0s autopkgtest [17:38:47]: starting date and time: 2024-06-26 17:38:47+0000 0s autopkgtest [17:38:47]: git checkout: 85adf9a1 setup-testbed: prevent /tmp from getting a tmpfs mount 0s autopkgtest [17:38:47]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.5vv9xhzu/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssl --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssl/3.2.1-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-15.secgroup --name adt-oracular-ppc64el-openssh-20240626-173847-juju-7f2275-prod-proposed-migration-environment-2-380238df-5cc5-4ea3-866d-50e29280ec4b --image adt/ubuntu-oracular-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 104s autopkgtest [17:40:31]: testbed dpkg architecture: ppc64el 104s autopkgtest [17:40:31]: testbed apt version: 2.9.5 104s autopkgtest [17:40:31]: @@@@@@@@@@@@@@@@@@@@ test bed setup 105s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 105s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 105s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [47.1 kB] 105s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [1680 B] 105s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [380 kB] 105s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [69.9 kB] 105s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1860 B] 105s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [356 kB] 106s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [1768 B] 106s Fetched 976 kB in 1s (1036 kB/s) 106s Reading package lists... 108s Reading package lists... 108s Building dependency tree... 108s Reading state information... 109s Calculating upgrade... 109s The following packages will be upgraded: 109s libssl3t64 openssl 109s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 109s Need to get 3486 kB of archives. 109s After this operation, 977 kB of additional disk space will be used. 109s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libssl3t64 ppc64el 3.2.1-3ubuntu1 [2341 kB] 110s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el openssl ppc64el 3.2.1-3ubuntu1 [1144 kB] 110s Fetched 3486 kB in 1s (3176 kB/s) 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72687 files and directories currently installed.) 110s Preparing to unpack .../libssl3t64_3.2.1-3ubuntu1_ppc64el.deb ... 110s Unpacking libssl3t64:ppc64el (3.2.1-3ubuntu1) over (3.0.13-0ubuntu4) ... 110s Setting up libssl3t64:ppc64el (3.2.1-3ubuntu1) ... 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72688 files and directories currently installed.) 110s Preparing to unpack .../openssl_3.2.1-3ubuntu1_ppc64el.deb ... 110s Unpacking openssl (3.2.1-3ubuntu1) over (3.0.13-0ubuntu4) ... 111s Setting up openssl (3.2.1-3ubuntu1) ... 111s Installing new version of config file /etc/ssl/openssl.cnf ... 111s Processing triggers for man-db (2.12.1-2) ... 111s Processing triggers for libc-bin (2.39-0ubuntu9) ... 112s Reading package lists... 112s Building dependency tree... 112s Reading state information... 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 112s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 112s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 113s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 114s Reading package lists... 114s Reading package lists... 114s Building dependency tree... 114s Reading state information... 114s Calculating upgrade... 114s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 114s Reading package lists... 114s Building dependency tree... 114s Reading state information... 115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 117s autopkgtest [17:40:44]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:05:55 UTC 2024 118s autopkgtest [17:40:45]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 122s Get:1 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 122s Get:2 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 122s Get:3 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 122s Get:4 http://ftpmaster.internal/ubuntu oracular/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 122s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 122s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 122s gpgv: Can't check signature: No public key 122s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 123s autopkgtest [17:40:50]: testing package openssh version 1:9.6p1-3ubuntu13 123s autopkgtest [17:40:50]: build not needed 124s autopkgtest [17:40:51]: test regress: preparing testbed 126s Reading package lists... 127s Building dependency tree... 127s Reading state information... 127s Starting pkgProblemResolver with broken count: 0 127s Starting 2 pkgProblemResolver with broken count: 0 127s Done 127s The following additional packages will be installed: 127s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 127s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 127s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 127s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 127s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 127s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 127s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 127s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 127s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 127s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 127s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 127s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 127s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 127s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 127s python3-incremental python3-pyasn1 python3-pyasn1-modules 127s python3-service-identity python3-twisted python3-zope.interface wdiff 127s Suggested packages: 127s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 127s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 127s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 127s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 127s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 127s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 127s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 127s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 127s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 127s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 127s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 127s Recommended packages: 127s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 127s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 127s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 127s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 127s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 127s The following NEW packages will be installed: 127s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 127s libb-hooks-op-check-perl libclass-method-modifiers-perl 127s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 127s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 127s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 127s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 127s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 127s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 127s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 127s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 127s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 127s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 127s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 127s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 127s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 127s python3-incremental python3-pyasn1 python3-pyasn1-modules 127s python3-service-identity python3-twisted python3-zope.interface wdiff 127s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 127s Need to get 8647 kB/8648 kB of archives. 127s After this operation, 40.8 MB of additional disk space will be used. 127s Get:1 /tmp/autopkgtest.bcpr0D/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 127s Get:2 http://ftpmaster.internal/ubuntu oracular/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 128s Get:3 http://ftpmaster.internal/ubuntu oracular/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 128s Get:4 http://ftpmaster.internal/ubuntu oracular/universe ppc64el dropbear-bin ppc64el 2024.85-2 [184 kB] 128s Get:5 http://ftpmaster.internal/ubuntu oracular/universe ppc64el dropbear all 2024.85-2 [8674 B] 128s Get:6 http://ftpmaster.internal/ubuntu oracular/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 128s Get:7 http://ftpmaster.internal/ubuntu oracular/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 128s Get:8 http://ftpmaster.internal/ubuntu oracular/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 128s Get:9 http://ftpmaster.internal/ubuntu oracular/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 128s Get:10 http://ftpmaster.internal/ubuntu oracular/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 128s Get:11 http://ftpmaster.internal/ubuntu oracular/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 128s Get:12 http://ftpmaster.internal/ubuntu oracular/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 128s Get:13 http://ftpmaster.internal/ubuntu oracular/main ppc64el libipc-run-perl all 20231003.0-2 [91.5 kB] 128s Get:14 http://ftpmaster.internal/ubuntu oracular/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 128s Get:15 http://ftpmaster.internal/ubuntu oracular/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 128s Get:16 http://ftpmaster.internal/ubuntu oracular/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 128s Get:17 http://ftpmaster.internal/ubuntu oracular/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 128s Get:18 http://ftpmaster.internal/ubuntu oracular/main ppc64el libdevel-callchecker-perl ppc64el 0.009-1 [14.3 kB] 128s Get:19 http://ftpmaster.internal/ubuntu oracular/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 128s Get:20 http://ftpmaster.internal/ubuntu oracular/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 128s Get:21 http://ftpmaster.internal/ubuntu oracular/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 128s Get:22 http://ftpmaster.internal/ubuntu oracular/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 128s Get:23 http://ftpmaster.internal/ubuntu oracular/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 128s Get:24 http://ftpmaster.internal/ubuntu oracular/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 128s Get:25 http://ftpmaster.internal/ubuntu oracular/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 128s Get:26 http://ftpmaster.internal/ubuntu oracular/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 128s Get:27 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 128s Get:28 http://ftpmaster.internal/ubuntu oracular/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 128s Get:29 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhtml-tagset-perl all 3.24-1 [14.1 kB] 128s Get:30 http://ftpmaster.internal/ubuntu oracular/main ppc64el liburi-perl all 5.28-1 [88.1 kB] 128s Get:31 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhtml-parser-perl ppc64el 3.82-1 [91.2 kB] 128s Get:32 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 128s Get:33 http://ftpmaster.internal/ubuntu oracular/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 128s Get:34 http://ftpmaster.internal/ubuntu oracular/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 128s Get:35 http://ftpmaster.internal/ubuntu oracular/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 128s Get:36 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 128s Get:37 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 128s Get:38 http://ftpmaster.internal/ubuntu oracular/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 128s Get:39 http://ftpmaster.internal/ubuntu oracular/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 128s Get:40 http://ftpmaster.internal/ubuntu oracular/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 128s Get:41 http://ftpmaster.internal/ubuntu oracular/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 128s Get:42 http://ftpmaster.internal/ubuntu oracular/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 128s Get:43 http://ftpmaster.internal/ubuntu oracular/main ppc64el liblwp-protocol-https-perl all 6.14-1 [9040 B] 128s Get:44 http://ftpmaster.internal/ubuntu oracular/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 128s Get:45 http://ftpmaster.internal/ubuntu oracular/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 128s Get:46 http://ftpmaster.internal/ubuntu oracular/main ppc64el libwww-perl all 6.77-1 [138 kB] 128s Get:47 http://ftpmaster.internal/ubuntu oracular/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 128s Get:48 http://ftpmaster.internal/ubuntu oracular/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 128s Get:49 http://ftpmaster.internal/ubuntu oracular/main ppc64el devscripts all 2.23.7ubuntu1 [1048 kB] 129s Get:50 http://ftpmaster.internal/ubuntu oracular/universe ppc64el putty-tools ppc64el 0.81-2 [856 kB] 129s Get:51 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 129s Get:52 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 129s Get:53 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-pyasn1 all 0.5.1-1 [57.4 kB] 129s Get:54 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 129s Get:55 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 129s Get:56 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 129s Get:57 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 129s Get:58 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 129s Get:59 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 129s Get:60 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-zope.interface ppc64el 6.4-1 [140 kB] 129s Get:61 http://ftpmaster.internal/ubuntu oracular/main ppc64el python3-twisted all 24.3.0-2 [2051 kB] 129s Get:62 http://ftpmaster.internal/ubuntu oracular/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13 [1503 kB] 130s Fetched 8647 kB in 2s (4137 kB/s) 130s Selecting previously unselected package libtommath1:ppc64el. 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72709 files and directories currently installed.) 130s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 130s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 130s Selecting previously unselected package libtomcrypt1:ppc64el. 130s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 130s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 130s Selecting previously unselected package dropbear-bin. 130s Preparing to unpack .../02-dropbear-bin_2024.85-2_ppc64el.deb ... 130s Unpacking dropbear-bin (2024.85-2) ... 130s Selecting previously unselected package dropbear. 130s Preparing to unpack .../03-dropbear_2024.85-2_all.deb ... 130s Unpacking dropbear (2024.85-2) ... 130s Selecting previously unselected package libhavege2:ppc64el. 130s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 130s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 130s Selecting previously unselected package haveged. 130s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 130s Unpacking haveged (1.9.14-1ubuntu2) ... 130s Selecting previously unselected package libfile-dirlist-perl. 130s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 130s Unpacking libfile-dirlist-perl (0.05-3) ... 130s Selecting previously unselected package libfile-which-perl. 130s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 130s Unpacking libfile-which-perl (1.27-2) ... 130s Selecting previously unselected package libfile-homedir-perl. 130s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 130s Unpacking libfile-homedir-perl (1.006-2) ... 130s Selecting previously unselected package libfile-touch-perl. 130s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 130s Unpacking libfile-touch-perl (0.12-2) ... 130s Selecting previously unselected package libio-pty-perl. 130s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 130s Unpacking libio-pty-perl (1:1.20-1build2) ... 130s Selecting previously unselected package libipc-run-perl. 130s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 130s Unpacking libipc-run-perl (20231003.0-2) ... 130s Selecting previously unselected package libclass-method-modifiers-perl. 130s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 130s Unpacking libclass-method-modifiers-perl (2.15-1) ... 130s Selecting previously unselected package libclass-xsaccessor-perl. 130s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 130s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 130s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 130s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 130s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 130s Selecting previously unselected package libdynaloader-functions-perl. 130s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 130s Unpacking libdynaloader-functions-perl (0.003-3) ... 130s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 130s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1_ppc64el.deb ... 130s Unpacking libdevel-callchecker-perl:ppc64el (0.009-1) ... 130s Selecting previously unselected package libparams-classify-perl:ppc64el. 130s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 130s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 130s Selecting previously unselected package libmodule-runtime-perl. 130s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 130s Unpacking libmodule-runtime-perl (0.016-2) ... 130s Selecting previously unselected package libimport-into-perl. 130s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 130s Unpacking libimport-into-perl (1.002005-2) ... 130s Selecting previously unselected package librole-tiny-perl. 130s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 130s Unpacking librole-tiny-perl (2.002004-1) ... 130s Selecting previously unselected package libsub-quote-perl. 130s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 130s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 130s Selecting previously unselected package libmoo-perl. 130s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 130s Unpacking libmoo-perl (2.005005-1) ... 130s Selecting previously unselected package libencode-locale-perl. 130s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 130s Unpacking libencode-locale-perl (1.05-3) ... 130s Selecting previously unselected package libtimedate-perl. 130s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 130s Unpacking libtimedate-perl (2.3300-2) ... 130s Selecting previously unselected package libhttp-date-perl. 130s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 130s Unpacking libhttp-date-perl (6.06-1) ... 130s Selecting previously unselected package libfile-listing-perl. 130s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 130s Unpacking libfile-listing-perl (6.16-1) ... 130s Selecting previously unselected package libhtml-tagset-perl. 130s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 130s Unpacking libhtml-tagset-perl (3.24-1) ... 130s Selecting previously unselected package liburi-perl. 130s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 130s Unpacking liburi-perl (5.28-1) ... 130s Selecting previously unselected package libhtml-parser-perl:ppc64el. 130s Preparing to unpack .../29-libhtml-parser-perl_3.82-1_ppc64el.deb ... 130s Unpacking libhtml-parser-perl:ppc64el (3.82-1) ... 130s Selecting previously unselected package libhtml-tree-perl. 130s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 130s Unpacking libhtml-tree-perl (5.07-3) ... 130s Selecting previously unselected package libclone-perl:ppc64el. 130s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 130s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 130s Selecting previously unselected package libio-html-perl. 130s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 130s Unpacking libio-html-perl (1.004-3) ... 130s Selecting previously unselected package liblwp-mediatypes-perl. 130s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 130s Unpacking liblwp-mediatypes-perl (6.04-2) ... 130s Selecting previously unselected package libhttp-message-perl. 130s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 130s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 130s Selecting previously unselected package libhttp-cookies-perl. 130s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 130s Unpacking libhttp-cookies-perl (6.11-1) ... 130s Selecting previously unselected package libhttp-negotiate-perl. 130s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 130s Unpacking libhttp-negotiate-perl (6.01-2) ... 130s Selecting previously unselected package perl-openssl-defaults:ppc64el. 130s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 130s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 130s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 130s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 130s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 130s Selecting previously unselected package libio-socket-ssl-perl. 130s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 130s Unpacking libio-socket-ssl-perl (2.085-1) ... 131s Selecting previously unselected package libnet-http-perl. 131s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 131s Unpacking libnet-http-perl (6.23-1) ... 131s Selecting previously unselected package liblwp-protocol-https-perl. 131s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 131s Unpacking liblwp-protocol-https-perl (6.14-1) ... 131s Selecting previously unselected package libtry-tiny-perl. 131s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 131s Unpacking libtry-tiny-perl (0.31-2) ... 131s Selecting previously unselected package libwww-robotrules-perl. 131s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 131s Unpacking libwww-robotrules-perl (6.02-1) ... 131s Selecting previously unselected package libwww-perl. 131s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 131s Unpacking libwww-perl (6.77-1) ... 131s Selecting previously unselected package patchutils. 131s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 131s Unpacking patchutils (0.4.2-1build3) ... 131s Selecting previously unselected package wdiff. 131s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 131s Unpacking wdiff (1.2.2-6build1) ... 131s Selecting previously unselected package devscripts. 131s Preparing to unpack .../47-devscripts_2.23.7ubuntu1_all.deb ... 131s Unpacking devscripts (2.23.7ubuntu1) ... 131s Selecting previously unselected package putty-tools. 131s Preparing to unpack .../48-putty-tools_0.81-2_ppc64el.deb ... 131s Unpacking putty-tools (0.81-2) ... 131s Selecting previously unselected package python3-bcrypt. 131s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 131s Unpacking python3-bcrypt (3.2.2-1build1) ... 131s Selecting previously unselected package python3-hamcrest. 131s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 131s Unpacking python3-hamcrest (2.1.0-1) ... 131s Selecting previously unselected package python3-pyasn1. 131s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 131s Unpacking python3-pyasn1 (0.5.1-1) ... 131s Selecting previously unselected package python3-pyasn1-modules. 131s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 131s Unpacking python3-pyasn1-modules (0.3.0-1) ... 131s Selecting previously unselected package python3-service-identity. 131s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 131s Unpacking python3-service-identity (24.1.0-1) ... 131s Selecting previously unselected package python3-automat. 131s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 131s Unpacking python3-automat (22.10.0-2) ... 131s Selecting previously unselected package python3-constantly. 131s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 131s Unpacking python3-constantly (23.10.4-1) ... 131s Selecting previously unselected package python3-hyperlink. 131s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 131s Unpacking python3-hyperlink (21.0.0-5) ... 131s Selecting previously unselected package python3-incremental. 131s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 131s Unpacking python3-incremental (22.10.0-1) ... 131s Selecting previously unselected package python3-zope.interface. 131s Preparing to unpack .../58-python3-zope.interface_6.4-1_ppc64el.deb ... 131s Unpacking python3-zope.interface (6.4-1) ... 131s Selecting previously unselected package python3-twisted. 131s Preparing to unpack .../59-python3-twisted_24.3.0-2_all.deb ... 131s Unpacking python3-twisted (24.3.0-2) ... 131s Selecting previously unselected package openssh-tests. 131s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 131s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 131s Selecting previously unselected package autopkgtest-satdep. 131s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 131s Unpacking autopkgtest-satdep (0) ... 131s Setting up wdiff (1.2.2-6build1) ... 131s Setting up libfile-which-perl (1.27-2) ... 131s Setting up libdynaloader-functions-perl (0.003-3) ... 131s Setting up libclass-method-modifiers-perl (2.15-1) ... 131s Setting up libio-pty-perl (1:1.20-1build2) ... 131s Setting up python3-zope.interface (6.4-1) ... 132s Setting up libclone-perl:ppc64el (0.46-1build3) ... 132s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 132s Setting up libhtml-tagset-perl (3.24-1) ... 132s Setting up python3-bcrypt (3.2.2-1build1) ... 132s Setting up python3-automat (22.10.0-2) ... 132s Setting up liblwp-mediatypes-perl (6.04-2) ... 132s Setting up libtry-tiny-perl (0.31-2) ... 132s Setting up perl-openssl-defaults:ppc64el (7build3) ... 132s Setting up libencode-locale-perl (1.05-3) ... 132s Setting up python3-hamcrest (2.1.0-1) ... 132s Setting up putty-tools (0.81-2) ... 132s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 132s Setting up patchutils (0.4.2-1build3) ... 132s Setting up python3-incremental (22.10.0-1) ... 133s Setting up python3-hyperlink (21.0.0-5) ... 133s Setting up libio-html-perl (1.004-3) ... 133s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 133s Setting up libipc-run-perl (20231003.0-2) ... 133s Setting up libtimedate-perl (2.3300-2) ... 133s Setting up librole-tiny-perl (2.002004-1) ... 133s Setting up python3-pyasn1 (0.5.1-1) ... 133s Setting up python3-constantly (23.10.4-1) ... 133s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 133s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 133s Setting up libfile-dirlist-perl (0.05-3) ... 133s Setting up libfile-homedir-perl (1.006-2) ... 133s Setting up liburi-perl (5.28-1) ... 133s Setting up libfile-touch-perl (0.12-2) ... 133s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 133s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 133s Setting up libhttp-date-perl (6.06-1) ... 133s Setting up haveged (1.9.14-1ubuntu2) ... 134s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 134s Setting up dropbear-bin (2024.85-2) ... 134s Setting up libfile-listing-perl (6.16-1) ... 134s Setting up libnet-http-perl (6.23-1) ... 134s Setting up libdevel-callchecker-perl:ppc64el (0.009-1) ... 134s Setting up dropbear (2024.85-2) ... 134s Converting existing OpenSSH RSA host key to Dropbear format. 134s Key is a ssh-rsa key 134s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 134s 3072 SHA256:a2p2Oi5rG/3Ns6jYODcSLco+uWDFSmXvXbw4SZblQDw /etc/dropbear/dropbear_rsa_host_key (RSA) 134s +---[RSA 3072]----+ 134s | .. | 134s | .E | 134s | o ... | 134s | + . * | 134s | . o o +S+ | 134s |. o +.= +.. | 134s |.+ o.+.=o. | 134s |..= ==*+o+. | 134s | .o+=@**o +o | 134s +----[SHA256]-----+ 134s Converting existing OpenSSH ECDSA host key to Dropbear format. 134s Key is a ecdsa-sha2-nistp256 key 134s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 134s 256 SHA256:6NwYpmBsvD5QhStjs4XJ0oLqut8OnE2oTTSrH9PPxQ0 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 134s +---[ECDSA 256]---+ 134s | . | 134s | . . | 134s |o.=o | 134s |*X+= . | 134s |+=& . + E | 134s |oX B = = o | 134s |+.O + + + . | 134s | +.= o . | 134s |+o+oo o | 134s +----[SHA256]-----+ 134s Converting existing OpenSSH ED25519 host key to Dropbear format. 134s Key is a ssh-ed25519 key 134s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 134s 256 SHA256:omxxfk0JJ2FHIc5UJyhmNVWoyjdSVsrVbuJb15QA6i4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 134s +--[ED25519 256]--+ 134s | .B=B*+ | 134s | +=.==o.. | 134s | o o=*.. . .| 134s | B+..o ..| 134s | ..o+Sooo o | 134s | . =+.+o. . . .| 134s | + .E.o.o . | 134s | . .. . | 134s | | 134s +----[SHA256]-----+ 135s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 136s Setting up python3-pyasn1-modules (0.3.0-1) ... 136s Setting up python3-service-identity (24.1.0-1) ... 136s Setting up libwww-robotrules-perl (6.02-1) ... 136s Setting up libhtml-parser-perl:ppc64el (3.82-1) ... 136s Setting up libio-socket-ssl-perl (2.085-1) ... 136s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 136s Setting up libhttp-negotiate-perl (6.01-2) ... 136s Setting up libhttp-cookies-perl (6.11-1) ... 136s Setting up libhtml-tree-perl (5.07-3) ... 136s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 136s Setting up libmodule-runtime-perl (0.016-2) ... 136s Setting up python3-twisted (24.3.0-2) ... 140s Setting up libimport-into-perl (1.002005-2) ... 140s Setting up libmoo-perl (2.005005-1) ... 140s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 140s Setting up liblwp-protocol-https-perl (6.14-1) ... 140s Setting up libwww-perl (6.77-1) ... 140s Setting up devscripts (2.23.7ubuntu1) ... 140s Setting up autopkgtest-satdep (0) ... 140s Processing triggers for libc-bin (2.39-0ubuntu9) ... 140s Processing triggers for man-db (2.12.1-2) ... 141s Processing triggers for install-info (7.1-3build2) ... 144s (Reading database ... 75876 files and directories currently installed.) 144s Removing autopkgtest-satdep (0) ... 145s autopkgtest [17:41:12]: test regress: [----------------------- 145s info: Adding user `openssh-tests' ... 145s info: Selecting UID/GID from range 1000 to 59999 ... 145s info: Adding new group `openssh-tests' (1001) ... 145s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 145s info: Creating home directory `/home/openssh-tests' ... 145s info: Copying files from `/etc/skel' ... 145s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 145s info: Adding user `openssh-tests' to group `users' ... 145s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 145s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 146s 17:41:13.631428621 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user 146s 17:41:13.669566041 O: make: Entering directory '/tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress' 146s 17:41:13.672468600 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/valgrind-out 146s 17:41:13.676330998 O: ssh-keygen -if /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.prv 146s 17:41:13.680899587 O: tr '\n' '\r' /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 146s 17:41:13.683858793 O: ssh-keygen -if /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.prv 146s 17:41:13.691854159 O: awk '{print $0 "\r"}' /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 146s 17:41:13.695478505 O: ssh-keygen -if /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.prv 146s 17:41:13.703546541 O: cat /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t2.out 146s 17:41:13.706446636 O: chmod 600 /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t2.out 146s 17:41:13.711623705 O: ssh-keygen -yf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.pub 146s 17:41:13.715883806 O: ssh-keygen -ef /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t3.out 146s 17:41:13.723484349 O: ssh-keygen -if /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.pub 146s 17:41:13.727901585 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 146s 17:41:13.732840033 O: awk '{print $2}' | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t4.ok 146s 17:41:13.737022588 O: ssh-keygen -Bf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 146s 17:41:13.741737041 O: awk '{print $2}' | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t5.ok 146s 17:41:13.748205678 O: ssh-keygen -if /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t6.out1 146s 17:41:13.754484027 O: ssh-keygen -if /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t6.out2 146s 17:41:13.760031183 O: chmod 600 /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t6.out1 146s 17:41:13.767134850 O: ssh-keygen -yf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t6.out2 146s 17:41:13.769926480 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t7.out 147s 17:41:14.151437337 O: ssh-keygen -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t7.out > /dev/null 147s 17:41:14.157082881 O: ssh-keygen -Bf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t7.out > /dev/null 147s 17:41:14.162701031 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t8.out 147s 17:41:14.422235472 O: ssh-keygen -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t8.out > /dev/null 147s 17:41:14.427827790 O: ssh-keygen -Bf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t8.out > /dev/null 147s 17:41:14.434025497 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 147s 17:41:14.436442284 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t9.out 147s 17:41:14.451515844 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 147s 17:41:14.453863916 O: ssh-keygen -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t9.out > /dev/null 147s 17:41:14.460379131 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 147s 17:41:14.462392258 O: ssh-keygen -Bf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t9.out > /dev/null 147s 17:41:14.472899711 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t10.out 147s 17:41:14.483055748 O: ssh-keygen -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t10.out > /dev/null 147s 17:41:14.484922220 O: ssh-keygen -Bf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t10.out > /dev/null 147s 17:41:14.490466511 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 147s 17:41:14.497773778 O: awk '{print $2}' | diff - /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t11.ok 147s 17:41:14.500416114 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t12.out 147s 17:41:14.506844947 O: ssh-keygen -lf /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 147s 17:41:14.516509762 E: run test connect.sh ... 149s 17:41:16.535392790 O: ok simple connect 149s 17:41:16.536723189 E: run test proxy-connect.sh ... 149s 17:41:16.713406124 O: plain username comp=no 149s 17:41:16.935989286 O: plain username comp=yes 150s 17:41:17.154526269 O: username with style 150s 17:41:17.365982208 O: ok proxy connect 150s 17:41:17.367460073 E: run test sshfp-connect.sh ... 150s 17:41:17.535916194 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 150s 17:41:17.538329634 E: run test connect-privsep.sh ... 153s 17:41:20.520945060 O: ok proxy connect with privsep 153s 17:41:20.520278113 E: run test connect-uri.sh ... 154s 17:41:21.757493165 O: uri connect: no trailing slash 155s 17:41:22.028360228 O: uri connect: trailing slash 155s 17:41:22.303588070 O: uri connect: with path name 155s 17:41:22.329531970 O: ok uri connect 155s 17:41:22.328853083 E: run test proto-version.sh ... 155s 17:41:22.514199548 E: run test proto-mismatch.sh ... 155s 17:41:22.515367893 O: ok sshd version with different protocol combinations 155s 17:41:22.694592606 O: ok protocol version mismatch 155s 17:41:22.695823839 E: run test exit-status.sh ... 155s 17:41:22.856765548 O: test remote exit status: status 0 161s 17:41:28.288433926 O: test remote exit status: status 1 166s 17:41:33.726034410 O: test remote exit status: status 4 172s 17:41:39.152384393 O: test remote exit status: status 5 177s 17:41:44.581593118 O: test remote exit status: status 44 183s 17:41:50.037033250 O: ok remote exit status 183s 17:41:50.037638646 E: run test exit-status-signal.sh ... 184s 17:41:51.216428448 O: ok exit status on signal 184s 17:41:51.219391190 E: run test envpass.sh ... 184s 17:41:51.385742791 O: test environment passing: pass env, don't accept 184s 17:41:51.603858490 O: test environment passing: setenv, don't accept 184s 17:41:51.817959829 O: test environment passing: don't pass env, accept 185s 17:41:52.037935183 O: test environment passing: pass single env, accept single env 185s 17:41:52.259600965 O: test environment passing: pass multiple env, accept multiple env 185s 17:41:52.481441308 O: test environment passing: setenv, accept 185s 17:41:52.700463255 O: test environment passing: setenv, first match wins 185s 17:41:52.918513267 O: test environment passing: server setenv wins 186s 17:41:53.132396857 O: test environment passing: server setenv wins 186s 17:41:53.348495411 O: ok environment passing 186s 17:41:53.349858619 E: run test transfer.sh ... 188s 17:41:55.291730734 O: ok transfer data 188s 17:41:55.294524827 E: run test banner.sh ... 188s 17:41:55.454365198 O: test banner: missing banner file 188s 17:41:55.673310933 O: test banner: size 0 188s 17:41:55.893139390 O: test banner: size 10 189s 17:41:56.120391869 O: test banner: size 100 189s 17:41:56.345170525 O: test banner: size 1000 189s 17:41:56.572553755 O: test banner: size 10000 189s 17:41:56.801109898 O: test banner: size 100000 190s 17:41:57.029426938 O: test banner: suppress banner (-q) 190s 17:41:57.245713957 E: run test rekey.sh ... 190s 17:41:57.246508324 O: ok banner 190s 17:41:57.438599033 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 192s 17:41:59.019608812 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 193s 17:42:00.574148798 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 195s 17:42:02.132354388 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 196s 17:42:03.681165649 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 198s 17:42:05.234496377 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 199s 17:42:06.782824212 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 201s 17:42:08.333396361 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 202s 17:42:09.888584989 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 204s 17:42:11.457307577 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 206s 17:42:13.017599331 O: client rekey KexAlgorithms=curve25519-sha256 207s 17:42:14.573862813 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 209s 17:42:16.145319212 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 210s 17:42:17.697791725 O: client rekey Ciphers=3des-cbc 212s 17:42:19.260545709 O: client rekey Ciphers=aes128-cbc 213s 17:42:20.813952914 O: client rekey Ciphers=aes192-cbc 215s 17:42:22.374031827 O: client rekey Ciphers=aes256-cbc 216s 17:42:23.952781493 O: client rekey Ciphers=aes128-ctr 218s 17:42:25.516452443 O: client rekey Ciphers=aes192-ctr 220s 17:42:27.060617565 O: client rekey Ciphers=aes256-ctr 221s 17:42:28.609018795 O: client rekey Ciphers=aes128-gcm@openssh.com 223s 17:42:30.159625483 O: client rekey Ciphers=aes256-gcm@openssh.com 224s 17:42:31.717628113 O: client rekey Ciphers=chacha20-poly1305@openssh.com 226s 17:42:33.274670244 O: client rekey MACs=hmac-sha1 227s 17:42:34.826372159 O: client rekey MACs=hmac-sha1-96 229s 17:42:36.391722152 O: client rekey MACs=hmac-sha2-256 230s 17:42:37.950283570 O: client rekey MACs=hmac-sha2-512 232s 17:42:39.509794561 O: client rekey MACs=hmac-md5 234s 17:42:41.077198333 O: client rekey MACs=hmac-md5-96 235s 17:42:42.639991289 O: client rekey MACs=umac-64@openssh.com 237s 17:42:44.204243216 O: client rekey MACs=umac-128@openssh.com 238s 17:42:45.797646698 O: client rekey MACs=hmac-sha1-etm@openssh.com 240s 17:42:47.409294072 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 242s 17:42:49.044427209 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 243s 17:42:50.599627918 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 245s 17:42:52.168607320 O: client rekey MACs=hmac-md5-etm@openssh.com 246s 17:42:53.723710610 O: client rekey MACs=hmac-md5-96-etm@openssh.com 248s 17:42:55.284792373 O: client rekey MACs=umac-64-etm@openssh.com 249s 17:42:56.842825002 O: client rekey MACs=umac-128-etm@openssh.com 251s 17:42:58.436030332 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 253s 17:43:00.007662762 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 254s 17:43:01.568078290 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 256s 17:43:03.150760595 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 257s 17:43:04.732373560 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 259s 17:43:06.339595386 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 260s 17:43:07.910544846 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 262s 17:43:09.496330163 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 264s 17:43:11.077952305 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 265s 17:43:12.649821542 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 267s 17:43:14.225019949 O: client rekey aes128-gcm@openssh.com curve25519-sha256 268s 17:43:15.836707181 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 270s 17:43:17.427698496 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 272s 17:43:18.997688315 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 273s 17:43:20.636158697 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 275s 17:43:22.223808286 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 276s 17:43:23.885969129 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 278s 17:43:25.551832812 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 280s 17:43:27.125005316 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 281s 17:43:28.708754535 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 283s 17:43:30.313993162 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 284s 17:43:31.888756674 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 286s 17:43:33.467567013 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 288s 17:43:35.052480780 O: client rekey aes256-gcm@openssh.com curve25519-sha256 289s 17:43:36.645592082 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 291s 17:43:38.277319125 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 292s 17:43:39.848201146 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 294s 17:43:41.540390473 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 296s 17:43:43.185734862 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 297s 17:43:44.785643698 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 299s 17:43:46.352323154 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 301s 17:43:48.022853042 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 302s 17:43:49.602316967 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 304s 17:43:51.185470951 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 305s 17:43:52.825539208 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 307s 17:43:54.402788239 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 309s 17:43:56.003598331 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 310s 17:43:57.580091535 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 312s 17:43:59.158863635 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 313s 17:44:00.735990078 O: client rekeylimit 16 315s 17:44:02.894208884 O: client rekeylimit 1k 317s 17:44:04.854248500 O: client rekeylimit 128k 319s 17:44:06.475517182 O: client rekeylimit 256k 321s 17:44:08.085484116 O: client rekeylimit default 5 336s 17:44:23.453972584 O: client rekeylimit default 10 356s 17:44:43.684990023 O: client rekeylimit default 5 no data 372s 17:44:59.031888485 O: client rekeylimit default 10 no data 392s 17:45:19.366201637 O: server rekeylimit 16 394s 17:45:21.547695455 O: server rekeylimit 1k 396s 17:45:23.603291698 O: server rekeylimit 128k 398s 17:45:25.278345214 O: server rekeylimit 256k 399s 17:45:26.901564140 O: server rekeylimit default 5 no data 415s 17:45:42.267680770 O: server rekeylimit default 10 no data 435s 17:46:02.640010987 O: rekeylimit parsing 441s 17:46:08.780949710 O: ok rekey 441s 17:46:08.782373655 E: run test dhgex.sh ... 441s 17:46:08.955499033 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 442s 17:46:09.117167135 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 442s 17:46:09.279548785 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 442s 17:46:09.421435369 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 442s 17:46:09.565211763 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 442s 17:46:09.707385306 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 442s 17:46:09.845760967 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 443s 17:46:09.990211384 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 443s 17:46:10.165445038 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 443s 17:46:10.344840616 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 443s 17:46:10.513515514 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 443s 17:46:10.691765739 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 443s 17:46:10.882733707 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 444s 17:46:11.066648443 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 444s 17:46:11.252137712 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 444s 17:46:11.434716201 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 444s 17:46:11.623619343 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 444s 17:46:11.805203247 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 445s 17:46:11.988583270 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 445s 17:46:12.222257213 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 445s 17:46:12.456406197 O: ok dhgex 445s 17:46:12.457708284 E: run test stderr-data.sh ... 445s 17:46:12.634844754 O: test stderr data transfer: () 452s 17:46:19.111694638 O: test stderr data transfer: (-n) 458s 17:46:25.562147153 E: run test stderr-after-eof.sh ... 458s 17:46:25.563527388 O: ok stderr data transfer 461s 17:46:27.973407813 O: ok stderr data after eof 461s 17:46:27.975915646 E: run test broken-pipe.sh ... 461s 17:46:28.172222041 E: run test try-ciphers.sh ... 461s 17:46:28.171543742 O: ok broken pipe test 461s 17:46:28.363800463 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 461s 17:46:28.589853573 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 461s 17:46:28.809541831 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 462s 17:46:29.044540559 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 462s 17:46:29.271749482 O: test try ciphers: cipher 3des-cbc mac hmac-md5 462s 17:46:29.495560048 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 462s 17:46:29.730357797 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 462s 17:46:29.955491852 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 463s 17:46:30.179513741 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 463s 17:46:30.401683246 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 463s 17:46:30.627419689 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 463s 17:46:30.850467492 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 464s 17:46:31.074457193 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 464s 17:46:31.295848454 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 464s 17:46:31.532834327 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 464s 17:46:31.770520295 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 465s 17:46:32.009877479 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 465s 17:46:32.235454197 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 465s 17:46:32.455707913 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 465s 17:46:32.675594456 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 465s 17:46:32.897495271 O: test try ciphers: cipher aes128-cbc mac hmac-md5 466s 17:46:33.120142028 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 466s 17:46:33.354284055 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 466s 17:46:33.570652900 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 466s 17:46:33.795575928 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 467s 17:46:34.019705096 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 467s 17:46:34.252098366 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 467s 17:46:34.494090824 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 467s 17:46:34.732186494 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 468s 17:46:35.004019863 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 468s 17:46:35.242337751 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 468s 17:46:35.462380828 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 468s 17:46:35.702157434 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 468s 17:46:35.927511597 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 469s 17:46:36.149209067 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 469s 17:46:36.371685604 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 469s 17:46:36.594163255 O: test try ciphers: cipher aes192-cbc mac hmac-md5 469s 17:46:36.826293201 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 470s 17:46:37.053757769 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 470s 17:46:37.271988056 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 470s 17:46:37.484841395 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 470s 17:46:37.714674110 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 470s 17:46:37.945743189 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 471s 17:46:38.183655016 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 471s 17:46:38.406466981 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 471s 17:46:38.637944836 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 471s 17:46:38.866010352 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 472s 17:46:39.087980648 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 472s 17:46:39.318774912 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 472s 17:46:39.556686169 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 472s 17:46:39.783360916 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 473s 17:46:40.011677776 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 473s 17:46:40.255688917 O: test try ciphers: cipher aes256-cbc mac hmac-md5 473s 17:46:40.477429958 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 473s 17:46:40.696709624 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 473s 17:46:40.927440969 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 474s 17:46:41.147540699 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 474s 17:46:41.371855946 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 474s 17:46:41.598264641 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 474s 17:46:41.824517722 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 475s 17:46:42.046189307 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 475s 17:46:42.264524853 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 475s 17:46:42.491691112 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 475s 17:46:42.711565617 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 475s 17:46:42.939589724 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 476s 17:46:43.169488382 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 476s 17:46:43.400602826 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 476s 17:46:43.635504863 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 476s 17:46:43.868622505 O: test try ciphers: cipher aes128-ctr mac hmac-md5 477s 17:46:44.093705279 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 477s 17:46:44.337649550 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 477s 17:46:44.568282049 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 477s 17:46:44.799648816 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 478s 17:46:45.030834582 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 478s 17:46:45.282801071 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 478s 17:46:45.528240706 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 478s 17:46:45.753969454 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 479s 17:46:45.981149486 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 479s 17:46:46.215960179 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 479s 17:46:46.454162695 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 479s 17:46:46.687797588 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 479s 17:46:46.925001129 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 480s 17:46:47.148177334 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 480s 17:46:47.375572556 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 480s 17:46:47.594857721 O: test try ciphers: cipher aes192-ctr mac hmac-md5 480s 17:46:47.838561051 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 481s 17:46:48.082375066 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 481s 17:46:48.326338008 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 481s 17:46:48.578696290 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 481s 17:46:48.829310844 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 482s 17:46:49.076987523 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 482s 17:46:49.310613456 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 482s 17:46:49.561129038 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 482s 17:46:49.802738534 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 483s 17:46:50.095634578 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 483s 17:46:50.337074175 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 483s 17:46:50.568661915 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 483s 17:46:50.787584944 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 484s 17:46:51.014456442 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 484s 17:46:51.246520679 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 484s 17:46:51.487661186 O: test try ciphers: cipher aes256-ctr mac hmac-md5 484s 17:46:51.714067992 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 484s 17:46:51.946554177 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 485s 17:46:52.214310762 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 485s 17:46:52.463854245 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 485s 17:46:52.712007967 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 485s 17:46:52.950081020 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 486s 17:46:53.221357585 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 486s 17:46:53.468377332 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 486s 17:46:53.718482674 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 486s 17:46:53.951865109 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 487s 17:46:54.188799692 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 487s 17:46:54.432609292 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 487s 17:46:54.679520886 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 487s 17:46:54.927580619 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 488s 17:46:55.179568718 E: run test yes-head.sh ... 488s 17:46:55.178905090 O: ok try ciphers 491s 17:46:58.332836479 O: ok yes pipe head 491s 17:46:58.335015947 E: run test login-timeout.sh ... 507s 17:47:14.878746323 O: ok connect after login grace timeout 507s 17:47:14.879718234 E: run test agent.sh ... 515s 17:47:22.351694936 E: run test agent-getpeereid.sh ... 515s 17:47:22.350163183 O: ok simple agent test 515s 17:47:22.548889129 O: ok disallow agent attach from other uid 515s 17:47:22.550599993 E: run test agent-timeout.sh ... 535s 17:47:42.787517249 E: run test agent-ptrace.sh ... 535s 17:47:42.785323922 O: ok agent timeout test 535s 17:47:42.960531864 O: skipped (gdb not found) 535s 17:47:42.960069884 E: run test agent-subprocess.sh ... 546s 17:47:53.148778278 O: ok agent subprocess 546s 17:47:53.150593971 E: run test keyscan.sh ... 548s 17:47:54.978131690 E: run test keygen-change.sh ... 548s 17:47:54.977064998 O: ok keyscan 555s 17:48:02.148402187 E: run test keygen-comment.sh ... 555s 17:48:02.147333803 O: ok change passphrase for key 557s 17:48:04.522555619 E: run test keygen-convert.sh ... 557s 17:48:04.520310168 O: ok Comment extraction from private key 562s 17:48:09.783560385 O: ok convert keys 562s 17:48:09.785884188 E: run test keygen-knownhosts.sh ... 563s 17:48:10.095411297 O: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts updated. 563s 17:48:10.100353145 O: Original contents retained as /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts.old 563s 17:48:10.113128838 O: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts updated. 563s 17:48:10.119480082 O: Original contents retained as /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts.old 563s 17:48:10.124575223 O: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts updated. 563s 17:48:10.126809400 O: Original contents retained as /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts.old 563s 17:48:10.137828206 O: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts updated. 563s 17:48:10.142807524 O: Original contents retained as /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hosts.old 563s 17:48:10.167609156 O: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hashed updated. 563s 17:48:10.171838135 O: Original contents retained as /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/kh.hashed.old 563s 17:48:10.173860910 O: ok ssh-keygen known_hosts 563s 17:48:10.175498719 E: run test keygen-moduli.sh ... 565s 17:48:12.528280265 O: ok keygen moduli 565s 17:48:12.530249209 E: run test keygen-sshfp.sh ... 565s 17:48:12.723812776 O: ok keygen-sshfp 565s 17:48:12.725099306 E: run test key-options.sh ... 565s 17:48:12.893050534 O: key option command="echo bar" 566s 17:48:13.111967192 O: key option no-pty,command="echo bar" 566s 17:48:13.325410600 O: key option pty default 566s 17:48:13.603149346 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 566s 17:48:13.813015121 O: key option pty restrict 567s 17:48:14.052851604 O: key option pty restrict,pty 567s 17:48:14.355843213 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 568s 17:48:15.845937916 O: key option from="127.0.0.1" 569s 17:48:16.670376052 O: key option from="127.0.0.0/8" 570s 17:48:17.175699196 O: key option expiry-time default 570s 17:48:17.387596158 O: key option expiry-time invalid 570s 17:48:17.619000796 O: key option expiry-time expired 570s 17:48:17.863549308 O: key option expiry-time valid 571s 17:48:18.296692296 E: run test scp.sh ... 571s 17:48:18.295866955 O: ok key options 571s 17:48:18.461650823 O: scp: scp mode: simple copy local file to local file 571s 17:48:18.471440546 O: scp: scp mode: simple copy local file to remote file 571s 17:48:18.479428373 O: scp: scp mode: simple copy remote file to local file 571s 17:48:18.488826715 O: scp: scp mode: copy local file to remote file in place 571s 17:48:18.498001816 O: scp: scp mode: copy remote file to local file in place 571s 17:48:18.507738931 O: scp: scp mode: copy local file to remote file clobber 571s 17:48:18.517776515 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jun 26 17:48 /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/copy 571s 17:48:18.520923394 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jun 26 17:48 /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/data 571s 17:48:18.523503292 O: scp: scp mode: copy remote file to local file clobber 571s 17:48:18.531512127 O: scp: scp mode: simple copy local file to remote dir 571s 17:48:18.540436359 O: scp: scp mode: simple copy local file to local dir 571s 17:48:18.551332084 O: scp: scp mode: simple copy remote file to local dir 571s 17:48:18.560816169 O: scp: scp mode: recursive local dir to remote dir 571s 17:48:18.578775466 O: scp: scp mode: recursive local dir to local dir 571s 17:48:18.595378683 O: scp: scp mode: recursive remote dir to local dir 571s 17:48:18.613542251 O: scp: scp mode: unmatched glob file local->remote 571s 17:48:18.623588864 O: scp: scp mode: unmatched glob file remote->local 571s 17:48:18.629028227 O: scp: scp mode: unmatched glob dir recursive local->remote 571s 17:48:18.643841952 O: scp: scp mode: unmatched glob dir recursive remote->local 571s 17:48:18.650869608 O: scp: scp mode: shell metacharacters 571s 17:48:18.659430175 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 571s 17:48:18.696322166 O: scp: scp mode: disallow bad server #0 571s 17:48:18.718035861 O: scp: scp mode: disallow bad server #1 571s 17:48:18.739535539 O: scp: scp mode: disallow bad server #2 571s 17:48:18.763487120 O: scp: scp mode: disallow bad server #3 571s 17:48:18.786718256 O: scp: scp mode: disallow bad server #4 571s 17:48:18.809253078 O: scp: scp mode: disallow bad server #5 571s 17:48:18.830299354 O: scp: scp mode: disallow bad server #6 571s 17:48:18.850464367 O: scp: scp mode: disallow bad server #7 571s 17:48:18.871419097 O: scp: scp mode: detect non-directory target 571s 17:48:18.877050115 E: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/copy2: Not a directory 571s 17:48:18.879532972 O: scp: sftp mode: simple copy local file to local file 571s 17:48:18.888367716 O: scp: sftp mode: simple copy local file to remote file 571s 17:48:18.897577074 O: scp: sftp mode: simple copy remote file to local file 571s 17:48:18.906158969 O: scp: sftp mode: copy local file to remote file in place 571s 17:48:18.915872356 O: scp: sftp mode: copy remote file to local file in place 571s 17:48:18.925235617 O: scp: sftp mode: copy local file to remote file clobber 571s 17:48:18.933932583 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jun 26 17:48 /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/copy 571s 17:48:18.936180421 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jun 26 17:48 /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/data 571s 17:48:18.938067370 O: scp: sftp mode: copy remote file to local file clobber 571s 17:48:18.946336167 O: scp: sftp mode: simple copy local file to remote dir 571s 17:48:18.958098178 O: scp: sftp mode: simple copy local file to local dir 571s 17:48:18.966836971 O: scp: sftp mode: simple copy remote file to local dir 572s 17:48:18.976362250 O: scp: sftp mode: recursive local dir to remote dir 572s 17:48:18.995399382 O: scp: sftp mode: recursive local dir to local dir 572s 17:48:19.010564118 O: scp: sftp mode: recursive remote dir to local dir 572s 17:48:19.033574120 O: scp: sftp mode: unmatched glob file local->remote 572s 17:48:19.042020650 O: scp: sftp mode: unmatched glob file remote->local 572s 17:48:19.049698832 O: scp: sftp mode: unmatched glob dir recursive local->remote 572s 17:48:19.063495981 O: scp: sftp mode: unmatched glob dir recursive remote->local 572s 17:48:19.072823547 O: scp: sftp mode: shell metacharacters 572s 17:48:19.081721018 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 572s 17:48:19.116609091 O: scp: sftp mode: disallow bad server #0 572s 17:48:19.142496992 O: scp: sftp mode: disallow bad server #1 572s 17:48:19.166721182 O: scp: sftp mode: disallow bad server #2 572s 17:48:19.191562489 O: scp: sftp mode: disallow bad server #3 572s 17:48:19.216105628 O: scp: sftp mode: disallow bad server #4 572s 17:48:19.239814470 O: scp: sftp mode: disallow bad server #5 572s 17:48:19.264678434 O: scp: sftp mode: disallow bad server #6 572s 17:48:19.288320395 O: scp: sftp mode: disallow bad server #7 572s 17:48:19.311588930 O: scp: sftp mode: detect non-directory target 572s 17:48:19.318142298 E: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/copy2: Not a directory 572s 17:48:19.324064735 E: run test scp3.sh ... 572s 17:48:19.323495579 O: ok scp 572s 17:48:19.484194358 O: scp3: scp mode: simple copy remote file to remote file 572s 17:48:19.891747148 O: scp3: scp mode: simple copy remote file to remote dir 573s 17:48:20.315594886 O: scp3: scp mode: recursive remote dir to remote dir 573s 17:48:20.752595873 O: scp3: scp mode: detect non-directory target 574s 17:48:21.545724384 O: scp3: sftp mode: simple copy remote file to remote file 574s 17:48:21.555642323 O: scp3: sftp mode: simple copy remote file to remote dir 574s 17:48:21.567582479 O: scp3: sftp mode: recursive remote dir to remote dir 574s 17:48:21.590272982 O: scp3: sftp mode: detect non-directory target 574s 17:48:21.595598944 E: scp: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/copy2: destination is not a directory 574s 17:48:21.597301893 E: scp: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/copy2: destination is not a directory 574s 17:48:21.604677564 O: ok scp3 574s 17:48:21.605317425 E: run test scp-uri.sh ... 574s 17:48:21.771541366 O: scp-uri: scp mode: simple copy local file to remote file 574s 17:48:21.780630168 O: scp-uri: scp mode: simple copy remote file to local file 574s 17:48:21.787689141 O: scp-uri: scp mode: simple copy local file to remote dir 574s 17:48:21.801010155 O: scp-uri: scp mode: simple copy remote file to local dir 574s 17:48:21.807403096 O: scp-uri: scp mode: recursive local dir to remote dir 574s 17:48:21.818507951 O: scp-uri: scp mode: recursive remote dir to local dir 574s 17:48:21.828442656 O: scp-uri: sftp mode: simple copy local file to remote file 574s 17:48:21.837976285 O: scp-uri: sftp mode: simple copy remote file to local file 574s 17:48:21.843539972 O: scp-uri: sftp mode: simple copy local file to remote dir 574s 17:48:21.852976680 O: scp-uri: sftp mode: simple copy remote file to local dir 574s 17:48:21.862390961 O: scp-uri: sftp mode: recursive local dir to remote dir 574s 17:48:21.873163321 O: scp-uri: sftp mode: recursive remote dir to local dir 574s 17:48:21.885536836 O: ok scp-uri 574s 17:48:21.888325483 E: run test sftp.sh ... 575s 17:48:22.055443813 O: test basic sftp put/get: buffer_size 5 num_requests 1 579s 17:48:26.432170269 O: test basic sftp put/get: buffer_size 5 num_requests 2 583s 17:48:30.101223889 O: test basic sftp put/get: buffer_size 5 num_requests 10 586s 17:48:33.017069399 O: test basic sftp put/get: buffer_size 1000 num_requests 1 586s 17:48:33.048553080 O: test basic sftp put/get: buffer_size 1000 num_requests 2 586s 17:48:33.078510802 O: test basic sftp put/get: buffer_size 1000 num_requests 10 586s 17:48:33.105617518 O: test basic sftp put/get: buffer_size 32000 num_requests 1 586s 17:48:33.115674812 O: test basic sftp put/get: buffer_size 32000 num_requests 2 586s 17:48:33.126038168 O: test basic sftp put/get: buffer_size 32000 num_requests 10 586s 17:48:33.134197484 O: test basic sftp put/get: buffer_size 64000 num_requests 1 586s 17:48:33.143813594 O: test basic sftp put/get: buffer_size 64000 num_requests 2 586s 17:48:33.156279856 O: test basic sftp put/get: buffer_size 64000 num_requests 10 586s 17:48:33.167777245 E: run test sftp-chroot.sh ... 586s 17:48:33.168445766 O: ok basic sftp put/get 587s 17:48:34.449062408 O: test sftp in chroot: get 587s 17:48:34.755511217 O: test sftp in chroot: match 589s 17:48:36.152395212 O: ok sftp in chroot 589s 17:48:36.161904281 E: run test sftp-cmds.sh ... 589s 17:48:36.334882074 O: sftp commands: lls 589s 17:48:36.343988201 O: sftp commands: lls w/path 589s 17:48:36.350636546 O: sftp commands: ls 589s 17:48:36.360234275 O: sftp commands: shell 589s 17:48:36.365061761 O: sftp commands: pwd 589s 17:48:36.369331564 O: sftp commands: lpwd 589s 17:48:36.372300176 O: sftp commands: quit 589s 17:48:36.376082018 O: sftp commands: help 589s 17:48:36.380665804 O: sftp commands: get 589s 17:48:36.387771692 O: sftp commands: get quoted 589s 17:48:36.395537786 O: sftp commands: get filename with quotes 589s 17:48:36.405079537 O: sftp commands: get filename with spaces 589s 17:48:36.413371827 O: sftp commands: get filename with glob metacharacters 589s 17:48:36.420408295 O: sftp commands: get to directory 589s 17:48:36.427659585 O: sftp commands: glob get to directory 589s 17:48:36.517336718 O: sftp commands: get to local dir 589s 17:48:36.525309512 O: sftp commands: glob get to local dir 589s 17:48:36.573039213 O: sftp commands: put 589s 17:48:36.580651919 O: sftp commands: put filename with quotes 589s 17:48:36.589269346 O: sftp commands: put filename with spaces 589s 17:48:36.600093101 O: sftp commands: put to directory 589s 17:48:36.607926254 O: sftp commands: glob put to directory 589s 17:48:36.617901677 O: sftp commands: put to local dir 589s 17:48:36.625171142 O: sftp commands: glob put to local dir 589s 17:48:36.633930363 O: sftp commands: rename 589s 17:48:36.639811419 O: sftp commands: rename directory 589s 17:48:36.644592088 O: sftp commands: ln 589s 17:48:36.649485177 O: sftp commands: ln -s 589s 17:48:36.654420099 O: sftp commands: cp 589s 17:48:36.661266304 O: sftp commands: mkdir 589s 17:48:36.665320170 O: sftp commands: chdir 589s 17:48:36.669410167 O: sftp commands: rmdir 589s 17:48:36.673725869 O: sftp commands: lmkdir 589s 17:48:36.678053473 O: sftp commands: lchdir 589s 17:48:36.686159558 E: run test sftp-badcmds.sh ... 589s 17:48:36.687774156 O: ok sftp commands 589s 17:48:36.859936344 O: sftp invalid commands: get nonexistent 589s 17:48:36.864863743 O: sftp invalid commands: glob get to nonexistent directory 589s 17:48:36.882165065 O: sftp invalid commands: put nonexistent 589s 17:48:36.887924749 O: sftp invalid commands: glob put to nonexistent directory 589s 17:48:36.892637904 O: sftp invalid commands: rename nonexistent 589s 17:48:36.900246357 O: sftp invalid commands: rename target exists (directory) 589s 17:48:36.906645737 O: sftp invalid commands: glob put files to local file 589s 17:48:36.912939708 O: ok sftp invalid commands 589s 17:48:36.915093733 E: run test sftp-batch.sh ... 590s 17:48:37.083815047 O: sftp batchfile: good commands 590s 17:48:37.089745434 O: sftp batchfile: bad commands 590s 17:48:37.097849005 O: sftp batchfile: comments and blanks 590s 17:48:37.107520381 O: sftp batchfile: junk command 590s 17:48:37.112483683 O: ok sftp batchfile 590s 17:48:37.113737667 E: run test sftp-glob.sh ... 590s 17:48:37.279780281 O: sftp glob: file glob 590s 17:48:37.288881193 O: sftp glob: dir glob 590s 17:48:37.297425818 O: sftp glob: quoted glob 590s 17:48:37.306739511 O: sftp glob: escaped glob 590s 17:48:37.315786047 O: sftp glob: escaped quote 590s 17:48:37.323517873 O: sftp glob: quoted quote 590s 17:48:37.330862473 O: sftp glob: single-quoted quote 590s 17:48:37.338841668 O: sftp glob: escaped space 590s 17:48:37.346256758 O: sftp glob: quoted space 590s 17:48:37.354334291 O: sftp glob: escaped slash 590s 17:48:37.361999358 O: sftp glob: quoted slash 590s 17:48:37.369753768 O: sftp glob: escaped slash at EOL 590s 17:48:37.379303210 O: sftp glob: quoted slash at EOL 590s 17:48:37.384866188 O: sftp glob: escaped slash+quote 590s 17:48:37.392478282 O: sftp glob: quoted slash+quote 590s 17:48:37.401155666 O: ok sftp glob 590s 17:48:37.404529285 E: run test sftp-perm.sh ... 590s 17:48:37.564889013 O: sftp permissions: read-only upload 590s 17:48:37.579610232 O: sftp permissions: read-only setstat 590s 17:48:37.596765071 O: sftp permissions: read-only rm 590s 17:48:37.611511097 O: sftp permissions: read-only mkdir 590s 17:48:37.627637983 O: sftp permissions: read-only rmdir 590s 17:48:37.645980985 O: sftp permissions: read-only posix-rename 590s 17:48:37.661586869 O: sftp permissions: read-only oldrename 590s 17:48:37.677412454 O: sftp permissions: read-only symlink 590s 17:48:37.691604654 O: sftp permissions: read-only hardlink 590s 17:48:37.705616322 O: sftp permissions: explicit open 590s 17:48:37.736892467 O: sftp permissions: explicit read 590s 17:48:37.766558841 O: sftp permissions: explicit write 590s 17:48:37.796838603 O: sftp permissions: explicit lstat 590s 17:48:37.826009023 O: sftp permissions: explicit opendir 590s 17:48:37.860993445 O: sftp permissions: explicit readdir 590s 17:48:37.896196178 O: sftp permissions: explicit setstat 590s 17:48:37.925602753 O: sftp permissions: explicit remove 590s 17:48:37.953033991 O: sftp permissions: explicit mkdir 591s 17:48:37.975532462 O: sftp permissions: explicit rmdir 591s 17:48:38.004283876 O: sftp permissions: explicit rename 591s 17:48:38.029933525 O: sftp permissions: explicit symlink 591s 17:48:38.056302799 O: sftp permissions: explicit hardlink 591s 17:48:38.083598185 O: sftp permissions: explicit statvfs 591s 17:48:38.114700927 E: run test sftp-uri.sh ... 591s 17:48:38.116010439 O: ok sftp permissions 591s 17:48:38.385874585 O: sftp-uri: non-interactive fetch to local file 591s 17:48:38.676016243 O: sftp-uri: non-interactive fetch to local dir 592s 17:48:38.983584633 O: sftp-uri: put to remote directory (trailing slash) 592s 17:48:39.264225163 O: sftp-uri: put to remote directory (no slash) 592s 17:48:39.586017338 O: ok sftp-uri 592s 17:48:39.584083027 E: run test reconfigure.sh ... 606s 17:48:53.068234120 O: ok simple connect after reconfigure 606s 17:48:53.067797563 E: run test dynamic-forward.sh ... 607s 17:48:54.313392070 O: test -D forwarding 608s 17:48:55.849964538 O: test -R forwarding 610s 17:48:57.492101129 O: PermitRemoteOpen=any 612s 17:48:59.116990897 O: PermitRemoteOpen=none 612s 17:48:59.554750573 O: PermitRemoteOpen=explicit 614s 17:49:01.201160840 O: PermitRemoteOpen=disallowed 614s 17:49:01.637522754 E: run test forwarding.sh ... 614s 17:49:01.639207989 O: ok dynamic forwarding 620s 17:49:07.857757216 E: run test multiplex.sh ... 620s 17:49:07.858344367 O: ok local and remote forwarding 623s 17:49:10.162831521 O: test connection multiplexing: setenv 623s 17:49:10.176045821 O: test connection multiplexing: envpass 623s 17:49:10.190344240 O: test connection multiplexing: transfer 623s 17:49:10.285112492 O: test connection multiplexing: forward 625s 17:49:12.336559568 O: test connection multiplexing: status 0 () 630s 17:49:17.372118989 O: test connection multiplexing: status 0 (-Oproxy) 635s 17:49:22.403984418 O: test connection multiplexing: status 1 () 640s 17:49:27.439874395 O: test connection multiplexing: status 1 (-Oproxy) 645s 17:49:32.482354121 O: test connection multiplexing: status 4 () 650s 17:49:37.538166880 O: test connection multiplexing: status 4 (-Oproxy) 655s 17:49:42.572651659 O: test connection multiplexing: status 5 () 660s 17:49:47.617924324 O: test connection multiplexing: status 5 (-Oproxy) 665s 17:49:52.654342219 O: test connection multiplexing: status 44 () 670s 17:49:57.723363833 O: test connection multiplexing: status 44 (-Oproxy) 675s 17:50:02.757573198 O: test connection multiplexing: cmd check 675s 17:50:02.776065651 O: test connection multiplexing: cmd forward local (TCP) 677s 17:50:04.143827982 O: test connection multiplexing: cmd forward remote (TCP) 678s 17:50:05.475605231 O: test connection multiplexing: cmd forward local (UNIX) 679s 17:50:06.504978129 O: test connection multiplexing: cmd forward remote (UNIX) 680s 17:50:07.534277489 O: test connection multiplexing: cmd exit 680s 17:50:07.557814088 O: test connection multiplexing: cmd stop 691s 17:50:18.638284834 O: ok connection multiplexing 691s 17:50:18.641349002 E: run test reexec.sh ... 691s 17:50:18.809593847 O: test config passing 693s 17:50:20.199589918 O: test reexec fallback 693s 17:50:20.203387950 E: ln: failed to create hard link '/tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 693s 17:50:20.594160179 O: ok reexec tests 693s 17:50:20.596340831 E: run test brokenkeys.sh ... 695s 17:50:22.190223479 O: ok broken keys 695s 17:50:22.193496079 E: run test sshcfgparse.sh ... 695s 17:50:22.368008327 O: reparse minimal config 695s 17:50:22.385757420 O: ssh -W opts 695s 17:50:22.443580074 O: user first match 695s 17:50:22.483986843 O: pubkeyacceptedalgorithms 695s 17:50:22.582436739 O: agentforwarding 695s 17:50:22.629837070 O: command line override 695s 17:50:22.655794518 E: run test cfgparse.sh ... 695s 17:50:22.656461394 O: ok ssh config parse 695s 17:50:22.826063232 O: reparse minimal config 695s 17:50:22.902603963 O: reparse regress config 696s 17:50:22.979506693 O: listenaddress order 696s 17:50:23.065340482 O: ok sshd config parse 696s 17:50:23.068295274 E: run test cfgmatch.sh ... 704s 17:50:31.825366608 O: ok sshd_config match 704s 17:50:31.828239874 E: run test cfgmatchlisten.sh ... 716s 17:50:43.007934689 E: run test percent.sh ... 716s 17:50:43.009359005 O: ok sshd_config matchlisten 716s 17:50:43.178045960 O: percent expansions matchexec percent 719s 17:50:46.963540878 O: percent expansions localcommand percent 722s 17:50:49.742239020 O: percent expansions remotecommand percent 722s 17:50:49.882897013 O: percent expansions controlpath percent 723s 17:50:50.045390434 O: percent expansions identityagent percent 723s 17:50:50.199517337 O: percent expansions forwardagent percent 723s 17:50:50.344340274 O: percent expansions localforward percent 723s 17:50:50.488986911 O: percent expansions remoteforward percent 723s 17:50:50.646811846 O: percent expansions revokedhostkeys percent 723s 17:50:50.808624314 O: percent expansions userknownhostsfile percent 726s 17:50:53.024771018 O: percent expansions controlpath dollar 726s 17:50:53.038774112 O: percent expansions identityagent dollar 726s 17:50:53.057019529 O: percent expansions forwardagent dollar 726s 17:50:53.072762743 O: percent expansions localforward dollar 726s 17:50:53.087768201 O: percent expansions remoteforward dollar 726s 17:50:53.102610270 O: percent expansions userknownhostsfile dollar 726s 17:50:53.321658477 O: percent expansions controlpath tilde 726s 17:50:53.347480690 O: percent expansions identityagent tilde 726s 17:50:53.373627271 O: percent expansions forwardagent tilde 726s 17:50:53.399611357 O: ok percent expansions 726s 17:50:53.400258940 E: run test addrmatch.sh ... 726s 17:50:53.565194223 O: test first entry for user 192.168.0.1 somehost 726s 17:50:53.597153279 O: test negative match for user 192.168.30.1 somehost 726s 17:50:53.628851280 O: test no match for user 19.0.0.1 somehost 726s 17:50:53.660931471 O: test list middle for user 10.255.255.254 somehost 726s 17:50:53.693916344 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 726s 17:50:53.728911784 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 726s 17:50:53.760456939 O: test localaddress for user 19.0.0.1 somehost 726s 17:50:53.792243233 O: test localport for user 19.0.0.1 somehost 726s 17:50:53.824094705 O: test bare IP6 address for user ::1 somehost.example.com 726s 17:50:53.856042265 O: test deny IPv6 for user ::2 somehost.example.com 726s 17:50:53.887391264 O: test IP6 negated for user ::3 somehost 726s 17:50:53.919213479 O: test IP6 no match for user ::4 somehost 726s 17:50:53.951626798 O: test IP6 network for user 2000::1 somehost 727s 17:50:53.984063757 O: test IP6 network for user 2001::1 somehost 727s 17:50:54.016428324 O: test IP6 localaddress for user ::5 somehost 727s 17:50:54.049904931 O: test IP6 localport for user ::5 somehost 727s 17:50:54.084487665 O: test invalid Match address 10.0.1.0/8 727s 17:50:54.098464895 O: test invalid Match localaddress 10.0.1.0/8 727s 17:50:54.111947983 O: test invalid Match address 10.0.0.1/24 727s 17:50:54.125982489 O: test invalid Match localaddress 10.0.0.1/24 727s 17:50:54.139769718 O: test invalid Match address 2000:aa:bb:01::/56 727s 17:50:54.153290300 O: test invalid Match localaddress 2000:aa:bb:01::/56 727s 17:50:54.168845015 O: ok address match 727s 17:50:54.171065639 E: run test localcommand.sh ... 727s 17:50:54.330149456 O: test localcommand: proto localcommand 727s 17:50:54.546194255 O: ok localcommand 727s 17:50:54.546876923 E: run test forcecommand.sh ... 728s 17:50:55.655682153 E: Connection closed. 728s 17:50:55.675549357 E: Connection closed 729s 17:50:56.137977621 E: Connection closed 729s 17:50:56.375497789 O: ok forced command 729s 17:50:56.379880292 E: run test portnum.sh ... 729s 17:50:56.555969232 O: port number parsing: invalid port 0 729s 17:50:56.565121595 O: port number parsing: invalid port 65536 729s 17:50:56.575356681 O: port number parsing: invalid port 131073 729s 17:50:56.583604717 O: port number parsing: invalid port 2000blah 729s 17:50:56.592876115 O: port number parsing: invalid port blah2000 729s 17:50:56.601801210 O: port number parsing: valid port 1 729s 17:50:56.827599647 O: port number parsing: valid port 22 730s 17:50:57.071390033 O: port number parsing: valid port 2222 730s 17:50:57.309618893 O: port number parsing: valid port 22222 730s 17:50:57.559973683 O: port number parsing: valid port 65535 730s 17:50:57.779966429 O: ok port number parsing 730s 17:50:57.781318430 E: run test keytype.sh ... 730s 17:50:57.955587084 O: keygen ed25519, 512 bits 730s 17:50:57.966281798 O: keygen ed25519-sk, n/a bits 731s 17:50:57.976867980 O: keygen ecdsa, 256 bits 731s 17:50:57.986885063 O: keygen ecdsa, 384 bits 731s 17:50:57.998211808 O: keygen ecdsa, 521 bits 731s 17:50:58.011407742 O: keygen ecdsa-sk, n/a bits 731s 17:50:58.025579759 O: keygen dsa, 1024 bits 731s 17:50:58.080951900 O: keygen rsa, 2048 bits 731s 17:50:58.137677491 O: keygen rsa, 3072 bits 731s 17:50:58.573149891 O: userkey ed25519-512, hostkey ed25519-512 731s 17:50:58.746505159 O: userkey ed25519-512, hostkey ed25519-512 731s 17:50:58.914254478 O: userkey ed25519-512, hostkey ed25519-512 732s 17:50:59.097024118 O: userkey ed25519-sk, hostkey ed25519-sk 732s 17:50:59.287946897 O: userkey ed25519-sk, hostkey ed25519-sk 732s 17:50:59.480032439 O: userkey ed25519-sk, hostkey ed25519-sk 732s 17:50:59.666510068 O: userkey ecdsa-256, hostkey ecdsa-256 732s 17:50:59.836733065 O: userkey ecdsa-256, hostkey ecdsa-256 733s 17:51:00.042671157 O: userkey ecdsa-256, hostkey ecdsa-256 733s 17:51:00.251477746 O: userkey ecdsa-384, hostkey ecdsa-384 733s 17:51:00.473544685 O: userkey ecdsa-384, hostkey ecdsa-384 733s 17:51:00.717627185 O: userkey ecdsa-384, hostkey ecdsa-384 733s 17:51:00.911870423 O: userkey ecdsa-521, hostkey ecdsa-521 734s 17:51:01.189964785 O: userkey ecdsa-521, hostkey ecdsa-521 734s 17:51:01.454150313 O: userkey ecdsa-521, hostkey ecdsa-521 734s 17:51:01.706830048 O: userkey ecdsa-sk, hostkey ecdsa-sk 734s 17:51:01.879702750 O: userkey ecdsa-sk, hostkey ecdsa-sk 735s 17:51:02.050435241 O: userkey ecdsa-sk, hostkey ecdsa-sk 735s 17:51:02.228513773 O: userkey dsa-1024, hostkey dsa-1024 735s 17:51:02.394263485 O: userkey dsa-1024, hostkey dsa-1024 735s 17:51:02.559744790 O: userkey dsa-1024, hostkey dsa-1024 735s 17:51:02.734646539 O: userkey rsa-2048, hostkey rsa-2048 735s 17:51:02.907799953 O: userkey rsa-2048, hostkey rsa-2048 736s 17:51:03.090388770 O: userkey rsa-2048, hostkey rsa-2048 736s 17:51:03.295624925 O: userkey rsa-3072, hostkey rsa-3072 736s 17:51:03.495672106 O: userkey rsa-3072, hostkey rsa-3072 736s 17:51:03.703775453 O: userkey rsa-3072, hostkey rsa-3072 736s 17:51:03.885995769 O: ok login with different key types 736s 17:51:03.887466054 E: run test kextype.sh ... 737s 17:51:04.064882147 O: kex diffie-hellman-group1-sha1 737s 17:51:04.579743656 O: kex diffie-hellman-group14-sha1 738s 17:51:05.157272033 O: kex diffie-hellman-group14-sha256 738s 17:51:05.765638650 O: kex diffie-hellman-group16-sha512 739s 17:51:06.396725922 O: kex diffie-hellman-group18-sha512 740s 17:51:07.321922595 O: kex diffie-hellman-group-exchange-sha1 741s 17:51:08.311886372 O: kex diffie-hellman-group-exchange-sha256 742s 17:51:09.372714411 O: kex ecdh-sha2-nistp256 743s 17:51:09.984225839 O: kex ecdh-sha2-nistp384 743s 17:51:10.547964504 O: kex ecdh-sha2-nistp521 744s 17:51:11.127830609 O: kex curve25519-sha256 744s 17:51:11.695842833 O: kex curve25519-sha256@libssh.org 745s 17:51:12.290408184 O: kex sntrup761x25519-sha512@openssh.com 746s 17:51:13.213255043 O: ok login with different key exchange algorithms 746s 17:51:13.215439761 E: run test cert-hostkey.sh ... 746s 17:51:13.579356928 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/host_ca_key.pub 746s 17:51:13.580500915 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/host_ca_key2.pub 746s 17:51:13.581463762 O: certified host keys: sign host ed25519 cert 746s 17:51:13.591124349 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 746s 17:51:13.599970612 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 746s 17:51:13.606380301 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 746s 17:51:13.615190859 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 746s 17:51:13.627960083 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 746s 17:51:13.631525284 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 746s 17:51:13.639748776 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 746s 17:51:13.655432849 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 746s 17:51:13.657532039 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 746s 17:51:13.675863179 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 746s 17:51:13.686249206 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 746s 17:51:13.690186286 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 746s 17:51:13.707520815 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 746s 17:51:13.732191025 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 746s 17:51:13.733423746 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 746s 17:51:13.741824300 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 746s 17:51:13.759375541 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 746s 17:51:13.760532883 O: certified host keys: sign host dsa cert 746s 17:51:13.815491528 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 746s 17:51:13.823965833 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 746s 17:51:13.827642087 O: certified host keys: sign host rsa cert 747s 17:51:14.120016016 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 747s 17:51:14.135097719 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 747s 17:51:14.137008623 O: certified host keys: sign host rsa-sha2-256 cert 747s 17:51:14.328555646 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 747s 17:51:14.343525776 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 747s 17:51:14.347779508 O: certified host keys: sign host rsa-sha2-512 cert 747s 17:51:14.676034677 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 747s 17:51:14.691304327 O: Revoking from /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 747s 17:51:14.695396523 O: certified host keys: host ed25519 cert connect 747s 17:51:14.697653061 O: certified host keys: ed25519 basic connect expect success yes 747s 17:51:14.915614173 O: certified host keys: ed25519 empty KRL expect success yes 748s 17:51:15.135642061 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 748s 17:51:15.263676870 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 748s 17:51:15.511448869 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 748s 17:51:15.803737302 O: certified host keys: ed25519 empty plaintext revocation expect success yes 749s 17:51:16.247633019 O: certified host keys: ed25519 plain key plaintext revocation expect success no 749s 17:51:16.379738633 O: certified host keys: ed25519 cert plaintext revocation expect success no 749s 17:51:16.644255489 O: certified host keys: ed25519 CA plaintext revocation expect success no 750s 17:51:16.976673670 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 750s 17:51:16.989547689 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 750s 17:51:17.479419802 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 750s 17:51:17.747874520 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 750s 17:51:17.887571128 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 751s 17:51:18.164090225 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 751s 17:51:18.456154642 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 751s 17:51:18.911780255 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 752s 17:51:19.044005763 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 752s 17:51:19.317209666 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 752s 17:51:19.593134221 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 752s 17:51:19.619697701 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 753s 17:51:20.009239770 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 753s 17:51:20.272361979 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 753s 17:51:20.415465704 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 753s 17:51:20.672019414 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 753s 17:51:20.946361217 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 754s 17:51:21.383818917 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 754s 17:51:21.506379012 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 754s 17:51:21.833673741 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 755s 17:51:22.108190332 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 755s 17:51:22.121114159 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 755s 17:51:22.535906493 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 755s 17:51:22.771888225 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 755s 17:51:22.940155803 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 756s 17:51:23.207526253 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 756s 17:51:23.507669689 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 756s 17:51:23.932248028 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 757s 17:51:24.151931165 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 757s 17:51:24.448058213 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 757s 17:51:24.727874488 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 757s 17:51:24.747871127 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 758s 17:51:25.179569839 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 758s 17:51:25.426372519 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 758s 17:51:25.589439848 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 758s 17:51:25.907557004 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 759s 17:51:26.273658628 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 759s 17:51:26.715533473 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 759s 17:51:26.869173657 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 760s 17:51:27.189591414 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 760s 17:51:27.525001799 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 760s 17:51:27.536015841 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 760s 17:51:27.938076137 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 761s 17:51:28.158689626 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 761s 17:51:28.297187992 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 761s 17:51:28.563731625 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 761s 17:51:28.852551191 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 762s 17:51:29.286857872 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 762s 17:51:29.469245838 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 762s 17:51:29.757918706 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 763s 17:51:30.017054426 O: certified host keys: host dsa cert connect 763s 17:51:30.027681356 O: certified host keys: dsa basic connect expect success yes 763s 17:51:30.399477179 O: certified host keys: dsa empty KRL expect success yes 763s 17:51:30.607425218 O: certified host keys: dsa KRL w/ plain key revoked expect success no 763s 17:51:30.733336836 O: certified host keys: dsa KRL w/ cert revoked expect success no 764s 17:51:30.968957215 O: certified host keys: dsa KRL w/ CA revoked expect success no 764s 17:51:31.125083379 O: certified host keys: dsa empty plaintext revocation expect success yes 764s 17:51:31.468966151 O: certified host keys: dsa plain key plaintext revocation expect success no 764s 17:51:31.592994968 O: certified host keys: dsa cert plaintext revocation expect success no 764s 17:51:31.888421957 O: certified host keys: dsa CA plaintext revocation expect success no 765s 17:51:32.134657778 O: certified host keys: host rsa cert connect 765s 17:51:32.151577118 O: certified host keys: rsa basic connect expect success yes 765s 17:51:32.554398001 O: certified host keys: rsa empty KRL expect success yes 765s 17:51:32.798719135 O: certified host keys: rsa KRL w/ plain key revoked expect success no 765s 17:51:32.943942112 O: certified host keys: rsa KRL w/ cert revoked expect success no 766s 17:51:33.215832219 O: certified host keys: rsa KRL w/ CA revoked expect success no 766s 17:51:33.507565965 O: certified host keys: rsa empty plaintext revocation expect success yes 766s 17:51:33.748012959 O: certified host keys: rsa plain key plaintext revocation expect success no 766s 17:51:33.905483176 O: certified host keys: rsa cert plaintext revocation expect success no 767s 17:51:34.296237283 O: certified host keys: rsa CA plaintext revocation expect success no 767s 17:51:34.592440706 O: certified host keys: host rsa-sha2-256 cert connect 767s 17:51:34.607796415 O: certified host keys: rsa-sha2-256 basic connect expect success yes 768s 17:51:35.043713913 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 768s 17:51:35.254662542 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 768s 17:51:35.385412254 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 768s 17:51:35.510179896 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 768s 17:51:35.631355740 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 768s 17:51:35.831826414 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 768s 17:51:35.958683724 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 769s 17:51:36.251921197 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 769s 17:51:36.497605701 O: certified host keys: host rsa-sha2-512 cert connect 769s 17:51:36.505439176 O: certified host keys: rsa-sha2-512 basic connect expect success yes 769s 17:51:36.823705848 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 770s 17:51:37.041207667 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 770s 17:51:37.165163477 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 770s 17:51:37.444646480 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 770s 17:51:37.618028417 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 770s 17:51:37.833468330 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 771s 17:51:38.004049943 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 771s 17:51:38.347736063 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 771s 17:51:38.622683158 O: certified host keys: host ed25519 revoked cert 771s 17:51:38.797050191 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 772s 17:51:39.104080794 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 772s 17:51:39.424286018 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 772s 17:51:39.764064915 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 773s 17:51:40.192061661 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 773s 17:51:40.480082835 O: certified host keys: host dsa revoked cert 773s 17:51:40.763574391 O: certified host keys: host rsa revoked cert 774s 17:51:41.056111625 O: certified host keys: host rsa-sha2-256 revoked cert 774s 17:51:41.348146567 O: certified host keys: host rsa-sha2-512 revoked cert 774s 17:51:41.709297105 O: certified host keys: host ed25519 revoked cert 775s 17:51:41.992239658 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 775s 17:51:42.292315545 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 775s 17:51:42.580160111 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 775s 17:51:42.884981874 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 776s 17:51:43.207909730 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 776s 17:51:43.385308664 O: certified host keys: host dsa revoked cert 776s 17:51:43.644539919 O: certified host keys: host rsa revoked cert 776s 17:51:43.943681413 O: certified host keys: host rsa-sha2-256 revoked cert 777s 17:51:44.227627215 O: certified host keys: host rsa-sha2-512 revoked cert 793s 17:52:00.911682573 O: certified host keys: host ed25519 cert downgrade to raw key 794s 17:52:01.368251568 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 794s 17:52:01.896742718 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 795s 17:52:02.325066813 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 795s 17:52:02.823575359 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 796s 17:52:03.321856753 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 796s 17:52:03.787681993 O: certified host keys: host dsa cert downgrade to raw key 797s 17:52:04.319649699 O: certified host keys: host rsa cert downgrade to raw key 797s 17:52:04.900128903 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 798s 17:52:05.663975892 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 799s 17:52:06.331474957 O: certified host keys: host ed25519 connect wrong cert 799s 17:52:06.483854154 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 799s 17:52:06.812471103 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 800s 17:52:07.152165356 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 800s 17:52:07.455556814 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 800s 17:52:07.817174638 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 801s 17:52:08.107649247 O: certified host keys: host dsa connect wrong cert 801s 17:52:08.488894212 O: certified host keys: host rsa connect wrong cert 802s 17:52:09.412349112 O: certified host keys: host rsa-sha2-256 connect wrong cert 802s 17:52:09.821347719 O: certified host keys: host rsa-sha2-512 connect wrong cert 803s 17:52:10.486545635 O: ok certified host keys 803s 17:52:10.491656582 E: run test cert-userkey.sh ... 804s 17:52:11.817227764 O: certified user keys: sign user ed25519 cert 804s 17:52:11.835549025 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 804s 17:52:11.851222309 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 804s 17:52:11.866153952 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 804s 17:52:11.883739223 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 804s 17:52:11.934526104 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 804s 17:52:11.958130024 O: certified user keys: sign user dsa cert 805s 17:52:12.006823520 O: certified user keys: sign user rsa cert 805s 17:52:12.191951235 O: certified user keys: sign user rsa-sha2-256 cert 805s 17:52:12.491217245 O: certified user keys: sign user rsa-sha2-512 cert 806s 17:52:13.115720854 O: certified user keys: ed25519 missing authorized_principals 806s 17:52:13.334901871 O: certified user keys: ed25519 empty authorized_principals 806s 17:52:13.757851224 O: certified user keys: ed25519 wrong authorized_principals 807s 17:52:14.188673318 O: certified user keys: ed25519 correct authorized_principals 807s 17:52:14.640430918 O: certified user keys: ed25519 authorized_principals bad key opt 807s 17:52:14.862533699 O: certified user keys: ed25519 authorized_principals command=false 808s 17:52:15.337293360 O: certified user keys: ed25519 authorized_principals command=true 808s 17:52:15.628612389 O: certified user keys: ed25519 wrong principals key option 808s 17:52:15.869130790 O: certified user keys: ed25519 correct principals key option 809s 17:52:16.303480720 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 809s 17:52:16.540045415 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 809s 17:52:16.924212881 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 810s 17:52:17.343466056 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 810s 17:52:17.810280752 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 811s 17:52:18.095702594 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 811s 17:52:18.518955928 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 811s 17:52:18.765274484 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 812s 17:52:19.025307543 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 812s 17:52:19.470012023 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 812s 17:52:19.744784196 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 813s 17:52:20.193446059 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 813s 17:52:20.949670894 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 814s 17:52:21.426522583 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 814s 17:52:21.683868554 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 815s 17:52:22.099638175 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 815s 17:52:22.334309988 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 815s 17:52:22.563939119 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 816s 17:52:23.004346008 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 816s 17:52:23.260461096 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 816s 17:52:23.548116047 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 816s 17:52:23.953346019 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 817s 17:52:24.363462345 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 817s 17:52:24.603988596 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 818s 17:52:25.006648735 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 818s 17:52:25.238287589 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 818s 17:52:25.471738810 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 818s 17:52:25.899672959 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 819s 17:52:26.145569731 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 819s 17:52:26.575589819 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 820s 17:52:27.060970965 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 820s 17:52:27.539226372 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 820s 17:52:27.785188157 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 821s 17:52:28.211956307 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 821s 17:52:28.475163506 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 821s 17:52:28.738056393 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 822s 17:52:29.153084534 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 822s 17:52:29.388531518 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 822s 17:52:29.833649809 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 823s 17:52:30.241434928 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 823s 17:52:30.623948683 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 823s 17:52:30.858462893 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 824s 17:52:31.279676372 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 824s 17:52:31.530580669 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 824s 17:52:31.749832946 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 825s 17:52:32.174824721 O: certified user keys: dsa missing authorized_principals 825s 17:52:32.429409466 O: certified user keys: dsa empty authorized_principals 825s 17:52:32.830052628 O: certified user keys: dsa wrong authorized_principals 826s 17:52:33.337176503 O: certified user keys: dsa correct authorized_principals 826s 17:52:33.822906002 O: certified user keys: dsa authorized_principals bad key opt 827s 17:52:34.047668037 O: certified user keys: dsa authorized_principals command=false 827s 17:52:34.472077296 O: certified user keys: dsa authorized_principals command=true 827s 17:52:34.758792911 O: certified user keys: dsa wrong principals key option 828s 17:52:35.013093724 O: certified user keys: dsa correct principals key option 828s 17:52:35.537294770 O: certified user keys: rsa missing authorized_principals 828s 17:52:35.748736510 O: certified user keys: rsa empty authorized_principals 829s 17:52:36.136602457 O: certified user keys: rsa wrong authorized_principals 829s 17:52:36.568266286 O: certified user keys: rsa correct authorized_principals 830s 17:52:37.047323863 O: certified user keys: rsa authorized_principals bad key opt 830s 17:52:37.283458226 O: certified user keys: rsa authorized_principals command=false 830s 17:52:37.784959045 O: certified user keys: rsa authorized_principals command=true 831s 17:52:38.029788682 O: certified user keys: rsa wrong principals key option 831s 17:52:38.236058401 O: certified user keys: rsa correct principals key option 831s 17:52:38.710730021 O: certified user keys: rsa-sha2-256 missing authorized_principals 831s 17:52:38.935433421 O: certified user keys: rsa-sha2-256 empty authorized_principals 832s 17:52:39.172723775 O: certified user keys: rsa-sha2-256 wrong authorized_principals 832s 17:52:39.585468754 O: certified user keys: rsa-sha2-256 correct authorized_principals 833s 17:52:40.007360089 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 833s 17:52:40.261580683 O: certified user keys: rsa-sha2-256 authorized_principals command=false 833s 17:52:40.708377230 O: certified user keys: rsa-sha2-256 authorized_principals command=true 833s 17:52:40.956364931 O: certified user keys: rsa-sha2-256 wrong principals key option 834s 17:52:41.172925661 O: certified user keys: rsa-sha2-256 correct principals key option 834s 17:52:41.580105408 O: certified user keys: rsa-sha2-512 missing authorized_principals 834s 17:52:41.796900096 O: certified user keys: rsa-sha2-512 empty authorized_principals 835s 17:52:42.043756130 O: certified user keys: rsa-sha2-512 wrong authorized_principals 835s 17:52:42.450250485 O: certified user keys: rsa-sha2-512 correct authorized_principals 835s 17:52:42.851392032 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 836s 17:52:43.076113948 O: certified user keys: rsa-sha2-512 authorized_principals command=false 836s 17:52:43.519463341 O: certified user keys: rsa-sha2-512 authorized_principals command=true 836s 17:52:43.753668254 O: certified user keys: rsa-sha2-512 wrong principals key option 837s 17:52:43.965128566 O: certified user keys: rsa-sha2-512 correct principals key option 837s 17:52:44.366597540 O: certified user keys: ed25519 authorized_keys connect 837s 17:52:44.603786424 O: certified user keys: ed25519 authorized_keys revoked key 837s 17:52:44.844786501 O: certified user keys: ed25519 authorized_keys revoked via KRL 838s 17:52:45.205194039 O: certified user keys: ed25519 authorized_keys empty KRL 838s 17:52:45.427732453 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 838s 17:52:45.662477111 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 838s 17:52:45.939537211 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 839s 17:52:46.307561588 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 839s 17:52:46.691977494 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 839s 17:52:46.925903841 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 840s 17:52:47.171049150 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 840s 17:52:47.548748803 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 840s 17:52:47.946459501 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 841s 17:52:48.177818883 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 841s 17:52:48.424654347 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 841s 17:52:48.835541660 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 842s 17:52:49.244942185 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 842s 17:52:49.502884243 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 842s 17:52:49.761521066 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 843s 17:52:50.016081957 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 843s 17:52:50.437376561 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 843s 17:52:50.709546768 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 843s 17:52:50.956204845 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 844s 17:52:51.368286349 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 844s 17:52:51.773141780 O: certified user keys: dsa authorized_keys connect 845s 17:52:52.006706258 O: certified user keys: dsa authorized_keys revoked key 845s 17:52:52.245781546 O: certified user keys: dsa authorized_keys revoked via KRL 845s 17:52:52.624197245 O: certified user keys: dsa authorized_keys empty KRL 846s 17:52:53.038851691 O: certified user keys: rsa authorized_keys connect 846s 17:52:53.286210244 O: certified user keys: rsa authorized_keys revoked key 846s 17:52:53.508172449 O: certified user keys: rsa authorized_keys revoked via KRL 846s 17:52:53.923552166 O: certified user keys: rsa authorized_keys empty KRL 847s 17:52:54.168150724 O: certified user keys: rsa-sha2-256 authorized_keys connect 847s 17:52:54.418415184 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 847s 17:52:54.669771575 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 848s 17:52:55.058369727 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 848s 17:52:55.471186661 O: certified user keys: rsa-sha2-512 authorized_keys connect 848s 17:52:55.729786444 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 848s 17:52:55.950087556 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 849s 17:52:56.335594974 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 849s 17:52:56.710212847 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 849s 17:52:56.936516806 O: certified user keys: authorized_keys CA does not authenticate 849s 17:52:56.944362506 O: certified user keys: ensure CA key does not authenticate user 850s 17:52:57.319637823 O: certified user keys: ed25519 TrustedUserCAKeys connect 850s 17:52:57.708306725 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 850s 17:52:57.913140628 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 851s 17:52:58.283926604 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 851s 17:52:58.663626478 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 851s 17:52:58.891858303 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 852s 17:52:59.123875109 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 852s 17:52:59.359795867 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 852s 17:52:59.770842598 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 853s 17:53:00.000317988 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 853s 17:53:00.264766434 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 853s 17:53:00.656397624 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 854s 17:53:01.126209071 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 854s 17:53:01.377760173 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 854s 17:53:01.639159467 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 855s 17:53:02.079821187 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 855s 17:53:02.524200798 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 855s 17:53:02.819963910 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 856s 17:53:03.101580976 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 856s 17:53:03.338631655 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 856s 17:53:03.608693678 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 856s 17:53:03.845583800 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 857s 17:53:04.070457457 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 857s 17:53:04.619616924 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 858s 17:53:05.100252395 O: certified user keys: dsa TrustedUserCAKeys connect 858s 17:53:05.378749740 O: certified user keys: dsa TrustedUserCAKeys revoked key 858s 17:53:05.619575325 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 859s 17:53:06.023701626 O: certified user keys: dsa TrustedUserCAKeys empty KRL 859s 17:53:06.473041985 O: certified user keys: rsa TrustedUserCAKeys connect 859s 17:53:06.747364613 O: certified user keys: rsa TrustedUserCAKeys revoked key 860s 17:53:07.043536793 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 860s 17:53:07.495828824 O: certified user keys: rsa TrustedUserCAKeys empty KRL 860s 17:53:07.941394877 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 861s 17:53:08.234519871 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 861s 17:53:08.505212450 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 862s 17:53:09.036392608 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 862s 17:53:09.473978122 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 862s 17:53:09.729785279 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 863s 17:53:09.969532779 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 863s 17:53:10.361151810 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 863s 17:53:10.874585933 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 864s 17:53:11.116966921 O: certified user keys: TrustedUserCAKeys CA does not authenticate 864s 17:53:11.124003101 O: certified user keys: ensure CA key does not authenticate user 864s 17:53:11.535795940 O: certified user keys: correct principal auth authorized_keys expect success rsa 864s 17:53:11.959381840 O: certified user keys: correct principal auth authorized_keys expect success ed25519 865s 17:53:12.206768866 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 865s 17:53:12.431933896 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 865s 17:53:12.683784834 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 865s 17:53:12.912256844 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 866s 17:53:13.403868859 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 866s 17:53:13.851699823 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 867s 17:53:14.261009346 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 867s 17:53:14.700228060 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 868s 17:53:15.101759787 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 868s 17:53:15.547595942 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 869s 17:53:16.052017696 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 869s 17:53:16.560631023 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 870s 17:53:17.028932766 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 870s 17:53:17.403732725 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 870s 17:53:17.822173873 O: certified user keys: cert expired auth authorized_keys expect failure rsa 871s 17:53:18.265114129 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 871s 17:53:18.661578132 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 872s 17:53:19.033020130 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 872s 17:53:19.439962837 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 872s 17:53:19.881050893 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 873s 17:53:20.185744957 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 873s 17:53:20.426610828 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 873s 17:53:20.669415277 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 873s 17:53:20.907817562 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 874s 17:53:21.287891340 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 874s 17:53:21.708402217 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 875s 17:53:22.096863091 O: certified user keys: force-command auth authorized_keys expect failure rsa 875s 17:53:22.515767365 O: certified user keys: force-command auth authorized_keys expect failure ed25519 875s 17:53:22.771499182 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 876s 17:53:23.095533430 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 876s 17:53:23.327917422 O: certified user keys: empty principals auth authorized_keys expect success rsa 876s 17:53:23.576162292 O: certified user keys: empty principals auth authorized_keys expect success ed25519 876s 17:53:23.822860000 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 877s 17:53:24.037368288 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 877s 17:53:24.427091724 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 877s 17:53:24.840912210 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 878s 17:53:25.094674965 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 878s 17:53:25.303682535 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 878s 17:53:25.671472666 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 878s 17:53:25.919484172 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 879s 17:53:26.164492406 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 879s 17:53:26.428770757 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 879s 17:53:26.818661497 O: certified user keys: force-command match true auth authorized_keys expect success rsa 880s 17:53:27.235909451 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 880s 17:53:27.527606829 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 880s 17:53:27.783159355 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 881s 17:53:28.020076044 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 881s 17:53:28.247588073 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 881s 17:53:28.643996878 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 882s 17:53:29.057809565 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 882s 17:53:29.459949929 O: certified user keys: user ed25519 connect wrong cert 882s 17:53:29.869929040 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 883s 17:53:30.304952896 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 883s 17:53:30.708551329 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 884s 17:53:31.119450752 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 884s 17:53:31.518873994 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 884s 17:53:31.899914739 O: certified user keys: user dsa connect wrong cert 885s 17:53:32.264825690 O: certified user keys: user rsa connect wrong cert 885s 17:53:32.667099864 O: certified user keys: user rsa-sha2-256 connect wrong cert 886s 17:53:33.087854744 O: certified user keys: user rsa-sha2-512 connect wrong cert 886s 17:53:33.506130884 O: ok certified user keys 886s 17:53:33.508997406 E: run test host-expand.sh ... 886s 17:53:33.960349052 O: ok expand %h and %n 886s 17:53:33.959890479 E: run test keys-command.sh ... 887s 17:53:34.138528954 O: SKIPPED: /var/run/keycommand_openssh-tests.45819 not executable (/var/run mounted noexec?) 887s 17:53:34.148299960 E: run test forward-control.sh ... 887s 17:53:34.946167721 O: check_lfwd done (expecting Y): default configuration 888s 17:53:35.473910411 O: check_rfwd done (expecting Y): default configuration 889s 17:53:36.064742558 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 890s 17:53:37.696632906 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 890s 17:53:37.948001709 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 891s 17:53:38.501898169 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 892s 17:53:39.027996216 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 892s 17:53:39.587675916 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 892s 17:53:39.844386952 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 894s 17:53:41.487916026 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 896s 17:53:43.025034213 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 897s 17:53:44.664102180 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 898s 17:53:45.941707293 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 899s 17:53:46.213367123 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 899s 17:53:46.523554145 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 899s 17:53:46.797197783 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 900s 17:53:47.376498379 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 901s 17:53:48.891212733 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 902s 17:53:49.563289763 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 902s 17:53:49.847411771 O: check_rfwd done (expecting N): AllowTcpForwarding=local 904s 17:53:51.180487351 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 904s 17:53:51.455797577 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 906s 17:53:53.006314107 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 906s 17:53:53.331452139 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 906s 17:53:53.585070207 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 906s 17:53:53.835601799 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 907s 17:53:54.497922959 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 907s 17:53:54.763765732 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 908s 17:53:55.109369782 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 908s 17:53:55.410353488 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 908s 17:53:55.736280042 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 909s 17:53:56.000020805 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 910s 17:53:57.632886445 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 910s 17:53:57.932100049 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 911s 17:53:58.213502160 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 912s 17:53:59.801461918 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 913s 17:54:00.088050940 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 913s 17:54:00.685007501 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 914s 17:54:00.987695993 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 914s 17:54:01.512795805 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 914s 17:54:01.820893427 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 915s 17:54:02.536688338 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 915s 17:54:02.824251320 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 916s 17:54:03.390410062 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 916s 17:54:03.655435151 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 916s 17:54:03.887579432 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 918s 17:54:05.179400682 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 918s 17:54:05.461443409 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 918s 17:54:05.766670451 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 919s 17:54:06.394206826 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 919s 17:54:06.677728569 O: check_lfwd done (expecting N): AllowTcpForwarding=no 919s 17:54:06.934626214 O: check_rfwd done (expecting N): AllowTcpForwarding=no 920s 17:54:07.245292063 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 920s 17:54:07.507994383 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 920s 17:54:07.764063924 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 921s 17:54:08.014788976 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 921s 17:54:08.338053801 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 921s 17:54:08.558343845 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 921s 17:54:08.818580773 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 922s 17:54:09.064738021 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 922s 17:54:09.332751454 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 922s 17:54:09.596502707 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 923s 17:54:10.899851472 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 924s 17:54:11.168695937 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 924s 17:54:11.437066301 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 924s 17:54:11.666400117 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 925s 17:54:12.225625018 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 925s 17:54:12.490662643 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 926s 17:54:13.110795147 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 926s 17:54:13.687693907 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 927s 17:54:14.324070371 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 927s 17:54:14.656459439 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 928s 17:54:15.362677068 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 928s 17:54:15.646508582 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 928s 17:54:15.954689637 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 929s 17:54:16.293808135 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 929s 17:54:16.636017464 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 931s 17:54:18.226585479 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 931s 17:54:18.578074807 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 931s 17:54:18.917106568 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 932s 17:54:19.173797007 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 932s 17:54:19.403541872 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 932s 17:54:19.421251040 O: ok sshd control of local and remote forwarding 932s 17:54:19.423412989 E: run test integrity.sh ... 932s 17:54:19.606114595 O: test integrity: hmac-sha1 @2900 932s 17:54:19.841445182 O: test integrity: hmac-sha1 @2901 933s 17:54:20.097020455 O: test integrity: hmac-sha1 @2902 933s 17:54:20.368285062 O: test integrity: hmac-sha1 @2903 933s 17:54:20.649372413 O: test integrity: hmac-sha1 @2904 933s 17:54:20.909631327 O: test integrity: hmac-sha1 @2905 934s 17:54:21.145246197 O: test integrity: hmac-sha1 @2906 934s 17:54:21.411604831 O: test integrity: hmac-sha1 @2907 934s 17:54:21.715281549 O: test integrity: hmac-sha1 @2908 935s 17:54:21.986757885 O: test integrity: hmac-sha1 @2909 935s 17:54:22.228242235 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 935s 17:54:22.244542666 O: test integrity: hmac-sha1-96 @2900 935s 17:54:22.471886839 O: test integrity: hmac-sha1-96 @2901 935s 17:54:22.725075387 O: test integrity: hmac-sha1-96 @2902 935s 17:54:22.964159313 O: test integrity: hmac-sha1-96 @2903 936s 17:54:23.223644359 O: test integrity: hmac-sha1-96 @2904 936s 17:54:23.455729656 O: test integrity: hmac-sha1-96 @2905 936s 17:54:23.706161878 O: test integrity: hmac-sha1-96 @2906 937s 17:54:24.005000682 O: test integrity: hmac-sha1-96 @2907 937s 17:54:24.234344321 O: test integrity: hmac-sha1-96 @2908 937s 17:54:24.482359198 O: test integrity: hmac-sha1-96 @2909 937s 17:54:24.722234011 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 17:54:24.741481430 O: test integrity: hmac-sha2-256 @2900 937s 17:54:24.966693193 O: test integrity: hmac-sha2-256 @2901 938s 17:54:25.201766265 O: test integrity: hmac-sha2-256 @2902 938s 17:54:25.438863255 O: test integrity: hmac-sha2-256 @2903 938s 17:54:25.664780602 O: test integrity: hmac-sha2-256 @2904 938s 17:54:25.929770456 O: test integrity: hmac-sha2-256 @2905 939s 17:54:26.190628512 O: test integrity: hmac-sha2-256 @2906 939s 17:54:26.470054143 O: test integrity: hmac-sha2-256 @2907 939s 17:54:26.697646713 O: test integrity: hmac-sha2-256 @2908 940s 17:54:26.985198101 O: test integrity: hmac-sha2-256 @2909 940s 17:54:27.202294933 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 940s 17:54:27.217318873 O: test integrity: hmac-sha2-512 @2900 940s 17:54:27.436019345 O: test integrity: hmac-sha2-512 @2901 940s 17:54:27.660606225 O: test integrity: hmac-sha2-512 @2902 940s 17:54:27.886573066 O: test integrity: hmac-sha2-512 @2903 941s 17:54:28.131523781 O: test integrity: hmac-sha2-512 @2904 941s 17:54:28.373257726 O: test integrity: hmac-sha2-512 @2905 941s 17:54:28.599738181 O: test integrity: hmac-sha2-512 @2906 941s 17:54:28.845673174 O: test integrity: hmac-sha2-512 @2907 942s 17:54:29.094299786 O: test integrity: hmac-sha2-512 @2908 942s 17:54:29.358800833 O: test integrity: hmac-sha2-512 @2909 942s 17:54:29.582002566 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 942s 17:54:29.618557891 O: test integrity: hmac-md5 @2900 942s 17:54:29.883679679 O: test integrity: hmac-md5 @2901 943s 17:54:30.157956918 O: test integrity: hmac-md5 @2902 943s 17:54:30.400512398 O: test integrity: hmac-md5 @2903 943s 17:54:30.631548479 O: test integrity: hmac-md5 @2904 943s 17:54:30.862274592 O: test integrity: hmac-md5 @2905 944s 17:54:31.084030833 O: test integrity: hmac-md5 @2906 944s 17:54:31.315864763 O: test integrity: hmac-md5 @2907 944s 17:54:31.540021111 O: test integrity: hmac-md5 @2908 944s 17:54:31.798691019 O: test integrity: hmac-md5 @2909 945s 17:54:32.020277198 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 17:54:32.036950358 O: test integrity: hmac-md5-96 @2900 945s 17:54:32.278371254 O: test integrity: hmac-md5-96 @2901 945s 17:54:32.503552794 O: test integrity: hmac-md5-96 @2902 945s 17:54:32.756132670 O: test integrity: hmac-md5-96 @2903 946s 17:54:32.984261387 O: test integrity: hmac-md5-96 @2904 946s 17:54:33.211620377 O: test integrity: hmac-md5-96 @2905 946s 17:54:33.444731675 O: test integrity: hmac-md5-96 @2906 946s 17:54:33.673043990 O: test integrity: hmac-md5-96 @2907 946s 17:54:33.907318633 O: test integrity: hmac-md5-96 @2908 947s 17:54:34.156284329 O: test integrity: hmac-md5-96 @2909 947s 17:54:34.423953107 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 947s 17:54:34.440452055 O: test integrity: umac-64@openssh.com @2900 947s 17:54:34.704382153 O: test integrity: umac-64@openssh.com @2901 948s 17:54:34.988386514 O: test integrity: umac-64@openssh.com @2902 948s 17:54:35.218744035 O: test integrity: umac-64@openssh.com @2903 948s 17:54:35.468815396 O: test integrity: umac-64@openssh.com @2904 948s 17:54:35.706811528 O: test integrity: umac-64@openssh.com @2905 948s 17:54:35.933142478 O: test integrity: umac-64@openssh.com @2906 949s 17:54:36.168767970 O: test integrity: umac-64@openssh.com @2907 949s 17:54:36.395639653 O: test integrity: umac-64@openssh.com @2908 949s 17:54:36.636884229 O: test integrity: umac-64@openssh.com @2909 949s 17:54:36.893308115 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 949s 17:54:36.912230162 O: test integrity: umac-128@openssh.com @2900 950s 17:54:37.169226309 O: test integrity: umac-128@openssh.com @2901 950s 17:54:37.416585237 O: test integrity: umac-128@openssh.com @2902 950s 17:54:37.661210216 O: test integrity: umac-128@openssh.com @2903 950s 17:54:37.900206716 O: test integrity: umac-128@openssh.com @2904 951s 17:54:38.132797257 O: test integrity: umac-128@openssh.com @2905 951s 17:54:38.367502645 O: test integrity: umac-128@openssh.com @2906 951s 17:54:38.603436309 O: test integrity: umac-128@openssh.com @2907 951s 17:54:38.852292084 O: test integrity: umac-128@openssh.com @2908 952s 17:54:39.085615841 O: test integrity: umac-128@openssh.com @2909 952s 17:54:39.304113468 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 952s 17:54:39.319687468 O: test integrity: hmac-sha1-etm@openssh.com @2900 952s 17:54:39.559973451 O: test integrity: hmac-sha1-etm@openssh.com @2901 952s 17:54:39.808881283 O: test integrity: hmac-sha1-etm@openssh.com @2902 953s 17:54:40.038516745 O: test integrity: hmac-sha1-etm@openssh.com @2903 953s 17:54:40.275574055 O: test integrity: hmac-sha1-etm@openssh.com @2904 953s 17:54:40.507623870 O: test integrity: hmac-sha1-etm@openssh.com @2905 953s 17:54:40.753728754 O: test integrity: hmac-sha1-etm@openssh.com @2906 954s 17:54:41.042703423 O: test integrity: hmac-sha1-etm@openssh.com @2907 954s 17:54:41.321298416 O: test integrity: hmac-sha1-etm@openssh.com @2908 954s 17:54:41.552126741 O: test integrity: hmac-sha1-etm@openssh.com @2909 954s 17:54:41.790766817 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 954s 17:54:41.806469207 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 955s 17:54:42.052358329 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 955s 17:54:42.347928298 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 955s 17:54:42.624309896 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 955s 17:54:42.893581056 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 956s 17:54:43.180547478 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 956s 17:54:43.479999376 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 956s 17:54:43.741836242 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 957s 17:54:44.032112087 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 957s 17:54:44.351347059 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 957s 17:54:44.601511072 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 957s 17:54:44.633611133 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 957s 17:54:44.967850083 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 958s 17:54:45.370767296 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 958s 17:54:45.683899045 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 959s 17:54:46.015673642 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 959s 17:54:46.399760289 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 959s 17:54:46.683594357 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 959s 17:54:46.967712630 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 960s 17:54:47.224480956 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 960s 17:54:47.468972102 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 960s 17:54:47.705476805 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 960s 17:54:47.724509178 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 960s 17:54:47.938701170 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 961s 17:54:48.153104555 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 961s 17:54:48.380245973 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 961s 17:54:48.592341309 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 961s 17:54:48.794547860 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 962s 17:54:49.001958302 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 962s 17:54:49.210224326 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 962s 17:54:49.418791608 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 962s 17:54:49.628950431 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 962s 17:54:49.827856384 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 962s 17:54:49.846127968 O: test integrity: hmac-md5-etm@openssh.com @2900 963s 17:54:50.124992040 O: test integrity: hmac-md5-etm@openssh.com @2901 963s 17:54:50.368615593 O: test integrity: hmac-md5-etm@openssh.com @2902 963s 17:54:50.672615504 O: test integrity: hmac-md5-etm@openssh.com @2903 964s 17:54:50.996409905 O: test integrity: hmac-md5-etm@openssh.com @2904 964s 17:54:51.287591812 O: test integrity: hmac-md5-etm@openssh.com @2905 964s 17:54:51.524407659 O: test integrity: hmac-md5-etm@openssh.com @2906 964s 17:54:51.775677444 O: test integrity: hmac-md5-etm@openssh.com @2907 965s 17:54:52.046722350 O: test integrity: hmac-md5-etm@openssh.com @2908 965s 17:54:52.298785487 O: test integrity: hmac-md5-etm@openssh.com @2909 965s 17:54:52.538128416 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 965s 17:54:52.556699140 O: test integrity: hmac-md5-96-etm@openssh.com @2900 965s 17:54:52.801155413 O: test integrity: hmac-md5-96-etm@openssh.com @2901 966s 17:54:53.137795436 O: test integrity: hmac-md5-96-etm@openssh.com @2902 966s 17:54:53.410251640 O: test integrity: hmac-md5-96-etm@openssh.com @2903 966s 17:54:53.696006870 O: test integrity: hmac-md5-96-etm@openssh.com @2904 966s 17:54:53.932188476 O: test integrity: hmac-md5-96-etm@openssh.com @2905 967s 17:54:54.171680311 O: test integrity: hmac-md5-96-etm@openssh.com @2906 967s 17:54:54.504327670 O: test integrity: hmac-md5-96-etm@openssh.com @2907 967s 17:54:54.823863812 O: test integrity: hmac-md5-96-etm@openssh.com @2908 968s 17:54:55.063675601 O: test integrity: hmac-md5-96-etm@openssh.com @2909 968s 17:54:55.317289460 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 968s 17:54:55.358478418 O: test integrity: umac-64-etm@openssh.com @2900 968s 17:54:55.583737814 O: test integrity: umac-64-etm@openssh.com @2901 968s 17:54:55.824600763 O: test integrity: umac-64-etm@openssh.com @2902 969s 17:54:56.087871194 O: test integrity: umac-64-etm@openssh.com @2903 969s 17:54:56.344933437 O: test integrity: umac-64-etm@openssh.com @2904 969s 17:54:56.572050184 O: test integrity: umac-64-etm@openssh.com @2905 969s 17:54:56.821401637 O: test integrity: umac-64-etm@openssh.com @2906 970s 17:54:57.082054755 O: test integrity: umac-64-etm@openssh.com @2907 970s 17:54:57.353379684 O: test integrity: umac-64-etm@openssh.com @2908 970s 17:54:57.621319727 O: test integrity: umac-64-etm@openssh.com @2909 971s 17:54:58.034654182 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 971s 17:54:58.055866960 O: test integrity: umac-128-etm@openssh.com @2900 971s 17:54:58.316284995 O: test integrity: umac-128-etm@openssh.com @2901 971s 17:54:58.588145303 O: test integrity: umac-128-etm@openssh.com @2902 971s 17:54:58.902190317 O: test integrity: umac-128-etm@openssh.com @2903 972s 17:54:59.169945934 O: test integrity: umac-128-etm@openssh.com @2904 972s 17:54:59.460863785 O: test integrity: umac-128-etm@openssh.com @2905 972s 17:54:59.713927799 O: test integrity: umac-128-etm@openssh.com @2906 972s 17:54:59.969004384 O: test integrity: umac-128-etm@openssh.com @2907 973s 17:55:00.211747133 O: test integrity: umac-128-etm@openssh.com @2908 973s 17:55:00.461691985 O: test integrity: umac-128-etm@openssh.com @2909 973s 17:55:00.690189119 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 973s 17:55:00.717736014 O: test integrity: aes128-gcm@openssh.com @2900 974s 17:55:00.980147131 O: test integrity: aes128-gcm@openssh.com @2901 974s 17:55:01.195777705 O: test integrity: aes128-gcm@openssh.com @2902 974s 17:55:01.404215656 O: test integrity: aes128-gcm@openssh.com @2903 974s 17:55:01.673807179 O: test integrity: aes128-gcm@openssh.com @2904 974s 17:55:01.905332560 O: test integrity: aes128-gcm@openssh.com @2905 975s 17:55:02.141870570 O: test integrity: aes128-gcm@openssh.com @2906 975s 17:55:02.346122310 O: test integrity: aes128-gcm@openssh.com @2907 975s 17:55:02.535499226 O: test integrity: aes128-gcm@openssh.com @2908 975s 17:55:02.724015194 O: test integrity: aes128-gcm@openssh.com @2909 975s 17:55:02.901746337 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 975s 17:55:02.917082994 O: test integrity: aes256-gcm@openssh.com @2900 976s 17:55:03.105723283 O: test integrity: aes256-gcm@openssh.com @2901 976s 17:55:03.297221113 O: test integrity: aes256-gcm@openssh.com @2902 976s 17:55:03.533737799 O: test integrity: aes256-gcm@openssh.com @2903 976s 17:55:03.743632420 O: test integrity: aes256-gcm@openssh.com @2904 977s 17:55:03.995434602 O: test integrity: aes256-gcm@openssh.com @2905 977s 17:55:04.200161885 O: test integrity: aes256-gcm@openssh.com @2906 977s 17:55:04.402163292 O: test integrity: aes256-gcm@openssh.com @2907 977s 17:55:04.676165648 O: test integrity: aes256-gcm@openssh.com @2908 977s 17:55:04.868173131 O: test integrity: aes256-gcm@openssh.com @2909 978s 17:55:05.051856764 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 978s 17:55:05.067955013 O: test integrity: chacha20-poly1305@openssh.com @2900 978s 17:55:05.262339119 O: test integrity: chacha20-poly1305@openssh.com @2901 978s 17:55:05.541817375 O: test integrity: chacha20-poly1305@openssh.com @2902 978s 17:55:05.774032392 O: test integrity: chacha20-poly1305@openssh.com @2903 979s 17:55:05.976713268 O: test integrity: chacha20-poly1305@openssh.com @2904 979s 17:55:06.173755553 O: test integrity: chacha20-poly1305@openssh.com @2905 979s 17:55:06.420706476 O: test integrity: chacha20-poly1305@openssh.com @2906 979s 17:55:06.614826329 O: test integrity: chacha20-poly1305@openssh.com @2907 979s 17:55:06.807722491 O: test integrity: chacha20-poly1305@openssh.com @2908 980s 17:55:06.997990736 O: test integrity: chacha20-poly1305@openssh.com @2909 980s 17:55:07.181433507 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 980s 17:55:07.183739444 E: run test krl.sh ... 980s 17:55:07.184375170 O: ok integrity 980s 17:55:07.364327411 O: key revocation lists: generating test keys 981s 17:55:08.732794962 O: key revocation lists: generating KRLs 981s 17:55:08.868099094 O: key revocation lists: checking revocations for revoked keys 982s 17:55:09.363367017 O: key revocation lists: checking revocations for unrevoked keys 982s 17:55:09.827672110 O: key revocation lists: checking revocations for revoked certs 983s 17:55:10.707843605 O: key revocation lists: checking revocations for unrevoked certs 984s 17:55:11.678775518 O: key revocation lists: testing KRL update 985s 17:55:12.783621647 O: key revocation lists: checking revocations for revoked keys 986s 17:55:13.294373596 O: key revocation lists: checking revocations for unrevoked keys 986s 17:55:13.875578740 O: key revocation lists: checking revocations for revoked certs 987s 17:55:14.772748404 O: key revocation lists: checking revocations for unrevoked certs 988s 17:55:15.758217259 O: ok key revocation lists 988s 17:55:15.761588566 E: run test multipubkey.sh ... 992s 17:55:19.420139721 O: ok multiple pubkey 992s 17:55:19.423446310 E: run test limit-keytype.sh ... 994s 17:55:21.591949990 O: allow rsa,ed25519 995s 17:55:22.345178724 O: allow ed25519 996s 17:55:23.113653304 O: allow cert only 997s 17:55:24.476251874 O: match w/ no match 998s 17:55:25.450871985 O: match w/ matching 999s 17:55:26.290308642 O: ok restrict pubkey type 999s 17:55:26.298391759 E: run test hostkey-agent.sh ... 1000s 17:55:27.787332181 O: key type ssh-ed25519 1000s 17:55:27.971909935 O: key type sk-ssh-ed25519@openssh.com 1001s 17:55:28.158685681 O: key type ecdsa-sha2-nistp256 1001s 17:55:28.380350532 O: key type ecdsa-sha2-nistp384 1001s 17:55:28.669786803 O: key type ecdsa-sha2-nistp521 1001s 17:55:28.899584881 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1002s 17:55:29.122572327 O: key type ssh-dss 1002s 17:55:29.290699992 O: key type ssh-rsa 1002s 17:55:29.491709892 O: cert type ssh-ed25519-cert-v01@openssh.com 1002s 17:55:29.781324455 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1003s 17:55:30.029441393 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1003s 17:55:30.270463289 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1003s 17:55:30.500507400 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1003s 17:55:30.766306109 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1004s 17:55:30.999971001 O: cert type ssh-dss-cert-v01@openssh.com 1004s 17:55:31.219885258 O: cert type ssh-rsa-cert-v01@openssh.com 1004s 17:55:31.435860508 O: cert type rsa-sha2-256-cert-v01@openssh.com 1004s 17:55:31.661804533 O: cert type rsa-sha2-512-cert-v01@openssh.com 1004s 17:55:31.892372181 E: run test hostkey-rotate.sh ... 1004s 17:55:31.894476689 O: ok hostkey agent 1005s 17:55:32.480448430 O: learn hostkey with StrictHostKeyChecking=no 1005s 17:55:32.742891252 O: learn additional hostkeys 1006s 17:55:33.032681455 O: learn additional hostkeys, type=ssh-ed25519 1006s 17:55:33.281363174 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1006s 17:55:33.527666383 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1006s 17:55:33.796091192 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1007s 17:55:34.099474178 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1007s 17:55:34.354729965 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1007s 17:55:34.601479109 O: learn additional hostkeys, type=ssh-dss 1007s 17:55:34.860539342 O: learn additional hostkeys, type=ssh-rsa 1008s 17:55:35.081501418 O: learn changed non-primary hostkey type=ssh-rsa 1008s 17:55:35.704091654 O: learn new primary hostkey 1008s 17:55:35.959664754 O: rotate primary hostkey 1009s 17:55:36.213567892 O: check rotate primary hostkey 1009s 17:55:36.485477833 O: ok hostkey rotate 1009s 17:55:36.488455184 E: run test principals-command.sh ... 1009s 17:55:36.895900558 O: SKIPPED: /var/run/principals_command_openssh-tests.62465 not executable (/var/run mounted noexec?) 1009s 17:55:36.906128606 E: run test cert-file.sh ... 1010s 17:55:37.151704735 O: identity cert with no plain public file 1010s 17:55:37.391846212 O: CertificateFile with no plain public file 1010s 17:55:37.629626737 O: plain keys 1010s 17:55:37.854027477 O: untrusted cert 1011s 17:55:38.090070271 O: good cert, bad key 1011s 17:55:38.356900384 O: single trusted 1011s 17:55:38.637304743 O: multiple trusted 1012s 17:55:39.770544277 E: run test cfginclude.sh ... 1012s 17:55:39.769452943 O: ok ssh with certificates 1012s 17:55:39.931615471 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1012s 17:55:39.950492608 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1012s 17:55:39.961357343 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1012s 17:55:39.972645792 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:39.986739274 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:39.999667946 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.007745249 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.023231763 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.031752453 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.056836600 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.065189239 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.080797995 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.099615764 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.115864663 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.129942212 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.147702676 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.159790509 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.175606133 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.187783458 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.201532347 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.212508241 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.240861235 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.268048807 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.290678705 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:55:40.304118212 O: ok config include 1013s 17:55:40.307568745 E: run test servcfginclude.sh ... 1013s 17:55:40.778322955 O: ok server config include 1013s 17:55:40.780988766 E: run test allow-deny-users.sh ... 1016s 17:55:43.379864987 O: ok AllowUsers/DenyUsers 1016s 17:55:43.384490665 E: run test authinfo.sh ... 1016s 17:55:43.730504338 O: ExposeAuthInfo=no 1016s 17:55:43.974124002 O: ExposeAuthInfo=yes 1017s 17:55:44.239552570 E: run test sshsig.sh ... 1017s 17:55:44.238017119 O: ok authinfo 1017s 17:55:44.425838186 O: sshsig: make certificates 1017s 17:55:44.475777258 O: sshsig: check signature for ssh-ed25519 1017s 17:55:44.854042417 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1018s 17:55:45.224678896 O: sshsig: check signature for ecdsa-sha2-nistp256 1018s 17:55:45.544556841 O: sshsig: check signature for ecdsa-sha2-nistp384 1019s 17:55:45.999358298 O: sshsig: check signature for ecdsa-sha2-nistp521 1019s 17:55:46.673898654 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1020s 17:55:47.042549342 O: sshsig: check signature for ssh-dss 1020s 17:55:47.340524611 O: sshsig: check signature for ssh-rsa 1020s 17:55:47.701450735 O: sshsig: check signature for ssh-ed25519-cert.pub 1021s 17:55:48.484708902 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1022s 17:55:49.292701784 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1023s 17:55:50.007928826 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1023s 17:55:50.914000355 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1025s 17:55:52.240959064 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1026s 17:55:53.004661437 O: sshsig: check signature for ssh-dss-cert.pub 1026s 17:55:53.768502812 O: sshsig: check signature for ssh-rsa-cert.pub 1027s 17:55:54.477089039 O: sshsig: match principals 1027s 17:55:54.508809998 O: sshsig: nomatch principals 1027s 17:55:54.526523045 O: ok sshsig 1027s 17:55:54.529838068 E: run test knownhosts.sh ... 1029s 17:55:56.448885930 O: ok known hosts 1029s 17:55:56.450003646 E: run test knownhosts-command.sh ... 1029s 17:55:56.622555533 O: simple connection 1029s 17:55:56.896004771 O: no keys 1030s 17:55:57.061507235 O: bad exit status 1030s 17:55:57.244506856 O: keytype ssh-ed25519 1030s 17:55:57.720558404 O: keytype sk-ssh-ed25519@openssh.com 1031s 17:55:57.977763659 O: keytype ecdsa-sha2-nistp256 1031s 17:55:58.250214370 O: keytype ecdsa-sha2-nistp384 1031s 17:55:58.537707974 O: keytype ecdsa-sha2-nistp521 1031s 17:55:58.922779267 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1032s 17:55:59.156405221 O: keytype ssh-rsa 1032s 17:55:59.411770724 O: ok known hosts command 1032s 17:55:59.414465527 E: run test agent-restrict.sh ... 1032s 17:55:59.585919045 O: generate keys 1032s 17:55:59.665412150 O: prepare client config 1032s 17:55:59.679886550 O: prepare known_hosts 1032s 17:55:59.685395472 O: prepare server configs 1032s 17:55:59.702812368 O: authentication w/o agent 1034s 17:56:01.960992315 O: start agent 1038s 17:56:05.968694009 O: authentication with agent (no restrict) 1041s 17:56:08.501949201 O: unrestricted keylist 1042s 17:56:09.669556974 O: authentication with agent (basic restrict) 1043s 17:56:10.683852637 O: authentication with agent incorrect key (basic restrict) 1044s 17:56:11.835757060 O: keylist (basic restrict) 1046s 17:56:13.162660021 O: username 1047s 17:56:14.197221428 O: username wildcard 1048s 17:56:15.248483927 O: username incorrect 1048s 17:56:15.380379160 O: agent restriction honours certificate principal 1048s 17:56:15.419828616 O: multihop without agent 1050s 17:56:17.039677525 O: multihop agent unrestricted 1051s 17:56:18.581352012 O: multihop restricted 1053s 17:56:20.168625456 O: multihop username 1054s 17:56:21.770571152 O: multihop wildcard username 1056s 17:56:23.275852574 O: multihop wrong username 1057s 17:56:24.528180093 O: multihop cycle no agent 1059s 17:56:26.822202134 O: multihop cycle agent unrestricted 1062s 17:56:29.820666515 O: multihop cycle restricted deny 1063s 17:56:30.806005501 O: multihop cycle restricted allow 1066s 17:56:33.372141691 O: ok agent restrictions 1066s 17:56:33.375337830 E: run test hostbased.sh ... 1066s 17:56:33.544109714 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1066s 17:56:33.546567645 E: run test channel-timeout.sh ... 1066s 17:56:33.710787466 O: no timeout 1072s 17:56:39.002743740 O: command timeout 1072s 17:56:39.804378043 O: command wildcard timeout 1073s 17:56:40.804540787 O: command irrelevant timeout 1079s 17:56:46.190548201 O: sftp no timeout 1084s 17:56:51.608965663 O: sftp timeout 1085s 17:56:52.824048349 E: Connection closed 1085s 17:56:52.828938635 O: sftp irrelevant timeout 1091s 17:56:58.083469558 O: ok channel timeout 1091s 17:56:58.084719457 E: run test connection-timeout.sh ... 1091s 17:56:58.252593089 O: no timeout 1096s 17:57:03.505504856 O: timeout 1104s 17:57:11.819858241 O: session inhibits timeout 1113s 17:57:20.122022108 O: timeout after session 1121s 17:57:28.128082876 O: timeout with listeners 1129s 17:57:36.670597869 O: ok unused connection timeout 1129s 17:57:36.671502286 E: run test match-subsystem.sh ... 1132s 17:57:39.626844292 O: ok sshd_config match subsystem 1132s 17:57:39.638111521 E: run test agent-pkcs11-restrict.sh ... 1132s 17:57:39.906752483 O: SKIPPED: No PKCS#11 library found 1132s 17:57:39.908044691 E: run test agent-pkcs11-cert.sh ... 1133s 17:57:40.218030239 O: SKIPPED: No PKCS#11 library found 1133s 17:57:40.219586604 O: set -e ; if test -z "" ; then \ 1133s 17:57:40.220658022 O: V="" ; \ 1133s 17:57:40.221686893 O: test "x" = "x" || \ 1133s 17:57:40.223469692 O: V=/tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1133s 17:57:40.228231598 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1133s 17:57:40.232139670 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1133s 17:57:40.236123635 O: -d /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1133s 17:57:40.240051361 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1133s 17:57:40.243970469 O: -d /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1133s 17:57:40.248041080 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1133s 17:57:40.251940990 O: -d /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1133s 17:57:40.252893382 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1133s 17:57:40.255905678 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1133s 17:57:40.260016849 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1133s 17:57:40.266830072 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1133s 17:57:40.272259755 O: -d /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1133s 17:57:40.273261191 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1133s 17:57:40.275913613 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1133s 17:57:40.279998136 O: if test "x" = "xyes" ; then \ 1133s 17:57:40.284028571 O: $V /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1133s 17:57:40.303604570 O: fi \ 1133s 17:57:40.304768414 O: fi 1161s 17:58:08.759378366 O: test_sshbuf: ...................................................................................................... 103 tests ok 1258s 17:59:45.787825932 O: test_sshkey: ........................................................................................................ 104 tests ok 1258s 17:59:45.796614660 O: test_sshsig: ........ 8 tests ok 1259s 17:59:46.238144929 O: test_authopt: .................................................................................................................................................. 146 tests ok 1275s 18:00:02.493709456 O: test_bitmap: .. 2 tests ok 1275s 18:00:02.498892269 O: test_conversion: . 1 tests ok 1284s 18:00:11.723692960 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1284s 18:00:11.892686667 O: test_hostkeys: .................. 18 tests ok 1284s 18:00:11.897129517 O: test_match: ...... 6 tests ok 1284s 18:00:11.902699871 O: test_misc: ........................................... 43 tests ok 1284s 18:00:11.904192456 E: run test putty-transfer.sh ... 1285s 18:00:12.943046513 O: putty transfer data: compression 0 1287s 18:00:14.512296769 O: putty transfer data: compression 1 1288s 18:00:15.942238671 E: run test putty-ciphers.sh ... 1288s 18:00:15.945450722 O: ok putty transfer data 1289s 18:00:16.717098546 O: putty ciphers: cipher aes 1289s 18:00:16.876090640 O: putty ciphers: cipher 3des 1290s 18:00:17.043542779 O: putty ciphers: cipher aes128-ctr 1290s 18:00:17.225086503 O: putty ciphers: cipher aes192-ctr 1290s 18:00:17.452088362 O: putty ciphers: cipher aes256-ctr 1290s 18:00:17.657474776 O: putty ciphers: cipher chacha20 1290s 18:00:17.828722248 O: ok putty ciphers 1290s 18:00:17.830126637 E: run test putty-kex.sh ... 1291s 18:00:18.802199465 O: putty KEX: kex dh-gex-sha1 1291s 18:00:18.934104480 O: putty KEX: kex dh-group1-sha1 1292s 18:00:19.047490784 O: putty KEX: kex dh-group14-sha1 1292s 18:00:19.160098919 O: putty KEX: kex ecdh 1292s 18:00:19.317844585 O: ok putty KEX 1292s 18:00:19.318776601 E: run test conch-ciphers.sh ... 1292s 18:00:19.483561994 E: run test dropbear-ciphers.sh ... 1292s 18:00:19.483479801 O: SKIPPED: conch interop tests requires a controlling terminal 1292s 18:00:19.957295241 E: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1293s 18:00:20.004337014 E: run test dropbear-kex.sh ... 1293s 18:00:20.004961029 O: ok dropbear ciphers 1293s 18:00:20.164953165 E: /tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1293s 18:00:20.202749478 O: dropbear kex: kex curve25519-sha256 1293s 18:00:20.589502012 O: dropbear kex: kex curve25519-sha256@libssh.org 1294s 18:00:20.992022800 O: dropbear kex: kex diffie-hellman-group14-sha256 1294s 18:00:21.416920636 O: dropbear kex: kex diffie-hellman-group14-sha1 1294s 18:00:21.877873078 O: ok dropbear kex 1294s 18:00:21.879228518 O: make: Leaving directory '/tmp/autopkgtest.bcpr0D/autopkgtest_tmp/user/regress' 1294s 18:00:21.880776195 I: Finished with exitcode 0 1294s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1294s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1295s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1296s info: Looking for files to backup/remove ... 1296s info: Removing files ... 1296s info: Removing crontab ... 1296s info: Removing user `openssh-tests' ... 1296s autopkgtest [18:00:23]: test regress: -----------------------] 1297s autopkgtest [18:00:24]: test regress: - - - - - - - - - - results - - - - - - - - - - 1297s regress PASS 1298s autopkgtest [18:00:25]: test systemd-socket-activation: preparing testbed 1401s autopkgtest [18:02:08]: testbed dpkg architecture: ppc64el 1401s autopkgtest [18:02:08]: testbed apt version: 2.9.5 1401s autopkgtest [18:02:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1402s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1402s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [1680 B] 1403s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 1403s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [380 kB] 1403s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [47.1 kB] 1403s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [69.9 kB] 1403s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1860 B] 1403s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [356 kB] 1403s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [1768 B] 1403s Fetched 976 kB in 1s (1133 kB/s) 1403s Reading package lists... 1405s Reading package lists... 1405s Building dependency tree... 1405s Reading state information... 1405s Calculating upgrade... 1405s The following packages will be upgraded: 1405s libssl3t64 openssl 1406s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1406s Need to get 3486 kB of archives. 1406s After this operation, 977 kB of additional disk space will be used. 1406s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libssl3t64 ppc64el 3.2.1-3ubuntu1 [2341 kB] 1406s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el openssl ppc64el 3.2.1-3ubuntu1 [1144 kB] 1407s Fetched 3486 kB in 1s (3810 kB/s) 1407s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72687 files and directories currently installed.) 1407s Preparing to unpack .../libssl3t64_3.2.1-3ubuntu1_ppc64el.deb ... 1407s Unpacking libssl3t64:ppc64el (3.2.1-3ubuntu1) over (3.0.13-0ubuntu4) ... 1407s Setting up libssl3t64:ppc64el (3.2.1-3ubuntu1) ... 1407s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72688 files and directories currently installed.) 1407s Preparing to unpack .../openssl_3.2.1-3ubuntu1_ppc64el.deb ... 1407s Unpacking openssl (3.2.1-3ubuntu1) over (3.0.13-0ubuntu4) ... 1407s Setting up openssl (3.2.1-3ubuntu1) ... 1407s Installing new version of config file /etc/ssl/openssl.cnf ... 1407s Processing triggers for man-db (2.12.1-2) ... 1408s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1408s Reading package lists... 1408s Building dependency tree... 1408s Reading state information... 1408s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1409s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1409s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1409s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1409s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1410s Reading package lists... 1410s Reading package lists... 1410s Building dependency tree... 1410s Reading state information... 1410s Calculating upgrade... 1410s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1410s Reading package lists... 1410s Building dependency tree... 1410s Reading state information... 1411s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1415s Reading package lists... 1415s Building dependency tree... 1415s Reading state information... 1415s Starting pkgProblemResolver with broken count: 0 1415s Starting 2 pkgProblemResolver with broken count: 0 1415s Done 1415s The following NEW packages will be installed: 1415s autopkgtest-satdep 1415s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1415s Need to get 0 B/724 B of archives. 1415s After this operation, 0 B of additional disk space will be used. 1415s Get:1 /tmp/autopkgtest.bcpr0D/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1415s Selecting previously unselected package autopkgtest-satdep. 1416s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72709 files and directories currently installed.) 1416s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1416s Unpacking autopkgtest-satdep (0) ... 1416s Setting up autopkgtest-satdep (0) ... 1417s (Reading database ... 72709 files and directories currently installed.) 1417s Removing autopkgtest-satdep (0) ... 1420s autopkgtest [18:02:27]: test systemd-socket-activation: [----------------------- 1421s Stopping ssh.service... 1421s Checking that ssh.socket is active and listening... 1421s Checking that ssh.service is inactive/dead... 1421s Checking that a connection attempt activates ssh.service... 1421s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1421s Checking that sshd can be re-executed... 1421s Checking sshd can run in debug mode... 1421s debug1: SELinux support disabled 1421s debug1: PAM: reinitializing credentials 1421s debug1: permanently_set_uid: 0/0 1421s debug3: Copy environment: XDG_SESSION_ID=7 1421s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1421s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1421s debug3: Copy environment: XDG_SESSION_TYPE=tty 1421s debug3: Copy environment: XDG_SESSION_CLASS=user 1421s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1421s debug3: Copy environment: TERM=linux 1421s debug3: Copy environment: http_proxy=http://squid.internal:3128 1421s debug3: Copy environment: https_proxy=http://squid.internal:3128 1421s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1421s debug3: Copy environment: LANG=C.UTF-8 1421s Environment: 1421s LANG=C.UTF-8 1421s USER=root 1421s LOGNAME=root 1421s HOME=/root 1421s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1421s SHELL=/bin/bash 1421s XDG_SESSION_ID=7 1421s XDG_RUNTIME_DIR=/run/user/0 1421s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1421s XDG_SESSION_TYPE=tty 1421s XDG_SESSION_CLASS=user 1421s TERM=linux 1421s http_proxy=http://squid.internal:3128 1421s https_proxy=http://squid.internal:3128 1421s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1421s SSH_CLIENT=::1 60120 22 1421s SSH_CONNECTION=::1 60120 ::1 22 1421s Done. 1422s autopkgtest [18:02:29]: test systemd-socket-activation: -----------------------] 1422s autopkgtest [18:02:29]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1422s systemd-socket-activation PASS 1423s autopkgtest [18:02:30]: test sshd-socket-generator: preparing testbed 1424s Reading package lists... 1424s Building dependency tree... 1424s Reading state information... 1424s Starting pkgProblemResolver with broken count: 0 1424s Starting 2 pkgProblemResolver with broken count: 0 1424s Done 1425s The following NEW packages will be installed: 1425s autopkgtest-satdep 1425s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1425s Need to get 0 B/724 B of archives. 1425s After this operation, 0 B of additional disk space will be used. 1425s Get:1 /tmp/autopkgtest.bcpr0D/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1425s Selecting previously unselected package autopkgtest-satdep. 1425s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72709 files and directories currently installed.) 1425s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1425s Unpacking autopkgtest-satdep (0) ... 1425s Setting up autopkgtest-satdep (0) ... 1427s (Reading database ... 72709 files and directories currently installed.) 1427s Removing autopkgtest-satdep (0) ... 1427s autopkgtest [18:02:34]: test sshd-socket-generator: [----------------------- 1428s test_default...PASS 1428s test_custom_port...PASS 1428s test_default_and_custom_port...PASS 1428s test_mutiple_custom_ports...PASS 1428s test_custom_listenaddress...PASS 1428s test_custom_listenaddress_and_port...PASS 1428s test_custom_ipv6_listenaddress...PASS 1428s autopkgtest [18:02:35]: test sshd-socket-generator: -----------------------] 1428s sshd-socket-generator PASS 1428s autopkgtest [18:02:35]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1429s autopkgtest [18:02:36]: test ssh-gssapi: preparing testbed 1578s autopkgtest [18:05:05]: testbed dpkg architecture: ppc64el 1579s autopkgtest [18:05:06]: testbed apt version: 2.9.5 1579s autopkgtest [18:05:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1580s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1580s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [1680 B] 1580s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 1580s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [47.1 kB] 1580s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [380 kB] 1580s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [69.9 kB] 1580s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1860 B] 1580s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [356 kB] 1580s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [1768 B] 1580s Fetched 976 kB in 1s (1206 kB/s) 1580s Reading package lists... 1582s Reading package lists... 1583s Building dependency tree... 1583s Reading state information... 1583s Calculating upgrade... 1583s The following packages will be upgraded: 1583s libssl3t64 openssl 1583s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1583s Need to get 3486 kB of archives. 1583s After this operation, 977 kB of additional disk space will be used. 1583s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libssl3t64 ppc64el 3.2.1-3ubuntu1 [2341 kB] 1584s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el openssl ppc64el 3.2.1-3ubuntu1 [1144 kB] 1584s Fetched 3486 kB in 1s (4845 kB/s) 1584s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72687 files and directories currently installed.) 1584s Preparing to unpack .../libssl3t64_3.2.1-3ubuntu1_ppc64el.deb ... 1584s Unpacking libssl3t64:ppc64el (3.2.1-3ubuntu1) over (3.0.13-0ubuntu4) ... 1584s Setting up libssl3t64:ppc64el (3.2.1-3ubuntu1) ... 1584s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72688 files and directories currently installed.) 1584s Preparing to unpack .../openssl_3.2.1-3ubuntu1_ppc64el.deb ... 1584s Unpacking openssl (3.2.1-3ubuntu1) over (3.0.13-0ubuntu4) ... 1584s Setting up openssl (3.2.1-3ubuntu1) ... 1584s Installing new version of config file /etc/ssl/openssl.cnf ... 1584s Processing triggers for man-db (2.12.1-2) ... 1585s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1585s Reading package lists... 1585s Building dependency tree... 1585s Reading state information... 1586s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1586s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1586s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1586s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1586s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1587s Reading package lists... 1587s Reading package lists... 1587s Building dependency tree... 1587s Reading state information... 1587s Calculating upgrade... 1588s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1588s Reading package lists... 1588s Building dependency tree... 1588s Reading state information... 1588s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1592s Reading package lists... 1592s Building dependency tree... 1592s Reading state information... 1592s Starting pkgProblemResolver with broken count: 0 1592s Starting 2 pkgProblemResolver with broken count: 0 1592s Done 1592s The following additional packages will be installed: 1592s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1592s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1592s libverto-libevent1t64 libverto1t64 1592s Suggested packages: 1592s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1592s The following NEW packages will be installed: 1592s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1592s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1592s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1592s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1592s Need to get 869 kB/869 kB of archives. 1592s After this operation, 3870 kB of additional disk space will be used. 1592s Get:1 /tmp/autopkgtest.bcpr0D/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1592s Get:2 http://ftpmaster.internal/ubuntu oracular/main ppc64el krb5-config all 2.7 [22.0 kB] 1593s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 1593s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 1593s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 1593s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 1593s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 1593s Get:8 http://ftpmaster.internal/ubuntu oracular/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 1593s Get:9 http://ftpmaster.internal/ubuntu oracular/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1593s Get:10 http://ftpmaster.internal/ubuntu oracular/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1593s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 1593s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 1593s Preconfiguring packages ... 1593s Fetched 869 kB in 1s (1510 kB/s) 1593s Selecting previously unselected package krb5-config. 1593s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72709 files and directories currently installed.) 1593s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1593s Unpacking krb5-config (2.7) ... 1593s Selecting previously unselected package libgssrpc4t64:ppc64el. 1593s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1593s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1593s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1593s Selecting previously unselected package libkdb5-10t64:ppc64el. 1593s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1593s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1593s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1593s Selecting previously unselected package krb5-user. 1593s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1593s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1593s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 1593s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1593s Selecting previously unselected package libverto1t64:ppc64el. 1593s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1593s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1593s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1593s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1593s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1593s Selecting previously unselected package krb5-kdc. 1593s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1593s Selecting previously unselected package krb5-admin-server. 1593s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 1593s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1594s Selecting previously unselected package autopkgtest-satdep. 1594s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1594s Unpacking autopkgtest-satdep (0) ... 1594s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1594s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1594s Setting up krb5-config (2.7) ... 1594s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1594s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1594s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1594s Setting up krb5-user (1.20.1-6ubuntu2) ... 1594s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1594s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1594s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1594s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1594s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1594s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1594s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1594s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1594s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1594s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1594s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1594s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1595s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1595s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1595s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1596s Setting up autopkgtest-satdep (0) ... 1596s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1596s Processing triggers for man-db (2.12.1-2) ... 1599s (Reading database ... 72822 files and directories currently installed.) 1599s Removing autopkgtest-satdep (0) ... 1601s autopkgtest [18:05:28]: test ssh-gssapi: [----------------------- 1602s ## Setting up test environment 1602s ## Creating Kerberos realm EXAMPLE.FAKE 1602s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1602s master key name 'K/M@EXAMPLE.FAKE' 1602s ## Creating principals 1602s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1602s Principal "testuser2364@EXAMPLE.FAKE" created. 1602s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1602s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1602s ## Extracting service principal host/sshd-gssapi.example.fake 1602s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1602s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1602s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1602s ## Adjusting /etc/krb5.conf 1602s ## TESTS 1602s 1602s ## TEST test_gssapi_login 1602s ## Configuring sshd for gssapi-with-mic authentication 1602s ## Restarting ssh 1602s ## Obtaining TGT 1602s Password for testuser2364@EXAMPLE.FAKE: 1602s Ticket cache: FILE:/tmp/krb5cc_0 1602s Default principal: testuser2364@EXAMPLE.FAKE 1602s 1602s Valid starting Expires Service principal 1602s 06/26/24 18:05:29 06/27/24 04:05:29 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1602s renew until 06/27/24 18:05:29 1602s 1602s ## ssh'ing into localhost using gssapi-with-mic auth 1602s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1602s Wed Jun 26 18:05:29 UTC 2024 1602s 1602s ## checking that we got a service ticket for ssh (host/) 1602s 06/26/24 18:05:29 06/27/24 04:05:29 host/sshd-gssapi.example.fake@ 1602s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1602s 1602s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1602s Jun 26 18:05:29 sshd-gssapi.example.fake sshd[2434]: Accepted gssapi-with-mic for testuser2364 from 127.0.0.1 port 53842 ssh2: testuser2364@EXAMPLE.FAKE 1602s ## PASS test_gssapi_login 1602s 1602s ## TEST test_gssapi_keyex_login 1602s ## Configuring sshd for gssapi-keyex authentication 1602s ## Restarting ssh 1602s ## Obtaining TGT 1602s Password for testuser2364@EXAMPLE.FAKE: 1602s Ticket cache: FILE:/tmp/krb5cc_0 1602s Default principal: testuser2364@EXAMPLE.FAKE 1602s 1602s Valid starting Expires Service principal 1602s 06/26/24 18:05:29 06/27/24 04:05:29 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1602s renew until 06/27/24 18:05:29 1602s 1602s ## ssh'ing into localhost using gssapi-keyex auth 1602s Wed Jun 26 18:05:29 UTC 2024 1602s 1602s ## checking that we got a service ticket for ssh (host/) 1602s 06/26/24 18:05:29 06/27/24 04:05:29 host/sshd-gssapi.example.fake@ 1602s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1602s 1602s ## Checking ssh logs to confirm gssapi-keyex auth was used 1602s Jun 26 18:05:29 sshd-gssapi.example.fake sshd[2483]: Accepted gssapi-keyex for testuser2364 from 127.0.0.1 port 53846 ssh2: testuser2364@EXAMPLE.FAKE 1602s ## PASS test_gssapi_keyex_login 1602s 1602s ## ALL TESTS PASSED 1602s ## Cleaning up 1603s autopkgtest [18:05:30]: test ssh-gssapi: -----------------------] 1603s autopkgtest [18:05:30]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1603s ssh-gssapi PASS 1604s autopkgtest [18:05:31]: @@@@@@@@@@@@@@@@@@@@ summary 1604s regress PASS 1604s systemd-socket-activation PASS 1604s sshd-socket-generator PASS 1604s ssh-gssapi PASS 1615s nova [W] Using flock in scalingstack-bos02-ppc64el 1615s Creating nova instance adt-oracular-ppc64el-openssh-20240626-173847-juju-7f2275-prod-proposed-migration-environment-2-380238df-5cc5-4ea3-866d-50e29280ec4b from image adt/ubuntu-oracular-ppc64el-server-20240626.img (UUID fa594093-eedb-4d89-8a75-780351d83ba9)... 1615s nova [W] Using flock in scalingstack-bos02-ppc64el 1615s Creating nova instance adt-oracular-ppc64el-openssh-20240626-173847-juju-7f2275-prod-proposed-migration-environment-2-380238df-5cc5-4ea3-866d-50e29280ec4b from image adt/ubuntu-oracular-ppc64el-server-20240626.img (UUID fa594093-eedb-4d89-8a75-780351d83ba9)... 1615s nova [W] Using flock in scalingstack-bos02-ppc64el 1615s flock: timeout while waiting to get lock 1615s Creating nova instance adt-oracular-ppc64el-openssh-20240626-173847-juju-7f2275-prod-proposed-migration-environment-2-380238df-5cc5-4ea3-866d-50e29280ec4b from image adt/ubuntu-oracular-ppc64el-server-20240626.img (UUID fa594093-eedb-4d89-8a75-780351d83ba9)...