPE=tty 2895s XDG_SESSION_CLASS=user 2895s TERM=linux 2895s http_proxy=http://squid.internal:3128 2895s https_proxy=http://squid.internal:3128 2895s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2895s SSH_CLIENT=::1 34056 22 2895s SSH_CONNECTION=::1 34056 ::1 22 2895s Done. 2897s autopkgtest [14:37:06]: test systemd-socket-activation: -----------------------] 2898s autopkgtest [14:37:07]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2898s systemd-socket-activation PASS 2899s autopkgtest [14:37:08]: test sshd-socket-generator: preparing testbed 2903s Reading package lists... 2904s Building dependency tree... 2904s Reading state information... 2904s Starting pkgProblemResolver with broken count: 0 2904s Starting 2 pkgProblemResolver with broken count: 0 2904s Done 2905s The following NEW packages will be installed: 2905s autopkgtest-satdep 2907s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2907s Need to get 0 B/720 B of archives. 2907s After this operation, 0 B of additional disk space will be used. 2907s Get:1 /tmp/autopkgtest.Z6yWlY/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 2919s Selecting previously unselected package autopkgtest-satdep. 2921s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78280 files and directories currently installed.) 2921s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2921s Unpacking autopkgtest-satdep (0) ... 2925s Setting up autopkgtest-satdep (0) ... 2932s (Reading database ... 78280 files and directories currently installed.) 2932s Removing autopkgtest-satdep (0) ... 2934s autopkgtest [14:37:43]: test sshd-socket-generator: [----------------------- 2935s test_default...PASS 2935s test_custom_port...PASS 2935s test_default_and_custom_port...PASS 2936s test_mutiple_custom_ports...PASS 2936s test_custom_listenaddress...PASS 2936s test_custom_listenaddress_and_port...PASS 2936s test_custom_ipv6_listenaddress...PASS 2936s autopkgtest [14:37:45]: test sshd-socket-generator: -----------------------] 2937s sshd-socket-generator PASS 2937s autopkgtest [14:37:46]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2938s autopkgtest [14:37:47]: test ssh-gssapi: preparing testbed 3329s autopkgtest [14:44:18]: testbed dpkg architecture: arm64 3338s autopkgtest [14:44:27]: testbed apt version: 2.9.3 3338s autopkgtest [14:44:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3342s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 3342s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [38.8 kB] 3343s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 3343s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [2576 B] 3343s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [345 kB] 3343s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 Packages [67.9 kB] 3343s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/restricted arm64 Packages [33.3 kB] 3343s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe arm64 Packages [305 kB] 3343s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse arm64 Packages [8312 B] 3343s Fetched 919 kB in 1s (854 kB/s) 3343s Reading package lists... 3383s Reading package lists... 3384s Building dependency tree... 3384s Reading state information... 3384s Calculating upgrade... 3384s The following package was automatically installed and is no longer required: 3384s systemd-dev 3384s Use 'sudo apt autoremove' to remove it. 3384s The following packages will be upgraded: 3384s fwupd libfwupd2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 3384s libudev1 systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 3384s udev 3385s 13 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3385s Need to get 13.8 MB of archives. 3385s After this operation, 1970 kB of additional disk space will be used. 3385s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-dev all 256-1ubuntu1 [111 kB] 3385s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-timesyncd arm64 256-1ubuntu1 [35.0 kB] 3385s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-resolved arm64 256-1ubuntu1 [308 kB] 3385s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libsystemd-shared arm64 256-1ubuntu1 [2131 kB] 3386s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libsystemd0 arm64 256-1ubuntu1 [438 kB] 3386s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd-sysv arm64 256-1ubuntu1 [11.8 kB] 3386s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libnss-systemd arm64 256-1ubuntu1 [160 kB] 3386s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libpam-systemd arm64 256-1ubuntu1 [239 kB] 3386s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 systemd arm64 256-1ubuntu1 [3581 kB] 3386s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 udev arm64 256-1ubuntu1 [1939 kB] 3386s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 libudev1 arm64 256-1ubuntu1 [192 kB] 3386s Get:12 http://ftpmaster.internal/ubuntu oracular/main arm64 libfwupd2 arm64 1.9.21-1 [131 kB] 3386s Get:13 http://ftpmaster.internal/ubuntu oracular/main arm64 fwupd arm64 1.9.21-1 [4477 kB] 3387s Fetched 13.8 MB in 1s (10.6 MB/s) 3388s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78263 files and directories currently installed.) 3388s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 3388s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 3389s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_arm64.deb ... 3389s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 3389s Preparing to unpack .../systemd-resolved_256-1ubuntu1_arm64.deb ... 3389s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 3389s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_arm64.deb ... 3389s Unpacking libsystemd-shared:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 3389s Preparing to unpack .../libsystemd0_256-1ubuntu1_arm64.deb ... 3389s Unpacking libsystemd0:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 3390s Setting up libsystemd0:arm64 (256-1ubuntu1) ... 3390s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78265 files and directories currently installed.) 3390s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_arm64.deb ... 3390s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 3390s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_arm64.deb ... 3390s Unpacking libnss-systemd:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 3390s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_arm64.deb ... 3390s Unpacking libpam-systemd:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 3391s Preparing to unpack .../3-systemd_256-1ubuntu1_arm64.deb ... 3391s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 3392s Preparing to unpack .../4-udev_256-1ubuntu1_arm64.deb ... 3392s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 3393s Preparing to unpack .../5-libudev1_256-1ubuntu1_arm64.deb ... 3393s Unpacking libudev1:arm64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 3393s Setting up libudev1:arm64 (256-1ubuntu1) ... 3393s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78327 files and directories currently installed.) 3393s Preparing to unpack .../libfwupd2_1.9.21-1_arm64.deb ... 3393s Unpacking libfwupd2:arm64 (1.9.21-1) over (1.9.20-1) ... 3394s Preparing to unpack .../fwupd_1.9.21-1_arm64.deb ... 3394s Unpacking fwupd (1.9.21-1) over (1.9.20-1) ... 3395s Setting up libfwupd2:arm64 (1.9.21-1) ... 3395s Setting up systemd-dev (256-1ubuntu1) ... 3395s Setting up libsystemd-shared:arm64 (256-1ubuntu1) ... 3395s Setting up systemd (256-1ubuntu1) ... 3395s Installing new version of config file /etc/systemd/journald.conf ... 3395s Installing new version of config file /etc/systemd/logind.conf ... 3395s Installing new version of config file /etc/systemd/networkd.conf ... 3395s Installing new version of config file /etc/systemd/sleep.conf ... 3395s Installing new version of config file /etc/systemd/system.conf ... 3395s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 3395s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 3396s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 3398s Setting up systemd-timesyncd (256-1ubuntu1) ... 3400s Setting up udev (256-1ubuntu1) ... 3402s Setting up fwupd (1.9.21-1) ... 3405s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 3405s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 3405s fwupd.service is a disabled or a static unit not running, not starting it. 3406s Setting up systemd-resolved (256-1ubuntu1) ... 3406s Installing new version of config file /etc/systemd/resolved.conf ... 3407s Setting up systemd-sysv (256-1ubuntu1) ... 3408s Setting up libnss-systemd:arm64 (256-1ubuntu1) ... 3408s Setting up libpam-systemd:arm64 (256-1ubuntu1) ... 3410s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 3415s Processing triggers for man-db (2.12.1-2) ... 3415s Processing triggers for dbus (1.14.10-4ubuntu4) ... 3415s Processing triggers for shared-mime-info (2.4-5) ... 3415s Warning: program compiled against libxml 212 using older 209 3415s Processing triggers for initramfs-tools (0.142ubuntu28) ... 3415s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 3415s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3547s System running in EFI mode, skipping. 3549s Reading package lists... 3549s Building dependency tree... 3549s Reading state information... 3549s The following packages will be REMOVED: 3549s systemd-dev* 3551s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 3551s After this operation, 760 kB disk space will be freed. 3551s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78327 files and directories currently installed.) 3551s Removing systemd-dev (256-1ubuntu1) ... 3554s Hit:1 http://ftpmaster.internal/ubuntu oracular InRelease 3554s Hit:2 http://ftpmaster.internal/ubuntu oracular-updates InRelease 3554s Hit:3 http://ftpmaster.internal/ubuntu oracular-security InRelease 3554s Hit:4 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 3565s Reading package lists... 3566s Reading package lists... 3566s Building dependency tree... 3566s Reading state information... 3567s Calculating upgrade... 3567s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3567s Reading package lists... 3568s Building dependency tree... 3568s Reading state information... 3569s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3572s autopkgtest [14:48:21]: rebooting testbed after setup commands that affected boot 3583s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3616s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3649s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3684s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3704s Reading package lists... 3705s Building dependency tree... 3705s Reading state information... 3705s Starting pkgProblemResolver with broken count: 0 3705s Starting 2 pkgProblemResolver with broken count: 0 3705s Done 3706s The following additional packages will be installed: 3706s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 3706s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 3706s libverto-libevent1t64 libverto1t64 3706s Suggested packages: 3706s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 3706s The following NEW packages will be installed: 3706s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 3706s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 3706s libkdb5-10t64 libverto-libevent1t64 libverto1t64 3707s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 3707s Need to get 754 kB/755 kB of archives. 3707s After this operation, 3543 kB of additional disk space will be used. 3707s Get:1 /tmp/autopkgtest.Z6yWlY/4-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [724 B] 3707s Get:2 http://ftpmaster.internal/ubuntu oracular/main arm64 krb5-config all 2.7 [22.0 kB] 3707s Get:3 http://ftpmaster.internal/ubuntu oracular/main arm64 libgssrpc4t64 arm64 1.20.1-6ubuntu2 [57.9 kB] 3707s Get:4 http://ftpmaster.internal/ubuntu oracular/main arm64 libkadm5clnt-mit12 arm64 1.20.1-6ubuntu2 [40.0 kB] 3707s Get:5 http://ftpmaster.internal/ubuntu oracular/main arm64 libkdb5-10t64 arm64 1.20.1-6ubuntu2 [40.5 kB] 3707s Get:6 http://ftpmaster.internal/ubuntu oracular/main arm64 libkadm5srv-mit12 arm64 1.20.1-6ubuntu2 [53.4 kB] 3707s Get:7 http://ftpmaster.internal/ubuntu oracular/universe arm64 krb5-user arm64 1.20.1-6ubuntu2 [108 kB] 3707s Get:8 http://ftpmaster.internal/ubuntu oracular/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 3707s Get:9 http://ftpmaster.internal/ubuntu oracular/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 3707s Get:10 http://ftpmaster.internal/ubuntu oracular/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 3707s Get:11 http://ftpmaster.internal/ubuntu oracular/universe arm64 krb5-kdc arm64 1.20.1-6ubuntu2 [180 kB] 3707s Get:12 http://ftpmaster.internal/ubuntu oracular/universe arm64 krb5-admin-server arm64 1.20.1-6ubuntu2 [94.9 kB] 3709s Preconfiguring packages ... 3710s Fetched 754 kB in 1s (1160 kB/s) 3710s Selecting previously unselected package krb5-config. 3711s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78280 files and directories currently installed.) 3711s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 3711s Unpacking krb5-config (2.7) ... 3711s Selecting previously unselected package libgssrpc4t64:arm64. 3711s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_arm64.deb ... 3711s Unpacking libgssrpc4t64:arm64 (1.20.1-6ubuntu2) ... 3711s Selecting previously unselected package libkadm5clnt-mit12:arm64. 3712s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_arm64.deb ... 3712s Unpacking libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2) ... 3712s Selecting previously unselected package libkdb5-10t64:arm64. 3713s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_arm64.deb ... 3713s Unpacking libkdb5-10t64:arm64 (1.20.1-6ubuntu2) ... 3713s Selecting previously unselected package libkadm5srv-mit12:arm64. 3714s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_arm64.deb ... 3714s Unpacking libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2) ... 3714s Selecting previously unselected package krb5-user. 3715s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_arm64.deb ... 3715s Unpacking krb5-user (1.20.1-6ubuntu2) ... 3715s Selecting previously unselected package libevent-2.1-7t64:arm64. 3716s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 3716s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 3716s Selecting previously unselected package libverto1t64:arm64. 3717s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 3717s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 3717s Selecting previously unselected package libverto-libevent1t64:arm64. 3718s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 3718s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 3718s Selecting previously unselected package krb5-kdc. 3718s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_arm64.deb ... 3718s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 3718s Selecting previously unselected package krb5-admin-server. 3719s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_arm64.deb ... 3719s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 3719s Selecting previously unselected package autopkgtest-satdep. 3719s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 3719s Unpacking autopkgtest-satdep (0) ... 3719s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 3719s Setting up libgssrpc4t64:arm64 (1.20.1-6ubuntu2) ... 3719s Setting up krb5-config (2.7) ... 3720s Setting up libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2) ... 3720s Setting up libkdb5-10t64:arm64 (1.20.1-6ubuntu2) ... 3720s Setting up libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2) ... 3720s Setting up krb5-user (1.20.1-6ubuntu2) ... 3720s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 3720s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 3720s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 3720s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 3720s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 3720s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 3720s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 3720s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 3720s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 3720s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 3720s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 3722s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 3724s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 3725s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 3727s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 3728s Setting up autopkgtest-satdep (0) ... 3728s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 3728s Processing triggers for man-db (2.12.1-2) ... 3734s (Reading database ... 78393 files and directories currently installed.) 3734s Removing autopkgtest-satdep (0) ... 3741s autopkgtest [14:51:10]: test ssh-gssapi: [----------------------- 3746s ## Setting up test environment 3746s ## Creating Kerberos realm EXAMPLE.FAKE 3746s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 3746s master key name 'K/M@EXAMPLE.FAKE' 3747s ## Creating principals 3747s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 3747s Principal "testuser1664@EXAMPLE.FAKE" created. 3747s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 3747s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 3747s ## Extracting service principal host/sshd-gssapi.example.fake 3747s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 3747s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 3747s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 3747s ## Adjusting /etc/krb5.conf 3747s ## TESTS 3747s 3747s ## TEST test_gssapi_login 3747s ## Configuring sshd for gssapi-with-mic authentication 3747s ## Restarting ssh 3749s ## Obtaining TGT 3749s Password for testuser1664@EXAMPLE.FAKE: 3750s Ticket cache: FILE:/tmp/krb5cc_0 3750s Default principal: testuser1664@EXAMPLE.FAKE 3750s 3750s Valid starting Expires Service principal 3750s 06/14/24 14:51:18 06/15/24 00:51:18 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 3750s renew until 06/15/24 14:51:18 3750s 3750s ## ssh'ing into localhost using gssapi-with-mic auth 3750s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 3753s Fri Jun 14 14:51:22 UTC 2024 3753s 3753s ## checking that we got a service ticket for ssh (host/) 3753s 06/14/24 14:51:19 06/15/24 00:51:18 host/sshd-gssapi.example.fake@ 3753s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 3753s 3753s ## Checking ssh logs to confirm gssapi-with-mic auth was used 3754s Jun 14 14:51:19 sshd-gssapi.example.fake sshd[1734]: Accepted gssapi-with-mic for testuser1664 from 127.0.0.1 port 58332 ssh2: testuser1664@EXAMPLE.FAKE 3754s ## PASS test_gssapi_login 3754s 3754s ## TEST test_gssapi_keyex_login 3754s ## Configuring sshd for gssapi-keyex authentication 3754s ## Restarting ssh 3755s ## Obtaining TGT 3755s Password for testuser1664@EXAMPLE.FAKE: 3755s Ticket cache: FILE:/tmp/krb5cc_0 3755s Default principal: testuser1664@EXAMPLE.FAKE 3755s 3755s Valid starting Expires Service principal 3755s 06/14/24 14:51:24 06/15/24 00:51:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 3755s renew until 06/15/24 14:51:24 3755s 3755s ## ssh'ing into localhost using gssapi-keyex auth 3759s Fri Jun 14 14:51:28 UTC 2024 3759s 3759s ## checking that we got a service ticket for ssh (host/) 3759s 06/14/24 14:51:25 06/15/24 00:51:24 host/sshd-gssapi.example.fake@ 3759s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 3759s 3759s ## Checking ssh logs to confirm gssapi-keyex auth was used 3759s Jun 14 14:51:27 sshd-gssapi.example.fake sshd[1784]: Accepted gssapi-keyex for testuser1664 from 127.0.0.1 port 58342 ssh2: testuser1664@EXAMPLE.FAKE 3759s ## PASS test_gssapi_keyex_login 3759s 3759s ## ALL TESTS PASSED 3759s ## Cleaning up 3761s autopkgtest [14:51:30]: test ssh-gssapi: -----------------------] 3762s ssh-gssapi PASS 3762s autopkgtest [14:51:31]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 3763s autopkgtest [14:51:32]: @@@@@@@@@@@@@@@@@@@@ summary 3763s regress PASS 3763s systemd-socket-activation PASS 3763s sshd-socket-generator PASS 3763s ssh-gssapi PASS 3776s nova [W] Skipping flock in bos03-arm64 3776s Creating nova instance adt-oracular-arm64-openssh-20240614-134849-juju-7f2275-prod-proposed-migration-environment-2-3eaf73b6-d12d-4ebf-a765-fa6f815e5419 from image adt/ubuntu-oracular-arm64-server-20240614.img (UUID 60b9703a-c188-4156-ad09-cfc0d034bf1b)... 3776s nova [W] Skipping flock in bos03-arm64 3776s Creating nova instance adt-oracular-arm64-openssh-20240614-134849-juju-7f2275-prod-proposed-migration-environment-2-3eaf73b6-d12d-4ebf-a765-fa6f815e5419 from image adt/ubuntu-oracular-arm64-server-20240614.img (UUID 60b9703a-c188-4156-ad09-cfc0d034bf1b)... 3776s nova [W] Skipping flock in bos03-arm64 3776s Creating nova instance adt-oracular-arm64-openssh-20240614-134849-juju-7f2275-prod-proposed-migration-environment-2-3eaf73b6-d12d-4ebf-a765-fa6f815e5419 from image adt/ubuntu-oracular-arm64-server-20240614.img (UUID 60b9703a-c188-4156-ad09-cfc0d034bf1b)...