0s autopkgtest [20:31:06]: starting date and time: 2024-11-29 20:31:06+0000 0s autopkgtest [20:31:06]: git checkout: be626eda Fix armhf LXD image generation for plucky 0s autopkgtest [20:31:06]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.oma773n9/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=pam/1.4.0-11ubuntu2.5 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@lcy02-7.secgroup --name adt-jammy-amd64-openssh-20241129-203105-juju-7f2275-prod-proposed-migration-environment-2-03c9ef7c-0efe-4c66-8a77-d2503fdde042 --image adt/ubuntu-jammy-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 41s autopkgtest [20:31:47]: testbed dpkg architecture: amd64 41s autopkgtest [20:31:47]: testbed apt version: 2.4.13 41s autopkgtest [20:31:47]: @@@@@@@@@@@@@@@@@@@@ test bed setup 42s autopkgtest [20:31:48]: testbed release detected to be: None 42s autopkgtest [20:31:48]: updating testbed package index (apt update) 42s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 42s Hit:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease 42s Hit:3 http://ftpmaster.internal/ubuntu jammy-security InRelease 42s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 42s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 42s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 42s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 42s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 42s Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main i386 Packages [107 kB] 42s Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 Packages [357 kB] 42s Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 c-n-f Metadata [1740 B] 42s Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/restricted i386 Packages [4748 B] 42s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/restricted amd64 Packages [497 kB] 42s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/restricted amd64 c-n-f Metadata [420 B] 42s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/universe i386 Packages [33.4 kB] 42s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/universe amd64 Packages [88.4 kB] 42s Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/universe amd64 c-n-f Metadata [1344 B] 42s Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse i386 Packages [728 B] 42s Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse amd64 Packages [9008 B] 42s Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse amd64 c-n-f Metadata [208 B] 47s Fetched 1554 kB in 1s (2925 kB/s) 48s Reading package lists... 48s Reading package lists... 48s Building dependency tree... 48s Reading state information... 49s Calculating upgrade... 49s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 49s Reading package lists... 49s Building dependency tree... 49s Reading state information... 49s 0 upgraded, 0 newly installed, 0 to remove and 4 not upgraded. 49s autopkgtest [20:31:55]: upgrading testbed (apt dist-upgrade and autopurge) 49s Reading package lists... 50s Building dependency tree... 50s Reading state information... 50s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 50s Starting 2 pkgProblemResolver with broken count: 0 50s Done 51s Entering ResolveByKeep 51s 51s The following packages will be upgraded: 51s libpam-modules libpam-modules-bin libpam-runtime libpam0g 51s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 51s Need to get 417 kB of archives. 51s After this operation, 3072 B of additional disk space will be used. 51s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam0g amd64 1.4.0-11ubuntu2.5 [59.8 kB] 51s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam-modules-bin amd64 1.4.0-11ubuntu2.5 [37.4 kB] 51s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam-modules amd64 1.4.0-11ubuntu2.5 [280 kB] 51s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 51s Preconfiguring packages ... 51s Fetched 417 kB in 0s (13.6 MB/s) 52s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 52s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_amd64.deb ... 52s Unpacking libpam0g:amd64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 52s Setting up libpam0g:amd64 (1.4.0-11ubuntu2.5) ... 52s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 52s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_amd64.deb ... 52s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 52s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 52s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 52s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_amd64.deb ... 52s Unpacking libpam-modules:amd64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 52s Setting up libpam-modules:amd64 (1.4.0-11ubuntu2.5) ... 52s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 52s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 52s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 52s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 52s Processing triggers for man-db (2.10.2-1) ... 52s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 53s Reading package lists... 53s Building dependency tree... 53s Reading state information... 53s Starting pkgProblemResolver with broken count: 0 53s Starting 2 pkgProblemResolver with broken count: 0 53s Done 54s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 55s autopkgtest [20:32:01]: testbed running kernel: Linux 5.15.0-126-generic #136-Ubuntu SMP Wed Nov 6 10:38:22 UTC 2024 55s autopkgtest [20:32:01]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 59s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (dsc) [3136 B] 59s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (tar) [1820 kB] 59s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (diff) [200 kB] 59s gpgv: Signature made Thu Jun 27 14:09:16 2024 UTC 59s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 59s gpgv: Can't check signature: No public key 59s dpkg-source: warning: cannot verify signature ./openssh_8.9p1-3ubuntu0.10.dsc 60s autopkgtest [20:32:06]: testing package openssh version 1:8.9p1-3ubuntu0.10 60s autopkgtest [20:32:06]: build not needed 61s autopkgtest [20:32:07]: test regress: preparing testbed 62s Reading package lists... 62s Building dependency tree... 62s Reading state information... 62s Starting pkgProblemResolver with broken count: 0 62s Starting 2 pkgProblemResolver with broken count: 0 62s Done 63s The following NEW packages will be installed: 63s devscripts fakeroot haveged libb-hooks-op-check-perl 63s libclass-method-modifiers-perl libclass-xsaccessor-perl 63s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 63s libfakeroot libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 63s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 63s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 63s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 63s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 63s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 63s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 63s librole-tiny-perl libsub-quote-perl libtimedate-perl libtry-tiny-perl 63s liburi-perl libwww-perl libwww-robotrules-perl openssh-tests patchutils 63s perl-openssl-defaults putty-tools python3-automat python3-bcrypt 63s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 63s python3-pyasn1 python3-pyasn1-modules python3-service-identity 63s python3-twisted python3-zope.interface wdiff 63s 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. 63s Need to get 7507 kB of archives. 63s After this operation, 33.4 MB of additional disk space will be used. 63s Get:1 http://ftpmaster.internal/ubuntu jammy/universe amd64 libhavege2 amd64 1.9.14-1ubuntu1 [23.8 kB] 63s Get:2 http://ftpmaster.internal/ubuntu jammy/universe amd64 haveged amd64 1.9.14-1ubuntu1 [33.6 kB] 63s Get:3 http://ftpmaster.internal/ubuntu jammy/main amd64 libfakeroot amd64 1.28-1ubuntu1 [31.5 kB] 63s Get:4 http://ftpmaster.internal/ubuntu jammy/main amd64 fakeroot amd64 1.28-1ubuntu1 [60.4 kB] 63s Get:5 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-dirlist-perl all 0.05-2 [7100 B] 63s Get:6 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-which-perl all 1.23-1 [13.8 kB] 63s Get:7 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-homedir-perl all 1.006-1 [38.3 kB] 63s Get:8 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-touch-perl all 0.12-1 [9024 B] 63s Get:9 http://ftpmaster.internal/ubuntu jammy/main amd64 libio-pty-perl amd64 1:1.15-2build2 [35.1 kB] 63s Get:10 http://ftpmaster.internal/ubuntu jammy/main amd64 libipc-run-perl all 20200505.0-1 [89.8 kB] 63s Get:11 http://ftpmaster.internal/ubuntu jammy/main amd64 libclass-method-modifiers-perl all 2.13-1 [16.2 kB] 63s Get:12 http://ftpmaster.internal/ubuntu jammy/main amd64 libclass-xsaccessor-perl amd64 1.19-3build9 [34.1 kB] 63s Get:13 http://ftpmaster.internal/ubuntu jammy/main amd64 libb-hooks-op-check-perl amd64 0.22-1build5 [10.3 kB] 63s Get:14 http://ftpmaster.internal/ubuntu jammy/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.1 kB] 63s Get:15 http://ftpmaster.internal/ubuntu jammy/main amd64 libdevel-callchecker-perl amd64 0.008-1ubuntu4 [14.9 kB] 63s Get:16 http://ftpmaster.internal/ubuntu jammy/main amd64 libparams-classify-perl amd64 0.015-1build5 [22.0 kB] 63s Get:17 http://ftpmaster.internal/ubuntu jammy/main amd64 libmodule-runtime-perl all 0.016-1 [16.2 kB] 63s Get:18 http://ftpmaster.internal/ubuntu jammy/main amd64 libimport-into-perl all 1.002005-1 [11.0 kB] 63s Get:19 http://ftpmaster.internal/ubuntu jammy/main amd64 librole-tiny-perl all 2.002004-1 [16.3 kB] 63s Get:20 http://ftpmaster.internal/ubuntu jammy/main amd64 libsub-quote-perl all 2.006006-1 [19.5 kB] 63s Get:21 http://ftpmaster.internal/ubuntu jammy/main amd64 libmoo-perl all 2.005004-3 [48.0 kB] 63s Get:22 http://ftpmaster.internal/ubuntu jammy/main amd64 libencode-locale-perl all 1.05-1.1 [11.8 kB] 63s Get:23 http://ftpmaster.internal/ubuntu jammy/main amd64 libtimedate-perl all 2.3300-2 [34.0 kB] 63s Get:24 http://ftpmaster.internal/ubuntu jammy/main amd64 libhttp-date-perl all 6.05-1 [9920 B] 63s Get:25 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-listing-perl all 6.14-1 [11.2 kB] 63s Get:26 http://ftpmaster.internal/ubuntu jammy/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] 63s Get:27 http://ftpmaster.internal/ubuntu jammy/main amd64 liburi-perl all 5.10-1 [78.8 kB] 63s Get:28 http://ftpmaster.internal/ubuntu jammy/main amd64 libhtml-parser-perl amd64 3.76-1build2 [88.4 kB] 63s Get:29 http://ftpmaster.internal/ubuntu jammy/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] 63s Get:30 http://ftpmaster.internal/ubuntu jammy/main amd64 libio-html-perl all 1.004-2 [15.4 kB] 63s Get:31 http://ftpmaster.internal/ubuntu jammy/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] 63s Get:32 http://ftpmaster.internal/ubuntu jammy/main amd64 libhttp-message-perl all 6.36-1 [76.8 kB] 63s Get:33 http://ftpmaster.internal/ubuntu jammy/main amd64 libhttp-cookies-perl all 6.10-1 [18.4 kB] 63s Get:34 http://ftpmaster.internal/ubuntu jammy/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] 63s Get:35 http://ftpmaster.internal/ubuntu jammy/main amd64 perl-openssl-defaults amd64 5build2 [7542 B] 63s Get:36 http://ftpmaster.internal/ubuntu jammy/main amd64 libnet-ssleay-perl amd64 1.92-1build2 [327 kB] 63s Get:37 http://ftpmaster.internal/ubuntu jammy/main amd64 libio-socket-ssl-perl all 2.074-2 [192 kB] 63s Get:38 http://ftpmaster.internal/ubuntu jammy/main amd64 libnet-http-perl all 6.22-1 [23.2 kB] 63s Get:39 http://ftpmaster.internal/ubuntu jammy/main amd64 liblwp-protocol-https-perl all 6.10-1 [10.9 kB] 63s Get:40 http://ftpmaster.internal/ubuntu jammy/main amd64 libtry-tiny-perl all 0.31-1 [21.8 kB] 63s Get:41 http://ftpmaster.internal/ubuntu jammy/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 63s Get:42 http://ftpmaster.internal/ubuntu jammy/main amd64 libwww-perl all 6.61-1 [141 kB] 63s Get:43 http://ftpmaster.internal/ubuntu jammy/main amd64 patchutils amd64 0.4.2-1build2 [77.8 kB] 63s Get:44 http://ftpmaster.internal/ubuntu jammy/main amd64 wdiff amd64 1.2.2-2build3 [29.6 kB] 63s Get:45 http://ftpmaster.internal/ubuntu jammy/main amd64 devscripts amd64 2.22.1ubuntu1 [1057 kB] 63s Get:46 http://ftpmaster.internal/ubuntu jammy/universe amd64 putty-tools amd64 0.76-2 [614 kB] 63s Get:47 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-bcrypt amd64 3.2.0-1build1 [32.7 kB] 63s Get:48 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-hamcrest all 2.0.2-2 [26.8 kB] 63s Get:49 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyasn1 all 0.4.8-1 [50.9 kB] 63s Get:50 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyasn1-modules all 0.2.1-1 [33.0 kB] 63s Get:51 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-service-identity all 18.1.0-6 [10.7 kB] 63s Get:52 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-automat all 20.2.0-1 [27.6 kB] 63s Get:53 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-constantly all 15.1.0-2 [8396 B] 63s Get:54 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-hyperlink all 21.0.0-3 [68.8 kB] 63s Get:55 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-incremental all 21.3.0-1 [14.4 kB] 63s Get:56 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-zope.interface amd64 5.4.0-1build1 [142 kB] 63s Get:57 http://ftpmaster.internal/ubuntu jammy-updates/main amd64 python3-twisted all 22.1.0-2ubuntu2.6 [2007 kB] 63s Get:58 http://ftpmaster.internal/ubuntu jammy-updates/universe amd64 openssh-tests amd64 1:8.9p1-3ubuntu0.10 [1419 kB] 63s Fetched 7507 kB in 0s (37.2 MB/s) 63s Selecting previously unselected package libhavege2:amd64. 63s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 63s Preparing to unpack .../00-libhavege2_1.9.14-1ubuntu1_amd64.deb ... 63s Unpacking libhavege2:amd64 (1.9.14-1ubuntu1) ... 63s Selecting previously unselected package haveged. 63s Preparing to unpack .../01-haveged_1.9.14-1ubuntu1_amd64.deb ... 63s Unpacking haveged (1.9.14-1ubuntu1) ... 63s Selecting previously unselected package libfakeroot:amd64. 63s Preparing to unpack .../02-libfakeroot_1.28-1ubuntu1_amd64.deb ... 63s Unpacking libfakeroot:amd64 (1.28-1ubuntu1) ... 63s Selecting previously unselected package fakeroot. 63s Preparing to unpack .../03-fakeroot_1.28-1ubuntu1_amd64.deb ... 63s Unpacking fakeroot (1.28-1ubuntu1) ... 63s Selecting previously unselected package libfile-dirlist-perl. 63s Preparing to unpack .../04-libfile-dirlist-perl_0.05-2_all.deb ... 63s Unpacking libfile-dirlist-perl (0.05-2) ... 63s Selecting previously unselected package libfile-which-perl. 63s Preparing to unpack .../05-libfile-which-perl_1.23-1_all.deb ... 63s Unpacking libfile-which-perl (1.23-1) ... 63s Selecting previously unselected package libfile-homedir-perl. 63s Preparing to unpack .../06-libfile-homedir-perl_1.006-1_all.deb ... 63s Unpacking libfile-homedir-perl (1.006-1) ... 63s Selecting previously unselected package libfile-touch-perl. 63s Preparing to unpack .../07-libfile-touch-perl_0.12-1_all.deb ... 63s Unpacking libfile-touch-perl (0.12-1) ... 63s Selecting previously unselected package libio-pty-perl. 63s Preparing to unpack .../08-libio-pty-perl_1%3a1.15-2build2_amd64.deb ... 63s Unpacking libio-pty-perl (1:1.15-2build2) ... 63s Selecting previously unselected package libipc-run-perl. 63s Preparing to unpack .../09-libipc-run-perl_20200505.0-1_all.deb ... 63s Unpacking libipc-run-perl (20200505.0-1) ... 63s Selecting previously unselected package libclass-method-modifiers-perl. 63s Preparing to unpack .../10-libclass-method-modifiers-perl_2.13-1_all.deb ... 63s Unpacking libclass-method-modifiers-perl (2.13-1) ... 63s Selecting previously unselected package libclass-xsaccessor-perl. 63s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-3build9_amd64.deb ... 63s Unpacking libclass-xsaccessor-perl (1.19-3build9) ... 63s Selecting previously unselected package libb-hooks-op-check-perl. 63s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-1build5_amd64.deb ... 63s Unpacking libb-hooks-op-check-perl (0.22-1build5) ... 63s Selecting previously unselected package libdynaloader-functions-perl. 63s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-1.1_all.deb ... 63s Unpacking libdynaloader-functions-perl (0.003-1.1) ... 63s Selecting previously unselected package libdevel-callchecker-perl. 63s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-1ubuntu4_amd64.deb ... 63s Unpacking libdevel-callchecker-perl (0.008-1ubuntu4) ... 63s Selecting previously unselected package libparams-classify-perl. 63s Preparing to unpack .../15-libparams-classify-perl_0.015-1build5_amd64.deb ... 63s Unpacking libparams-classify-perl (0.015-1build5) ... 64s Selecting previously unselected package libmodule-runtime-perl. 64s Preparing to unpack .../16-libmodule-runtime-perl_0.016-1_all.deb ... 64s Unpacking libmodule-runtime-perl (0.016-1) ... 64s Selecting previously unselected package libimport-into-perl. 64s Preparing to unpack .../17-libimport-into-perl_1.002005-1_all.deb ... 64s Unpacking libimport-into-perl (1.002005-1) ... 64s Selecting previously unselected package librole-tiny-perl. 64s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 64s Unpacking librole-tiny-perl (2.002004-1) ... 64s Selecting previously unselected package libsub-quote-perl. 64s Preparing to unpack .../19-libsub-quote-perl_2.006006-1_all.deb ... 64s Unpacking libsub-quote-perl (2.006006-1) ... 64s Selecting previously unselected package libmoo-perl. 64s Preparing to unpack .../20-libmoo-perl_2.005004-3_all.deb ... 64s Unpacking libmoo-perl (2.005004-3) ... 64s Selecting previously unselected package libencode-locale-perl. 64s Preparing to unpack .../21-libencode-locale-perl_1.05-1.1_all.deb ... 64s Unpacking libencode-locale-perl (1.05-1.1) ... 64s Selecting previously unselected package libtimedate-perl. 64s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 64s Unpacking libtimedate-perl (2.3300-2) ... 64s Selecting previously unselected package libhttp-date-perl. 64s Preparing to unpack .../23-libhttp-date-perl_6.05-1_all.deb ... 64s Unpacking libhttp-date-perl (6.05-1) ... 64s Selecting previously unselected package libfile-listing-perl. 64s Preparing to unpack .../24-libfile-listing-perl_6.14-1_all.deb ... 64s Unpacking libfile-listing-perl (6.14-1) ... 64s Selecting previously unselected package libhtml-tagset-perl. 64s Preparing to unpack .../25-libhtml-tagset-perl_3.20-4_all.deb ... 64s Unpacking libhtml-tagset-perl (3.20-4) ... 64s Selecting previously unselected package liburi-perl. 64s Preparing to unpack .../26-liburi-perl_5.10-1_all.deb ... 64s Unpacking liburi-perl (5.10-1) ... 64s Selecting previously unselected package libhtml-parser-perl:amd64. 64s Preparing to unpack .../27-libhtml-parser-perl_3.76-1build2_amd64.deb ... 64s Unpacking libhtml-parser-perl:amd64 (3.76-1build2) ... 64s Selecting previously unselected package libhtml-tree-perl. 64s Preparing to unpack .../28-libhtml-tree-perl_5.07-2_all.deb ... 64s Unpacking libhtml-tree-perl (5.07-2) ... 64s Selecting previously unselected package libio-html-perl. 64s Preparing to unpack .../29-libio-html-perl_1.004-2_all.deb ... 64s Unpacking libio-html-perl (1.004-2) ... 64s Selecting previously unselected package liblwp-mediatypes-perl. 64s Preparing to unpack .../30-liblwp-mediatypes-perl_6.04-1_all.deb ... 64s Unpacking liblwp-mediatypes-perl (6.04-1) ... 64s Selecting previously unselected package libhttp-message-perl. 64s Preparing to unpack .../31-libhttp-message-perl_6.36-1_all.deb ... 64s Unpacking libhttp-message-perl (6.36-1) ... 64s Selecting previously unselected package libhttp-cookies-perl. 64s Preparing to unpack .../32-libhttp-cookies-perl_6.10-1_all.deb ... 64s Unpacking libhttp-cookies-perl (6.10-1) ... 64s Selecting previously unselected package libhttp-negotiate-perl. 64s Preparing to unpack .../33-libhttp-negotiate-perl_6.01-1_all.deb ... 64s Unpacking libhttp-negotiate-perl (6.01-1) ... 64s Selecting previously unselected package perl-openssl-defaults:amd64. 64s Preparing to unpack .../34-perl-openssl-defaults_5build2_amd64.deb ... 64s Unpacking perl-openssl-defaults:amd64 (5build2) ... 64s Selecting previously unselected package libnet-ssleay-perl:amd64. 64s Preparing to unpack .../35-libnet-ssleay-perl_1.92-1build2_amd64.deb ... 64s Unpacking libnet-ssleay-perl:amd64 (1.92-1build2) ... 64s Selecting previously unselected package libio-socket-ssl-perl. 64s Preparing to unpack .../36-libio-socket-ssl-perl_2.074-2_all.deb ... 64s Unpacking libio-socket-ssl-perl (2.074-2) ... 64s Selecting previously unselected package libnet-http-perl. 64s Preparing to unpack .../37-libnet-http-perl_6.22-1_all.deb ... 64s Unpacking libnet-http-perl (6.22-1) ... 64s Selecting previously unselected package liblwp-protocol-https-perl. 64s Preparing to unpack .../38-liblwp-protocol-https-perl_6.10-1_all.deb ... 64s Unpacking liblwp-protocol-https-perl (6.10-1) ... 64s Selecting previously unselected package libtry-tiny-perl. 64s Preparing to unpack .../39-libtry-tiny-perl_0.31-1_all.deb ... 64s Unpacking libtry-tiny-perl (0.31-1) ... 64s Selecting previously unselected package libwww-robotrules-perl. 64s Preparing to unpack .../40-libwww-robotrules-perl_6.02-1_all.deb ... 64s Unpacking libwww-robotrules-perl (6.02-1) ... 64s Selecting previously unselected package libwww-perl. 64s Preparing to unpack .../41-libwww-perl_6.61-1_all.deb ... 64s Unpacking libwww-perl (6.61-1) ... 64s Selecting previously unselected package patchutils. 64s Preparing to unpack .../42-patchutils_0.4.2-1build2_amd64.deb ... 64s Unpacking patchutils (0.4.2-1build2) ... 64s Selecting previously unselected package wdiff. 64s Preparing to unpack .../43-wdiff_1.2.2-2build3_amd64.deb ... 64s Unpacking wdiff (1.2.2-2build3) ... 64s Selecting previously unselected package devscripts. 64s Preparing to unpack .../44-devscripts_2.22.1ubuntu1_amd64.deb ... 64s Unpacking devscripts (2.22.1ubuntu1) ... 64s Selecting previously unselected package putty-tools. 64s Preparing to unpack .../45-putty-tools_0.76-2_amd64.deb ... 64s Unpacking putty-tools (0.76-2) ... 64s Selecting previously unselected package python3-bcrypt. 64s Preparing to unpack .../46-python3-bcrypt_3.2.0-1build1_amd64.deb ... 64s Unpacking python3-bcrypt (3.2.0-1build1) ... 64s Selecting previously unselected package python3-hamcrest. 64s Preparing to unpack .../47-python3-hamcrest_2.0.2-2_all.deb ... 64s Unpacking python3-hamcrest (2.0.2-2) ... 64s Selecting previously unselected package python3-pyasn1. 64s Preparing to unpack .../48-python3-pyasn1_0.4.8-1_all.deb ... 64s Unpacking python3-pyasn1 (0.4.8-1) ... 64s Selecting previously unselected package python3-pyasn1-modules. 64s Preparing to unpack .../49-python3-pyasn1-modules_0.2.1-1_all.deb ... 64s Unpacking python3-pyasn1-modules (0.2.1-1) ... 64s Selecting previously unselected package python3-service-identity. 64s Preparing to unpack .../50-python3-service-identity_18.1.0-6_all.deb ... 64s Unpacking python3-service-identity (18.1.0-6) ... 64s Selecting previously unselected package python3-automat. 64s Preparing to unpack .../51-python3-automat_20.2.0-1_all.deb ... 64s Unpacking python3-automat (20.2.0-1) ... 64s Selecting previously unselected package python3-constantly. 64s Preparing to unpack .../52-python3-constantly_15.1.0-2_all.deb ... 64s Unpacking python3-constantly (15.1.0-2) ... 64s Selecting previously unselected package python3-hyperlink. 64s Preparing to unpack .../53-python3-hyperlink_21.0.0-3_all.deb ... 64s Unpacking python3-hyperlink (21.0.0-3) ... 64s Selecting previously unselected package python3-incremental. 64s Preparing to unpack .../54-python3-incremental_21.3.0-1_all.deb ... 64s Unpacking python3-incremental (21.3.0-1) ... 64s Selecting previously unselected package python3-zope.interface. 64s Preparing to unpack .../55-python3-zope.interface_5.4.0-1build1_amd64.deb ... 64s Unpacking python3-zope.interface (5.4.0-1build1) ... 64s Selecting previously unselected package python3-twisted. 64s Preparing to unpack .../56-python3-twisted_22.1.0-2ubuntu2.6_all.deb ... 64s Unpacking python3-twisted (22.1.0-2ubuntu2.6) ... 64s Selecting previously unselected package openssh-tests. 64s Preparing to unpack .../57-openssh-tests_1%3a8.9p1-3ubuntu0.10_amd64.deb ... 64s Unpacking openssh-tests (1:8.9p1-3ubuntu0.10) ... 64s Setting up wdiff (1.2.2-2build3) ... 64s Setting up libfile-which-perl (1.23-1) ... 64s Setting up libdynaloader-functions-perl (0.003-1.1) ... 64s Setting up libclass-method-modifiers-perl (2.13-1) ... 64s Setting up libio-pty-perl (1:1.15-2build2) ... 64s Setting up python3-zope.interface (5.4.0-1build1) ... 65s Setting up libhtml-tagset-perl (3.20-4) ... 65s Setting up python3-bcrypt (3.2.0-1build1) ... 65s Setting up python3-automat (20.2.0-1) ... 65s Setting up liblwp-mediatypes-perl (6.04-1) ... 65s Setting up libtry-tiny-perl (0.31-1) ... 65s Setting up perl-openssl-defaults:amd64 (5build2) ... 65s Setting up libencode-locale-perl (1.05-1.1) ... 65s Setting up python3-hamcrest (2.0.2-2) ... 65s Setting up libfakeroot:amd64 (1.28-1ubuntu1) ... 65s Setting up putty-tools (0.76-2) ... 65s Setting up fakeroot (1.28-1ubuntu1) ... 65s update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode 65s Setting up libhavege2:amd64 (1.9.14-1ubuntu1) ... 65s Setting up patchutils (0.4.2-1build2) ... 65s Setting up python3-incremental (21.3.0-1) ... 65s Setting up python3-hyperlink (21.0.0-3) ... 65s Setting up libio-html-perl (1.004-2) ... 65s Setting up libb-hooks-op-check-perl (0.22-1build5) ... 65s Setting up libipc-run-perl (20200505.0-1) ... 65s Setting up libtimedate-perl (2.3300-2) ... 65s Setting up librole-tiny-perl (2.002004-1) ... 65s Setting up python3-pyasn1 (0.4.8-1) ... 65s Setting up python3-constantly (15.1.0-2) ... 66s Setting up libsub-quote-perl (2.006006-1) ... 66s Setting up libclass-xsaccessor-perl (1.19-3build9) ... 66s Setting up libfile-dirlist-perl (0.05-2) ... 66s Setting up libfile-homedir-perl (1.006-1) ... 66s Setting up liburi-perl (5.10-1) ... 66s Setting up libfile-touch-perl (0.12-1) ... 66s Setting up libnet-ssleay-perl:amd64 (1.92-1build2) ... 66s Setting up libhttp-date-perl (6.05-1) ... 66s Setting up haveged (1.9.14-1ubuntu1) ... 66s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /lib/systemd/system/haveged.service. 66s Setting up libfile-listing-perl (6.14-1) ... 66s Setting up libnet-http-perl (6.22-1) ... 66s Setting up libdevel-callchecker-perl (0.008-1ubuntu4) ... 66s Setting up python3-pyasn1-modules (0.2.1-1) ... 66s Setting up python3-service-identity (18.1.0-6) ... 67s Setting up libwww-robotrules-perl (6.02-1) ... 67s Setting up libhtml-parser-perl:amd64 (3.76-1build2) ... 67s Setting up libio-socket-ssl-perl (2.074-2) ... 67s Setting up libhttp-message-perl (6.36-1) ... 67s Setting up libhttp-negotiate-perl (6.01-1) ... 67s Setting up libhttp-cookies-perl (6.10-1) ... 67s Setting up libhtml-tree-perl (5.07-2) ... 67s Setting up libparams-classify-perl (0.015-1build5) ... 67s Setting up libmodule-runtime-perl (0.016-1) ... 67s Setting up python3-twisted (22.1.0-2ubuntu2.6) ... 68s Setting up libimport-into-perl (1.002005-1) ... 68s Setting up libmoo-perl (2.005004-3) ... 68s Setting up openssh-tests (1:8.9p1-3ubuntu0.10) ... 68s Setting up liblwp-protocol-https-perl (6.10-1) ... 68s Setting up libwww-perl (6.61-1) ... 68s Setting up devscripts (2.22.1ubuntu1) ... 69s Processing triggers for install-info (6.8-4build1) ... 69s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 69s Processing triggers for man-db (2.10.2-1) ... 69s autopkgtest [20:32:15]: test regress: [----------------------- 69s Adding user `openssh-tests' ... 69s Adding new group `openssh-tests' (1001) ... 69s Adding new user `openssh-tests' (1001) with group `openssh-tests' ... 69s Creating home directory `/home/openssh-tests' ... 69s Copying files from `/etc/skel' ... 69s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 69s Executing: /lib/systemd/systemd-sysv-install enable haveged 70s 20:32:16.410352515 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user 70s 20:32:16.431373585 O: make: Entering directory '/tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress' 70s 20:32:16.432270893 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/valgrind-out 70s 20:32:16.433354836 O: ssh-keygen -if /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.prv 70s 20:32:16.436823124 O: tr '\n' '\r' /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 70s 20:32:16.437868731 O: ssh-keygen -if /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.prv 70s 20:32:16.442094312 O: awk '{print $0 "\r"}' /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 70s 20:32:16.444086676 O: ssh-keygen -if /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.prv 70s 20:32:16.449357189 O: cat /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t2.out 70s 20:32:16.450311584 O: chmod 600 /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t2.out 70s 20:32:16.451407277 O: ssh-keygen -yf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.pub 70s 20:32:16.456862507 O: ssh-keygen -ef /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t3.out 70s 20:32:16.460399024 O: ssh-keygen -if /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.pub 70s 20:32:16.464363802 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 70s 20:32:16.465708121 O: awk '{print $2}' | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t4.ok 70s 20:32:16.469814423 O: ssh-keygen -Bf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 70s 20:32:16.471925937 O: awk '{print $2}' | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t5.ok 70s 20:32:16.474452284 O: ssh-keygen -if /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t6.out1 70s 20:32:16.478599753 O: ssh-keygen -if /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t6.out2 70s 20:32:16.483878478 O: chmod 600 /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t6.out1 70s 20:32:16.485308954 O: ssh-keygen -yf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t6.out2 70s 20:32:16.488536529 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t7.out 70s 20:32:16.785234979 O: ssh-keygen -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t7.out > /dev/null 70s 20:32:16.788858954 O: ssh-keygen -Bf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t7.out > /dev/null 70s 20:32:16.792628029 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t8.out 70s 20:32:16.856594943 O: ssh-keygen -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t8.out > /dev/null 70s 20:32:16.860052901 O: ssh-keygen -Bf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t8.out > /dev/null 70s 20:32:16.863576051 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 70s 20:32:16.864558215 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t9.out 70s 20:32:16.865410285 E: /bin/sh: 1: -Q: not found 70s 20:32:16.866210363 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 70s 20:32:16.867129443 E: /bin/sh: 1: -Q: not found 70s 20:32:16.867945838 O: ssh-keygen -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t9.out > /dev/null 70s 20:32:16.868892875 E: /bin/sh: 1: -Q: not found 70s 20:32:16.869719381 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 70s 20:32:16.870505724 O: ssh-keygen -Bf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t9.out > /dev/null 70s 20:32:16.871324731 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t10.out 70s 20:32:16.872543287 O: ssh-keygen -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t10.out > /dev/null 70s 20:32:16.875821684 O: ssh-keygen -Bf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t10.out > /dev/null 70s 20:32:16.879158914 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 70s 20:32:16.880804538 O: awk '{print $2}' | diff - /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t11.ok 70s 20:32:16.884545685 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t12.out 70s 20:32:16.888900744 O: ssh-keygen -lf /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 70s 20:32:16.894175567 E: run test connect.sh ... 70s 20:32:16.914213906 O: 70s 20:32:16.915018533 O: WARNING: Unsafe (group or world writable) directory permissions found: 70s 20:32:16.915806654 O: /tmp/autopkgtest.KYvIZB /tmp 70s 20:32:16.916576074 O: 70s 20:32:16.917343497 O: These could be abused to locally escalate privileges. If you are 70s 20:32:16.918110632 O: sure that this is not a risk (eg there are no other users), you can 70s 20:32:16.919183849 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 70s 20:32:16.919911089 O: 72s 20:32:18.392630622 O: ok simple connect 72s 20:32:18.393453807 E: run test proxy-connect.sh ... 72s 20:32:18.412590838 O: 72s 20:32:18.413743110 O: WARNING: Unsafe (group or world writable) directory permissions found: 72s 20:32:18.414997625 O: /tmp/autopkgtest.KYvIZB /tmp 72s 20:32:18.415933437 O: 72s 20:32:18.417073583 O: These could be abused to locally escalate privileges. If you are 72s 20:32:18.418294136 O: sure that this is not a risk (eg there are no other users), you can 72s 20:32:18.419208660 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 72s 20:32:18.420063321 O: 72s 20:32:18.504506770 O: plain username comp=no 72s 20:32:18.575781144 O: plain username comp=yes 72s 20:32:18.642130352 O: username with style 72s 20:32:18.718117589 O: ok proxy connect 72s 20:32:18.719015512 E: run test sshfp-connect.sh ... 72s 20:32:18.738051615 O: 72s 20:32:18.739246721 O: WARNING: Unsafe (group or world writable) directory permissions found: 72s 20:32:18.740391065 O: /tmp/autopkgtest.KYvIZB /tmp 72s 20:32:18.741329126 O: 72s 20:32:18.742420618 O: These could be abused to locally escalate privileges. If you are 72s 20:32:18.743595681 O: sure that this is not a risk (eg there are no other users), you can 72s 20:32:18.744532707 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 72s 20:32:18.745397175 O: 72s 20:32:18.830275396 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 72s 20:32:18.831336588 E: run test connect-privsep.sh ... 72s 20:32:18.851784486 O: 72s 20:32:18.853129902 O: WARNING: Unsafe (group or world writable) directory permissions found: 72s 20:32:18.854315886 O: /tmp/autopkgtest.KYvIZB /tmp 72s 20:32:18.855270827 O: 72s 20:32:18.856511415 O: These could be abused to locally escalate privileges. If you are 72s 20:32:18.857675008 O: sure that this is not a risk (eg there are no other users), you can 72s 20:32:18.858610871 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 72s 20:32:18.859548613 O: 73s 20:32:19.856809184 O: ok proxy connect with privsep 73s 20:32:19.857503160 E: run test connect-uri.sh ... 73s 20:32:19.874830797 O: 73s 20:32:19.875738587 O: WARNING: Unsafe (group or world writable) directory permissions found: 73s 20:32:19.876679175 O: /tmp/autopkgtest.KYvIZB /tmp 73s 20:32:19.877558725 O: 73s 20:32:19.878346250 O: These could be abused to locally escalate privileges. If you are 73s 20:32:19.879242632 O: sure that this is not a risk (eg there are no other users), you can 73s 20:32:19.880281898 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 73s 20:32:19.881115280 O: 73s 20:32:19.993902168 O: uri connect: no trailing slash 74s 20:32:20.185283277 O: uri connect: trailing slash 74s 20:32:20.377424330 O: uri connect: with path name 74s 20:32:20.394676296 O: ok uri connect 74s 20:32:20.395752971 E: run test proto-version.sh ... 74s 20:32:20.415480121 O: 74s 20:32:20.416844915 O: WARNING: Unsafe (group or world writable) directory permissions found: 74s 20:32:20.418053608 O: /tmp/autopkgtest.KYvIZB /tmp 74s 20:32:20.419171995 O: 74s 20:32:20.420434253 O: These could be abused to locally escalate privileges. If you are 74s 20:32:20.422025595 O: sure that this is not a risk (eg there are no other users), you can 74s 20:32:20.423047679 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 74s 20:32:20.424091895 O: 74s 20:32:20.519796086 O: ok sshd version with different protocol combinations 74s 20:32:20.520886706 E: run test proto-mismatch.sh ... 74s 20:32:20.540343015 O: 74s 20:32:20.541621020 O: WARNING: Unsafe (group or world writable) directory permissions found: 74s 20:32:20.542901185 O: /tmp/autopkgtest.KYvIZB /tmp 74s 20:32:20.543970459 O: 74s 20:32:20.545383650 O: These could be abused to locally escalate privileges. If you are 74s 20:32:20.546728186 O: sure that this is not a risk (eg there are no other users), you can 74s 20:32:20.547821355 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 74s 20:32:20.549110264 O: 74s 20:32:20.638968385 O: ok protocol version mismatch 74s 20:32:20.639896946 E: run test exit-status.sh ... 74s 20:32:20.659405217 O: 74s 20:32:20.660805728 O: WARNING: Unsafe (group or world writable) directory permissions found: 74s 20:32:20.662105683 O: /tmp/autopkgtest.KYvIZB /tmp 74s 20:32:20.663092192 O: 74s 20:32:20.664344361 O: These could be abused to locally escalate privileges. If you are 74s 20:32:20.665656517 O: sure that this is not a risk (eg there are no other users), you can 74s 20:32:20.666771767 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 74s 20:32:20.667825194 O: 74s 20:32:20.742448119 O: test remote exit status: status 0 79s 20:32:25.875839469 O: test remote exit status: status 1 85s 20:32:31.012667832 O: test remote exit status: status 4 90s 20:32:36.146834508 O: test remote exit status: status 5 95s 20:32:41.283426874 O: test remote exit status: status 44 100s 20:32:46.434602269 E: run test exit-status-signal.sh ... 100s 20:32:46.435187556 O: ok remote exit status 100s 20:32:46.453532070 O: 100s 20:32:46.454427245 O: WARNING: Unsafe (group or world writable) directory permissions found: 100s 20:32:46.455500625 O: /tmp/autopkgtest.KYvIZB /tmp 100s 20:32:46.456341852 O: 100s 20:32:46.457134354 O: These could be abused to locally escalate privileges. If you are 100s 20:32:46.457984771 O: sure that this is not a risk (eg there are no other users), you can 100s 20:32:46.458974649 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 100s 20:32:46.459902069 O: 101s 20:32:47.538101750 E: run test envpass.sh ... 101s 20:32:47.539000727 O: ok exit status on signal 101s 20:32:47.559962526 O: 101s 20:32:47.561296623 O: WARNING: Unsafe (group or world writable) directory permissions found: 101s 20:32:47.562381348 O: /tmp/autopkgtest.KYvIZB /tmp 101s 20:32:47.563455453 O: 101s 20:32:47.564668649 O: These could be abused to locally escalate privileges. If you are 101s 20:32:47.566252788 O: sure that this is not a risk (eg there are no other users), you can 101s 20:32:47.567368960 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 101s 20:32:47.568412387 O: 101s 20:32:47.644970292 O: test environment passing: pass env, don't accept 101s 20:32:47.716732410 O: test environment passing: don't pass env, accept 101s 20:32:47.784889639 O: test environment passing: pass single env, accept single env 101s 20:32:47.854893499 O: test environment passing: pass multiple env, accept multiple env 101s 20:32:47.921292730 O: ok environment passing 101s 20:32:47.922079596 E: run test transfer.sh ... 101s 20:32:47.940051772 O: 101s 20:32:47.941332363 O: WARNING: Unsafe (group or world writable) directory permissions found: 101s 20:32:47.942246170 O: /tmp/autopkgtest.KYvIZB /tmp 101s 20:32:47.943275288 O: 101s 20:32:47.944113780 O: These could be abused to locally escalate privileges. If you are 101s 20:32:47.945153637 O: sure that this is not a risk (eg there are no other users), you can 101s 20:32:47.945966930 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 101s 20:32:47.946770295 O: 102s 20:32:48.594713009 O: ok transfer data 102s 20:32:48.595485238 E: run test banner.sh ... 102s 20:32:48.614700574 O: 102s 20:32:48.615893734 O: WARNING: Unsafe (group or world writable) directory permissions found: 102s 20:32:48.616929207 O: /tmp/autopkgtest.KYvIZB /tmp 102s 20:32:48.617991126 O: 102s 20:32:48.619245674 O: These could be abused to locally escalate privileges. If you are 102s 20:32:48.620166943 O: sure that this is not a risk (eg there are no other users), you can 102s 20:32:48.621124540 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 102s 20:32:48.622058249 O: 102s 20:32:48.698864951 O: test banner: missing banner file 102s 20:32:48.781121895 O: test banner: size 0 102s 20:32:48.862864143 O: test banner: size 10 102s 20:32:48.949809597 O: test banner: size 100 103s 20:32:49.029882529 O: test banner: size 1000 103s 20:32:49.112483129 O: test banner: size 10000 103s 20:32:49.260403646 O: test banner: size 100000 103s 20:32:49.340996421 O: test banner: suppress banner (-q) 103s 20:32:49.426654541 O: ok banner 103s 20:32:49.427455972 E: run test rekey.sh ... 103s 20:32:49.446655817 O: 103s 20:32:49.447543962 O: WARNING: Unsafe (group or world writable) directory permissions found: 103s 20:32:49.448460655 O: /tmp/autopkgtest.KYvIZB /tmp 103s 20:32:49.449260696 O: 103s 20:32:49.450003209 O: These could be abused to locally escalate privileges. If you are 103s 20:32:49.450949690 O: sure that this is not a risk (eg there are no other users), you can 103s 20:32:49.451913531 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 103s 20:32:49.452789076 O: 103s 20:32:49.550392473 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 103s 20:32:49.899463193 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 104s 20:32:50.215414384 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 104s 20:32:50.545395144 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 104s 20:32:50.853769224 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 105s 20:32:51.162408433 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 105s 20:32:51.472044958 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 105s 20:32:51.802927919 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 106s 20:32:52.115898051 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 106s 20:32:52.421758897 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 106s 20:32:52.744532523 O: client rekey KexAlgorithms=curve25519-sha256 107s 20:32:53.054085536 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 107s 20:32:53.390069417 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 107s 20:32:53.701171480 O: client rekey Ciphers=3des-cbc 108s 20:32:54.005081073 O: client rekey Ciphers=aes128-cbc 108s 20:32:54.304944013 O: client rekey Ciphers=aes192-cbc 108s 20:32:54.614735953 O: client rekey Ciphers=aes256-cbc 108s 20:32:54.927826079 O: client rekey Ciphers=aes128-ctr 109s 20:32:55.236729163 O: client rekey Ciphers=aes192-ctr 109s 20:32:55.556562417 O: client rekey Ciphers=aes256-ctr 109s 20:32:55.866487774 O: client rekey Ciphers=aes128-gcm@openssh.com 110s 20:32:56.182075178 O: client rekey Ciphers=aes256-gcm@openssh.com 110s 20:32:56.506251285 O: client rekey Ciphers=chacha20-poly1305@openssh.com 110s 20:32:56.836395059 O: client rekey MACs=hmac-sha1 111s 20:32:57.143674035 O: client rekey MACs=hmac-sha1-96 111s 20:32:57.456794489 O: client rekey MACs=hmac-sha2-256 111s 20:32:57.761230823 O: client rekey MACs=hmac-sha2-512 112s 20:32:58.073692224 O: client rekey MACs=hmac-md5 112s 20:32:58.393955309 O: client rekey MACs=hmac-md5-96 112s 20:32:58.692475956 O: client rekey MACs=umac-64@openssh.com 112s 20:32:58.992786476 O: client rekey MACs=umac-128@openssh.com 113s 20:32:59.301876604 O: client rekey MACs=hmac-sha1-etm@openssh.com 113s 20:32:59.610437684 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 113s 20:32:59.915152855 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 114s 20:33:00.222315443 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 114s 20:33:00.529229340 O: client rekey MACs=hmac-md5-etm@openssh.com 114s 20:33:00.839075266 O: client rekey MACs=hmac-md5-96-etm@openssh.com 115s 20:33:01.143922557 O: client rekey MACs=umac-64-etm@openssh.com 115s 20:33:01.460210658 O: client rekey MACs=umac-128-etm@openssh.com 115s 20:33:01.773636743 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 116s 20:33:02.085364751 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 116s 20:33:02.408606559 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 116s 20:33:02.718721490 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 117s 20:33:03.017283471 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 117s 20:33:03.332877903 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 117s 20:33:03.653648989 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 117s 20:33:03.958703156 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 118s 20:33:04.265123421 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 118s 20:33:04.572845131 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 118s 20:33:04.875272363 O: client rekey aes128-gcm@openssh.com curve25519-sha256 119s 20:33:05.308759703 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 119s 20:33:05.647288282 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 119s 20:33:05.951350540 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 120s 20:33:06.251845104 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 120s 20:33:06.556844294 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 120s 20:33:06.854277962 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 121s 20:33:07.154142356 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 121s 20:33:07.467739949 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 121s 20:33:07.786804915 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 122s 20:33:08.129552648 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 122s 20:33:08.462480704 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 122s 20:33:08.766626405 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 123s 20:33:09.066852022 O: client rekey aes256-gcm@openssh.com curve25519-sha256 123s 20:33:09.416622786 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 123s 20:33:09.753874336 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 124s 20:33:10.057086922 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 124s 20:33:10.367723689 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 124s 20:33:10.692555326 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 125s 20:33:11.015282328 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 125s 20:33:11.337601812 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 125s 20:33:11.676349680 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 126s 20:33:12.016647037 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 126s 20:33:12.327486887 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 126s 20:33:12.636837879 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 126s 20:33:12.940076442 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 127s 20:33:13.240617522 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 127s 20:33:13.548155205 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 127s 20:33:13.852745937 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 128s 20:33:14.153808943 O: client rekeylimit 16 128s 20:33:14.508280773 O: client rekeylimit 1k 128s 20:33:14.844860206 O: client rekeylimit 128k 129s 20:33:15.157727107 O: client rekeylimit 256k 129s 20:33:15.456023837 O: client rekeylimit default 5 144s 20:33:30.543545519 O: client rekeylimit default 10 164s 20:33:50.640355120 O: client rekeylimit default 5 no data 179s 20:34:05.737086392 O: client rekeylimit default 10 no data 199s 20:34:25.822760456 O: server rekeylimit 16 200s 20:34:26.408440352 O: server rekeylimit 1k 200s 20:34:26.980935045 O: server rekeylimit 128k 201s 20:34:27.308547059 O: server rekeylimit 256k 201s 20:34:27.635727748 O: server rekeylimit default 5 no data 216s 20:34:42.722490080 O: server rekeylimit default 10 no data 236s 20:35:02.819918749 O: rekeylimit parsing 240s 20:35:06.166452194 O: ok rekey 240s 20:35:06.167384880 E: run test dhgex.sh ... 240s 20:35:06.188171205 O: 240s 20:35:06.189367820 O: WARNING: Unsafe (group or world writable) directory permissions found: 240s 20:35:06.190513516 O: /tmp/autopkgtest.KYvIZB /tmp 240s 20:35:06.191381563 O: 240s 20:35:06.192470649 O: These could be abused to locally escalate privileges. If you are 240s 20:35:06.193396936 O: sure that this is not a risk (eg there are no other users), you can 240s 20:35:06.194482313 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 240s 20:35:06.195297878 O: 240s 20:35:06.292681817 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 240s 20:35:06.376609422 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 240s 20:35:06.474472959 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 240s 20:35:06.558471604 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 240s 20:35:06.648294899 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 240s 20:35:06.721525053 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 240s 20:35:06.803107158 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 240s 20:35:06.882994899 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 240s 20:35:06.973293362 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 241s 20:35:07.079999602 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 241s 20:35:07.199136883 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 241s 20:35:07.300321920 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 241s 20:35:07.404434478 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 241s 20:35:07.513612327 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 241s 20:35:07.629393961 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 241s 20:35:07.744791766 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 241s 20:35:07.845315437 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 241s 20:35:07.950943589 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 242s 20:35:08.058999839 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 242s 20:35:08.205344383 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 242s 20:35:08.351823997 O: ok dhgex 242s 20:35:08.351988586 E: run test stderr-data.sh ... 242s 20:35:08.374167153 O: 242s 20:35:08.375071521 O: WARNING: Unsafe (group or world writable) directory permissions found: 242s 20:35:08.376059096 O: /tmp/autopkgtest.KYvIZB /tmp 242s 20:35:08.376996433 O: 242s 20:35:08.377909670 O: These could be abused to locally escalate privileges. If you are 242s 20:35:08.378794976 O: sure that this is not a risk (eg there are no other users), you can 242s 20:35:08.380096851 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 242s 20:35:08.381886695 O: 242s 20:35:08.456711475 O: test stderr data transfer: () 248s 20:35:14.602230259 O: test stderr data transfer: (-n) 254s 20:35:20.755039747 O: ok stderr data transfer 254s 20:35:20.755990553 E: run test stderr-after-eof.sh ... 254s 20:35:20.776006798 O: 254s 20:35:20.777073633 O: WARNING: Unsafe (group or world writable) directory permissions found: 254s 20:35:20.777969959 O: /tmp/autopkgtest.KYvIZB /tmp 254s 20:35:20.778798096 O: 254s 20:35:20.779970691 O: These could be abused to locally escalate privileges. If you are 254s 20:35:20.781319935 O: sure that this is not a risk (eg there are no other users), you can 254s 20:35:20.782211491 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 254s 20:35:20.783080668 O: 256s 20:35:22.945865797 O: ok stderr data after eof 256s 20:35:22.946849963 E: run test broken-pipe.sh ... 256s 20:35:22.964490687 O: 256s 20:35:22.965409574 O: WARNING: Unsafe (group or world writable) directory permissions found: 256s 20:35:22.966229830 O: /tmp/autopkgtest.KYvIZB /tmp 256s 20:35:22.967067656 O: 256s 20:35:22.967850693 O: These could be abused to locally escalate privileges. If you are 256s 20:35:22.968718159 O: sure that this is not a risk (eg there are no other users), you can 256s 20:35:22.969801915 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 256s 20:35:22.970551531 O: 257s 20:35:23.061440676 O: ok broken pipe test 257s 20:35:23.061513646 E: run test try-ciphers.sh ... 257s 20:35:23.080557034 O: 257s 20:35:23.081831137 O: WARNING: Unsafe (group or world writable) directory permissions found: 257s 20:35:23.082717384 O: /tmp/autopkgtest.KYvIZB /tmp 257s 20:35:23.083628730 O: 257s 20:35:23.084420657 O: These could be abused to locally escalate privileges. If you are 257s 20:35:23.085600241 O: sure that this is not a risk (eg there are no other users), you can 257s 20:35:23.086378538 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 257s 20:35:23.087115545 O: 257s 20:35:23.177848900 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 257s 20:35:23.252626273 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 257s 20:35:23.328294714 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 257s 20:35:23.403247778 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 257s 20:35:23.485083291 O: test try ciphers: cipher 3des-cbc mac hmac-md5 257s 20:35:23.561593267 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 257s 20:35:23.657727568 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 257s 20:35:23.738264568 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 257s 20:35:23.829601519 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 257s 20:35:23.900353411 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 257s 20:35:23.973261154 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 258s 20:35:24.059298548 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 258s 20:35:24.134539937 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 258s 20:35:24.216239418 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 258s 20:35:24.301090175 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 258s 20:35:24.381116914 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 258s 20:35:24.467529455 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 258s 20:35:24.543372202 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 258s 20:35:24.619845307 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 258s 20:35:24.695659224 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 258s 20:35:24.772003088 O: test try ciphers: cipher aes128-cbc mac hmac-md5 258s 20:35:24.846548981 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 258s 20:35:24.922266439 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 259s 20:35:24.999510930 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 259s 20:35:25.076554749 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 259s 20:35:25.154009497 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 259s 20:35:25.232331261 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 259s 20:35:25.306564433 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 259s 20:35:25.385153925 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 259s 20:35:25.453443684 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 259s 20:35:25.524736739 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 259s 20:35:25.602646394 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 259s 20:35:25.680686169 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 259s 20:35:25.761827540 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 259s 20:35:25.834298600 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 259s 20:35:25.907059749 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 259s 20:35:25.978332624 O: test try ciphers: cipher aes192-cbc mac hmac-md5 260s 20:35:26.053687739 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 260s 20:35:26.130894435 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 260s 20:35:26.209314456 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 260s 20:35:26.290680045 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 260s 20:35:26.369878781 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 260s 20:35:26.447062648 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 260s 20:35:26.522762832 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 260s 20:35:26.597537308 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 260s 20:35:26.679337964 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 260s 20:35:26.763655089 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 260s 20:35:26.836738854 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 260s 20:35:26.912656757 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 260s 20:35:26.983999238 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 261s 20:35:27.058257367 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 261s 20:35:27.135702440 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 261s 20:35:27.207042060 O: test try ciphers: cipher aes256-cbc mac hmac-md5 261s 20:35:27.289108912 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 261s 20:35:27.368925535 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 261s 20:35:27.440276396 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 261s 20:35:27.513223169 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 261s 20:35:27.585071276 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 261s 20:35:27.681508295 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 261s 20:35:27.754212139 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 261s 20:35:27.836660039 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 261s 20:35:27.909436333 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 261s 20:35:27.992280662 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 262s 20:35:28.064297438 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 262s 20:35:28.145872310 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 262s 20:35:28.228506388 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 262s 20:35:28.301696767 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 262s 20:35:28.380291403 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 262s 20:35:28.455118337 O: test try ciphers: cipher aes128-ctr mac hmac-md5 262s 20:35:28.525968727 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 262s 20:35:28.601991724 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 262s 20:35:28.673180842 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 262s 20:35:28.754083508 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 262s 20:35:28.833629670 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 262s 20:35:28.914350766 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 262s 20:35:28.987813364 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 263s 20:35:29.063579512 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 263s 20:35:29.137751876 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 263s 20:35:29.216320239 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 263s 20:35:29.294627993 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 263s 20:35:29.370510469 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 263s 20:35:29.441810246 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 263s 20:35:29.524446251 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 263s 20:35:29.599971648 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 263s 20:35:29.675539605 O: test try ciphers: cipher aes192-ctr mac hmac-md5 263s 20:35:29.756152010 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 263s 20:35:29.826907469 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 263s 20:35:29.900365297 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 263s 20:35:29.982244435 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 264s 20:35:30.052522195 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 264s 20:35:30.133574336 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 264s 20:35:30.213669940 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 264s 20:35:30.286112220 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 264s 20:35:30.356923946 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 264s 20:35:30.429190297 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 264s 20:35:30.508224276 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 264s 20:35:30.582314358 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 264s 20:35:30.655508064 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 264s 20:35:30.734244645 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 264s 20:35:30.807144262 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 264s 20:35:30.884583489 O: test try ciphers: cipher aes256-ctr mac hmac-md5 264s 20:35:30.961823117 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 265s 20:35:31.032421744 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 265s 20:35:31.101596637 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 265s 20:35:31.178299445 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 265s 20:35:31.258846716 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 265s 20:35:31.333372554 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 265s 20:35:31.407105465 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 265s 20:35:31.474836864 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 265s 20:35:31.548400477 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 265s 20:35:31.629332186 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 265s 20:35:31.703642755 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 265s 20:35:31.786024037 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 265s 20:35:31.868604087 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 265s 20:35:31.946214762 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 266s 20:35:32.029602188 O: ok try ciphers 266s 20:35:32.030297105 E: run test yes-head.sh ... 266s 20:35:32.048987059 O: 266s 20:35:32.049965824 O: WARNING: Unsafe (group or world writable) directory permissions found: 266s 20:35:32.050898769 O: /tmp/autopkgtest.KYvIZB /tmp 266s 20:35:32.051979465 O: 266s 20:35:32.053001940 O: These could be abused to locally escalate privileges. If you are 266s 20:35:32.053758427 O: sure that this is not a risk (eg there are no other users), you can 266s 20:35:32.054500173 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 266s 20:35:32.055252619 O: 269s 20:35:35.130698975 E: run test login-timeout.sh ... 269s 20:35:35.130146378 O: ok yes pipe head 269s 20:35:35.149648987 O: 269s 20:35:35.150765291 O: WARNING: Unsafe (group or world writable) directory permissions found: 269s 20:35:35.151830187 O: /tmp/autopkgtest.KYvIZB /tmp 269s 20:35:35.152845582 O: 269s 20:35:35.154020327 O: These could be abused to locally escalate privileges. If you are 269s 20:35:35.155020152 O: sure that this is not a risk (eg there are no other users), you can 269s 20:35:35.156584864 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 269s 20:35:35.157601840 O: 284s 20:35:50.470951778 O: ok connect after login grace timeout 284s 20:35:50.471925914 E: run test agent.sh ... 284s 20:35:50.494281703 O: 284s 20:35:50.495259338 O: WARNING: Unsafe (group or world writable) directory permissions found: 284s 20:35:50.496272203 O: /tmp/autopkgtest.KYvIZB /tmp 284s 20:35:50.497183368 O: 284s 20:35:50.498118214 O: These could be abused to locally escalate privileges. If you are 284s 20:35:50.499176029 O: sure that this is not a risk (eg there are no other users), you can 284s 20:35:50.500617002 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 284s 20:35:50.501393078 O: 289s 20:35:55.137278447 O: ok simple agent test 289s 20:35:55.138171562 E: run test agent-getpeereid.sh ... 289s 20:35:55.158236252 O: 289s 20:35:55.159042747 O: WARNING: Unsafe (group or world writable) directory permissions found: 289s 20:35:55.159792394 O: /tmp/autopkgtest.KYvIZB /tmp 289s 20:35:55.160554200 O: 289s 20:35:55.161306496 O: These could be abused to locally escalate privileges. If you are 289s 20:35:55.162043883 O: sure that this is not a risk (eg there are no other users), you can 289s 20:35:55.162893808 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 289s 20:35:55.164121433 O: 289s 20:35:55.259980462 O: ok disallow agent attach from other uid 289s 20:35:55.260752468 E: run test agent-timeout.sh ... 289s 20:35:55.278098521 O: 289s 20:35:55.279004146 O: WARNING: Unsafe (group or world writable) directory permissions found: 289s 20:35:55.279864722 O: /tmp/autopkgtest.KYvIZB /tmp 289s 20:35:55.281005496 O: 289s 20:35:55.282206461 O: These could be abused to locally escalate privileges. If you are 289s 20:35:55.283278275 O: sure that this is not a risk (eg there are no other users), you can 289s 20:35:55.284344519 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 289s 20:35:55.285870212 O: 309s 20:36:15.412781646 O: ok agent timeout test 309s 20:36:15.413523612 E: run test agent-ptrace.sh ... 309s 20:36:15.431639139 O: 309s 20:36:15.432639853 O: WARNING: Unsafe (group or world writable) directory permissions found: 309s 20:36:15.433544618 O: /tmp/autopkgtest.KYvIZB /tmp 309s 20:36:15.434395553 O: 309s 20:36:15.435328429 O: These could be abused to locally escalate privileges. If you are 309s 20:36:15.436113665 O: sure that this is not a risk (eg there are no other users), you can 309s 20:36:15.437198270 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 309s 20:36:15.437945535 O: 309s 20:36:15.513140985 O: skipped (gdb not found) 309s 20:36:15.513966240 E: run test agent-subprocess.sh ... 309s 20:36:15.531508430 O: 309s 20:36:15.532418566 O: WARNING: Unsafe (group or world writable) directory permissions found: 309s 20:36:15.533193441 O: /tmp/autopkgtest.KYvIZB /tmp 309s 20:36:15.533917988 O: 309s 20:36:15.534726324 O: These could be abused to locally escalate privileges. If you are 309s 20:36:15.535510609 O: sure that this is not a risk (eg there are no other users), you can 309s 20:36:15.536400804 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 309s 20:36:15.537437129 O: 319s 20:36:25.628821613 O: ok agent subprocess 319s 20:36:25.629431420 E: run test keyscan.sh ... 319s 20:36:25.647206057 O: 319s 20:36:25.647970753 O: WARNING: Unsafe (group or world writable) directory permissions found: 319s 20:36:25.648799219 O: /tmp/autopkgtest.KYvIZB /tmp 319s 20:36:25.649599385 O: 319s 20:36:25.650474940 O: These could be abused to locally escalate privileges. If you are 319s 20:36:25.651224297 O: sure that this is not a risk (eg there are no other users), you can 319s 20:36:25.652414000 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 319s 20:36:25.653164457 O: 320s 20:36:26.156840148 O: ok keyscan 320s 20:36:26.157685474 E: run test keygen-change.sh ... 320s 20:36:26.176167256 O: 320s 20:36:26.177369440 O: WARNING: Unsafe (group or world writable) directory permissions found: 320s 20:36:26.178566224 O: /tmp/autopkgtest.KYvIZB /tmp 320s 20:36:26.179529009 O: 320s 20:36:26.180712262 O: These could be abused to locally escalate privileges. If you are 320s 20:36:26.182040265 O: sure that this is not a risk (eg there are no other users), you can 320s 20:36:26.183060609 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 320s 20:36:26.184040745 O: 323s 20:36:29.561408736 O: ok change passphrase for key 323s 20:36:29.562208722 E: run test keygen-comment.sh ... 323s 20:36:29.580094268 O: 323s 20:36:29.580973114 O: WARNING: Unsafe (group or world writable) directory permissions found: 323s 20:36:29.581754680 O: /tmp/autopkgtest.KYvIZB /tmp 323s 20:36:29.582538965 O: 323s 20:36:29.583324331 O: These could be abused to locally escalate privileges. If you are 323s 20:36:29.584065548 O: sure that this is not a risk (eg there are no other users), you can 323s 20:36:29.585158271 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 323s 20:36:29.585884548 O: 327s 20:36:33.735552540 O: ok Comment extraction from private key 327s 20:36:33.736654154 E: run test keygen-convert.sh ... 327s 20:36:33.761065045 O: 327s 20:36:33.762117051 O: WARNING: Unsafe (group or world writable) directory permissions found: 327s 20:36:33.763100745 O: /tmp/autopkgtest.KYvIZB /tmp 327s 20:36:33.763916630 O: 327s 20:36:33.764923756 O: These could be abused to locally escalate privileges. If you are 327s 20:36:33.765727471 O: sure that this is not a risk (eg there are no other users), you can 327s 20:36:33.766726126 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 327s 20:36:33.767758760 O: 330s 20:36:36.673812447 O: ok convert keys 330s 20:36:36.676433993 E: run test keygen-knownhosts.sh ... 330s 20:36:36.722888888 O: 330s 20:36:36.723895952 O: WARNING: Unsafe (group or world writable) directory permissions found: 330s 20:36:36.727106425 O: /tmp/autopkgtest.KYvIZB /tmp 330s 20:36:36.727974251 O: 330s 20:36:36.730789336 O: These could be abused to locally escalate privileges. If you are 330s 20:36:36.733956669 O: sure that this is not a risk (eg there are no other users), you can 330s 20:36:36.734803735 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 330s 20:36:36.737646440 O: 330s 20:36:36.921002401 O: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts updated. 330s 20:36:36.921902886 O: Original contents retained as /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts.old 330s 20:36:36.934778518 O: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts updated. 330s 20:36:36.935652863 O: Original contents retained as /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts.old 330s 20:36:36.940174070 O: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts updated. 330s 20:36:36.941256824 O: Original contents retained as /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts.old 330s 20:36:36.949974078 O: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts updated. 330s 20:36:36.950823033 O: Original contents retained as /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hosts.old 330s 20:36:36.966362711 O: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hashed updated. 330s 20:36:36.967131287 O: Original contents retained as /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/kh.hashed.old 330s 20:36:36.970205121 O: ok ssh-keygen known_hosts 330s 20:36:36.971308905 E: run test keygen-moduli.sh ... 330s 20:36:36.988902411 O: 330s 20:36:36.989820347 O: WARNING: Unsafe (group or world writable) directory permissions found: 330s 20:36:36.990710832 O: /tmp/autopkgtest.KYvIZB /tmp 330s 20:36:36.991523099 O: 330s 20:36:36.992310534 O: These could be abused to locally escalate privileges. If you are 330s 20:36:36.993162499 O: sure that this is not a risk (eg there are no other users), you can 330s 20:36:36.994194165 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 330s 20:36:36.994936389 O: 332s 20:36:38.660083143 O: ok keygen moduli 332s 20:36:38.660960029 E: run test keygen-sshfp.sh ... 332s 20:36:38.680343117 O: 332s 20:36:38.681385561 O: WARNING: Unsafe (group or world writable) directory permissions found: 332s 20:36:38.682423396 O: /tmp/autopkgtest.KYvIZB /tmp 332s 20:36:38.683393791 O: 332s 20:36:38.684430426 O: These could be abused to locally escalate privileges. If you are 332s 20:36:38.685446710 O: sure that this is not a risk (eg there are no other users), you can 332s 20:36:38.686968072 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 332s 20:36:38.687949396 O: 332s 20:36:38.785013573 O: ok keygen-sshfp 332s 20:36:38.785469631 E: run test key-options.sh ... 332s 20:36:38.805669264 O: 332s 20:36:38.806832007 O: WARNING: Unsafe (group or world writable) directory permissions found: 332s 20:36:38.807908602 O: /tmp/autopkgtest.KYvIZB /tmp 332s 20:36:38.809094675 O: 332s 20:36:38.810261250 O: These could be abused to locally escalate privileges. If you are 332s 20:36:38.811791621 O: sure that this is not a risk (eg there are no other users), you can 332s 20:36:38.812783876 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 332s 20:36:38.813735021 O: 332s 20:36:38.892871333 O: key option command="echo bar" 332s 20:36:38.960484215 O: key option no-pty,command="echo bar" 333s 20:36:39.026713504 O: key option pty default 333s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key option pty no-pty 333s 20:36:39.167775028 O: key option pty restrict 333s 20:36:39.234439735 O: key option pty restrict,pty 333s 20:36:39.304343765 O: key option environment 333s 20:36:39.475323670 O: key option from="127.0.0.1" 333s 20:36:39.811604219 O: key option from="127.0.0.0/8" 334s 20:36:40.085629949 O: key option expiry-time default 334s 20:36:40.149502771 O: key option expiry-time invalid 334s 20:36:40.231316577 O: key option expiry-time expired 334s 20:36:40.315051234 O: key option expiry-time valid 334s 20:36:40.390922842 E: run test scp.sh ... 334s 20:36:40.391499429 O: ok key options 334s 20:36:40.409839232 O: 334s 20:36:40.410655098 O: WARNING: Unsafe (group or world writable) directory permissions found: 334s 20:36:40.411508523 O: /tmp/autopkgtest.KYvIZB /tmp 334s 20:36:40.412512878 O: 334s 20:36:40.413284324 O: These could be abused to locally escalate privileges. If you are 334s 20:36:40.414031379 O: sure that this is not a risk (eg there are no other users), you can 334s 20:36:40.414809535 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 334s 20:36:40.415841210 O: 334s 20:36:40.499900875 O: tid: simple copy local file to local file 334s 20:36:40.507436424 O: scp: scp mode: simple copy local file to remote file 334s 20:36:40.517249103 O: scp: scp mode: simple copy remote file to local file 334s 20:36:40.528785501 O: scp: scp mode: simple copy local file to remote dir 334s 20:36:40.541154096 O: scp: scp mode: simple copy local file to local dir 334s 20:36:40.549889079 O: scp: scp mode: simple copy remote file to local dir 334s 20:36:40.561323899 O: scp: scp mode: recursive local dir to remote dir 334s 20:36:40.574005722 O: scp: scp mode: recursive local dir to local dir 334s 20:36:40.583238043 O: scp: scp mode: recursive remote dir to local dir 334s 20:36:40.595456859 O: scp: scp mode: shell metacharacters 334s 20:36:40.603425626 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 334s 20:36:40.635012749 O: scp: scp mode: disallow bad server #0 334s 20:36:40.657900378 O: scp: scp mode: disallow bad server #1 334s 20:36:40.677186625 O: scp: scp mode: disallow bad server #2 334s 20:36:40.695603478 O: scp: scp mode: disallow bad server #3 334s 20:36:40.717379692 O: scp: scp mode: disallow bad server #4 334s 20:36:40.738837709 O: scp: scp mode: disallow bad server #5 334s 20:36:40.760608504 O: scp: scp mode: disallow bad server #6 334s 20:36:40.782191649 O: scp: scp mode: disallow bad server #7 334s 20:36:40.803222408 O: scp: scp mode: detect non-directory target 334s 20:36:40.807729325 E: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/copy2: Not a directory 334s 20:36:40.809013247 O: tid: simple copy local file to local file 334s 20:36:40.816162530 O: scp: sftp mode: simple copy local file to remote file 334s 20:36:40.825857508 O: scp: sftp mode: simple copy remote file to local file 334s 20:36:40.835019249 O: scp: sftp mode: simple copy local file to remote dir 334s 20:36:40.844561250 O: scp: sftp mode: simple copy local file to local dir 334s 20:36:40.854688705 O: scp: sftp mode: simple copy remote file to local dir 334s 20:36:40.867203299 O: scp: sftp mode: recursive local dir to remote dir 334s 20:36:40.880163981 O: scp: sftp mode: recursive local dir to local dir 334s 20:36:40.891206472 O: scp: sftp mode: recursive remote dir to local dir 334s 20:36:40.904131404 O: scp: sftp mode: shell metacharacters 334s 20:36:40.911283016 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 334s 20:36:40.945548435 O: scp: sftp mode: disallow bad server #0 334s 20:36:40.983020886 O: scp: sftp mode: disallow bad server #1 335s 20:36:41.021091934 O: scp: sftp mode: disallow bad server #2 335s 20:36:41.060281536 O: scp: sftp mode: disallow bad server #3 335s 20:36:41.098147086 O: scp: sftp mode: disallow bad server #4 335s 20:36:41.135722797 O: scp: sftp mode: disallow bad server #5 335s 20:36:41.173811825 O: scp: sftp mode: disallow bad server #6 335s 20:36:41.212390390 O: scp: sftp mode: disallow bad server #7 335s 20:36:41.249796543 O: scp: sftp mode: detect non-directory target 335s 20:36:41.255455573 E: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/copy2: Not a directory 335s 20:36:41.259572611 O: ok scp 335s 20:36:41.260570445 E: run test scp3.sh ... 335s 20:36:41.282025341 O: 335s 20:36:41.283136616 O: WARNING: Unsafe (group or world writable) directory permissions found: 335s 20:36:41.284318119 O: /tmp/autopkgtest.KYvIZB /tmp 335s 20:36:41.285373043 O: 335s 20:36:41.286313039 O: These could be abused to locally escalate privileges. If you are 335s 20:36:41.287602283 O: sure that this is not a risk (eg there are no other users), you can 335s 20:36:41.288433658 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 335s 20:36:41.289314553 O: 335s 20:36:41.373274948 O: scp3: scp mode: simple copy remote file to remote file 335s 20:36:41.477320726 O: scp3: scp mode: simple copy remote file to remote dir 335s 20:36:41.573019350 O: scp3: scp mode: recursive remote dir to remote dir 335s 20:36:41.660340107 O: scp3: scp mode: detect non-directory target 335s 20:36:41.834759543 O: scp3: sftp mode: simple copy remote file to remote file 335s 20:36:41.847459716 O: scp3: sftp mode: simple copy remote file to remote dir 335s 20:36:41.861117923 O: scp3: sftp mode: recursive remote dir to remote dir 335s 20:36:41.876536971 O: scp3: sftp mode: detect non-directory target 335s 20:36:41.885914752 E: scp: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/copy2: destination is not a directory 335s 20:36:41.889587902 E: scp: /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/copy2: destination is not a directory 335s 20:36:41.893522331 E: run test scp-uri.sh ... 335s 20:36:41.893624431 O: ok scp3 335s 20:36:41.916106852 O: 335s 20:36:41.917448414 O: WARNING: Unsafe (group or world writable) directory permissions found: 335s 20:36:41.918518979 O: /tmp/autopkgtest.KYvIZB /tmp 335s 20:36:41.919519363 O: 335s 20:36:41.920918346 O: These could be abused to locally escalate privileges. If you are 335s 20:36:41.922567278 O: sure that this is not a risk (eg there are no other users), you can 335s 20:36:41.923491213 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 335s 20:36:41.924400218 O: 336s 20:36:42.021214254 O: scp-uri: scp mode: simple copy local file to remote file 336s 20:36:42.030969603 O: scp-uri: scp mode: simple copy remote file to local file 336s 20:36:42.040789121 O: scp-uri: scp mode: simple copy local file to remote dir 336s 20:36:42.051441464 O: scp-uri: scp mode: simple copy remote file to local dir 336s 20:36:42.062014218 O: scp-uri: scp mode: recursive local dir to remote dir 336s 20:36:42.074371303 O: scp-uri: scp mode: recursive remote dir to local dir 336s 20:36:42.085793242 O: scp-uri: sftp mode: simple copy local file to remote file 336s 20:36:42.094911433 O: scp-uri: sftp mode: simple copy remote file to local file 336s 20:36:42.103646278 O: scp-uri: sftp mode: simple copy local file to remote dir 336s 20:36:42.112794169 O: scp-uri: sftp mode: simple copy remote file to local dir 336s 20:36:42.122873885 O: scp-uri: sftp mode: recursive local dir to remote dir 336s 20:36:42.133066702 O: scp-uri: sftp mode: recursive remote dir to local dir 336s 20:36:42.145838504 O: ok scp-uri 336s 20:36:42.146404481 E: run test sftp.sh ... 336s 20:36:42.167235461 O: 336s 20:36:42.168287295 O: WARNING: Unsafe (group or world writable) directory permissions found: 336s 20:36:42.169249289 O: /tmp/autopkgtest.KYvIZB /tmp 336s 20:36:42.170170214 O: 336s 20:36:42.171064320 O: These could be abused to locally escalate privileges. If you are 336s 20:36:42.171989935 O: sure that this is not a risk (eg there are no other users), you can 336s 20:36:42.173287439 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 336s 20:36:42.174194463 O: 336s 20:36:42.258207008 O: test basic sftp put/get: buffer_size 5 num_requests 1 338s 20:36:44.772057053 O: test basic sftp put/get: buffer_size 5 num_requests 2 340s 20:36:46.126399943 O: test basic sftp put/get: buffer_size 5 num_requests 10 340s 20:36:46.950972254 O: test basic sftp put/get: buffer_size 1000 num_requests 1 340s 20:36:46.973124376 O: test basic sftp put/get: buffer_size 1000 num_requests 2 340s 20:36:46.988771042 O: test basic sftp put/get: buffer_size 1000 num_requests 10 341s 20:36:47.002780818 O: test basic sftp put/get: buffer_size 32000 num_requests 1 341s 20:36:47.012749825 O: test basic sftp put/get: buffer_size 32000 num_requests 2 341s 20:36:47.023074971 O: test basic sftp put/get: buffer_size 32000 num_requests 10 341s 20:36:47.032901548 O: test basic sftp put/get: buffer_size 64000 num_requests 1 341s 20:36:47.043145573 O: test basic sftp put/get: buffer_size 64000 num_requests 2 341s 20:36:47.053146891 O: test basic sftp put/get: buffer_size 64000 num_requests 10 341s 20:36:47.064803848 O: ok basic sftp put/get 341s 20:36:47.065644565 E: run test sftp-chroot.sh ... 341s 20:36:47.086160516 O: 341s 20:36:47.087121490 O: WARNING: Unsafe (group or world writable) directory permissions found: 341s 20:36:47.088146345 O: /tmp/autopkgtest.KYvIZB /tmp 341s 20:36:47.089134600 O: 341s 20:36:47.090172204 O: These could be abused to locally escalate privileges. If you are 341s 20:36:47.091125189 O: sure that this is not a risk (eg there are no other users), you can 341s 20:36:47.092400252 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 341s 20:36:47.093274807 O: 341s 20:36:47.223333616 O: test sftp in chroot: get 341s 20:36:47.433465099 O: ok sftp in chroot 341s 20:36:47.439307549 E: run test sftp-cmds.sh ... 341s 20:36:47.460853033 O: 341s 20:36:47.461960628 O: WARNING: Unsafe (group or world writable) directory permissions found: 341s 20:36:47.463240032 O: /tmp/autopkgtest.KYvIZB /tmp 341s 20:36:47.464329046 O: 341s 20:36:47.465264860 O: These could be abused to locally escalate privileges. If you are 341s 20:36:47.466399745 O: sure that this is not a risk (eg there are no other users), you can 341s 20:36:47.467577798 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 341s 20:36:47.468481013 O: 341s 20:36:47.555142953 O: sftp commands: lls 341s 20:36:47.564598273 O: sftp commands: lls w/path 341s 20:36:47.574154602 O: sftp commands: ls 341s 20:36:47.583638272 O: sftp commands: shell 341s 20:36:47.590766794 O: sftp commands: pwd 341s 20:36:47.597005390 O: sftp commands: lpwd 341s 20:36:47.602906119 O: sftp commands: quit 341s 20:36:47.609241526 O: sftp commands: help 341s 20:36:47.615917130 O: sftp commands: get 341s 20:36:47.624566124 O: sftp commands: get quoted 341s 20:36:47.634685340 O: sftp commands: get filename with quotes 341s 20:36:47.645484252 O: sftp commands: get filename with spaces 341s 20:36:47.655769558 O: sftp commands: get filename with glob metacharacters 341s 20:36:47.664790000 O: sftp commands: get to directory 341s 20:36:47.673921652 O: sftp commands: glob get to directory 341s 20:36:47.752261125 O: sftp commands: get to local dir 341s 20:36:47.761472437 O: sftp commands: glob get to local dir 341s 20:36:47.802620728 O: sftp commands: put 341s 20:36:47.811797329 O: sftp commands: put filename with quotes 341s 20:36:47.821041039 O: sftp commands: put filename with spaces 341s 20:36:47.834793217 O: sftp commands: put to directory 341s 20:36:47.845746179 O: sftp commands: glob put to directory 341s 20:36:47.858787399 O: sftp commands: put to local dir 341s 20:36:47.870520457 O: sftp commands: glob put to local dir 341s 20:36:47.882380764 O: sftp commands: rename 341s 20:36:47.890658740 O: sftp commands: rename directory 341s 20:36:47.896667508 O: sftp commands: ln 341s 20:36:47.904530917 O: sftp commands: ln -s 341s 20:36:47.911950927 O: sftp commands: mkdir 341s 20:36:47.919026840 O: sftp commands: chdir 341s 20:36:47.925930962 O: sftp commands: rmdir 341s 20:36:47.932925355 O: sftp commands: lmkdir 341s 20:36:47.939580090 O: sftp commands: lchdir 341s 20:36:47.948495913 O: ok sftp commands 341s 20:36:47.949467437 E: run test sftp-badcmds.sh ... 341s 20:36:47.971473271 O: 341s 20:36:47.972507745 O: WARNING: Unsafe (group or world writable) directory permissions found: 341s 20:36:47.974139917 O: /tmp/autopkgtest.KYvIZB /tmp 341s 20:36:47.975510279 O: 341s 20:36:47.977308310 O: These could be abused to locally escalate privileges. If you are 341s 20:36:47.978447443 O: sure that this is not a risk (eg there are no other users), you can 341s 20:36:47.979545788 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 341s 20:36:47.980685771 O: 342s 20:36:48.067424250 O: sftp invalid commands: get nonexistent 342s 20:36:48.076116284 O: sftp invalid commands: glob get to nonexistent directory 342s 20:36:48.093591382 O: sftp invalid commands: put nonexistent 342s 20:36:48.101820098 O: sftp invalid commands: glob put to nonexistent directory 342s 20:36:48.110831839 O: sftp invalid commands: rename nonexistent 342s 20:36:48.120741547 O: sftp invalid commands: rename target exists (directory) 342s 20:36:48.131067163 O: sftp invalid commands: glob put files to local file 342s 20:36:48.141147558 O: ok sftp invalid commands 342s 20:36:48.142192653 E: run test sftp-batch.sh ... 342s 20:36:48.163301571 O: 342s 20:36:48.164322665 O: WARNING: Unsafe (group or world writable) directory permissions found: 342s 20:36:48.165456929 O: /tmp/autopkgtest.KYvIZB /tmp 342s 20:36:48.166477684 O: 342s 20:36:48.167454448 O: These could be abused to locally escalate privileges. If you are 342s 20:36:48.168498813 O: sure that this is not a risk (eg there are no other users), you can 342s 20:36:48.169471918 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 342s 20:36:48.170476713 O: 342s 20:36:48.266358832 O: sftp batchfile: good commands 342s 20:36:48.274610589 O: sftp batchfile: bad commands 342s 20:36:48.284382867 O: sftp batchfile: comments and blanks 342s 20:36:48.292846992 O: sftp batchfile: junk command 342s 20:36:48.299774895 E: run test sftp-glob.sh ... 342s 20:36:48.300779761 O: ok sftp batchfile 342s 20:36:48.320422865 O: 342s 20:36:48.321454990 O: WARNING: Unsafe (group or world writable) directory permissions found: 342s 20:36:48.322571184 O: /tmp/autopkgtest.KYvIZB /tmp 342s 20:36:48.323541848 O: 342s 20:36:48.324804762 O: These could be abused to locally escalate privileges. If you are 342s 20:36:48.325775548 O: sure that this is not a risk (eg there are no other users), you can 342s 20:36:48.327037920 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 342s 20:36:48.327935655 O: 342s 20:36:48.415626359 O: sftp glob: file glob 342s 20:36:48.426305582 O: sftp glob: dir glob 342s 20:36:48.436730198 O: sftp glob: quoted glob 342s 20:36:48.447407040 O: sftp glob: escaped glob 342s 20:36:48.457577126 O: sftp glob: escaped quote 342s 20:36:48.466775968 O: sftp glob: quoted quote 342s 20:36:48.475431921 O: sftp glob: single-quoted quote 342s 20:36:48.486091655 O: sftp glob: escaped space 342s 20:36:48.493589184 O: sftp glob: quoted space 342s 20:36:48.501925321 O: sftp glob: escaped slash 342s 20:36:48.511563810 O: sftp glob: quoted slash 342s 20:36:48.523578316 O: sftp glob: escaped slash at EOL 342s 20:36:48.534322769 O: sftp glob: quoted slash at EOL 342s 20:36:48.545608868 O: sftp glob: escaped slash+quote 342s 20:36:48.555050318 O: sftp glob: quoted slash+quote 342s 20:36:48.564873336 E: run test sftp-perm.sh ... 342s 20:36:48.565995919 O: ok sftp glob 342s 20:36:48.585799814 O: 342s 20:36:48.586827919 O: WARNING: Unsafe (group or world writable) directory permissions found: 342s 20:36:48.587839913 O: /tmp/autopkgtest.KYvIZB /tmp 342s 20:36:48.588814158 O: 342s 20:36:48.589866893 O: These could be abused to locally escalate privileges. If you are 342s 20:36:48.590910867 O: sure that this is not a risk (eg there are no other users), you can 342s 20:36:48.591896903 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 342s 20:36:48.593329205 O: 342s 20:36:48.675575757 O: sftp permissions: read-only upload 342s 20:36:48.695161723 O: sftp permissions: read-only setstat 342s 20:36:48.715924353 O: sftp permissions: read-only rm 342s 20:36:48.735963387 O: sftp permissions: read-only mkdir 342s 20:36:48.754641937 O: sftp permissions: read-only rmdir 342s 20:36:48.775712185 O: sftp permissions: read-only posix-rename 342s 20:36:48.797322700 O: sftp permissions: read-only oldrename 342s 20:36:48.816003501 O: sftp permissions: read-only symlink 342s 20:36:48.835313088 O: sftp permissions: read-only hardlink 342s 20:36:48.857773999 O: sftp permissions: explicit open 342s 20:36:48.906871458 O: sftp permissions: explicit read 342s 20:36:48.950884753 O: sftp permissions: explicit write 342s 20:36:48.992878180 O: sftp permissions: explicit lstat 343s 20:36:49.035064756 O: sftp permissions: explicit opendir 343s 20:36:49.079576769 O: sftp permissions: explicit readdir 343s 20:36:49.124455351 O: sftp permissions: explicit setstat 343s 20:36:49.166103929 O: sftp permissions: explicit remove 343s 20:36:49.210000166 O: sftp permissions: explicit mkdir 343s 20:36:49.252063802 O: sftp permissions: explicit rmdir 343s 20:36:49.296374856 O: sftp permissions: explicit rename 343s 20:36:49.340603391 O: sftp permissions: explicit symlink 343s 20:36:49.384630857 O: sftp permissions: explicit hardlink 343s 20:36:49.427925507 O: sftp permissions: explicit statvfs 343s 20:36:49.463764746 O: ok sftp permissions 343s 20:36:49.464733751 E: run test sftp-uri.sh ... 343s 20:36:49.486309357 O: 343s 20:36:49.487323371 O: WARNING: Unsafe (group or world writable) directory permissions found: 343s 20:36:49.488581365 O: /tmp/autopkgtest.KYvIZB /tmp 343s 20:36:49.489609179 O: 343s 20:36:49.490635523 O: These could be abused to locally escalate privileges. If you are 343s 20:36:49.491649698 O: sure that this is not a risk (eg there are no other users), you can 343s 20:36:49.492699892 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 343s 20:36:49.493869665 O: 343s 20:36:49.640481536 O: sftp-uri: non-interactive fetch to local file 343s 20:36:49.846939549 O: sftp-uri: non-interactive fetch to local dir 344s 20:36:50.063086069 O: sftp-uri: put to remote directory (trailing slash) 344s 20:36:50.265572621 O: sftp-uri: put to remote directory (no slash) 344s 20:36:50.484534047 O: ok sftp-uri 344s 20:36:50.485164153 E: run test reconfigure.sh ... 344s 20:36:50.507581624 O: 344s 20:36:50.508744187 O: WARNING: Unsafe (group or world writable) directory permissions found: 344s 20:36:50.509750172 O: /tmp/autopkgtest.KYvIZB /tmp 344s 20:36:50.510833756 O: 344s 20:36:50.511760622 O: These could be abused to locally escalate privileges. If you are 344s 20:36:50.512979765 O: sure that this is not a risk (eg there are no other users), you can 344s 20:36:50.513772220 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 344s 20:36:50.514590667 O: 357s 20:37:03.462794985 O: ok simple connect after reconfigure 357s 20:37:03.463804689 E: run test dynamic-forward.sh ... 357s 20:37:03.483912632 O: 357s 20:37:03.485221245 O: WARNING: Unsafe (group or world writable) directory permissions found: 357s 20:37:03.486291649 O: /tmp/autopkgtest.KYvIZB /tmp 357s 20:37:03.487425502 O: 357s 20:37:03.488556117 O: These could be abused to locally escalate privileges. If you are 357s 20:37:03.489828569 O: sure that this is not a risk (eg there are no other users), you can 357s 20:37:03.490746024 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 357s 20:37:03.491635770 O: 359s 20:37:05.494351408 O: ok dynamic forwarding 359s 20:37:05.495341112 E: run test forwarding.sh ... 359s 20:37:05.513387656 O: 359s 20:37:05.514277462 O: WARNING: Unsafe (group or world writable) directory permissions found: 359s 20:37:05.515103667 O: /tmp/autopkgtest.KYvIZB /tmp 359s 20:37:05.515895713 O: 359s 20:37:05.516651549 O: These could be abused to locally escalate privileges. If you are 359s 20:37:05.517522804 O: sure that this is not a risk (eg there are no other users), you can 359s 20:37:05.518512128 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 359s 20:37:05.519248175 O: 362s 20:37:08.726403765 O: ok local and remote forwarding 362s 20:37:08.727396560 E: run test multiplex.sh ... 362s 20:37:08.747568122 O: 362s 20:37:08.748620347 O: WARNING: Unsafe (group or world writable) directory permissions found: 362s 20:37:08.749615871 O: /tmp/autopkgtest.KYvIZB /tmp 362s 20:37:08.750617325 O: 362s 20:37:08.751683830 O: These could be abused to locally escalate privileges. If you are 362s 20:37:08.752866764 O: sure that this is not a risk (eg there are no other users), you can 362s 20:37:08.753763859 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 362s 20:37:08.754617225 O: 363s 20:37:09.883356275 O: test connection multiplexing: envpass 363s 20:37:09.892031359 O: test connection multiplexing: transfer 363s 20:37:09.947193995 O: test connection multiplexing: forward 365s 20:37:11.976281525 O: test connection multiplexing: status 0 () 370s 20:37:16.992472994 O: test connection multiplexing: status 0 (-Oproxy) 376s 20:37:22.008975121 O: test connection multiplexing: status 1 () 381s 20:37:27.028037349 O: test connection multiplexing: status 1 (-Oproxy) 386s 20:37:32.045347626 O: test connection multiplexing: status 4 () 391s 20:37:37.073254480 O: test connection multiplexing: status 4 (-Oproxy) 396s 20:37:42.109411114 O: test connection multiplexing: status 5 () 401s 20:37:47.127886821 O: test connection multiplexing: status 5 (-Oproxy) 406s 20:37:52.149986161 O: test connection multiplexing: status 44 () 411s 20:37:57.169946948 O: test connection multiplexing: status 44 (-Oproxy) 416s 20:38:02.186715956 O: test connection multiplexing: cmd check 416s 20:38:02.191704949 O: test connection multiplexing: cmd forward local (TCP) 417s 20:38:03.402368298 O: test connection multiplexing: cmd forward remote (TCP) 418s 20:38:04.615895810 O: test connection multiplexing: cmd forward local (UNIX) 419s 20:38:05.644478699 O: test connection multiplexing: cmd forward remote (UNIX) 420s 20:38:06.674061206 O: test connection multiplexing: cmd exit 420s 20:38:06.680894921 O: test connection multiplexing: cmd stop 431s 20:38:17.726449022 O: ok connection multiplexing 431s 20:38:17.727178958 E: run test reexec.sh ... 431s 20:38:17.752445052 O: 431s 20:38:17.755692654 O: WARNING: Unsafe (group or world writable) directory permissions found: 431s 20:38:17.757256975 O: /tmp/autopkgtest.KYvIZB /tmp 431s 20:38:17.758611628 O: 431s 20:38:17.760180099 O: These could be abused to locally escalate privileges. If you are 431s 20:38:17.761859050 O: sure that this is not a risk (eg there are no other users), you can 431s 20:38:17.763130483 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 431s 20:38:17.764527926 O: 431s 20:38:17.856721689 O: test config passing 432s 20:38:18.127197153 O: test reexec fallback 432s 20:38:18.127720911 E: ln: failed to create hard link '/tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 432s 20:38:18.370761083 O: ok reexec tests 432s 20:38:18.371600709 E: run test brokenkeys.sh ... 432s 20:38:18.392613006 O: 432s 20:38:18.394093327 O: WARNING: Unsafe (group or world writable) directory permissions found: 432s 20:38:18.395486290 O: /tmp/autopkgtest.KYvIZB /tmp 432s 20:38:18.396721703 O: 432s 20:38:18.398631553 O: These could be abused to locally escalate privileges. If you are 432s 20:38:18.399845636 O: sure that this is not a risk (eg there are no other users), you can 432s 20:38:18.401039480 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 432s 20:38:18.402276933 O: 432s 20:38:18.770826730 O: ok broken keys 432s 20:38:18.771617706 E: run test sshcfgparse.sh ... 432s 20:38:18.798939329 O: 432s 20:38:18.800084762 O: WARNING: Unsafe (group or world writable) directory permissions found: 432s 20:38:18.801359316 O: /tmp/autopkgtest.KYvIZB /tmp 432s 20:38:18.802437240 O: 432s 20:38:18.803467264 O: These could be abused to locally escalate privileges. If you are 432s 20:38:18.804775557 O: sure that this is not a risk (eg there are no other users), you can 432s 20:38:18.806002651 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 432s 20:38:18.806933885 O: 432s 20:38:18.882074421 O: reparse minimal config 432s 20:38:18.891820549 O: ssh -W opts 432s 20:38:18.920179807 O: user first match 432s 20:38:18.941000605 O: pubkeyacceptedalgorithms 432s 20:38:18.994112959 O: agentforwarding 433s 20:38:19.019863590 O: command line override 433s 20:38:19.034742180 O: ok ssh config parse 433s 20:38:19.035876144 E: run test cfgparse.sh ... 433s 20:38:19.055926445 O: 433s 20:38:19.057327808 O: WARNING: Unsafe (group or world writable) directory permissions found: 433s 20:38:19.058399663 O: /tmp/autopkgtest.KYvIZB /tmp 433s 20:38:19.059386877 O: 433s 20:38:19.060572900 O: These could be abused to locally escalate privileges. If you are 433s 20:38:19.061766864 O: sure that this is not a risk (eg there are no other users), you can 433s 20:38:19.062674129 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 433s 20:38:19.063507355 O: 433s 20:38:19.139527996 O: reparse minimal config 433s 20:38:19.178900414 O: reparse regress config 433s 20:38:19.219903353 O: listenaddress order 433s 20:38:19.266893480 O: ok sshd config parse 433s 20:38:19.267798136 E: run test cfgmatch.sh ... 433s 20:38:19.288242846 O: 433s 20:38:19.289369249 O: WARNING: Unsafe (group or world writable) directory permissions found: 433s 20:38:19.290399663 O: /tmp/autopkgtest.KYvIZB /tmp 433s 20:38:19.291436838 O: 433s 20:38:19.292623192 O: These could be abused to locally escalate privileges. If you are 433s 20:38:19.293821646 O: sure that this is not a risk (eg there are no other users), you can 433s 20:38:19.294716011 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 433s 20:38:19.295593736 O: 440s 20:38:26.292605570 O: ok sshd_config match 440s 20:38:26.293456465 E: run test cfgmatchlisten.sh ... 440s 20:38:26.313672446 O: 440s 20:38:26.314582192 O: WARNING: Unsafe (group or world writable) directory permissions found: 440s 20:38:26.315473547 O: /tmp/autopkgtest.KYvIZB /tmp 440s 20:38:26.316393952 O: 440s 20:38:26.317280218 O: These could be abused to locally escalate privileges. If you are 440s 20:38:26.318153373 O: sure that this is not a risk (eg there are no other users), you can 440s 20:38:26.319259196 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 440s 20:38:26.320078653 O: 449s 20:38:35.243442111 O: ok sshd_config matchlisten 449s 20:38:35.244654205 E: run test percent.sh ... 449s 20:38:35.264064200 O: 449s 20:38:35.265365442 O: WARNING: Unsafe (group or world writable) directory permissions found: 449s 20:38:35.266352897 O: /tmp/autopkgtest.KYvIZB /tmp 449s 20:38:35.267308852 O: 449s 20:38:35.268453026 O: These could be abused to locally escalate privileges. If you are 449s 20:38:35.269611260 O: sure that this is not a risk (eg there are no other users), you can 449s 20:38:35.270487294 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 449s 20:38:35.271349410 O: 449s 20:38:35.353493169 O: percent expansions matchexec percent 450s 20:38:36.669122156 O: percent expansions localcommand percent 451s 20:38:37.645842398 O: percent expansions remotecommand percent 451s 20:38:37.735527976 O: percent expansions controlpath percent 451s 20:38:37.824400247 O: percent expansions identityagent percent 451s 20:38:37.909618348 O: percent expansions forwardagent percent 451s 20:38:37.995692584 O: percent expansions localforward percent 452s 20:38:38.086328917 O: percent expansions remoteforward percent 452s 20:38:38.179958943 O: percent expansions userknownhostsfile percent 452s 20:38:38.911258976 O: percent expansions controlpath dollar 452s 20:38:38.918160189 O: percent expansions identityagent dollar 452s 20:38:38.924751693 O: percent expansions forwardagent dollar 452s 20:38:38.931499387 O: percent expansions localforward dollar 452s 20:38:38.938086711 O: percent expansions remoteforward dollar 452s 20:38:38.944326188 O: percent expansions userknownhostsfile dollar 453s 20:38:39.010893539 O: percent expansions controlpath tilde 453s 20:38:39.026325617 O: percent expansions identityagent tilde 453s 20:38:39.041211247 O: percent expansions forwardagent tilde 453s 20:38:39.054808903 O: ok percent expansions 453s 20:38:39.055699918 E: run test addrmatch.sh ... 453s 20:38:39.076307258 O: 453s 20:38:39.077203373 O: WARNING: Unsafe (group or world writable) directory permissions found: 453s 20:38:39.078048598 O: /tmp/autopkgtest.KYvIZB /tmp 453s 20:38:39.078886304 O: 453s 20:38:39.079652009 O: These could be abused to locally escalate privileges. If you are 453s 20:38:39.080524544 O: sure that this is not a risk (eg there are no other users), you can 453s 20:38:39.081421440 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 453s 20:38:39.082414054 O: 453s 20:38:39.172440390 O: test first entry for user 192.168.0.1 somehost 453s 20:38:39.188446914 O: test negative match for user 192.168.30.1 somehost 453s 20:38:39.204365428 O: test no match for user 19.0.0.1 somehost 453s 20:38:39.223277076 O: test list middle for user 10.255.255.254 somehost 453s 20:38:39.242034315 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 453s 20:38:39.257849390 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 453s 20:38:39.273835004 O: test localaddress for user 19.0.0.1 somehost 453s 20:38:39.289761398 O: test localport for user 19.0.0.1 somehost 453s 20:38:39.306006721 O: test bare IP6 address for user ::1 somehost.example.com 453s 20:38:39.321824536 O: test deny IPv6 for user ::2 somehost.example.com 453s 20:38:39.339003883 O: test IP6 negated for user ::3 somehost 453s 20:38:39.354254871 O: test IP6 no match for user ::4 somehost 453s 20:38:39.370268625 O: test IP6 network for user 2000::1 somehost 453s 20:38:39.386382068 O: test IP6 network for user 2001::1 somehost 453s 20:38:39.402433651 O: test IP6 localaddress for user ::5 somehost 453s 20:38:39.419472980 O: test IP6 localport for user ::5 somehost 453s 20:38:39.435434933 O: test invalid Match address 10.0.1.0/8 453s 20:38:39.444404256 O: test invalid Match localaddress 10.0.1.0/8 453s 20:38:39.453405217 O: test invalid Match address 10.0.0.1/24 453s 20:38:39.462599227 O: test invalid Match localaddress 10.0.0.1/24 453s 20:38:39.471665509 O: test invalid Match address 2000:aa:bb:01::/56 453s 20:38:39.481166618 O: test invalid Match localaddress 2000:aa:bb:01::/56 453s 20:38:39.491690171 O: ok address match 453s 20:38:39.492494187 E: run test localcommand.sh ... 453s 20:38:39.512082961 O: 453s 20:38:39.513042107 O: WARNING: Unsafe (group or world writable) directory permissions found: 453s 20:38:39.514380519 O: /tmp/autopkgtest.KYvIZB /tmp 453s 20:38:39.515394343 O: 453s 20:38:39.517305763 O: These could be abused to locally escalate privileges. If you are 453s 20:38:39.518308907 O: sure that this is not a risk (eg there are no other users), you can 453s 20:38:39.519127604 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 453s 20:38:39.520215957 O: 453s 20:38:39.595593122 O: test localcommand: proto localcommand 453s 20:38:39.659142350 O: ok localcommand 453s 20:38:39.659945345 E: run test forcecommand.sh ... 453s 20:38:39.677700040 O: 453s 20:38:39.678658015 O: WARNING: Unsafe (group or world writable) directory permissions found: 453s 20:38:39.679501350 O: /tmp/autopkgtest.KYvIZB /tmp 453s 20:38:39.680482774 O: 453s 20:38:39.681372820 O: These could be abused to locally escalate privileges. If you are 453s 20:38:39.682369674 O: sure that this is not a risk (eg there are no other users), you can 453s 20:38:39.683108480 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 453s 20:38:39.683835677 O: 453s 20:38:39.978095283 O: ok forced command 453s 20:38:39.979088967 E: run test portnum.sh ... 454s 20:38:39.999786036 O: 454s 20:38:40.000593762 O: WARNING: Unsafe (group or world writable) directory permissions found: 454s 20:38:40.001328968 O: /tmp/autopkgtest.KYvIZB /tmp 454s 20:38:40.002037404 O: 454s 20:38:40.002761119 O: These could be abused to locally escalate privileges. If you are 454s 20:38:40.003476295 O: sure that this is not a risk (eg there are no other users), you can 454s 20:38:40.004276082 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 454s 20:38:40.005278726 O: 454s 20:38:40.080454272 O: port number parsing: invalid port 0 454s 20:38:40.084486720 O: port number parsing: invalid port 65536 454s 20:38:40.088605857 O: port number parsing: invalid port 131073 454s 20:38:40.092698785 O: port number parsing: invalid port 2000blah 454s 20:38:40.096760954 O: port number parsing: invalid port blah2000 454s 20:38:40.100696592 O: port number parsing: valid port 1 454s 20:38:40.163306955 O: port number parsing: valid port 22 454s 20:38:40.228098287 O: port number parsing: valid port 2222 454s 20:38:40.293976872 O: port number parsing: valid port 22222 454s 20:38:40.357935618 O: port number parsing: valid port 65535 454s 20:38:40.420237102 E: run test keytype.sh ... 454s 20:38:40.420856760 O: ok port number parsing 454s 20:38:40.438732712 O: 454s 20:38:40.439604958 O: WARNING: Unsafe (group or world writable) directory permissions found: 454s 20:38:40.440488103 O: /tmp/autopkgtest.KYvIZB /tmp 454s 20:38:40.441326538 O: 454s 20:38:40.442066255 O: These could be abused to locally escalate privileges. If you are 454s 20:38:40.442972321 O: sure that this is not a risk (eg there are no other users), you can 454s 20:38:40.443946395 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 454s 20:38:40.444769970 O: 454s 20:38:40.523664366 O: keygen ed25519, 512 bits 454s 20:38:40.531105895 O: keygen ed25519-sk, n/a bits 454s 20:38:40.542006197 O: keygen rsa, 2048 bits 454s 20:38:40.618443685 O: keygen rsa, 3072 bits 455s 20:38:41.138102227 O: keygen dsa, 1024 bits 455s 20:38:41.166407415 O: keygen ecdsa, 256 bits 455s 20:38:41.174179234 O: keygen ecdsa, 384 bits 455s 20:38:41.182140121 O: keygen ecdsa, 521 bits 455s 20:38:41.189792459 O: keygen ecdsa-sk, n/a bits 455s 20:38:41.199989184 O: userkey ed25519-512, hostkey ed25519-512 455s 20:38:41.250432793 O: userkey ed25519-512, hostkey ed25519-512 455s 20:38:41.300439234 O: userkey ed25519-512, hostkey ed25519-512 455s 20:38:41.359387217 O: userkey ed25519-sk, hostkey ed25519-sk 455s 20:38:41.426024417 O: userkey ed25519-sk, hostkey ed25519-sk 455s 20:38:41.487736485 O: userkey ed25519-sk, hostkey ed25519-sk 455s 20:38:41.558204957 O: userkey rsa-2048, hostkey rsa-2048 455s 20:38:41.614014936 O: userkey rsa-2048, hostkey rsa-2048 455s 20:38:41.669868985 O: userkey rsa-2048, hostkey rsa-2048 455s 20:38:41.739805239 O: userkey rsa-3072, hostkey rsa-3072 455s 20:38:41.818320137 O: userkey rsa-3072, hostkey rsa-3072 455s 20:38:41.883811533 O: userkey rsa-3072, hostkey rsa-3072 455s 20:38:41.950546645 O: userkey dsa-1024, hostkey dsa-1024 456s 20:38:41.998331787 O: userkey dsa-1024, hostkey dsa-1024 456s 20:38:42.045363504 O: userkey dsa-1024, hostkey dsa-1024 456s 20:38:42.096551767 O: userkey ecdsa-256, hostkey ecdsa-256 456s 20:38:42.157568250 O: userkey ecdsa-256, hostkey ecdsa-256 456s 20:38:42.212250625 O: userkey ecdsa-256, hostkey ecdsa-256 456s 20:38:42.267093500 O: userkey ecdsa-384, hostkey ecdsa-384 456s 20:38:42.350198823 O: userkey ecdsa-384, hostkey ecdsa-384 456s 20:38:42.421664818 O: userkey ecdsa-384, hostkey ecdsa-384 456s 20:38:42.486495928 O: userkey ecdsa-521, hostkey ecdsa-521 456s 20:38:42.541962850 O: userkey ecdsa-521, hostkey ecdsa-521 456s 20:38:42.595199234 O: userkey ecdsa-521, hostkey ecdsa-521 456s 20:38:42.651594599 O: userkey ecdsa-sk, hostkey ecdsa-sk 456s 20:38:42.705091162 O: userkey ecdsa-sk, hostkey ecdsa-sk 456s 20:38:42.756102177 O: userkey ecdsa-sk, hostkey ecdsa-sk 456s 20:38:42.809185512 O: ok login with different key types 456s 20:38:42.810099007 E: run test kextype.sh ... 456s 20:38:42.829443623 O: 456s 20:38:42.830573556 O: WARNING: Unsafe (group or world writable) directory permissions found: 456s 20:38:42.831717411 O: /tmp/autopkgtest.KYvIZB /tmp 456s 20:38:42.832773164 O: 456s 20:38:42.833979418 O: These could be abused to locally escalate privileges. If you are 456s 20:38:42.835332901 O: sure that this is not a risk (eg there are no other users), you can 456s 20:38:42.836425865 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 456s 20:38:42.837364210 O: 456s 20:38:42.919275999 O: kex diffie-hellman-group1-sha1 457s 20:38:43.206354104 O: kex diffie-hellman-group14-sha1 457s 20:38:43.519178059 O: kex diffie-hellman-group14-sha256 457s 20:38:43.836596400 O: kex diffie-hellman-group16-sha512 458s 20:38:44.206922137 O: kex diffie-hellman-group18-sha512 458s 20:38:44.773194868 O: kex diffie-hellman-group-exchange-sha1 459s 20:38:45.339746488 O: kex diffie-hellman-group-exchange-sha256 459s 20:38:45.895351506 O: kex ecdh-sha2-nistp256 460s 20:38:46.172817743 O: kex ecdh-sha2-nistp384 460s 20:38:46.476256408 O: kex ecdh-sha2-nistp521 460s 20:38:46.776058155 O: kex curve25519-sha256 461s 20:38:47.110581074 O: kex curve25519-sha256@libssh.org 461s 20:38:47.444637535 O: kex sntrup761x25519-sha512@openssh.com 462s 20:38:48.176419155 O: ok login with different key exchange algorithms 462s 20:38:48.177507190 E: run test cert-hostkey.sh ... 462s 20:38:48.197679071 O: 462s 20:38:48.198684595 O: WARNING: Unsafe (group or world writable) directory permissions found: 462s 20:38:48.199696621 O: /tmp/autopkgtest.KYvIZB /tmp 462s 20:38:48.200644265 O: 462s 20:38:48.201527011 O: These could be abused to locally escalate privileges. If you are 462s 20:38:48.202817064 O: sure that this is not a risk (eg there are no other users), you can 462s 20:38:48.203607999 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 462s 20:38:48.204483515 O: 462s 20:38:48.746828624 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/host_ca_key.pub 462s 20:38:48.747737310 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/host_ca_key2.pub 462s 20:38:48.748613605 O: certified host keys: sign host ed25519 cert 462s 20:38:48.755718597 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 462s 20:38:48.769501002 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 462s 20:38:48.771752001 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 462s 20:38:48.782698792 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 462s 20:38:48.795794271 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 462s 20:38:48.798178528 O: certified host keys: sign host rsa cert 463s 20:38:49.348092897 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 463s 20:38:49.360714910 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 463s 20:38:49.362760139 O: certified host keys: sign host dsa cert 463s 20:38:49.403952436 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 463s 20:38:49.418175500 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 463s 20:38:49.420893206 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 463s 20:38:49.427754959 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 463s 20:38:49.442332219 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 463s 20:38:49.444782566 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 463s 20:38:49.452637305 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 463s 20:38:49.467417535 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 463s 20:38:49.469800603 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 463s 20:38:49.476856465 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 463s 20:38:49.490625530 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 463s 20:38:49.492608970 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 463s 20:38:49.502138289 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 463s 20:38:49.515289308 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 463s 20:38:49.517291747 O: certified host keys: sign host rsa-sha2-256 cert 463s 20:38:49.812681116 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 463s 20:38:49.823873076 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 463s 20:38:49.826212423 O: certified host keys: sign host rsa-sha2-512 cert 464s 20:38:50.636807120 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 464s 20:38:50.646361938 O: Revoking from /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 464s 20:38:50.648109519 O: certified host keys: host ed25519 cert connect 464s 20:38:50.648952094 O: certified host keys: ed25519 basic connect expect success yes 464s 20:38:50.734527094 O: certified host keys: ed25519 empty KRL expect success yes 464s 20:38:50.819049338 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 464s 20:38:50.864324044 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 464s 20:38:50.909871809 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 464s 20:38:50.955620233 O: certified host keys: ed25519 empty plaintext revocation expect success yes 465s 20:38:51.043497189 O: certified host keys: ed25519 plain key plaintext revocation expect success no 465s 20:38:51.089227903 O: certified host keys: ed25519 cert plaintext revocation expect success no 465s 20:38:51.134463180 O: certified host keys: ed25519 CA plaintext revocation expect success no 465s 20:38:51.175397980 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 465s 20:38:51.176348934 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 465s 20:38:51.264144721 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 465s 20:38:51.351775369 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 465s 20:38:51.399808861 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 465s 20:38:51.445128396 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 465s 20:38:51.491172519 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 465s 20:38:51.580981346 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 465s 20:38:51.626123033 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 465s 20:38:51.682364330 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 465s 20:38:51.727288228 O: certified host keys: host rsa cert connect 465s 20:38:51.728316462 O: certified host keys: rsa basic connect expect success yes 465s 20:38:51.818260088 O: certified host keys: rsa empty KRL expect success yes 465s 20:38:51.910559542 O: certified host keys: rsa KRL w/ plain key revoked expect success no 465s 20:38:51.955203270 O: certified host keys: rsa KRL w/ cert revoked expect success no 466s 20:38:52.003074274 O: certified host keys: rsa KRL w/ CA revoked expect success no 466s 20:38:52.047181475 O: certified host keys: rsa empty plaintext revocation expect success yes 466s 20:38:52.136787063 O: certified host keys: rsa plain key plaintext revocation expect success no 466s 20:38:52.182550966 O: certified host keys: rsa cert plaintext revocation expect success no 466s 20:38:52.241370850 O: certified host keys: rsa CA plaintext revocation expect success no 466s 20:38:52.285154894 O: certified host keys: host dsa cert connect 466s 20:38:52.286071710 O: certified host keys: dsa basic connect expect success yes 466s 20:38:52.367588550 O: certified host keys: dsa empty KRL expect success yes 466s 20:38:52.456138014 O: certified host keys: dsa KRL w/ plain key revoked expect success no 466s 20:38:52.502698723 O: certified host keys: dsa KRL w/ cert revoked expect success no 466s 20:38:52.549059394 O: certified host keys: dsa KRL w/ CA revoked expect success no 466s 20:38:52.593727313 O: certified host keys: dsa empty plaintext revocation expect success yes 466s 20:38:52.679466542 O: certified host keys: dsa plain key plaintext revocation expect success no 466s 20:38:52.722009313 O: certified host keys: dsa cert plaintext revocation expect success no 466s 20:38:52.782614707 O: certified host keys: dsa CA plaintext revocation expect success no 466s 20:38:52.826350951 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 466s 20:38:52.827648744 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 466s 20:38:52.915206733 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 467s 20:38:53.003047330 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 467s 20:38:53.043509961 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 467s 20:38:53.085578545 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 467s 20:38:53.125221462 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 467s 20:38:53.206392624 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 467s 20:38:53.247662712 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 467s 20:38:53.308069797 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 467s 20:38:53.348061212 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 467s 20:38:53.349167236 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 467s 20:38:53.437121463 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 467s 20:38:53.523097430 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 467s 20:38:53.572917920 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 467s 20:38:53.620450876 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 467s 20:38:53.668383307 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 467s 20:38:53.759860765 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 467s 20:38:53.811031439 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 467s 20:38:53.888555412 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 467s 20:38:53.939621916 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 467s 20:38:53.940890760 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 468s 20:38:54.024747099 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 468s 20:38:54.124105863 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 468s 20:38:54.168037256 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 468s 20:38:54.211538343 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 468s 20:38:54.255173898 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 468s 20:38:54.337621034 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 468s 20:38:54.385629476 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 468s 20:38:54.463063559 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 468s 20:38:54.509251029 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 468s 20:38:54.510529652 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 468s 20:38:54.613647538 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 468s 20:38:54.708522157 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 468s 20:38:54.756812497 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 468s 20:38:54.804532159 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 468s 20:38:54.851634636 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 468s 20:38:54.953724627 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 469s 20:38:55.003146700 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 469s 20:38:55.092333631 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 469s 20:38:55.140743250 O: certified host keys: host rsa-sha2-256 cert connect 469s 20:38:55.141799224 O: certified host keys: rsa-sha2-256 basic connect expect success yes 469s 20:38:55.213388229 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 469s 20:38:55.276477259 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 469s 20:38:55.314519944 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 469s 20:38:55.352569370 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 469s 20:38:55.391597999 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 469s 20:38:55.462241039 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 469s 20:38:55.503107648 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 469s 20:38:55.575407699 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 469s 20:38:55.613307826 O: certified host keys: host rsa-sha2-512 cert connect 469s 20:38:55.614607588 O: certified host keys: rsa-sha2-512 basic connect expect success yes 469s 20:38:55.686233763 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 469s 20:38:55.767435196 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 469s 20:38:55.806241077 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 469s 20:38:55.841240698 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 469s 20:38:55.880664766 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 469s 20:38:55.947474947 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 469s 20:38:55.985628961 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 470s 20:38:56.061122924 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 470s 20:38:56.106925618 O: certified host keys: host ed25519 revoked cert 470s 20:38:56.153781015 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 470s 20:38:56.206393512 O: certified host keys: host rsa revoked cert 470s 20:38:56.257600117 O: certified host keys: host dsa revoked cert 470s 20:38:56.303083992 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 470s 20:38:56.348468357 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 470s 20:38:56.403354401 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 470s 20:38:56.453097673 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 470s 20:38:56.508898413 O: certified host keys: host rsa-sha2-256 revoked cert 470s 20:38:56.556330618 O: certified host keys: host rsa-sha2-512 revoked cert 470s 20:38:56.605354553 O: certified host keys: host ed25519 revoked cert 470s 20:38:56.653727244 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 470s 20:38:56.704462440 O: certified host keys: host rsa revoked cert 470s 20:38:56.755329597 O: certified host keys: host dsa revoked cert 470s 20:38:56.800305164 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 470s 20:38:56.844657195 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 470s 20:38:56.894241078 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 470s 20:38:56.938840458 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 470s 20:38:56.986151104 O: certified host keys: host rsa-sha2-256 revoked cert 471s 20:38:57.023348274 O: certified host keys: host rsa-sha2-512 revoked cert 474s 20:39:00.894492590 O: certified host keys: host ed25519 cert downgrade to raw key 475s 20:39:01.119454149 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 475s 20:39:01.327436569 O: certified host keys: host rsa cert downgrade to raw key 475s 20:39:01.859572094 O: certified host keys: host dsa cert downgrade to raw key 476s 20:39:02.062325032 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 476s 20:39:02.239676967 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 476s 20:39:02.458746608 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 476s 20:39:02.655879155 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 476s 20:39:02.868567170 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 477s 20:39:03.559155802 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 477s 20:39:03.949911048 O: certified host keys: host ed25519 connect wrong cert 478s 20:39:04.002664804 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 478s 20:39:04.062967419 O: certified host keys: host rsa connect wrong cert 478s 20:39:04.860685414 O: certified host keys: host dsa connect wrong cert 478s 20:39:04.940243736 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 478s 20:39:04.990123057 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 479s 20:39:05.047148840 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 479s 20:39:05.097691068 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 479s 20:39:05.150319254 O: certified host keys: host rsa-sha2-256 connect wrong cert 479s 20:39:05.582648517 O: certified host keys: host rsa-sha2-512 connect wrong cert 480s 20:39:06.211646380 O: ok certified host keys 480s 20:39:06.212785764 E: run test cert-userkey.sh ... 480s 20:39:06.234787285 O: 480s 20:39:06.235983168 O: WARNING: Unsafe (group or world writable) directory permissions found: 480s 20:39:06.237179711 O: /tmp/autopkgtest.KYvIZB /tmp 480s 20:39:06.238294316 O: 480s 20:39:06.239410171 O: These could be abused to locally escalate privileges. If you are 480s 20:39:06.240869242 O: sure that this is not a risk (eg there are no other users), you can 480s 20:39:06.241722387 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 480s 20:39:06.242572953 O: 481s 20:39:07.971846591 O: certified user keys: sign user ed25519 cert 481s 20:39:07.983515549 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 482s 20:39:07.999951620 O: certified user keys: sign user rsa cert 482s 20:39:08.234440828 O: certified user keys: sign user dsa cert 482s 20:39:08.280473900 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 482s 20:39:08.290272087 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 482s 20:39:08.302908629 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 482s 20:39:08.313742150 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 482s 20:39:08.326697821 O: certified user keys: sign user rsa-sha2-256 cert 483s 20:39:09.288019885 O: certified user keys: sign user rsa-sha2-512 cert 484s 20:39:09.999266535 O: certified user keys: ed25519 missing authorized_principals 484s 20:39:10.076022181 O: certified user keys: ed25519 empty authorized_principals 484s 20:39:10.150753429 O: certified user keys: ed25519 wrong authorized_principals 484s 20:39:10.227641264 O: certified user keys: ed25519 correct authorized_principals 484s 20:39:10.311521883 O: certified user keys: ed25519 authorized_principals bad key opt 484s 20:39:10.386568319 O: certified user keys: ed25519 authorized_principals command=false 484s 20:39:10.459120629 O: certified user keys: ed25519 authorized_principals command=true 484s 20:39:10.537362977 O: certified user keys: ed25519 wrong principals key option 484s 20:39:10.623239665 O: certified user keys: ed25519 correct principals key option 484s 20:39:10.710832423 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 484s 20:39:10.801511395 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 484s 20:39:10.895396650 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 484s 20:39:10.984658659 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 485s 20:39:11.063889962 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 485s 20:39:11.155301460 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 485s 20:39:11.235246270 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 485s 20:39:11.320058142 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 485s 20:39:11.396796519 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 485s 20:39:11.468636923 O: certified user keys: rsa missing authorized_principals 485s 20:39:11.547767067 O: certified user keys: rsa empty authorized_principals 485s 20:39:11.625565938 O: certified user keys: rsa wrong authorized_principals 485s 20:39:11.703567618 O: certified user keys: rsa correct authorized_principals 485s 20:39:11.777758477 O: certified user keys: rsa authorized_principals bad key opt 485s 20:39:11.856394144 O: certified user keys: rsa authorized_principals command=false 485s 20:39:11.932469624 O: certified user keys: rsa authorized_principals command=true 486s 20:39:12.012478634 O: certified user keys: rsa wrong principals key option 486s 20:39:12.095689836 O: certified user keys: rsa correct principals key option 486s 20:39:12.181205086 O: certified user keys: dsa missing authorized_principals 486s 20:39:12.281087248 O: certified user keys: dsa empty authorized_principals 486s 20:39:12.378786102 O: certified user keys: dsa wrong authorized_principals 486s 20:39:12.476604715 O: certified user keys: dsa correct authorized_principals 486s 20:39:12.560839522 O: certified user keys: dsa authorized_principals bad key opt 486s 20:39:12.659775528 O: certified user keys: dsa authorized_principals command=false 486s 20:39:12.745026460 O: certified user keys: dsa authorized_principals command=true 486s 20:39:12.830114902 O: certified user keys: dsa wrong principals key option 486s 20:39:12.932958668 O: certified user keys: dsa correct principals key option 487s 20:39:13.026263215 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 487s 20:39:13.123772860 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 487s 20:39:13.214154233 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 487s 20:39:13.305329623 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 487s 20:39:13.386632545 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 487s 20:39:13.481200076 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 487s 20:39:13.571304920 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 487s 20:39:13.654275414 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 487s 20:39:13.742769787 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 487s 20:39:13.835393998 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 487s 20:39:13.936806352 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 488s 20:39:14.038099726 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 488s 20:39:14.139650409 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 488s 20:39:14.233895122 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 488s 20:39:14.332601120 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 488s 20:39:14.417644574 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 488s 20:39:14.515916744 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 488s 20:39:14.608436486 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 488s 20:39:14.690276954 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 488s 20:39:14.777818843 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 488s 20:39:14.863335922 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 488s 20:39:14.950427725 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 489s 20:39:15.028882562 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 489s 20:39:15.117605604 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 489s 20:39:15.196357740 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 489s 20:39:15.275922821 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 489s 20:39:15.373619026 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 489s 20:39:15.461933270 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 489s 20:39:15.559296405 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 489s 20:39:15.653335019 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 489s 20:39:15.747874999 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 489s 20:39:15.831984577 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 489s 20:39:15.930293197 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 490s 20:39:16.016219105 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 490s 20:39:16.104377020 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 490s 20:39:16.206038632 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 490s 20:39:16.297748710 O: certified user keys: rsa-sha2-256 missing authorized_principals 490s 20:39:16.389966812 O: certified user keys: rsa-sha2-256 empty authorized_principals 490s 20:39:16.480481206 O: certified user keys: rsa-sha2-256 wrong authorized_principals 490s 20:39:16.574563008 O: certified user keys: rsa-sha2-256 correct authorized_principals 490s 20:39:16.663177902 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 490s 20:39:16.767489859 O: certified user keys: rsa-sha2-256 authorized_principals command=false 490s 20:39:16.859674903 O: certified user keys: rsa-sha2-256 authorized_principals command=true 490s 20:39:16.954122635 O: certified user keys: rsa-sha2-256 wrong principals key option 491s 20:39:17.036864969 O: certified user keys: rsa-sha2-256 correct principals key option 491s 20:39:17.114027884 O: certified user keys: rsa-sha2-512 missing authorized_principals 491s 20:39:17.202101259 O: certified user keys: rsa-sha2-512 empty authorized_principals 491s 20:39:17.286206096 O: certified user keys: rsa-sha2-512 wrong authorized_principals 491s 20:39:17.370939311 O: certified user keys: rsa-sha2-512 correct authorized_principals 491s 20:39:17.452605810 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 491s 20:39:17.538326598 O: certified user keys: rsa-sha2-512 authorized_principals command=false 491s 20:39:17.620875425 O: certified user keys: rsa-sha2-512 authorized_principals command=true 491s 20:39:17.705956986 O: certified user keys: rsa-sha2-512 wrong principals key option 491s 20:39:17.791479826 O: certified user keys: rsa-sha2-512 correct principals key option 491s 20:39:17.874258300 O: certified user keys: ed25519 authorized_keys connect 491s 20:39:17.955944149 O: certified user keys: ed25519 authorized_keys revoked key 492s 20:39:18.043749136 O: certified user keys: ed25519 authorized_keys revoked via KRL 492s 20:39:18.134790427 O: certified user keys: ed25519 authorized_keys empty KRL 492s 20:39:18.222454795 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 492s 20:39:18.302651283 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 492s 20:39:18.403175212 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 492s 20:39:18.505618210 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 492s 20:39:18.599346645 O: certified user keys: rsa authorized_keys connect 492s 20:39:18.678422939 O: certified user keys: rsa authorized_keys revoked key 492s 20:39:18.753355066 O: certified user keys: rsa authorized_keys revoked via KRL 492s 20:39:18.832237371 O: certified user keys: rsa authorized_keys empty KRL 492s 20:39:18.914428309 O: certified user keys: dsa authorized_keys connect 493s 20:39:19.000251456 O: certified user keys: dsa authorized_keys revoked key 493s 20:39:19.082439144 O: certified user keys: dsa authorized_keys revoked via KRL 493s 20:39:19.172488999 O: certified user keys: dsa authorized_keys empty KRL 493s 20:39:19.250840816 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 493s 20:39:19.327410345 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 493s 20:39:19.431061977 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 493s 20:39:19.537790532 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 493s 20:39:19.628794201 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 493s 20:39:19.712171283 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 493s 20:39:19.799682652 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 493s 20:39:19.892215763 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 493s 20:39:19.974345131 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 494s 20:39:20.047793986 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 494s 20:39:20.139049024 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 494s 20:39:20.233257466 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 494s 20:39:20.341333164 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 494s 20:39:20.430556794 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 494s 20:39:20.529015684 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 494s 20:39:20.629800732 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 494s 20:39:20.727101748 O: certified user keys: rsa-sha2-256 authorized_keys connect 494s 20:39:20.801461487 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 494s 20:39:20.875647608 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 494s 20:39:20.963186736 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 495s 20:39:21.044940056 O: certified user keys: rsa-sha2-512 authorized_keys connect 495s 20:39:21.128228637 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 495s 20:39:21.214457693 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 495s 20:39:21.298029243 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 495s 20:39:21.394151855 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 495s 20:39:21.485801262 O: certified user keys: authorized_keys CA does not authenticate 495s 20:39:21.486681257 O: certified user keys: ensure CA key does not authenticate user 495s 20:39:21.562548749 O: certified user keys: ed25519 TrustedUserCAKeys connect 495s 20:39:21.643884590 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 495s 20:39:21.732794932 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 495s 20:39:21.828025329 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 495s 20:39:21.916029276 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 495s 20:39:21.991518418 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 496s 20:39:22.097147870 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 496s 20:39:22.204452423 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 496s 20:39:22.300553874 O: certified user keys: rsa TrustedUserCAKeys connect 496s 20:39:22.378551145 O: certified user keys: rsa TrustedUserCAKeys revoked key 496s 20:39:22.473844872 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 496s 20:39:22.578620857 O: certified user keys: rsa TrustedUserCAKeys empty KRL 496s 20:39:22.674476261 O: certified user keys: dsa TrustedUserCAKeys connect 496s 20:39:22.770822832 O: certified user keys: dsa TrustedUserCAKeys revoked key 496s 20:39:22.856579251 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 496s 20:39:22.944679316 O: certified user keys: dsa TrustedUserCAKeys empty KRL 497s 20:39:23.020673977 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 497s 20:39:23.091300067 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 497s 20:39:23.167784455 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 497s 20:39:23.247231117 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 497s 20:39:23.319206920 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 497s 20:39:23.396452873 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 497s 20:39:23.476262874 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 497s 20:39:23.558145493 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 497s 20:39:23.637136357 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 497s 20:39:23.715179817 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 497s 20:39:23.819541265 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 497s 20:39:23.924782728 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 498s 20:39:24.021821016 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 498s 20:39:24.106264402 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 498s 20:39:24.189893521 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 498s 20:39:24.270093569 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 498s 20:39:24.345285274 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 498s 20:39:24.429369322 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 498s 20:39:24.513296159 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 498s 20:39:24.600832788 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 498s 20:39:24.688837333 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 498s 20:39:24.786775126 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 498s 20:39:24.866279398 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 498s 20:39:24.948356756 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 499s 20:39:25.029437739 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 499s 20:39:25.104158217 O: certified user keys: TrustedUserCAKeys CA does not authenticate 499s 20:39:25.106283806 O: certified user keys: ensure CA key does not authenticate user 499s 20:39:25.202220389 O: certified user keys: correct principal auth authorized_keys expect success rsa 499s 20:39:25.277984231 O: certified user keys: correct principal auth authorized_keys expect success ed25519 499s 20:39:25.356166390 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 499s 20:39:25.442372896 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 499s 20:39:25.523327570 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 499s 20:39:25.593893380 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 499s 20:39:25.665328846 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 499s 20:39:25.738837029 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 499s 20:39:25.812966030 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 499s 20:39:25.890757512 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 499s 20:39:25.968002586 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 500s 20:39:26.047968255 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 500s 20:39:26.129593895 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 500s 20:39:26.206916999 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 500s 20:39:26.287775334 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 500s 20:39:26.369705782 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 500s 20:39:26.451642132 O: certified user keys: cert expired auth authorized_keys expect failure rsa 500s 20:39:26.529459422 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 500s 20:39:26.607016444 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 500s 20:39:26.688854704 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 500s 20:39:26.775280489 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 500s 20:39:26.860534329 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 500s 20:39:26.939186826 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 501s 20:39:27.020172920 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 501s 20:39:27.105619500 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 501s 20:39:27.184156247 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 501s 20:39:27.263041282 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 501s 20:39:27.347749296 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 501s 20:39:27.431516474 O: certified user keys: force-command auth authorized_keys expect failure rsa 501s 20:39:27.523568469 O: certified user keys: force-command auth authorized_keys expect failure ed25519 501s 20:39:27.612686339 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 501s 20:39:27.698228828 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 501s 20:39:27.791736264 O: certified user keys: empty principals auth authorized_keys expect success rsa 501s 20:39:27.884887103 O: certified user keys: empty principals auth authorized_keys expect success ed25519 501s 20:39:27.974459120 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 502s 20:39:28.062993274 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 502s 20:39:28.154670970 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 502s 20:39:28.243975969 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 502s 20:39:28.347172333 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 502s 20:39:28.430891433 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 502s 20:39:28.510423615 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 502s 20:39:28.591286709 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 502s 20:39:28.678993237 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 502s 20:39:28.760989095 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 502s 20:39:28.850106296 O: certified user keys: force-command match true auth authorized_keys expect success rsa 502s 20:39:28.930731831 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 503s 20:39:29.021954991 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 503s 20:39:29.120495250 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 503s 20:39:29.211764648 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 503s 20:39:29.290682293 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 503s 20:39:29.371269849 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 503s 20:39:29.449076130 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 503s 20:39:29.534989808 O: certified user keys: user ed25519 connect wrong cert 503s 20:39:29.620176678 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 503s 20:39:29.687749785 O: certified user keys: user rsa connect wrong cert 503s 20:39:29.763667426 O: certified user keys: user dsa connect wrong cert 503s 20:39:29.827944590 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 503s 20:39:29.896895608 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 503s 20:39:29.961775089 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 504s 20:39:30.029123206 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 504s 20:39:30.093995717 O: certified user keys: user rsa-sha2-256 connect wrong cert 504s 20:39:30.169662750 O: certified user keys: user rsa-sha2-512 connect wrong cert 504s 20:39:30.243692461 O: ok certified user keys 504s 20:39:30.244600867 E: run test host-expand.sh ... 504s 20:39:30.265803202 O: 504s 20:39:30.266957986 O: WARNING: Unsafe (group or world writable) directory permissions found: 504s 20:39:30.268038760 O: /tmp/autopkgtest.KYvIZB /tmp 504s 20:39:30.269058024 O: 504s 20:39:30.270044538 O: These could be abused to locally escalate privileges. If you are 504s 20:39:30.271390032 O: sure that this is not a risk (eg there are no other users), you can 504s 20:39:30.272315297 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 504s 20:39:30.273155312 O: 504s 20:39:30.434146675 E: run test keys-command.sh ... 504s 20:39:30.433535869 O: ok expand %h and %n 504s 20:39:30.457839887 O: 504s 20:39:30.458907322 O: WARNING: Unsafe (group or world writable) directory permissions found: 504s 20:39:30.459975496 O: /tmp/autopkgtest.KYvIZB /tmp 504s 20:39:30.461197410 O: 504s 20:39:30.462158824 O: These could be abused to locally escalate privileges. If you are 504s 20:39:30.463555507 O: sure that this is not a risk (eg there are no other users), you can 504s 20:39:30.464486712 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 504s 20:39:30.465388798 O: 504s 20:39:30.560267696 O: SKIPPED: /var/run/keycommand_openssh-tests.23537 not executable (/var/run mounted noexec?) 504s 20:39:30.565304928 E: run test forward-control.sh ... 504s 20:39:30.586032907 O: 504s 20:39:30.587116482 O: WARNING: Unsafe (group or world writable) directory permissions found: 504s 20:39:30.588311715 O: /tmp/autopkgtest.KYvIZB /tmp 504s 20:39:30.589192050 O: 504s 20:39:30.590241425 O: These could be abused to locally escalate privileges. If you are 504s 20:39:30.591125590 O: sure that this is not a risk (eg there are no other users), you can 504s 20:39:30.592258624 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 504s 20:39:30.593229609 O: 506s 20:39:32.908695591 O: check_lfwd done (expecting Y): default configuration 509s 20:39:35.106172646 O: check_rfwd done (expecting Y): default configuration 511s 20:39:37.305593889 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 513s 20:39:39.505294048 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 515s 20:39:41.518593691 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 517s 20:39:43.717191834 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 519s 20:39:45.912707728 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 522s 20:39:48.107310211 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 524s 20:39:50.120588951 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 526s 20:39:52.317829147 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 528s 20:39:54.520703023 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 530s 20:39:56.720661155 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 532s 20:39:58.734395033 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 551s 20:40:17.768406484 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 553s 20:40:19.782491555 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 572s 20:40:38.819605669 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 575s 20:40:41.025126433 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 577s 20:40:43.223505856 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 579s 20:40:45.425841181 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 598s 20:41:04.460940787 O: check_rfwd done (expecting N): AllowTcpForwarding=local 599s 20:41:05.472693056 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 618s 20:41:24.512012565 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 620s 20:41:26.716326641 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 639s 20:41:45.756926819 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 641s 20:41:47.773577081 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 660s 20:42:06.809649960 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 663s 20:42:09.011599797 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 682s 20:42:28.049849996 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 683s 20:42:29.064536464 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 702s 20:42:48.107786877 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 704s 20:42:50.121151142 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 723s 20:43:09.156320154 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 725s 20:43:11.356516057 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 744s 20:43:30.390970717 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 746s 20:43:32.404658161 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 748s 20:43:34.615512659 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 750s 20:43:36.627999594 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 752s 20:43:38.831205500 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 754s 20:43:40.843678959 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 757s 20:43:43.045764655 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 759s 20:43:45.062575373 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 761s 20:43:47.260653882 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 763s 20:43:49.275469280 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 765s 20:43:51.486674099 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 767s 20:43:53.501803800 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 786s 20:44:12.536051674 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 787s 20:44:13.548974712 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 806s 20:44:32.582492225 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 808s 20:44:34.596983322 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 810s 20:44:36.797702148 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 812s 20:44:38.810164312 O: check_lfwd done (expecting N): AllowTcpForwarding=no 831s 20:44:57.846487808 O: check_rfwd done (expecting N): AllowTcpForwarding=no 833s 20:44:59.860504257 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 852s 20:45:18.896765368 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 854s 20:45:20.909043407 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 873s 20:45:39.944315938 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 874s 20:45:40.955433478 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 893s 20:45:59.990731962 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 896s 20:46:02.004000971 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 915s 20:46:21.038396374 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 917s 20:46:23.055412417 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 936s 20:46:42.091207507 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 938s 20:46:44.103935062 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 957s 20:47:03.139174394 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 958s 20:47:04.152309510 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 977s 20:47:23.188993310 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 979s 20:47:25.388916191 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 998s 20:47:44.430377649 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1000s 20:47:46.630296370 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1002s 20:47:48.829863865 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1005s 20:47:51.027527126 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1024s 20:48:10.061907982 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1026s 20:48:12.262227966 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1045s 20:48:31.298835115 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1047s 20:48:33.312215446 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1066s 20:48:52.350869065 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1068s 20:48:54.365644350 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1070s 20:48:56.565446959 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1072s 20:48:58.579518250 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1091s 20:49:17.613271158 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1093s 20:49:19.626200007 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1112s 20:49:38.659435671 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1112s 20:49:38.672337422 O: ok sshd control of local and remote forwarding 1112s 20:49:38.673424914 E: run test integrity.sh ... 1112s 20:49:38.692129087 O: 1112s 20:49:38.692982665 O: WARNING: Unsafe (group or world writable) directory permissions found: 1112s 20:49:38.693791482 O: /tmp/autopkgtest.KYvIZB /tmp 1112s 20:49:38.694546858 O: 1112s 20:49:38.695302544 O: These could be abused to locally escalate privileges. If you are 1112s 20:49:38.696059640 O: sure that this is not a risk (eg there are no other users), you can 1112s 20:49:38.697154692 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1112s 20:49:38.697893599 O: 1112s 20:49:38.784798086 O: test integrity: hmac-sha1 @2900 1112s 20:49:38.864959756 O: test integrity: hmac-sha1 @2901 1112s 20:49:38.944121676 O: test integrity: hmac-sha1 @2902 1113s 20:49:39.024366798 O: test integrity: hmac-sha1 @2903 1113s 20:49:39.103206646 O: test integrity: hmac-sha1 @2904 1113s 20:49:39.182135115 O: test integrity: hmac-sha1 @2905 1113s 20:49:39.261181698 O: test integrity: hmac-sha1 @2906 1113s 20:49:39.341425945 O: test integrity: hmac-sha1 @2907 1113s 20:49:39.420694232 O: test integrity: hmac-sha1 @2908 1113s 20:49:39.499245004 O: test integrity: hmac-sha1 @2909 1113s 20:49:39.573002046 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1113s 20:49:39.580255858 O: test integrity: hmac-sha1-96 @2900 1113s 20:49:39.650872334 O: test integrity: hmac-sha1-96 @2901 1113s 20:49:39.721342087 O: test integrity: hmac-sha1-96 @2902 1113s 20:49:39.791224797 O: test integrity: hmac-sha1-96 @2903 1113s 20:49:39.862341745 O: test integrity: hmac-sha1-96 @2904 1113s 20:49:39.933757147 O: test integrity: hmac-sha1-96 @2905 1114s 20:49:40.005011936 O: test integrity: hmac-sha1-96 @2906 1114s 20:49:40.075806282 O: test integrity: hmac-sha1-96 @2907 1114s 20:49:40.152702844 O: test integrity: hmac-sha1-96 @2908 1114s 20:49:40.226758977 O: test integrity: hmac-sha1-96 @2909 1114s 20:49:40.298389470 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1114s 20:49:40.307267314 O: test integrity: hmac-sha2-256 @2900 1114s 20:49:40.387193570 O: test integrity: hmac-sha2-256 @2901 1114s 20:49:40.465381549 O: test integrity: hmac-sha2-256 @2902 1114s 20:49:40.541243040 O: test integrity: hmac-sha2-256 @2903 1114s 20:49:40.617697873 O: test integrity: hmac-sha2-256 @2904 1114s 20:49:40.693266027 O: test integrity: hmac-sha2-256 @2905 1114s 20:49:40.769269311 O: test integrity: hmac-sha2-256 @2906 1114s 20:49:40.844952017 O: test integrity: hmac-sha2-256 @2907 1114s 20:49:40.920651255 O: test integrity: hmac-sha2-256 @2908 1114s 20:49:40.997659639 O: test integrity: hmac-sha2-256 @2909 1115s 20:49:41.068422120 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1115s 20:49:41.075817273 O: test integrity: hmac-sha2-512 @2900 1115s 20:49:41.150152518 O: test integrity: hmac-sha2-512 @2901 1115s 20:49:41.226338400 O: test integrity: hmac-sha2-512 @2902 1115s 20:49:41.299664452 O: test integrity: hmac-sha2-512 @2903 1115s 20:49:41.371280230 O: test integrity: hmac-sha2-512 @2904 1115s 20:49:41.447127115 O: test integrity: hmac-sha2-512 @2905 1115s 20:49:41.527607277 O: test integrity: hmac-sha2-512 @2906 1115s 20:49:41.599163073 O: test integrity: hmac-sha2-512 @2907 1115s 20:49:41.671118668 O: test integrity: hmac-sha2-512 @2908 1115s 20:49:41.743384129 O: test integrity: hmac-sha2-512 @2909 1115s 20:49:41.811114396 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1115s 20:49:41.818540020 O: test integrity: hmac-md5 @2900 1115s 20:49:41.891093587 O: test integrity: hmac-md5 @2901 1115s 20:49:41.964948521 O: test integrity: hmac-md5 @2902 1116s 20:49:42.102968141 O: test integrity: hmac-md5 @2903 1116s 20:49:42.208989566 O: test integrity: hmac-md5 @2904 1116s 20:49:42.284660972 O: test integrity: hmac-md5 @2905 1116s 20:49:42.357410729 O: test integrity: hmac-md5 @2906 1116s 20:49:42.427667653 O: test integrity: hmac-md5 @2907 1116s 20:49:42.502509074 O: test integrity: hmac-md5 @2908 1116s 20:49:42.574968643 O: test integrity: hmac-md5 @2909 1116s 20:49:42.641791126 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1116s 20:49:42.649096218 O: test integrity: hmac-md5-96 @2900 1116s 20:49:42.725842737 O: test integrity: hmac-md5-96 @2901 1116s 20:49:42.803940023 O: test integrity: hmac-md5-96 @2902 1116s 20:49:42.883283777 O: test integrity: hmac-md5-96 @2903 1116s 20:49:42.962022846 O: test integrity: hmac-md5-96 @2904 1117s 20:49:43.036824293 O: test integrity: hmac-md5-96 @2905 1117s 20:49:43.113230990 O: test integrity: hmac-md5-96 @2906 1117s 20:49:43.188131296 O: test integrity: hmac-md5-96 @2907 1117s 20:49:43.264385809 O: test integrity: hmac-md5-96 @2908 1117s 20:49:43.341220695 O: test integrity: hmac-md5-96 @2909 1117s 20:49:43.411330962 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1117s 20:49:43.418636933 O: test integrity: umac-64@openssh.com @2900 1117s 20:49:43.491270402 O: test integrity: umac-64@openssh.com @2901 1117s 20:49:43.563786488 O: test integrity: umac-64@openssh.com @2902 1117s 20:49:43.636342206 O: test integrity: umac-64@openssh.com @2903 1117s 20:49:43.710457216 O: test integrity: umac-64@openssh.com @2904 1117s 20:49:43.781182245 O: test integrity: umac-64@openssh.com @2905 1117s 20:49:43.864564175 O: test integrity: umac-64@openssh.com @2906 1117s 20:49:43.944627888 O: test integrity: umac-64@openssh.com @2907 1118s 20:49:44.015367768 O: test integrity: umac-64@openssh.com @2908 1118s 20:49:44.086267986 O: test integrity: umac-64@openssh.com @2909 1118s 20:49:44.152726663 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1118s 20:49:44.160135826 O: test integrity: umac-128@openssh.com @2900 1118s 20:49:44.242694794 O: test integrity: umac-128@openssh.com @2901 1118s 20:49:44.325045219 O: test integrity: umac-128@openssh.com @2902 1118s 20:49:44.406861411 O: test integrity: umac-128@openssh.com @2903 1118s 20:49:44.488885059 O: test integrity: umac-128@openssh.com @2904 1118s 20:49:44.571510109 O: test integrity: umac-128@openssh.com @2905 1118s 20:49:44.653682249 O: test integrity: umac-128@openssh.com @2906 1118s 20:49:44.735697656 O: test integrity: umac-128@openssh.com @2907 1118s 20:49:44.820675615 O: test integrity: umac-128@openssh.com @2908 1118s 20:49:44.907797127 O: test integrity: umac-128@openssh.com @2909 1118s 20:49:44.996169175 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1119s 20:49:45.004109708 O: test integrity: hmac-sha1-etm@openssh.com @2900 1119s 20:49:45.099425312 O: test integrity: hmac-sha1-etm@openssh.com @2901 1119s 20:49:45.186012118 O: test integrity: hmac-sha1-etm@openssh.com @2902 1119s 20:49:45.265075339 O: test integrity: hmac-sha1-etm@openssh.com @2903 1119s 20:49:45.343778673 O: test integrity: hmac-sha1-etm@openssh.com @2904 1119s 20:49:45.423267304 O: test integrity: hmac-sha1-etm@openssh.com @2905 1119s 20:49:45.502146921 O: test integrity: hmac-sha1-etm@openssh.com @2906 1119s 20:49:45.581310034 O: test integrity: hmac-sha1-etm@openssh.com @2907 1119s 20:49:45.660070759 O: test integrity: hmac-sha1-etm@openssh.com @2908 1119s 20:49:45.740965967 O: test integrity: hmac-sha1-etm@openssh.com @2909 1119s 20:49:45.815759532 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1119s 20:49:45.822974689 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1119s 20:49:45.903933160 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1119s 20:49:45.985215147 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1120s 20:49:46.065854966 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1120s 20:49:46.146859793 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1120s 20:49:46.228556772 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1120s 20:49:46.309893445 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1120s 20:49:46.395586726 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1120s 20:49:46.479820699 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1120s 20:49:46.563990439 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1120s 20:49:46.642250709 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1120s 20:49:46.650522929 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1120s 20:49:46.728621634 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1120s 20:49:46.805897545 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1120s 20:49:46.884260626 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1120s 20:49:46.963858744 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1121s 20:49:47.041526488 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1121s 20:49:47.119134880 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1121s 20:49:47.195777031 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1121s 20:49:47.272654827 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1121s 20:49:47.349031834 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1121s 20:49:47.419617912 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1121s 20:49:47.428577414 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1121s 20:49:47.504008242 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1121s 20:49:47.581229065 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1121s 20:49:47.659163074 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1121s 20:49:47.734956278 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1121s 20:49:47.811088129 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1121s 20:49:47.886622399 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1121s 20:49:47.962565166 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1122s 20:49:48.036874878 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1122s 20:49:48.112434413 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1122s 20:49:48.182133949 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1122s 20:49:48.190282594 O: test integrity: hmac-md5-etm@openssh.com @2900 1122s 20:49:48.265777488 O: test integrity: hmac-md5-etm@openssh.com @2901 1122s 20:49:48.341671349 O: test integrity: hmac-md5-etm@openssh.com @2902 1122s 20:49:48.416223973 O: test integrity: hmac-md5-etm@openssh.com @2903 1122s 20:49:48.491310498 O: test integrity: hmac-md5-etm@openssh.com @2904 1122s 20:49:48.563849702 O: test integrity: hmac-md5-etm@openssh.com @2905 1122s 20:49:48.635649341 O: test integrity: hmac-md5-etm@openssh.com @2906 1122s 20:49:48.707378487 O: test integrity: hmac-md5-etm@openssh.com @2907 1122s 20:49:48.779555123 O: test integrity: hmac-md5-etm@openssh.com @2908 1122s 20:49:48.852120538 O: test integrity: hmac-md5-etm@openssh.com @2909 1122s 20:49:48.918217829 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1122s 20:49:48.925205321 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1122s 20:49:48.998892239 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1123s 20:49:49.077241955 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1123s 20:49:49.153473158 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1123s 20:49:49.229473568 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1123s 20:49:49.305149839 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1123s 20:49:49.379101266 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1123s 20:49:49.454078204 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1123s 20:49:49.530716876 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1123s 20:49:49.608794868 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1123s 20:49:49.678987529 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1123s 20:49:49.686113554 O: test integrity: umac-64-etm@openssh.com @2900 1123s 20:49:49.762787236 O: test integrity: umac-64-etm@openssh.com @2901 1123s 20:49:49.837909346 O: test integrity: umac-64-etm@openssh.com @2902 1123s 20:49:49.913637769 O: test integrity: umac-64-etm@openssh.com @2903 1123s 20:49:49.988947685 O: test integrity: umac-64-etm@openssh.com @2904 1124s 20:49:50.073552223 O: test integrity: umac-64-etm@openssh.com @2905 1124s 20:49:50.156261052 O: test integrity: umac-64-etm@openssh.com @2906 1124s 20:49:50.232980151 O: test integrity: umac-64-etm@openssh.com @2907 1124s 20:49:50.313224530 O: test integrity: umac-64-etm@openssh.com @2908 1124s 20:49:50.393075132 O: test integrity: umac-64-etm@openssh.com @2909 1124s 20:49:50.464184818 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1124s 20:49:50.471186639 O: test integrity: umac-128-etm@openssh.com @2900 1124s 20:49:50.546640142 O: test integrity: umac-128-etm@openssh.com @2901 1124s 20:49:50.620994812 O: test integrity: umac-128-etm@openssh.com @2902 1124s 20:49:50.693862833 O: test integrity: umac-128-etm@openssh.com @2903 1124s 20:49:50.766450887 O: test integrity: umac-128-etm@openssh.com @2904 1124s 20:49:50.839469702 O: test integrity: umac-128-etm@openssh.com @2905 1124s 20:49:50.915266542 O: test integrity: umac-128-etm@openssh.com @2906 1124s 20:49:50.987812486 O: test integrity: umac-128-etm@openssh.com @2907 1125s 20:49:51.059757605 O: test integrity: umac-128-etm@openssh.com @2908 1125s 20:49:51.134676262 O: test integrity: umac-128-etm@openssh.com @2909 1125s 20:49:51.200161459 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1125s 20:49:51.207478496 O: test integrity: aes128-gcm@openssh.com @2900 1125s 20:49:51.284344982 O: test integrity: aes128-gcm@openssh.com @2901 1125s 20:49:51.362163569 O: test integrity: aes128-gcm@openssh.com @2902 1125s 20:49:51.440597017 O: test integrity: aes128-gcm@openssh.com @2903 1125s 20:49:51.519770930 O: test integrity: aes128-gcm@openssh.com @2904 1125s 20:49:51.598730728 O: test integrity: aes128-gcm@openssh.com @2905 1125s 20:49:51.677806249 O: test integrity: aes128-gcm@openssh.com @2906 1125s 20:49:51.757772338 O: test integrity: aes128-gcm@openssh.com @2907 1125s 20:49:51.837576964 O: test integrity: aes128-gcm@openssh.com @2908 1125s 20:49:51.915148704 O: test integrity: aes128-gcm@openssh.com @2909 1125s 20:49:51.988216494 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1125s 20:49:51.995369388 O: test integrity: aes256-gcm@openssh.com @2900 1126s 20:49:52.069629977 O: test integrity: aes256-gcm@openssh.com @2901 1126s 20:49:52.142030449 O: test integrity: aes256-gcm@openssh.com @2902 1126s 20:49:52.215917581 O: test integrity: aes256-gcm@openssh.com @2903 1126s 20:49:52.289932406 O: test integrity: aes256-gcm@openssh.com @2904 1126s 20:49:52.366483011 O: test integrity: aes256-gcm@openssh.com @2905 1126s 20:49:52.441525107 O: test integrity: aes256-gcm@openssh.com @2906 1126s 20:49:52.516034981 O: test integrity: aes256-gcm@openssh.com @2907 1126s 20:49:52.590097926 O: test integrity: aes256-gcm@openssh.com @2908 1126s 20:49:52.665102091 O: test integrity: aes256-gcm@openssh.com @2909 1126s 20:49:52.741994322 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1126s 20:49:52.751711317 O: test integrity: chacha20-poly1305@openssh.com @2900 1126s 20:49:52.828569219 O: test integrity: chacha20-poly1305@openssh.com @2901 1126s 20:49:52.900868329 O: test integrity: chacha20-poly1305@openssh.com @2902 1126s 20:49:52.971747770 O: test integrity: chacha20-poly1305@openssh.com @2903 1127s 20:49:53.052621339 O: test integrity: chacha20-poly1305@openssh.com @2904 1127s 20:49:53.125317443 O: test integrity: chacha20-poly1305@openssh.com @2905 1127s 20:49:53.198179779 O: test integrity: chacha20-poly1305@openssh.com @2906 1127s 20:49:53.271861772 O: test integrity: chacha20-poly1305@openssh.com @2907 1127s 20:49:53.347188438 O: test integrity: chacha20-poly1305@openssh.com @2908 1127s 20:49:53.420609316 O: test integrity: chacha20-poly1305@openssh.com @2909 1127s 20:49:53.490636836 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1127s 20:49:53.491535624 O: ok integrity 1127s 20:49:53.492325979 E: run test krl.sh ... 1127s 20:49:53.509775868 O: 1127s 20:49:53.510616395 O: WARNING: Unsafe (group or world writable) directory permissions found: 1127s 20:49:53.511435402 O: /tmp/autopkgtest.KYvIZB /tmp 1127s 20:49:53.512304379 O: 1127s 20:49:53.513183197 O: These could be abused to locally escalate privileges. If you are 1127s 20:49:53.514129246 O: sure that this is not a risk (eg there are no other users), you can 1127s 20:49:53.515095865 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1127s 20:49:53.515814270 O: 1127s 20:49:53.616095054 O: key revocation lists: generating test keys 1128s 20:49:54.458049448 O: key revocation lists: generating KRLs 1128s 20:49:54.601410725 O: key revocation lists: checking revocations for revoked keys 1129s 20:49:55.012700141 O: key revocation lists: checking revocations for unrevoked keys 1129s 20:49:55.410107045 O: key revocation lists: checking revocations for revoked certs 1130s 20:49:56.440179092 O: key revocation lists: checking revocations for unrevoked certs 1131s 20:49:57.444023434 O: key revocation lists: testing KRL update 1132s 20:49:58.576080956 O: key revocation lists: checking revocations for revoked keys 1132s 20:49:58.965179382 O: key revocation lists: checking revocations for unrevoked keys 1133s 20:49:59.361415678 O: key revocation lists: checking revocations for revoked certs 1134s 20:50:00.425104949 O: key revocation lists: checking revocations for unrevoked certs 1135s 20:50:01.468696747 O: ok key revocation lists 1135s 20:50:01.469718117 E: run test multipubkey.sh ... 1135s 20:50:01.491916210 O: 1135s 20:50:01.493333728 O: WARNING: Unsafe (group or world writable) directory permissions found: 1135s 20:50:01.494366208 O: /tmp/autopkgtest.KYvIZB /tmp 1135s 20:50:01.495413358 O: 1135s 20:50:01.496760184 O: These could be abused to locally escalate privileges. If you are 1135s 20:50:01.497682202 O: sure that this is not a risk (eg there are no other users), you can 1135s 20:50:01.498513258 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1135s 20:50:01.499598139 O: 1136s 20:50:02.672561834 E: run test limit-keytype.sh ... 1136s 20:50:02.671781539 O: ok multiple pubkey 1136s 20:50:02.694921359 O: 1136s 20:50:02.696369947 O: WARNING: Unsafe (group or world writable) directory permissions found: 1136s 20:50:02.697662042 O: /tmp/autopkgtest.KYvIZB /tmp 1136s 20:50:02.698782133 O: 1136s 20:50:02.700263472 O: These could be abused to locally escalate privileges. If you are 1136s 20:50:02.701782052 O: sure that this is not a risk (eg there are no other users), you can 1136s 20:50:02.702794622 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1136s 20:50:02.703951225 O: 1138s 20:50:04.041469891 O: allow rsa,ed25519 1138s 20:50:04.241422542 O: allow ed25519 1138s 20:50:04.435659714 O: allow cert only 1138s 20:50:04.642310885 O: match w/ no match 1138s 20:50:04.833259983 O: match w/ matching 1139s 20:50:05.061900404 E: run test hostkey-agent.sh ... 1139s 20:50:05.062730200 O: ok restrict pubkey type 1139s 20:50:05.081610383 O: 1139s 20:50:05.082692844 O: WARNING: Unsafe (group or world writable) directory permissions found: 1139s 20:50:05.083769735 O: /tmp/autopkgtest.KYvIZB /tmp 1139s 20:50:05.084849716 O: 1139s 20:50:05.085866985 O: These could be abused to locally escalate privileges. If you are 1139s 20:50:05.087060688 O: sure that this is not a risk (eg there are no other users), you can 1139s 20:50:05.088399785 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1139s 20:50:05.089383693 O: 1139s 20:50:05.631104412 O: key type ssh-ed25519 1139s 20:50:05.694544393 O: key type sk-ssh-ed25519@openssh.com 1139s 20:50:05.766701322 O: key type ssh-rsa 1139s 20:50:05.831823536 O: key type ssh-dss 1139s 20:50:05.898454948 O: key type ecdsa-sha2-nistp256 1139s 20:50:05.954392525 O: key type ecdsa-sha2-nistp384 1140s 20:50:06.013052333 O: key type ecdsa-sha2-nistp521 1140s 20:50:06.067391086 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1140s 20:50:06.126894738 O: cert type ssh-ed25519-cert-v01@openssh.com 1140s 20:50:06.231763130 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1140s 20:50:06.342469585 O: cert type ssh-rsa-cert-v01@openssh.com 1140s 20:50:06.445766967 O: cert type rsa-sha2-256-cert-v01@openssh.com 1140s 20:50:06.548226713 O: cert type rsa-sha2-512-cert-v01@openssh.com 1140s 20:50:06.653083696 O: cert type ssh-dss-cert-v01@openssh.com 1140s 20:50:06.754935471 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1140s 20:50:06.855536791 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1140s 20:50:06.975042984 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1141s 20:50:07.102590436 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1141s 20:50:07.221707355 O: ok hostkey agent 1141s 20:50:07.222676374 E: run test hostkey-rotate.sh ... 1141s 20:50:07.244002372 O: 1141s 20:50:07.245431229 O: WARNING: Unsafe (group or world writable) directory permissions found: 1141s 20:50:07.246458608 O: /tmp/autopkgtest.KYvIZB /tmp 1141s 20:50:07.247419867 O: 1141s 20:50:07.248447637 O: These could be abused to locally escalate privileges. If you are 1141s 20:50:07.249800343 O: sure that this is not a risk (eg there are no other users), you can 1141s 20:50:07.250689229 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1141s 20:50:07.251578146 O: 1141s 20:50:07.828638125 O: learn hostkey with StrictHostKeyChecking=no 1141s 20:50:07.912349647 O: learn additional hostkeys 1142s 20:50:08.028255333 O: learn additional hostkeys, type=ssh-ed25519 1142s 20:50:08.108888611 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1142s 20:50:08.191910974 O: learn additional hostkeys, type=ssh-rsa 1142s 20:50:08.269052134 O: learn additional hostkeys, type=ssh-dss 1142s 20:50:08.349326525 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1142s 20:50:08.434735304 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1142s 20:50:08.513944684 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1142s 20:50:08.601468784 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1142s 20:50:08.689989142 O: learn changed non-primary hostkey type=ssh-rsa 1143s 20:50:09.214880221 O: learn new primary hostkey 1143s 20:50:09.297652854 O: rotate primary hostkey 1143s 20:50:09.381829573 O: check rotate primary hostkey 1143s 20:50:09.458557342 O: ok hostkey rotate 1143s 20:50:09.459566302 E: run test principals-command.sh ... 1143s 20:50:09.484813991 O: 1143s 20:50:09.485828931 O: WARNING: Unsafe (group or world writable) directory permissions found: 1143s 20:50:09.486879721 O: /tmp/autopkgtest.KYvIZB /tmp 1143s 20:50:09.487859699 O: 1143s 20:50:09.488831998 O: These could be abused to locally escalate privileges. If you are 1143s 20:50:09.490171403 O: sure that this is not a risk (eg there are no other users), you can 1143s 20:50:09.491131751 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1143s 20:50:09.492020279 O: 1144s 20:50:10.237281442 O: SKIPPED: /var/run/principals_command_openssh-tests.32024 not executable (/var/run mounted noexec?) 1144s 20:50:10.241962651 E: run test cert-file.sh ... 1144s 20:50:10.264966697 O: 1144s 20:50:10.266050737 O: WARNING: Unsafe (group or world writable) directory permissions found: 1144s 20:50:10.267011825 O: /tmp/autopkgtest.KYvIZB /tmp 1144s 20:50:10.267881122 O: 1144s 20:50:10.268693047 O: These could be abused to locally escalate privileges. If you are 1144s 20:50:10.269651255 O: sure that this is not a risk (eg there are no other users), you can 1144s 20:50:10.270424790 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1144s 20:50:10.271433189 O: 1144s 20:50:10.419670409 O: identity cert with no plain public file 1144s 20:50:10.523816972 O: CertificateFile with no plain public file 1144s 20:50:10.632459370 O: plain keys 1144s 20:50:10.725256240 O: untrusted cert 1144s 20:50:10.821159637 O: good cert, bad key 1144s 20:50:10.921922647 O: single trusted 1145s 20:50:11.021617985 O: multiple trusted 1145s 20:50:11.431413637 O: ok ssh with certificates 1145s 20:50:11.432271663 E: run test cfginclude.sh ... 1145s 20:50:11.450589529 O: 1145s 20:50:11.451603968 O: WARNING: Unsafe (group or world writable) directory permissions found: 1145s 20:50:11.452465695 O: /tmp/autopkgtest.KYvIZB /tmp 1145s 20:50:11.453317571 O: 1145s 20:50:11.454051915 O: These could be abused to locally escalate privileges. If you are 1145s 20:50:11.454937662 O: sure that this is not a risk (eg there are no other users), you can 1145s 20:50:11.455922070 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1145s 20:50:11.456719945 O: 1145s 20:50:11.540340975 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.546947121 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.553800349 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.560441915 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.567060480 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.573871968 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.580352461 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.587740861 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.594916746 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.608765717 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.614843203 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.621134131 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.630836315 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.637561561 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.644334610 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.651188109 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.658344604 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.665113292 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.671868969 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.678942363 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.685804183 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.699317339 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.705555736 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.711809184 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1145s 20:50:11.719133773 O: ok config include 1145s 20:50:11.719916637 E: run test servcfginclude.sh ... 1145s 20:50:11.738210853 O: 1145s 20:50:11.739037179 O: WARNING: Unsafe (group or world writable) directory permissions found: 1145s 20:50:11.739829813 O: /tmp/autopkgtest.KYvIZB /tmp 1145s 20:50:11.740580498 O: 1145s 20:50:11.741396143 O: These could be abused to locally escalate privileges. If you are 1145s 20:50:11.742193078 O: sure that this is not a risk (eg there are no other users), you can 1145s 20:50:11.742938593 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1145s 20:50:11.743972202 O: 1146s 20:50:12.004777490 O: ok server config include 1146s 20:50:12.005132925 E: run test allow-deny-users.sh ... 1146s 20:50:12.023773717 O: 1146s 20:50:12.024598163 O: WARNING: Unsafe (group or world writable) directory permissions found: 1146s 20:50:12.025420548 O: /tmp/autopkgtest.KYvIZB /tmp 1146s 20:50:12.026213663 O: 1146s 20:50:12.026977137 O: These could be abused to locally escalate privileges. If you are 1146s 20:50:12.027939355 O: sure that this is not a risk (eg there are no other users), you can 1146s 20:50:12.029182568 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1146s 20:50:12.029978104 O: 1146s 20:50:12.932439899 O: ok AllowUsers/DenyUsers 1146s 20:50:12.932743373 E: run test authinfo.sh ... 1146s 20:50:12.954164618 O: 1146s 20:50:12.954962312 O: WARNING: Unsafe (group or world writable) directory permissions found: 1146s 20:50:12.955818699 O: /tmp/autopkgtest.KYvIZB /tmp 1146s 20:50:12.956586423 O: 1146s 20:50:12.957542992 O: These could be abused to locally escalate privileges. If you are 1146s 20:50:12.958295676 O: sure that this is not a risk (eg there are no other users), you can 1146s 20:50:12.959105551 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1146s 20:50:12.960408726 O: 1147s 20:50:13.047566474 O: ExposeAuthInfo=no 1147s 20:50:13.125976027 O: ExposeAuthInfo=yes 1147s 20:50:13.209005255 O: ok authinfo 1147s 20:50:13.209021886 E: run test sshsig.sh ... 1147s 20:50:13.230787335 O: 1147s 20:50:13.231753912 O: WARNING: Unsafe (group or world writable) directory permissions found: 1147s 20:50:13.232780891 O: /tmp/autopkgtest.KYvIZB /tmp 1147s 20:50:13.233839032 O: 1147s 20:50:13.234788949 O: These could be abused to locally escalate privileges. If you are 1147s 20:50:13.235789099 O: sure that this is not a risk (eg there are no other users), you can 1147s 20:50:13.237031962 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1147s 20:50:13.237981109 O: 1147s 20:50:13.334904080 O: sshsig: make certificates 1147s 20:50:13.372958934 O: sshsig: check signature for ssh-ed25519 1147s 20:50:13.657250481 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1147s 20:50:13.979752076 O: sshsig: check signature for ssh-rsa 1148s 20:50:14.181215708 O: sshsig: check signature for ssh-dss 1148s 20:50:14.369998072 O: sshsig: check signature for ecdsa-sha2-nistp256 1148s 20:50:14.567465377 O: sshsig: check signature for ecdsa-sha2-nistp384 1148s 20:50:14.879325804 O: sshsig: check signature for ecdsa-sha2-nistp521 1149s 20:50:15.124909703 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1149s 20:50:15.344266786 O: sshsig: check signature for ssh-ed25519-cert.pub 1150s 20:50:16.159519448 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1151s 20:50:17.011802631 O: sshsig: check signature for ssh-rsa-cert.pub 1151s 20:50:17.700554632 O: sshsig: check signature for ssh-dss-cert.pub 1152s 20:50:18.384756826 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1153s 20:50:19.069590502 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1153s 20:50:19.873063279 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1154s 20:50:20.614272862 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1155s 20:50:21.356951725 O: sshsig: match principals 1155s 20:50:21.383500181 O: sshsig: nomatch principals 1155s 20:50:21.394991392 O: ok sshsig 1155s 20:50:21.396031570 E: run test knownhosts.sh ... 1155s 20:50:21.417694287 O: 1155s 20:50:21.418935510 O: WARNING: Unsafe (group or world writable) directory permissions found: 1155s 20:50:21.419935848 O: /tmp/autopkgtest.KYvIZB /tmp 1155s 20:50:21.421155110 O: 1155s 20:50:21.422478295 O: These could be abused to locally escalate privileges. If you are 1155s 20:50:21.424050874 O: sure that this is not a risk (eg there are no other users), you can 1155s 20:50:21.425047762 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1155s 20:50:21.426844895 O: 1155s 20:50:21.752016890 E: run test knownhosts-command.sh ... 1155s 20:50:21.752702683 O: ok known hosts 1155s 20:50:21.770040660 O: 1155s 20:50:21.770776243 O: WARNING: Unsafe (group or world writable) directory permissions found: 1155s 20:50:21.771482506 O: /tmp/autopkgtest.KYvIZB /tmp 1155s 20:50:21.772323452 O: 1155s 20:50:21.773168057 O: These could be abused to locally escalate privileges. If you are 1155s 20:50:21.773989292 O: sure that this is not a risk (eg there are no other users), you can 1155s 20:50:21.774784987 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1155s 20:50:21.775773505 O: 1155s 20:50:21.855011546 O: simple connection 1155s 20:50:21.939127876 O: no keys 1155s 20:50:21.992445773 O: bad exit status 1156s 20:50:22.040282427 O: keytype ssh-ed25519 1156s 20:50:22.120357939 O: keytype sk-ssh-ed25519@openssh.com 1156s 20:50:22.202243954 O: keytype ssh-rsa 1156s 20:50:22.279826811 O: keytype ecdsa-sha2-nistp256 1156s 20:50:22.353586487 O: keytype ecdsa-sha2-nistp384 1156s 20:50:22.437648822 O: keytype ecdsa-sha2-nistp521 1156s 20:50:22.513290872 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1156s 20:50:22.592455278 E: run test agent-restrict.sh ... 1156s 20:50:22.593223472 O: ok known hosts command 1156s 20:50:22.610539138 O: 1156s 20:50:22.611440625 O: WARNING: Unsafe (group or world writable) directory permissions found: 1156s 20:50:22.612450343 O: /tmp/autopkgtest.KYvIZB /tmp 1156s 20:50:22.613210987 O: 1156s 20:50:22.614102434 O: These could be abused to locally escalate privileges. If you are 1156s 20:50:22.614846077 O: sure that this is not a risk (eg there are no other users), you can 1156s 20:50:22.615821004 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1156s 20:50:22.616657249 O: 1156s 20:50:22.694840667 O: generate keys 1156s 20:50:22.761888852 O: prepare client config 1156s 20:50:22.769997359 O: prepare known_hosts 1156s 20:50:22.772689919 O: prepare server configs 1156s 20:50:22.782595360 O: authentication w/o agent 1157s 20:50:23.443480741 O: start agent 1161s 20:50:27.447372580 O: authentication with agent (no restrict) 1162s 20:50:28.175112832 O: unrestricted keylist 1162s 20:50:28.660581102 O: authentication with agent (basic restrict) 1163s 20:50:29.084166849 O: authentication with agent incorrect key (basic restrict) 1163s 20:50:29.338180458 O: keylist (basic restrict) 1163s 20:50:29.835861360 O: username 1164s 20:50:30.223997813 O: username wildcard 1164s 20:50:30.669844135 O: username incorrect 1164s 20:50:30.718139095 O: agent restriction honours certificate principal 1164s 20:50:30.743843793 O: multihop without agent 1165s 20:50:31.505425770 O: multihop agent unrestricted 1166s 20:50:32.251077818 O: multihop restricted 1167s 20:50:33.001636745 O: multihop username 1167s 20:50:33.736320621 O: multihop wildcard username 1168s 20:50:34.498392343 O: multihop wrong username 1168s 20:50:34.908244674 O: multihop cycle no agent 1170s 20:50:36.126886609 O: multihop cycle agent unrestricted 1171s 20:50:37.309131537 O: multihop cycle restricted deny 1171s 20:50:37.588436587 O: multihop cycle restricted allow 1172s 20:50:38.766665876 E: run test hostbased.sh ... 1172s 20:50:38.767503592 O: ok agent restrictions 1172s 20:50:38.785115848 O: 1172s 20:50:38.785970643 O: WARNING: Unsafe (group or world writable) directory permissions found: 1172s 20:50:38.786766817 O: /tmp/autopkgtest.KYvIZB /tmp 1172s 20:50:38.787504099 O: 1172s 20:50:38.788297083 O: These could be abused to locally escalate privileges. If you are 1172s 20:50:38.789044637 O: sure that this is not a risk (eg there are no other users), you can 1172s 20:50:38.789795079 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1172s 20:50:38.790754556 O: 1172s 20:50:38.864556229 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1172s 20:50:38.865345982 O: set -e ; if test -z "" ; then \ 1172s 20:50:38.866099085 O: V="" ; \ 1172s 20:50:38.866839558 O: test "x" = "x" || \ 1172s 20:50:38.867574871 O: V=/tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1172s 20:50:38.868356174 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1172s 20:50:38.869114937 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1172s 20:50:38.869893221 O: -d /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1172s 20:50:38.870626034 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1172s 20:50:38.871365016 O: -d /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1172s 20:50:38.872101420 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1172s 20:50:38.872872983 O: -d /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1172s 20:50:38.873631096 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1172s 20:50:38.874368748 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1172s 20:50:38.875091861 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1172s 20:50:38.875827934 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1172s 20:50:38.876605847 O: -d /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1172s 20:50:38.877372081 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1172s 20:50:38.878123344 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1172s 20:50:38.878845486 O: if test "x" = "xyes" ; then \ 1172s 20:50:38.879582550 O: $V /tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1172s 20:50:38.880314772 O: fi \ 1172s 20:50:38.881029504 O: fi 1187s 20:50:53.327007747 O: test_sshbuf: ...................................................................................................... 103 tests ok 1423s 20:54:49.545787912 O: test_sshkey: ........................................................................................................ 104 tests ok 1423s 20:54:49.558959079 O: test_sshsig: ........ 8 tests ok 1424s 20:54:50.036826610 O: test_authopt: .................................................................................................................................................. 146 tests ok 1437s 20:55:03.779321514 O: test_bitmap: .. 2 tests ok 1437s 20:55:03.782510561 O: test_conversion: . 1 tests ok 1445s 20:55:11.956711662 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................ 396 tests ok 1446s 20:55:12.005581307 O: test_hostkeys: .................. 18 tests ok 1446s 20:55:12.008380890 O: test_match: ...... 6 tests ok 1446s 20:55:12.011890890 O: test_misc: .................................... 36 tests ok 1446s 20:55:12.013309922 E: run test putty-transfer.sh ... 1446s 20:55:12.035445509 O: 1446s 20:55:12.036387957 O: WARNING: Unsafe (group or world writable) directory permissions found: 1446s 20:55:12.037276314 O: /tmp/autopkgtest.KYvIZB /tmp 1446s 20:55:12.038161862 O: 1446s 20:55:12.039075810 O: These could be abused to locally escalate privileges. If you are 1446s 20:55:12.040044109 O: sure that this is not a risk (eg there are no other users), you can 1446s 20:55:12.041185158 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1446s 20:55:12.042648860 O: 1446s 20:55:12.670749904 O: putty transfer data: compression 0 1447s 20:55:13.225369241 O: putty transfer data: compression 1 1447s 20:55:13.835100309 E: run test putty-ciphers.sh ... 1447s 20:55:13.835925277 O: ok putty transfer data 1447s 20:55:13.853792467 O: 1447s 20:55:13.854572534 O: WARNING: Unsafe (group or world writable) directory permissions found: 1447s 20:55:13.855340260 O: /tmp/autopkgtest.KYvIZB /tmp 1447s 20:55:13.856112137 O: 1447s 20:55:13.856876643 O: These could be abused to locally escalate privileges. If you are 1447s 20:55:13.857639970 O: sure that this is not a risk (eg there are no other users), you can 1447s 20:55:13.858660939 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1447s 20:55:13.859626156 O: 1448s 20:55:14.564792179 O: putty ciphers: cipher aes 1448s 20:55:14.635432465 O: putty ciphers: cipher 3des 1448s 20:55:14.711887128 O: putty ciphers: cipher aes128-ctr 1448s 20:55:14.798444988 O: putty ciphers: cipher aes192-ctr 1448s 20:55:14.888419236 O: putty ciphers: cipher aes256-ctr 1448s 20:55:14.978910978 O: putty ciphers: cipher chacha20 1449s 20:55:15.055103028 E: run test putty-kex.sh ... 1449s 20:55:15.056033667 O: ok putty ciphers 1449s 20:55:15.074235270 O: 1449s 20:55:15.075020056 O: WARNING: Unsafe (group or world writable) directory permissions found: 1449s 20:55:15.075981345 O: /tmp/autopkgtest.KYvIZB /tmp 1449s 20:55:15.076928542 O: 1449s 20:55:15.077722459 O: These could be abused to locally escalate privileges. If you are 1449s 20:55:15.078480806 O: sure that this is not a risk (eg there are no other users), you can 1449s 20:55:15.079523024 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1449s 20:55:15.080277731 O: 1450s 20:55:16.101507493 O: putty KEX: kex dh-gex-sha1 1450s 20:55:16.165759701 O: putty KEX: kex dh-group1-sha1 1450s 20:55:16.247052484 O: putty KEX: kex dh-group14-sha1 1450s 20:55:16.312071039 O: putty KEX: kex ecdh 1450s 20:55:16.377673059 O: ok putty KEX 1450s 20:55:16.378346256 E: run test conch-ciphers.sh ... 1450s 20:55:16.399876126 O: 1450s 20:55:16.400950605 O: WARNING: Unsafe (group or world writable) directory permissions found: 1450s 20:55:16.402067034 O: /tmp/autopkgtest.KYvIZB /tmp 1450s 20:55:16.403083863 O: 1450s 20:55:16.404010071 O: These could be abused to locally escalate privileges. If you are 1450s 20:55:16.405158590 O: sure that this is not a risk (eg there are no other users), you can 1450s 20:55:16.406331080 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1450s 20:55:16.407188767 O: 1450s 20:55:16.520899571 O: conch ciphers: cipher aes256-ctr 1451s 20:55:17.131238988 O: conch ciphers: cipher aes256-cbc 1451s 20:55:17.734437254 O: conch ciphers: cipher aes192-ctr 1452s 20:55:18.326085643 O: conch ciphers: cipher aes192-cbc 1452s 20:55:18.913716900 O: conch ciphers: cipher aes128-ctr 1453s 20:55:19.501969986 O: conch ciphers: cipher aes128-cbc 1454s 20:55:20.091368067 O: conch ciphers: cipher cast128-cbc 1454s 20:55:20.688259072 O: conch ciphers: cipher blowfish 1455s 20:55:21.283969361 O: conch ciphers: cipher 3des-cbc 1455s 20:55:21.916902763 O: ok conch ciphers 1455s 20:55:21.917907632 O: make: Leaving directory '/tmp/autopkgtest.KYvIZB/autopkgtest_tmp/user/regress' 1455s 20:55:21.919567626 I: Finished with exitcode 0 1455s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 1455s Executing: /lib/systemd/systemd-sysv-install disable haveged 1456s Removed /etc/systemd/system/sysinit.target.wants/haveged.service. 1456s Looking for files to backup/remove ... 1456s Removing files ... 1456s Removing user `openssh-tests' ... 1456s Warning: group `openssh-tests' has no more members. 1456s Done. 1457s autopkgtest [20:55:23]: test regress: -----------------------] 1457s regress PASS 1457s autopkgtest [20:55:23]: test regress: - - - - - - - - - - results - - - - - - - - - - 1457s autopkgtest [20:55:23]: test ssh-gssapi: preparing testbed 1499s autopkgtest [20:56:05]: testbed dpkg architecture: amd64 1499s autopkgtest [20:56:05]: testbed apt version: 2.4.13 1499s autopkgtest [20:56:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1499s autopkgtest [20:56:05]: testbed release detected to be: jammy 1500s autopkgtest [20:56:06]: updating testbed package index (apt update) 1500s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 1500s Hit:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease 1500s Hit:3 http://ftpmaster.internal/ubuntu jammy-security InRelease 1500s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 1500s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 1500s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 1500s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 1500s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 1500s Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main i386 Packages [107 kB] 1500s Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 Packages [357 kB] 1500s Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 c-n-f Metadata [1740 B] 1500s Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/restricted amd64 Packages [497 kB] 1500s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/restricted i386 Packages [4748 B] 1500s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/restricted amd64 c-n-f Metadata [420 B] 1500s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/universe i386 Packages [33.4 kB] 1500s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/universe amd64 Packages [88.4 kB] 1500s Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/universe amd64 c-n-f Metadata [1344 B] 1500s Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse amd64 Packages [9008 B] 1500s Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse i386 Packages [728 B] 1500s Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse amd64 c-n-f Metadata [208 B] 1505s Fetched 1554 kB in 1s (3065 kB/s) 1506s Reading package lists... 1506s Reading package lists... 1506s Building dependency tree... 1506s Reading state information... 1507s Calculating upgrade... 1507s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1507s Reading package lists... 1507s Building dependency tree... 1507s Reading state information... 1508s 0 upgraded, 0 newly installed, 0 to remove and 4 not upgraded. 1508s autopkgtest [20:56:14]: upgrading testbed (apt dist-upgrade and autopurge) 1508s Reading package lists... 1508s Building dependency tree... 1508s Reading state information... 1509s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1509s Starting 2 pkgProblemResolver with broken count: 0 1509s Done 1509s Entering ResolveByKeep 1510s 1510s The following packages will be upgraded: 1510s libpam-modules libpam-modules-bin libpam-runtime libpam0g 1510s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1510s Need to get 417 kB of archives. 1510s After this operation, 3072 B of additional disk space will be used. 1510s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam0g amd64 1.4.0-11ubuntu2.5 [59.8 kB] 1510s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam-modules-bin amd64 1.4.0-11ubuntu2.5 [37.4 kB] 1510s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam-modules amd64 1.4.0-11ubuntu2.5 [280 kB] 1510s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 1510s Preconfiguring packages ... 1510s Fetched 417 kB in 0s (19.5 MB/s) 1510s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 1510s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_amd64.deb ... 1510s Unpacking libpam0g:amd64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1510s Setting up libpam0g:amd64 (1.4.0-11ubuntu2.5) ... 1511s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 1511s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_amd64.deb ... 1511s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1511s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 1511s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 1511s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_amd64.deb ... 1511s Unpacking libpam-modules:amd64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1511s Setting up libpam-modules:amd64 (1.4.0-11ubuntu2.5) ... 1511s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 1511s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 1511s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1511s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 1511s Processing triggers for man-db (2.10.2-1) ... 1511s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 1511s Reading package lists... 1512s Building dependency tree... 1512s Reading state information... 1512s Starting pkgProblemResolver with broken count: 0 1512s Starting 2 pkgProblemResolver with broken count: 0 1512s Done 1512s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1513s Reading package lists... 1513s Building dependency tree... 1513s Reading state information... 1513s Starting pkgProblemResolver with broken count: 0 1514s Starting 2 pkgProblemResolver with broken count: 0 1514s Done 1514s The following NEW packages will be installed: 1514s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 1514s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 1514s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1514s Need to get 769 kB of archives. 1514s After this operation, 2782 kB of additional disk space will be used. 1514s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main amd64 libgssrpc4 amd64 1.19.2-2ubuntu0.4 [58.7 kB] 1514s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main amd64 libkdb5-10 amd64 1.19.2-2ubuntu0.4 [40.4 kB] 1514s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main amd64 libkadm5srv-mit12 amd64 1.19.2-2ubuntu0.4 [54.7 kB] 1514s Get:4 http://ftpmaster.internal/ubuntu jammy/main amd64 libevent-2.1-7 amd64 2.1.12-stable-1build3 [148 kB] 1514s Get:5 http://ftpmaster.internal/ubuntu jammy/main amd64 libverto-libevent1 amd64 0.3.1-1ubuntu3 [6250 B] 1514s Get:6 http://ftpmaster.internal/ubuntu jammy/main amd64 libverto1 amd64 0.3.1-1ubuntu3 [10.6 kB] 1514s Get:7 http://ftpmaster.internal/ubuntu jammy/main amd64 krb5-config all 2.6+nmu1ubuntu1 [21.7 kB] 1514s Get:8 http://ftpmaster.internal/ubuntu jammy-updates/main amd64 libkadm5clnt-mit12 amd64 1.19.2-2ubuntu0.4 [41.9 kB] 1514s Get:9 http://ftpmaster.internal/ubuntu jammy-updates/universe amd64 krb5-user amd64 1.19.2-2ubuntu0.4 [110 kB] 1514s Get:10 http://ftpmaster.internal/ubuntu jammy-updates/universe amd64 krb5-kdc amd64 1.19.2-2ubuntu0.4 [179 kB] 1514s Get:11 http://ftpmaster.internal/ubuntu jammy-updates/universe amd64 krb5-admin-server amd64 1.19.2-2ubuntu0.4 [97.3 kB] 1514s Preconfiguring packages ... 1514s Fetched 769 kB in 0s (15.6 MB/s) 1514s Selecting previously unselected package libgssrpc4:amd64. 1515s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 97530 files and directories currently installed.) 1515s Preparing to unpack .../00-libgssrpc4_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking libgssrpc4:amd64 (1.19.2-2ubuntu0.4) ... 1515s Selecting previously unselected package libkdb5-10:amd64. 1515s Preparing to unpack .../01-libkdb5-10_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking libkdb5-10:amd64 (1.19.2-2ubuntu0.4) ... 1515s Selecting previously unselected package libkadm5srv-mit12:amd64. 1515s Preparing to unpack .../02-libkadm5srv-mit12_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking libkadm5srv-mit12:amd64 (1.19.2-2ubuntu0.4) ... 1515s Selecting previously unselected package libevent-2.1-7:amd64. 1515s Preparing to unpack .../03-libevent-2.1-7_2.1.12-stable-1build3_amd64.deb ... 1515s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-1build3) ... 1515s Selecting previously unselected package libverto-libevent1:amd64. 1515s Preparing to unpack .../04-libverto-libevent1_0.3.1-1ubuntu3_amd64.deb ... 1515s Unpacking libverto-libevent1:amd64 (0.3.1-1ubuntu3) ... 1515s Selecting previously unselected package libverto1:amd64. 1515s Preparing to unpack .../05-libverto1_0.3.1-1ubuntu3_amd64.deb ... 1515s Unpacking libverto1:amd64 (0.3.1-1ubuntu3) ... 1515s Selecting previously unselected package krb5-config. 1515s Preparing to unpack .../06-krb5-config_2.6+nmu1ubuntu1_all.deb ... 1515s Unpacking krb5-config (2.6+nmu1ubuntu1) ... 1515s Selecting previously unselected package libkadm5clnt-mit12:amd64. 1515s Preparing to unpack .../07-libkadm5clnt-mit12_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking libkadm5clnt-mit12:amd64 (1.19.2-2ubuntu0.4) ... 1515s Selecting previously unselected package krb5-user. 1515s Preparing to unpack .../08-krb5-user_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking krb5-user (1.19.2-2ubuntu0.4) ... 1515s Selecting previously unselected package krb5-kdc. 1515s Preparing to unpack .../09-krb5-kdc_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking krb5-kdc (1.19.2-2ubuntu0.4) ... 1515s Selecting previously unselected package krb5-admin-server. 1515s Preparing to unpack .../10-krb5-admin-server_1.19.2-2ubuntu0.4_amd64.deb ... 1515s Unpacking krb5-admin-server (1.19.2-2ubuntu0.4) ... 1515s Setting up libgssrpc4:amd64 (1.19.2-2ubuntu0.4) ... 1515s Setting up krb5-config (2.6+nmu1ubuntu1) ... 1515s Setting up libevent-2.1-7:amd64 (2.1.12-stable-1build3) ... 1515s Setting up libkadm5clnt-mit12:amd64 (1.19.2-2ubuntu0.4) ... 1515s Setting up libkdb5-10:amd64 (1.19.2-2ubuntu0.4) ... 1515s Setting up libkadm5srv-mit12:amd64 (1.19.2-2ubuntu0.4) ... 1515s Setting up krb5-user (1.19.2-2ubuntu0.4) ... 1515s Setting up libverto-libevent1:amd64 (0.3.1-1ubuntu3) ... 1515s Setting up libverto1:amd64 (0.3.1-1ubuntu3) ... 1515s Setting up krb5-kdc (1.19.2-2ubuntu0.4) ... 1515s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /lib/systemd/system/krb5-kdc.service. 1516s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 142. 1516s Setting up krb5-admin-server (1.19.2-2ubuntu0.4) ... 1516s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /lib/systemd/system/krb5-admin-server.service. 1517s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 1517s Processing triggers for man-db (2.10.2-1) ... 1519s autopkgtest [20:56:25]: test ssh-gssapi: [----------------------- 1519s ## Setting up test environment 1519s ## Creating Kerberos realm EXAMPLE.FAKE 1519s Loading random data 1519s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1519s master key name 'K/M@EXAMPLE.FAKE' 1519s ## Creating principals 1519s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1519s Principal "testuser2303@EXAMPLE.FAKE" created. 1519s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1519s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1519s ## Extracting service principal host/sshd-gssapi.example.fake 1519s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1519s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1519s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1519s ## Adjusting /etc/krb5.conf 1519s ## TESTS 1519s 1519s ## TEST test_gssapi_login 1519s ## Configuring sshd for gssapi-with-mic authentication 1519s ## Restarting ssh 1519s ## Obtaining TGT 1519s Password for testuser2303@EXAMPLE.FAKE: 1519s Ticket cache: FILE:/tmp/krb5cc_0 1519s Default principal: testuser2303@EXAMPLE.FAKE 1519s 1519s Valid starting Expires Service principal 1519s 11/29/24 20:56:25 11/30/24 06:56:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1519s renew until 11/30/24 20:56:25 1519s 1519s ## ssh'ing into localhost using gssapi-with-mic auth 1519s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1519s Fri Nov 29 20:56:25 UTC 2024 1519s 1519s ## checking that we got a service ticket for ssh (host/) 1519s 11/29/24 20:56:25 11/30/24 06:56:25 host/sshd-gssapi.example.fake@ 1519s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1519s 1519s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1519s Nov 29 20:56:25 sshd-gssapi.example.fake sshd[2364]: Accepted gssapi-with-mic for testuser2303 from 127.0.0.1 port 42556 ssh2: testuser2303@EXAMPLE.FAKE 1519s ## PASS test_gssapi_login 1519s 1519s ## TEST test_gssapi_keyex_login 1519s ## Configuring sshd for gssapi-keyex authentication 1519s ## Restarting ssh 1519s ## Obtaining TGT 1519s Password for testuser2303@EXAMPLE.FAKE: 1519s Ticket cache: FILE:/tmp/krb5cc_0 1519s Default principal: testuser2303@EXAMPLE.FAKE 1519s 1519s Valid starting Expires Service principal 1519s 11/29/24 20:56:25 11/30/24 06:56:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1519s renew until 11/30/24 20:56:25 1519s 1519s ## ssh'ing into localhost using gssapi-keyex auth 1520s Fri Nov 29 20:56:26 UTC 2024 1520s 1520s ## checking that we got a service ticket for ssh (host/) 1520s 11/29/24 20:56:25 11/30/24 06:56:25 host/sshd-gssapi.example.fake@ 1520s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1520s 1520s ## Checking ssh logs to confirm gssapi-keyex auth was used 1520s Nov 29 20:56:25 sshd-gssapi.example.fake sshd[2404]: Accepted gssapi-keyex for testuser2303 from 127.0.0.1 port 42568 ssh2: testuser2303@EXAMPLE.FAKE 1520s ## PASS test_gssapi_keyex_login 1520s 1520s ## ALL TESTS PASSED 1520s ## Cleaning up 1520s autopkgtest [20:56:26]: test ssh-gssapi: -----------------------] 1520s ssh-gssapi PASS 1520s autopkgtest [20:56:26]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1520s autopkgtest [20:56:26]: @@@@@@@@@@@@@@@@@@@@ summary 1520s regress PASS 1520s ssh-gssapi PASS 1537s nova [W] Skipping flock for amd64 1537s Creating nova instance adt-jammy-amd64-openssh-20241129-203105-juju-7f2275-prod-proposed-migration-environment-2-03c9ef7c-0efe-4c66-8a77-d2503fdde042 from image adt/ubuntu-jammy-amd64-server-20241128.img (UUID 99a73f06-fce0-47eb-aca8-3f1630d5f6f9)... 1537s nova [W] Skipping flock for amd64 1537s Creating nova instance adt-jammy-amd64-openssh-20241129-203105-juju-7f2275-prod-proposed-migration-environment-2-03c9ef7c-0efe-4c66-8a77-d2503fdde042 from image adt/ubuntu-jammy-amd64-server-20241128.img (UUID 99a73f06-fce0-47eb-aca8-3f1630d5f6f9)...