0s autopkgtest [21:07:47]: starting date and time: 2024-11-29 21:07:47+0000 0s autopkgtest [21:07:47]: git checkout: be626eda Fix armhf LXD image generation for plucky 0s autopkgtest [21:07:47]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.g9_ehe8k/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=pam/1.4.0-11ubuntu2.5 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-arm64-13.secgroup --name adt-jammy-arm64-openssh-20241129-202753-juju-7f2275-prod-proposed-migration-environment-20-ae33245d-5dcd-4b56-bbfc-848917f84b88 --image adt/ubuntu-jammy-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 104s autopkgtest [21:09:31]: testbed dpkg architecture: arm64 104s autopkgtest [21:09:31]: testbed apt version: 2.4.13 105s autopkgtest [21:09:32]: @@@@@@@@@@@@@@@@@@@@ test bed setup 105s autopkgtest [21:09:32]: testbed release detected to be: None 106s autopkgtest [21:09:33]: updating testbed package index (apt update) 106s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 106s Hit:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease 106s Hit:3 http://ftpmaster.internal/ubuntu jammy-security InRelease 106s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 107s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 107s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 107s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 107s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 107s Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 Packages [347 kB] 107s Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 c-n-f Metadata [1748 B] 107s Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/restricted arm64 Packages [447 kB] 107s Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/restricted arm64 c-n-f Metadata [412 B] 107s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/universe arm64 Packages [113 kB] 107s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/universe arm64 c-n-f Metadata [1308 B] 107s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse arm64 Packages [8928 B] 107s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse arm64 c-n-f Metadata [208 B] 111s Fetched 1373 kB in 1s (1189 kB/s) 113s Reading package lists... 113s Reading package lists... 114s Building dependency tree... 114s Reading state information... 115s Calculating upgrade... 115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 115s Reading package lists... 116s Building dependency tree... 116s Reading state information... 117s 0 upgraded, 0 newly installed, 0 to remove and 4 not upgraded. 117s autopkgtest [21:09:44]: upgrading testbed (apt dist-upgrade and autopurge) 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 119s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 119s Starting 2 pkgProblemResolver with broken count: 0 119s Done 121s Entering ResolveByKeep 122s 122s The following packages will be upgraded: 122s libpam-modules libpam-modules-bin libpam-runtime libpam0g 123s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Need to get 416 kB of archives. 123s After this operation, 3072 B of additional disk space will be used. 123s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam0g arm64 1.4.0-11ubuntu2.5 [59.6 kB] 123s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam-modules-bin arm64 1.4.0-11ubuntu2.5 [38.4 kB] 123s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam-modules arm64 1.4.0-11ubuntu2.5 [277 kB] 123s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 123s Preconfiguring packages ... 124s Fetched 416 kB in 0s (859 kB/s) 124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 124s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_arm64.deb ... 124s Unpacking libpam0g:arm64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 124s Setting up libpam0g:arm64 (1.4.0-11ubuntu2.5) ... 124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 124s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_arm64.deb ... 124s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 124s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 124s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_arm64.deb ... 124s Unpacking libpam-modules:arm64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 124s Setting up libpam-modules:arm64 (1.4.0-11ubuntu2.5) ... 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 125s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 125s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 125s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 125s Processing triggers for man-db (2.10.2-1) ... 125s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 125s Reading package lists... 126s Building dependency tree... 126s Reading state information... 126s Starting pkgProblemResolver with broken count: 0 126s Starting 2 pkgProblemResolver with broken count: 0 126s Done 127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 129s autopkgtest [21:09:56]: testbed running kernel: Linux 5.15.0-126-generic #136-Ubuntu SMP Wed Nov 6 09:59:54 UTC 2024 130s autopkgtest [21:09:57]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 136s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (dsc) [3136 B] 136s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (tar) [1820 kB] 136s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (diff) [200 kB] 136s gpgv: Signature made Thu Jun 27 14:09:16 2024 UTC 136s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 136s gpgv: Can't check signature: No public key 136s dpkg-source: warning: cannot verify signature ./openssh_8.9p1-3ubuntu0.10.dsc 137s autopkgtest [21:10:04]: testing package openssh version 1:8.9p1-3ubuntu0.10 138s autopkgtest [21:10:05]: build not needed 139s autopkgtest [21:10:06]: test regress: preparing testbed 139s Reading package lists... 140s Building dependency tree... 140s Reading state information... 140s Starting pkgProblemResolver with broken count: 0 140s Starting 2 pkgProblemResolver with broken count: 0 140s Done 141s The following NEW packages will be installed: 141s devscripts fakeroot haveged libb-hooks-op-check-perl 141s libclass-method-modifiers-perl libclass-xsaccessor-perl 141s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 141s libfakeroot libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 141s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 141s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 141s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 141s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 141s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 141s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 141s librole-tiny-perl libsub-quote-perl libtimedate-perl libtry-tiny-perl 141s liburi-perl libwww-perl libwww-robotrules-perl openssh-tests patchutils 141s perl-openssl-defaults putty-tools python3-automat python3-bcrypt 141s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 141s python3-pyasn1 python3-pyasn1-modules python3-service-identity 141s python3-twisted python3-zope.interface wdiff 141s 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. 141s Need to get 7502 kB of archives. 141s After this operation, 33.1 MB of additional disk space will be used. 141s Get:1 http://ftpmaster.internal/ubuntu jammy/universe arm64 libhavege2 arm64 1.9.14-1ubuntu1 [23.9 kB] 141s Get:2 http://ftpmaster.internal/ubuntu jammy/universe arm64 haveged arm64 1.9.14-1ubuntu1 [33.0 kB] 141s Get:3 http://ftpmaster.internal/ubuntu jammy/main arm64 libfakeroot arm64 1.28-1ubuntu1 [31.5 kB] 141s Get:4 http://ftpmaster.internal/ubuntu jammy/main arm64 fakeroot arm64 1.28-1ubuntu1 [60.5 kB] 141s Get:5 http://ftpmaster.internal/ubuntu jammy/main arm64 libfile-dirlist-perl all 0.05-2 [7100 B] 141s Get:6 http://ftpmaster.internal/ubuntu jammy/main arm64 libfile-which-perl all 1.23-1 [13.8 kB] 141s Get:7 http://ftpmaster.internal/ubuntu jammy/main arm64 libfile-homedir-perl all 1.006-1 [38.3 kB] 141s Get:8 http://ftpmaster.internal/ubuntu jammy/main arm64 libfile-touch-perl all 0.12-1 [9024 B] 141s Get:9 http://ftpmaster.internal/ubuntu jammy/main arm64 libio-pty-perl arm64 1:1.15-2build2 [34.6 kB] 141s Get:10 http://ftpmaster.internal/ubuntu jammy/main arm64 libipc-run-perl all 20200505.0-1 [89.8 kB] 142s Get:11 http://ftpmaster.internal/ubuntu jammy/main arm64 libclass-method-modifiers-perl all 2.13-1 [16.2 kB] 142s Get:12 http://ftpmaster.internal/ubuntu jammy/main arm64 libclass-xsaccessor-perl arm64 1.19-3build9 [33.6 kB] 142s Get:13 http://ftpmaster.internal/ubuntu jammy/main arm64 libb-hooks-op-check-perl arm64 0.22-1build5 [10.1 kB] 142s Get:14 http://ftpmaster.internal/ubuntu jammy/main arm64 libdynaloader-functions-perl all 0.003-1.1 [12.1 kB] 142s Get:15 http://ftpmaster.internal/ubuntu jammy/main arm64 libdevel-callchecker-perl arm64 0.008-1ubuntu4 [14.7 kB] 142s Get:16 http://ftpmaster.internal/ubuntu jammy/main arm64 libparams-classify-perl arm64 0.015-1build5 [21.7 kB] 142s Get:17 http://ftpmaster.internal/ubuntu jammy/main arm64 libmodule-runtime-perl all 0.016-1 [16.2 kB] 142s Get:18 http://ftpmaster.internal/ubuntu jammy/main arm64 libimport-into-perl all 1.002005-1 [11.0 kB] 142s Get:19 http://ftpmaster.internal/ubuntu jammy/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 142s Get:20 http://ftpmaster.internal/ubuntu jammy/main arm64 libsub-quote-perl all 2.006006-1 [19.5 kB] 142s Get:21 http://ftpmaster.internal/ubuntu jammy/main arm64 libmoo-perl all 2.005004-3 [48.0 kB] 142s Get:22 http://ftpmaster.internal/ubuntu jammy/main arm64 libencode-locale-perl all 1.05-1.1 [11.8 kB] 142s Get:23 http://ftpmaster.internal/ubuntu jammy/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 142s Get:24 http://ftpmaster.internal/ubuntu jammy/main arm64 libhttp-date-perl all 6.05-1 [9920 B] 142s Get:25 http://ftpmaster.internal/ubuntu jammy/main arm64 libfile-listing-perl all 6.14-1 [11.2 kB] 142s Get:26 http://ftpmaster.internal/ubuntu jammy/main arm64 libhtml-tagset-perl all 3.20-4 [12.5 kB] 142s Get:27 http://ftpmaster.internal/ubuntu jammy/main arm64 liburi-perl all 5.10-1 [78.8 kB] 142s Get:28 http://ftpmaster.internal/ubuntu jammy/main arm64 libhtml-parser-perl arm64 3.76-1build2 [87.1 kB] 142s Get:29 http://ftpmaster.internal/ubuntu jammy/main arm64 libhtml-tree-perl all 5.07-2 [200 kB] 142s Get:30 http://ftpmaster.internal/ubuntu jammy/main arm64 libio-html-perl all 1.004-2 [15.4 kB] 142s Get:31 http://ftpmaster.internal/ubuntu jammy/main arm64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] 142s Get:32 http://ftpmaster.internal/ubuntu jammy/main arm64 libhttp-message-perl all 6.36-1 [76.8 kB] 142s Get:33 http://ftpmaster.internal/ubuntu jammy/main arm64 libhttp-cookies-perl all 6.10-1 [18.4 kB] 142s Get:34 http://ftpmaster.internal/ubuntu jammy/main arm64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] 142s Get:35 http://ftpmaster.internal/ubuntu jammy/main arm64 perl-openssl-defaults arm64 5build2 [7544 B] 142s Get:36 http://ftpmaster.internal/ubuntu jammy/main arm64 libnet-ssleay-perl arm64 1.92-1build2 [326 kB] 142s Get:37 http://ftpmaster.internal/ubuntu jammy/main arm64 libio-socket-ssl-perl all 2.074-2 [192 kB] 142s Get:38 http://ftpmaster.internal/ubuntu jammy/main arm64 libnet-http-perl all 6.22-1 [23.2 kB] 142s Get:39 http://ftpmaster.internal/ubuntu jammy/main arm64 liblwp-protocol-https-perl all 6.10-1 [10.9 kB] 142s Get:40 http://ftpmaster.internal/ubuntu jammy/main arm64 libtry-tiny-perl all 0.31-1 [21.8 kB] 142s Get:41 http://ftpmaster.internal/ubuntu jammy/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 142s Get:42 http://ftpmaster.internal/ubuntu jammy/main arm64 libwww-perl all 6.61-1 [141 kB] 142s Get:43 http://ftpmaster.internal/ubuntu jammy/main arm64 patchutils arm64 0.4.2-1build2 [75.8 kB] 142s Get:44 http://ftpmaster.internal/ubuntu jammy/main arm64 wdiff arm64 1.2.2-2build3 [29.0 kB] 142s Get:45 http://ftpmaster.internal/ubuntu jammy/main arm64 devscripts arm64 2.22.1ubuntu1 [1057 kB] 142s Get:46 http://ftpmaster.internal/ubuntu jammy/universe arm64 putty-tools arm64 0.76-2 [629 kB] 142s Get:47 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-bcrypt arm64 3.2.0-1build1 [28.9 kB] 142s Get:48 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-hamcrest all 2.0.2-2 [26.8 kB] 142s Get:49 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-pyasn1 all 0.4.8-1 [50.9 kB] 142s Get:50 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-pyasn1-modules all 0.2.1-1 [33.0 kB] 142s Get:51 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-service-identity all 18.1.0-6 [10.7 kB] 142s Get:52 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-automat all 20.2.0-1 [27.6 kB] 142s Get:53 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-constantly all 15.1.0-2 [8396 B] 142s Get:54 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-hyperlink all 21.0.0-3 [68.8 kB] 142s Get:55 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-incremental all 21.3.0-1 [14.4 kB] 142s Get:56 http://ftpmaster.internal/ubuntu jammy/main arm64 python3-zope.interface arm64 5.4.0-1build1 [142 kB] 142s Get:57 http://ftpmaster.internal/ubuntu jammy-updates/main arm64 python3-twisted all 22.1.0-2ubuntu2.6 [2007 kB] 142s Get:58 http://ftpmaster.internal/ubuntu jammy-updates/universe arm64 openssh-tests arm64 1:8.9p1-3ubuntu0.10 [1410 kB] 143s Fetched 7502 kB in 1s (5768 kB/s) 143s Selecting previously unselected package libhavege2:arm64. 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 143s Preparing to unpack .../00-libhavege2_1.9.14-1ubuntu1_arm64.deb ... 143s Unpacking libhavege2:arm64 (1.9.14-1ubuntu1) ... 143s Selecting previously unselected package haveged. 143s Preparing to unpack .../01-haveged_1.9.14-1ubuntu1_arm64.deb ... 143s Unpacking haveged (1.9.14-1ubuntu1) ... 143s Selecting previously unselected package libfakeroot:arm64. 143s Preparing to unpack .../02-libfakeroot_1.28-1ubuntu1_arm64.deb ... 143s Unpacking libfakeroot:arm64 (1.28-1ubuntu1) ... 143s Selecting previously unselected package fakeroot. 143s Preparing to unpack .../03-fakeroot_1.28-1ubuntu1_arm64.deb ... 143s Unpacking fakeroot (1.28-1ubuntu1) ... 143s Selecting previously unselected package libfile-dirlist-perl. 143s Preparing to unpack .../04-libfile-dirlist-perl_0.05-2_all.deb ... 143s Unpacking libfile-dirlist-perl (0.05-2) ... 143s Selecting previously unselected package libfile-which-perl. 143s Preparing to unpack .../05-libfile-which-perl_1.23-1_all.deb ... 143s Unpacking libfile-which-perl (1.23-1) ... 143s Selecting previously unselected package libfile-homedir-perl. 143s Preparing to unpack .../06-libfile-homedir-perl_1.006-1_all.deb ... 143s Unpacking libfile-homedir-perl (1.006-1) ... 143s Selecting previously unselected package libfile-touch-perl. 143s Preparing to unpack .../07-libfile-touch-perl_0.12-1_all.deb ... 143s Unpacking libfile-touch-perl (0.12-1) ... 143s Selecting previously unselected package libio-pty-perl. 144s Preparing to unpack .../08-libio-pty-perl_1%3a1.15-2build2_arm64.deb ... 144s Unpacking libio-pty-perl (1:1.15-2build2) ... 144s Selecting previously unselected package libipc-run-perl. 144s Preparing to unpack .../09-libipc-run-perl_20200505.0-1_all.deb ... 144s Unpacking libipc-run-perl (20200505.0-1) ... 144s Selecting previously unselected package libclass-method-modifiers-perl. 144s Preparing to unpack .../10-libclass-method-modifiers-perl_2.13-1_all.deb ... 144s Unpacking libclass-method-modifiers-perl (2.13-1) ... 144s Selecting previously unselected package libclass-xsaccessor-perl. 144s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-3build9_arm64.deb ... 144s Unpacking libclass-xsaccessor-perl (1.19-3build9) ... 144s Selecting previously unselected package libb-hooks-op-check-perl. 144s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-1build5_arm64.deb ... 144s Unpacking libb-hooks-op-check-perl (0.22-1build5) ... 144s Selecting previously unselected package libdynaloader-functions-perl. 144s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-1.1_all.deb ... 144s Unpacking libdynaloader-functions-perl (0.003-1.1) ... 144s Selecting previously unselected package libdevel-callchecker-perl. 144s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-1ubuntu4_arm64.deb ... 144s Unpacking libdevel-callchecker-perl (0.008-1ubuntu4) ... 144s Selecting previously unselected package libparams-classify-perl. 144s Preparing to unpack .../15-libparams-classify-perl_0.015-1build5_arm64.deb ... 144s Unpacking libparams-classify-perl (0.015-1build5) ... 144s Selecting previously unselected package libmodule-runtime-perl. 144s Preparing to unpack .../16-libmodule-runtime-perl_0.016-1_all.deb ... 144s Unpacking libmodule-runtime-perl (0.016-1) ... 144s Selecting previously unselected package libimport-into-perl. 144s Preparing to unpack .../17-libimport-into-perl_1.002005-1_all.deb ... 144s Unpacking libimport-into-perl (1.002005-1) ... 144s Selecting previously unselected package librole-tiny-perl. 144s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 144s Unpacking librole-tiny-perl (2.002004-1) ... 144s Selecting previously unselected package libsub-quote-perl. 144s Preparing to unpack .../19-libsub-quote-perl_2.006006-1_all.deb ... 144s Unpacking libsub-quote-perl (2.006006-1) ... 144s Selecting previously unselected package libmoo-perl. 144s Preparing to unpack .../20-libmoo-perl_2.005004-3_all.deb ... 144s Unpacking libmoo-perl (2.005004-3) ... 144s Selecting previously unselected package libencode-locale-perl. 144s Preparing to unpack .../21-libencode-locale-perl_1.05-1.1_all.deb ... 144s Unpacking libencode-locale-perl (1.05-1.1) ... 144s Selecting previously unselected package libtimedate-perl. 144s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 144s Unpacking libtimedate-perl (2.3300-2) ... 144s Selecting previously unselected package libhttp-date-perl. 144s Preparing to unpack .../23-libhttp-date-perl_6.05-1_all.deb ... 144s Unpacking libhttp-date-perl (6.05-1) ... 144s Selecting previously unselected package libfile-listing-perl. 144s Preparing to unpack .../24-libfile-listing-perl_6.14-1_all.deb ... 144s Unpacking libfile-listing-perl (6.14-1) ... 144s Selecting previously unselected package libhtml-tagset-perl. 144s Preparing to unpack .../25-libhtml-tagset-perl_3.20-4_all.deb ... 144s Unpacking libhtml-tagset-perl (3.20-4) ... 144s Selecting previously unselected package liburi-perl. 144s Preparing to unpack .../26-liburi-perl_5.10-1_all.deb ... 144s Unpacking liburi-perl (5.10-1) ... 145s Selecting previously unselected package libhtml-parser-perl:arm64. 145s Preparing to unpack .../27-libhtml-parser-perl_3.76-1build2_arm64.deb ... 145s Unpacking libhtml-parser-perl:arm64 (3.76-1build2) ... 145s Selecting previously unselected package libhtml-tree-perl. 145s Preparing to unpack .../28-libhtml-tree-perl_5.07-2_all.deb ... 145s Unpacking libhtml-tree-perl (5.07-2) ... 145s Selecting previously unselected package libio-html-perl. 145s Preparing to unpack .../29-libio-html-perl_1.004-2_all.deb ... 145s Unpacking libio-html-perl (1.004-2) ... 145s Selecting previously unselected package liblwp-mediatypes-perl. 145s Preparing to unpack .../30-liblwp-mediatypes-perl_6.04-1_all.deb ... 145s Unpacking liblwp-mediatypes-perl (6.04-1) ... 145s Selecting previously unselected package libhttp-message-perl. 145s Preparing to unpack .../31-libhttp-message-perl_6.36-1_all.deb ... 145s Unpacking libhttp-message-perl (6.36-1) ... 145s Selecting previously unselected package libhttp-cookies-perl. 145s Preparing to unpack .../32-libhttp-cookies-perl_6.10-1_all.deb ... 145s Unpacking libhttp-cookies-perl (6.10-1) ... 145s Selecting previously unselected package libhttp-negotiate-perl. 145s Preparing to unpack .../33-libhttp-negotiate-perl_6.01-1_all.deb ... 145s Unpacking libhttp-negotiate-perl (6.01-1) ... 145s Selecting previously unselected package perl-openssl-defaults:arm64. 145s Preparing to unpack .../34-perl-openssl-defaults_5build2_arm64.deb ... 145s Unpacking perl-openssl-defaults:arm64 (5build2) ... 145s Selecting previously unselected package libnet-ssleay-perl:arm64. 145s Preparing to unpack .../35-libnet-ssleay-perl_1.92-1build2_arm64.deb ... 145s Unpacking libnet-ssleay-perl:arm64 (1.92-1build2) ... 145s Selecting previously unselected package libio-socket-ssl-perl. 145s Preparing to unpack .../36-libio-socket-ssl-perl_2.074-2_all.deb ... 145s Unpacking libio-socket-ssl-perl (2.074-2) ... 145s Selecting previously unselected package libnet-http-perl. 145s Preparing to unpack .../37-libnet-http-perl_6.22-1_all.deb ... 145s Unpacking libnet-http-perl (6.22-1) ... 145s Selecting previously unselected package liblwp-protocol-https-perl. 145s Preparing to unpack .../38-liblwp-protocol-https-perl_6.10-1_all.deb ... 145s Unpacking liblwp-protocol-https-perl (6.10-1) ... 145s Selecting previously unselected package libtry-tiny-perl. 145s Preparing to unpack .../39-libtry-tiny-perl_0.31-1_all.deb ... 145s Unpacking libtry-tiny-perl (0.31-1) ... 145s Selecting previously unselected package libwww-robotrules-perl. 145s Preparing to unpack .../40-libwww-robotrules-perl_6.02-1_all.deb ... 145s Unpacking libwww-robotrules-perl (6.02-1) ... 145s Selecting previously unselected package libwww-perl. 145s Preparing to unpack .../41-libwww-perl_6.61-1_all.deb ... 145s Unpacking libwww-perl (6.61-1) ... 145s Selecting previously unselected package patchutils. 145s Preparing to unpack .../42-patchutils_0.4.2-1build2_arm64.deb ... 145s Unpacking patchutils (0.4.2-1build2) ... 145s Selecting previously unselected package wdiff. 145s Preparing to unpack .../43-wdiff_1.2.2-2build3_arm64.deb ... 145s Unpacking wdiff (1.2.2-2build3) ... 146s Selecting previously unselected package devscripts. 146s Preparing to unpack .../44-devscripts_2.22.1ubuntu1_arm64.deb ... 146s Unpacking devscripts (2.22.1ubuntu1) ... 146s Selecting previously unselected package putty-tools. 146s Preparing to unpack .../45-putty-tools_0.76-2_arm64.deb ... 146s Unpacking putty-tools (0.76-2) ... 146s Selecting previously unselected package python3-bcrypt. 146s Preparing to unpack .../46-python3-bcrypt_3.2.0-1build1_arm64.deb ... 146s Unpacking python3-bcrypt (3.2.0-1build1) ... 146s Selecting previously unselected package python3-hamcrest. 146s Preparing to unpack .../47-python3-hamcrest_2.0.2-2_all.deb ... 146s Unpacking python3-hamcrest (2.0.2-2) ... 146s Selecting previously unselected package python3-pyasn1. 146s Preparing to unpack .../48-python3-pyasn1_0.4.8-1_all.deb ... 146s Unpacking python3-pyasn1 (0.4.8-1) ... 146s Selecting previously unselected package python3-pyasn1-modules. 146s Preparing to unpack .../49-python3-pyasn1-modules_0.2.1-1_all.deb ... 146s Unpacking python3-pyasn1-modules (0.2.1-1) ... 146s Selecting previously unselected package python3-service-identity. 146s Preparing to unpack .../50-python3-service-identity_18.1.0-6_all.deb ... 146s Unpacking python3-service-identity (18.1.0-6) ... 146s Selecting previously unselected package python3-automat. 146s Preparing to unpack .../51-python3-automat_20.2.0-1_all.deb ... 146s Unpacking python3-automat (20.2.0-1) ... 146s Selecting previously unselected package python3-constantly. 146s Preparing to unpack .../52-python3-constantly_15.1.0-2_all.deb ... 146s Unpacking python3-constantly (15.1.0-2) ... 146s Selecting previously unselected package python3-hyperlink. 146s Preparing to unpack .../53-python3-hyperlink_21.0.0-3_all.deb ... 146s Unpacking python3-hyperlink (21.0.0-3) ... 146s Selecting previously unselected package python3-incremental. 146s Preparing to unpack .../54-python3-incremental_21.3.0-1_all.deb ... 146s Unpacking python3-incremental (21.3.0-1) ... 146s Selecting previously unselected package python3-zope.interface. 146s Preparing to unpack .../55-python3-zope.interface_5.4.0-1build1_arm64.deb ... 146s Unpacking python3-zope.interface (5.4.0-1build1) ... 146s Selecting previously unselected package python3-twisted. 146s Preparing to unpack .../56-python3-twisted_22.1.0-2ubuntu2.6_all.deb ... 146s Unpacking python3-twisted (22.1.0-2ubuntu2.6) ... 147s Selecting previously unselected package openssh-tests. 147s Preparing to unpack .../57-openssh-tests_1%3a8.9p1-3ubuntu0.10_arm64.deb ... 147s Unpacking openssh-tests (1:8.9p1-3ubuntu0.10) ... 147s Setting up wdiff (1.2.2-2build3) ... 147s Setting up libfile-which-perl (1.23-1) ... 147s Setting up libdynaloader-functions-perl (0.003-1.1) ... 147s Setting up libclass-method-modifiers-perl (2.13-1) ... 147s Setting up libio-pty-perl (1:1.15-2build2) ... 147s Setting up python3-zope.interface (5.4.0-1build1) ... 147s Setting up libhtml-tagset-perl (3.20-4) ... 147s Setting up python3-bcrypt (3.2.0-1build1) ... 147s Setting up python3-automat (20.2.0-1) ... 148s Setting up liblwp-mediatypes-perl (6.04-1) ... 148s Setting up libtry-tiny-perl (0.31-1) ... 148s Setting up perl-openssl-defaults:arm64 (5build2) ... 148s Setting up libencode-locale-perl (1.05-1.1) ... 148s Setting up python3-hamcrest (2.0.2-2) ... 148s Setting up libfakeroot:arm64 (1.28-1ubuntu1) ... 148s Setting up putty-tools (0.76-2) ... 148s Setting up fakeroot (1.28-1ubuntu1) ... 148s update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode 148s Setting up libhavege2:arm64 (1.9.14-1ubuntu1) ... 148s Setting up patchutils (0.4.2-1build2) ... 148s Setting up python3-incremental (21.3.0-1) ... 148s Setting up python3-hyperlink (21.0.0-3) ... 149s Setting up libio-html-perl (1.004-2) ... 149s Setting up libb-hooks-op-check-perl (0.22-1build5) ... 149s Setting up libipc-run-perl (20200505.0-1) ... 149s Setting up libtimedate-perl (2.3300-2) ... 149s Setting up librole-tiny-perl (2.002004-1) ... 149s Setting up python3-pyasn1 (0.4.8-1) ... 149s Setting up python3-constantly (15.1.0-2) ... 149s Setting up libsub-quote-perl (2.006006-1) ... 149s Setting up libclass-xsaccessor-perl (1.19-3build9) ... 149s Setting up libfile-dirlist-perl (0.05-2) ... 149s Setting up libfile-homedir-perl (1.006-1) ... 149s Setting up liburi-perl (5.10-1) ... 149s Setting up libfile-touch-perl (0.12-1) ... 149s Setting up libnet-ssleay-perl:arm64 (1.92-1build2) ... 149s Setting up libhttp-date-perl (6.05-1) ... 149s Setting up haveged (1.9.14-1ubuntu1) ... 150s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /lib/systemd/system/haveged.service. 152s Setting up libfile-listing-perl (6.14-1) ... 152s Setting up libnet-http-perl (6.22-1) ... 152s Setting up libdevel-callchecker-perl (0.008-1ubuntu4) ... 152s Setting up python3-pyasn1-modules (0.2.1-1) ... 152s Setting up python3-service-identity (18.1.0-6) ... 152s Setting up libwww-robotrules-perl (6.02-1) ... 152s Setting up libhtml-parser-perl:arm64 (3.76-1build2) ... 152s Setting up libio-socket-ssl-perl (2.074-2) ... 152s Setting up libhttp-message-perl (6.36-1) ... 152s Setting up libhttp-negotiate-perl (6.01-1) ... 152s Setting up libhttp-cookies-perl (6.10-1) ... 152s Setting up libhtml-tree-perl (5.07-2) ... 152s Setting up libparams-classify-perl (0.015-1build5) ... 152s Setting up libmodule-runtime-perl (0.016-1) ... 152s Setting up python3-twisted (22.1.0-2ubuntu2.6) ... 154s Setting up libimport-into-perl (1.002005-1) ... 154s Setting up libmoo-perl (2.005004-3) ... 154s Setting up openssh-tests (1:8.9p1-3ubuntu0.10) ... 154s Setting up liblwp-protocol-https-perl (6.10-1) ... 154s Setting up libwww-perl (6.61-1) ... 154s Setting up devscripts (2.22.1ubuntu1) ... 154s Processing triggers for install-info (6.8-4build1) ... 155s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 155s Processing triggers for man-db (2.10.2-1) ... 156s autopkgtest [21:10:23]: test regress: [----------------------- 156s Adding user `openssh-tests' ... 156s Adding new group `openssh-tests' (1001) ... 156s Adding new user `openssh-tests' (1001) with group `openssh-tests' ... 156s Creating home directory `/home/openssh-tests' ... 156s Copying files from `/etc/skel' ... 156s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 156s Executing: /lib/systemd/systemd-sysv-install enable haveged 157s 21:10:24.733172665 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user 157s 21:10:24.771000901 O: make: Entering directory '/tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress' 157s 21:10:24.772980628 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/valgrind-out 157s 21:10:24.775104465 O: ssh-keygen -if /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.prv 157s 21:10:24.783680214 O: tr '\n' '\r' /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 157s 21:10:24.785624163 O: ssh-keygen -if /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.prv 157s 21:10:24.794445552 O: awk '{print $0 "\r"}' /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 157s 21:10:24.799354589 O: ssh-keygen -if /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.prv 157s 21:10:24.808492412 O: cat /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t2.out 157s 21:10:24.810447407 O: chmod 600 /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t2.out 157s 21:10:24.812564601 O: ssh-keygen -yf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.pub 157s 21:10:24.821242690 O: ssh-keygen -ef /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t3.out 157s 21:10:24.827800717 O: ssh-keygen -if /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.pub 157s 21:10:24.834736991 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 157s 21:10:24.840721504 O: awk '{print $2}' | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t4.ok 157s 21:10:24.842845506 O: ssh-keygen -Bf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 157s 21:10:24.848803245 O: awk '{print $2}' | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t5.ok 157s 21:10:24.850871816 O: ssh-keygen -if /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t6.out1 157s 21:10:24.858144274 O: ssh-keygen -if /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t6.out2 157s 21:10:24.864295839 O: chmod 600 /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t6.out1 157s 21:10:24.867706264 O: ssh-keygen -yf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t6.out2 157s 21:10:24.874029803 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t7.out 160s 21:10:27.024001073 O: ssh-keygen -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t7.out > /dev/null 160s 21:10:27.030302959 O: ssh-keygen -Bf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t7.out > /dev/null 160s 21:10:27.036989506 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t8.out 160s 21:10:27.160747033 O: ssh-keygen -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t8.out > /dev/null 160s 21:10:27.167191106 O: ssh-keygen -Bf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t8.out > /dev/null 160s 21:10:27.173470982 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 160s 21:10:27.175936582 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t9.out 160s 21:10:27.177761721 E: /bin/sh: 1: -Q: not found 160s 21:10:27.179770667 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 160s 21:10:27.181835198 E: /bin/sh: 1: -Q: not found 160s 21:10:27.183893847 O: ssh-keygen -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t9.out > /dev/null 160s 21:10:27.185780615 E: /bin/sh: 1: -Q: not found 160s 21:10:27.187626684 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 160s 21:10:27.189586006 O: ssh-keygen -Bf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t9.out > /dev/null 160s 21:10:27.191669627 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t10.out 160s 21:10:27.193686296 O: ssh-keygen -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t10.out > /dev/null 160s 21:10:27.197218078 O: ssh-keygen -Bf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t10.out > /dev/null 160s 21:10:27.203439166 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 160s 21:10:27.206550471 O: awk '{print $2}' | diff - /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t11.ok 160s 21:10:27.213055532 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t12.out 160s 21:10:27.220524408 O: ssh-keygen -lf /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 160s 21:10:27.230240260 E: run test connect.sh ... 160s 21:10:27.276370292 O: 160s 21:10:27.278407771 O: WARNING: Unsafe (group or world writable) directory permissions found: 160s 21:10:27.280219183 O: /tmp/autopkgtest.tyAiOO /tmp 160s 21:10:27.281966486 O: 160s 21:10:27.285673990 O: These could be abused to locally escalate privileges. If you are 160s 21:10:27.288629902 O: sure that this is not a risk (eg there are no other users), you can 160s 21:10:27.293164676 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 160s 21:10:27.296372826 O: 162s 21:10:29.209230483 O: ok simple connect 162s 21:10:29.211945025 E: run test proxy-connect.sh ... 162s 21:10:29.261894202 O: 162s 21:10:29.265016916 O: WARNING: Unsafe (group or world writable) directory permissions found: 162s 21:10:29.267837984 O: /tmp/autopkgtest.tyAiOO /tmp 162s 21:10:29.270807953 O: 162s 21:10:29.274821962 O: These could be abused to locally escalate privileges. If you are 162s 21:10:29.277453670 O: sure that this is not a risk (eg there are no other users), you can 162s 21:10:29.280537527 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 162s 21:10:29.284456656 O: 162s 21:10:29.479612974 O: plain username comp=no 162s 21:10:29.624174802 O: plain username comp=yes 162s 21:10:29.771996443 O: username with style 162s 21:10:29.916037972 O: ok proxy connect 162s 21:10:29.916573437 E: run test sshfp-connect.sh ... 163s 21:10:29.965395341 O: 163s 21:10:29.968250422 O: WARNING: Unsafe (group or world writable) directory permissions found: 163s 21:10:29.970848075 O: /tmp/autopkgtest.tyAiOO /tmp 163s 21:10:29.973263812 O: 163s 21:10:29.976258312 O: These could be abused to locally escalate privileges. If you are 163s 21:10:29.979152810 O: sure that this is not a risk (eg there are no other users), you can 163s 21:10:29.982427227 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 163s 21:10:29.984863252 O: 163s 21:10:30.203059043 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 163s 21:10:30.205855196 E: run test connect-privsep.sh ... 163s 21:10:30.256089557 O: 163s 21:10:30.259206438 O: WARNING: Unsafe (group or world writable) directory permissions found: 163s 21:10:30.262204832 O: /tmp/autopkgtest.tyAiOO /tmp 163s 21:10:30.265378415 O: 163s 21:10:30.268608021 O: These could be abused to locally escalate privileges. If you are 163s 21:10:30.272044109 O: sure that this is not a risk (eg there are no other users), you can 163s 21:10:30.275737620 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 163s 21:10:30.278801760 O: 165s 21:10:32.422163074 O: ok proxy connect with privsep 165s 21:10:32.425107765 E: run test connect-uri.sh ... 165s 21:10:32.471912277 O: 165s 21:10:32.474654976 O: WARNING: Unsafe (group or world writable) directory permissions found: 165s 21:10:32.477241780 O: /tmp/autopkgtest.tyAiOO /tmp 165s 21:10:32.480451646 O: 165s 21:10:32.483966461 O: These could be abused to locally escalate privileges. If you are 165s 21:10:32.487959046 O: sure that this is not a risk (eg there are no other users), you can 165s 21:10:32.491070117 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 165s 21:10:32.495003161 O: 165s 21:10:32.806257815 O: uri connect: no trailing slash 166s 21:10:33.086421440 O: uri connect: trailing slash 166s 21:10:33.345588623 O: uri connect: with path name 166s 21:10:33.391701108 O: ok uri connect 166s 21:10:33.394294945 E: run test proto-version.sh ... 166s 21:10:33.449915047 O: 166s 21:10:33.453026580 O: WARNING: Unsafe (group or world writable) directory permissions found: 166s 21:10:33.456315973 O: /tmp/autopkgtest.tyAiOO /tmp 166s 21:10:33.459600845 O: 166s 21:10:33.472809955 O: These could be abused to locally escalate privileges. If you are 166s 21:10:33.476403091 O: sure that this is not a risk (eg there are no other users), you can 166s 21:10:33.480235548 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 166s 21:10:33.484773884 O: 166s 21:10:33.714535436 O: ok sshd version with different protocol combinations 166s 21:10:33.716105607 E: run test proto-mismatch.sh ... 166s 21:10:33.792746623 O: 166s 21:10:33.795981637 O: WARNING: Unsafe (group or world writable) directory permissions found: 166s 21:10:33.798824800 O: /tmp/autopkgtest.tyAiOO /tmp 166s 21:10:33.801776558 O: 166s 21:10:33.804651531 O: These could be abused to locally escalate privileges. If you are 166s 21:10:33.807656508 O: sure that this is not a risk (eg there are no other users), you can 166s 21:10:33.811384210 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 166s 21:10:33.815146123 O: 167s 21:10:34.064273145 O: ok protocol version mismatch 167s 21:10:34.067230574 E: run test exit-status.sh ... 167s 21:10:34.117953332 O: 167s 21:10:34.121371149 O: WARNING: Unsafe (group or world writable) directory permissions found: 167s 21:10:34.124772241 O: /tmp/autopkgtest.tyAiOO /tmp 167s 21:10:34.127760240 O: 167s 21:10:34.131774688 O: These could be abused to locally escalate privileges. If you are 167s 21:10:34.134797858 O: sure that this is not a risk (eg there are no other users), you can 167s 21:10:34.138569469 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 167s 21:10:34.141410140 O: 167s 21:10:34.341179131 O: test remote exit status: status 0 172s 21:10:39.634200157 O: test remote exit status: status 1 177s 21:10:44.952972282 O: test remote exit status: status 4 183s 21:10:50.255779697 O: test remote exit status: status 5 188s 21:10:55.561626275 O: test remote exit status: status 44 193s 21:11:00.840423404 O: ok remote exit status 193s 21:11:00.841471277 E: run test exit-status-signal.sh ... 193s 21:11:00.886172327 O: 193s 21:11:00.888309437 O: WARNING: Unsafe (group or world writable) directory permissions found: 193s 21:11:00.890126633 O: /tmp/autopkgtest.tyAiOO /tmp 193s 21:11:00.891882262 O: 193s 21:11:00.893522639 O: These could be abused to locally escalate privileges. If you are 193s 21:11:00.895532455 O: sure that this is not a risk (eg there are no other users), you can 193s 21:11:00.897570274 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 193s 21:11:00.899543366 O: 195s 21:11:02.085756894 E: run test envpass.sh ... 195s 21:11:02.089053669 O: ok exit status on signal 195s 21:11:02.141342387 O: 195s 21:11:02.143628739 O: WARNING: Unsafe (group or world writable) directory permissions found: 195s 21:11:02.146667728 O: /tmp/autopkgtest.tyAiOO /tmp 195s 21:11:02.149602866 O: 195s 21:11:02.152436315 O: These could be abused to locally escalate privileges. If you are 195s 21:11:02.154939729 O: sure that this is not a risk (eg there are no other users), you can 195s 21:11:02.157592159 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 195s 21:11:02.159980562 O: 195s 21:11:02.385810766 O: test environment passing: pass env, don't accept 195s 21:11:02.533553910 O: test environment passing: don't pass env, accept 195s 21:11:02.678129411 O: test environment passing: pass single env, accept single env 195s 21:11:02.824244589 O: test environment passing: pass multiple env, accept multiple env 195s 21:11:02.966127257 O: ok environment passing 195s 21:11:02.967260692 E: run test transfer.sh ... 196s 21:11:03.019602619 O: 196s 21:11:03.022314008 O: WARNING: Unsafe (group or world writable) directory permissions found: 196s 21:11:03.025297423 O: /tmp/autopkgtest.tyAiOO /tmp 196s 21:11:03.028354806 O: 196s 21:11:03.031209448 O: These could be abused to locally escalate privileges. If you are 196s 21:11:03.033905475 O: sure that this is not a risk (eg there are no other users), you can 196s 21:11:03.036730155 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 196s 21:11:03.039099989 O: 197s 21:11:04.468003241 O: ok transfer data 197s 21:11:04.470551647 E: run test banner.sh ... 197s 21:11:04.512133138 O: 197s 21:11:04.514298707 O: WARNING: Unsafe (group or world writable) directory permissions found: 197s 21:11:04.516943402 O: /tmp/autopkgtest.tyAiOO /tmp 197s 21:11:04.519817440 O: 197s 21:11:04.522266796 O: These could be abused to locally escalate privileges. If you are 197s 21:11:04.524997579 O: sure that this is not a risk (eg there are no other users), you can 197s 21:11:04.528234772 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 197s 21:11:04.532206155 O: 197s 21:11:04.733298075 O: test banner: missing banner file 197s 21:11:04.882553074 O: test banner: size 0 198s 21:11:05.027010241 O: test banner: size 10 198s 21:11:05.185039313 O: test banner: size 100 198s 21:11:05.346571155 O: test banner: size 1000 198s 21:11:05.510492181 O: test banner: size 10000 198s 21:11:05.672558033 O: test banner: size 100000 198s 21:11:05.836728083 O: test banner: suppress banner (-q) 199s 21:11:05.989670316 O: ok banner 199s 21:11:05.991795236 E: run test rekey.sh ... 199s 21:11:06.045045041 O: 199s 21:11:06.047969150 O: WARNING: Unsafe (group or world writable) directory permissions found: 199s 21:11:06.050838973 O: /tmp/autopkgtest.tyAiOO /tmp 199s 21:11:06.053443333 O: 199s 21:11:06.057050704 O: These could be abused to locally escalate privileges. If you are 199s 21:11:06.060061861 O: sure that this is not a risk (eg there are no other users), you can 199s 21:11:06.064931869 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 199s 21:11:06.068036754 O: 199s 21:11:06.319784847 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 199s 21:11:06.711472880 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 200s 21:11:07.099282002 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 200s 21:11:07.483525912 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 200s 21:11:07.868300269 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 201s 21:11:08.254277411 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 201s 21:11:08.636105920 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 202s 21:11:09.021251293 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 202s 21:11:09.400720821 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 202s 21:11:09.781241519 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 203s 21:11:10.161791593 O: client rekey KexAlgorithms=curve25519-sha256 203s 21:11:10.539371712 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 203s 21:11:10.919377155 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 204s 21:11:11.304064915 O: client rekey Ciphers=3des-cbc 204s 21:11:11.678178940 O: client rekey Ciphers=aes128-cbc 205s 21:11:12.054929265 O: client rekey Ciphers=aes192-cbc 205s 21:11:12.429458161 O: client rekey Ciphers=aes256-cbc 205s 21:11:12.804219435 O: client rekey Ciphers=aes128-ctr 206s 21:11:13.181049746 O: client rekey Ciphers=aes192-ctr 206s 21:11:13.553187002 O: client rekey Ciphers=aes256-ctr 206s 21:11:13.934218369 O: client rekey Ciphers=aes128-gcm@openssh.com 207s 21:11:14.317714874 O: client rekey Ciphers=aes256-gcm@openssh.com 207s 21:11:14.705756206 O: client rekey Ciphers=chacha20-poly1305@openssh.com 208s 21:11:15.097175126 O: client rekey MACs=hmac-sha1 208s 21:11:15.477849367 O: client rekey MACs=hmac-sha1-96 208s 21:11:15.861598647 O: client rekey MACs=hmac-sha2-256 209s 21:11:16.243533305 O: client rekey MACs=hmac-sha2-512 209s 21:11:16.626122330 O: client rekey MACs=hmac-md5 210s 21:11:17.021175762 O: client rekey MACs=hmac-md5-96 210s 21:11:17.416799027 O: client rekey MACs=umac-64@openssh.com 210s 21:11:17.808026802 O: client rekey MACs=umac-128@openssh.com 211s 21:11:18.198110451 O: client rekey MACs=hmac-sha1-etm@openssh.com 211s 21:11:18.597192328 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 212s 21:11:18.989372213 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 212s 21:11:19.382244986 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 212s 21:11:19.769540660 O: client rekey MACs=hmac-md5-etm@openssh.com 213s 21:11:20.161016615 O: client rekey MACs=hmac-md5-96-etm@openssh.com 213s 21:11:20.550398171 O: client rekey MACs=umac-64-etm@openssh.com 213s 21:11:20.941722187 O: client rekey MACs=umac-128-etm@openssh.com 214s 21:11:21.358938970 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 214s 21:11:21.760537108 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 215s 21:11:22.164020173 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 215s 21:11:22.560417908 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 216s 21:11:22.950835221 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 216s 21:11:23.338817994 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 216s 21:11:23.728674499 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 217s 21:11:24.136692697 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 217s 21:11:24.533814754 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 217s 21:11:24.921865064 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 218s 21:11:25.307000174 O: client rekey aes128-gcm@openssh.com curve25519-sha256 218s 21:11:25.690200820 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 219s 21:11:26.088229867 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 219s 21:11:26.488984629 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 219s 21:11:26.882797681 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 220s 21:11:27.275053350 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 220s 21:11:27.659156804 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 221s 21:11:28.048363416 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 221s 21:11:28.438725641 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 221s 21:11:28.830918428 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 222s 21:11:29.223565615 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 222s 21:11:29.617482301 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 223s 21:11:30.016046822 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 223s 21:11:30.409928547 O: client rekey aes256-gcm@openssh.com curve25519-sha256 223s 21:11:30.804772935 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 224s 21:11:31.207983383 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 224s 21:11:31.617073748 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 225s 21:11:32.008682784 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 225s 21:11:32.400541704 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 225s 21:11:32.794161293 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 226s 21:11:33.178772133 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 226s 21:11:33.563237977 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 226s 21:11:33.946073102 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 227s 21:11:34.327101239 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 227s 21:11:34.704409075 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 228s 21:11:35.087873112 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 228s 21:11:35.466860919 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 228s 21:11:35.846114554 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 229s 21:11:36.228294892 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 229s 21:11:36.605018205 O: client rekeylimit 16 230s 21:11:37.081759545 O: client rekeylimit 1k 230s 21:11:37.519931420 O: client rekeylimit 128k 230s 21:11:37.928475581 O: client rekeylimit 256k 231s 21:11:38.317077721 O: client rekeylimit default 5 246s 21:11:53.506122820 O: client rekeylimit default 10 266s 21:12:13.698283618 O: client rekeylimit default 5 no data 281s 21:12:28.879178244 O: client rekeylimit default 10 no data 302s 21:12:49.072444140 O: server rekeylimit 16 302s 21:12:49.851774282 O: server rekeylimit 1k 303s 21:12:50.695908891 O: server rekeylimit 128k 304s 21:12:51.171282731 O: server rekeylimit 256k 304s 21:12:51.625331367 O: server rekeylimit default 5 no data 319s 21:13:06.788559969 O: server rekeylimit default 10 no data 339s 21:13:26.949223069 O: rekeylimit parsing 349s 21:13:36.179185330 O: ok rekey 349s 21:13:36.180124131 E: run test dhgex.sh ... 349s 21:13:36.231575898 O: 349s 21:13:36.234015884 O: WARNING: Unsafe (group or world writable) directory permissions found: 349s 21:13:36.236737763 O: /tmp/autopkgtest.tyAiOO /tmp 349s 21:13:36.239377638 O: 349s 21:13:36.242131199 O: These could be abused to locally escalate privileges. If you are 349s 21:13:36.245370740 O: sure that this is not a risk (eg there are no other users), you can 349s 21:13:36.248872733 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 349s 21:13:36.251658415 O: 349s 21:13:36.471226244 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 349s 21:13:36.645930913 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 349s 21:13:36.829706819 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 350s 21:13:37.009504631 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 350s 21:13:37.179259855 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 350s 21:13:37.353889398 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 350s 21:13:37.523462652 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 350s 21:13:37.693870777 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 350s 21:13:37.877413467 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 351s 21:13:38.142934869 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 351s 21:13:38.403498406 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 351s 21:13:38.668250636 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 351s 21:13:38.943629856 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 352s 21:13:39.219891564 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 352s 21:13:39.495213780 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 352s 21:13:39.776101552 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 353s 21:13:40.058973778 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 353s 21:13:40.332126577 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 353s 21:13:40.612810948 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 354s 21:13:41.017300712 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 354s 21:13:41.409963761 O: ok dhgex 354s 21:13:41.412815123 E: run test stderr-data.sh ... 354s 21:13:41.462992604 O: 354s 21:13:41.465551850 O: WARNING: Unsafe (group or world writable) directory permissions found: 354s 21:13:41.469130681 O: /tmp/autopkgtest.tyAiOO /tmp 354s 21:13:41.471928243 O: 354s 21:13:41.474624967 O: These could be abused to locally escalate privileges. If you are 354s 21:13:41.478021801 O: sure that this is not a risk (eg there are no other users), you can 354s 21:13:41.481872309 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 354s 21:13:41.485504580 O: 354s 21:13:41.700033519 O: test stderr data transfer: () 361s 21:13:48.015716391 O: test stderr data transfer: (-n) 367s 21:13:54.326029327 O: ok stderr data transfer 367s 21:13:54.327924720 E: run test stderr-after-eof.sh ... 367s 21:13:54.362959345 O: 367s 21:13:54.365210136 O: WARNING: Unsafe (group or world writable) directory permissions found: 367s 21:13:54.367197769 O: /tmp/autopkgtest.tyAiOO /tmp 367s 21:13:54.368992602 O: 367s 21:13:54.370790555 O: These could be abused to locally escalate privileges. If you are 367s 21:13:54.372947707 O: sure that this is not a risk (eg there are no other users), you can 367s 21:13:54.374962259 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 367s 21:13:54.376643332 O: 369s 21:13:56.724745024 O: ok stderr data after eof 369s 21:13:56.726981898 E: run test broken-pipe.sh ... 369s 21:13:56.767036117 O: 369s 21:13:56.769094272 O: WARNING: Unsafe (group or world writable) directory permissions found: 369s 21:13:56.771477906 O: /tmp/autopkgtest.tyAiOO /tmp 369s 21:13:56.773587580 O: 369s 21:13:56.775806575 O: These could be abused to locally escalate privileges. If you are 369s 21:13:56.777885970 O: sure that this is not a risk (eg there are no other users), you can 369s 21:13:56.780605803 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 369s 21:13:56.782782837 O: 370s 21:13:56.996438817 O: ok broken pipe test 370s 21:13:56.997156975 E: run test try-ciphers.sh ... 370s 21:13:57.040663967 O: 370s 21:13:57.043270802 O: WARNING: Unsafe (group or world writable) directory permissions found: 370s 21:13:57.045569638 O: /tmp/autopkgtest.tyAiOO /tmp 370s 21:13:57.047884194 O: 370s 21:13:57.050622509 O: These could be abused to locally escalate privileges. If you are 370s 21:13:57.053083144 O: sure that this is not a risk (eg there are no other users), you can 370s 21:13:57.055587859 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 370s 21:13:57.058623813 O: 370s 21:13:57.276757923 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 370s 21:13:57.438709898 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 370s 21:13:57.599465875 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 370s 21:13:57.765346082 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 370s 21:13:57.927422137 O: test try ciphers: cipher 3des-cbc mac hmac-md5 371s 21:13:58.092835080 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 371s 21:13:58.263231708 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 371s 21:13:58.427081543 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 371s 21:13:58.585026026 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 371s 21:13:58.744927186 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 371s 21:13:58.907687263 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 372s 21:13:59.065643103 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 372s 21:13:59.231369319 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 372s 21:13:59.392658258 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 372s 21:13:59.548313001 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 372s 21:13:59.711564059 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 372s 21:13:59.885756551 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 373s 21:14:00.050695315 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 373s 21:14:00.208210674 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 373s 21:14:00.367437712 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 373s 21:14:00.527996671 O: test try ciphers: cipher aes128-cbc mac hmac-md5 373s 21:14:00.691359389 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 373s 21:14:00.844588668 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 374s 21:14:01.007647547 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 374s 21:14:01.163596920 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 374s 21:14:01.329078819 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 374s 21:14:01.487656513 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 374s 21:14:01.643550086 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 374s 21:14:01.800475860 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 374s 21:14:01.959616155 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 375s 21:14:02.120670079 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 375s 21:14:02.284639315 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 375s 21:14:02.454883278 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 375s 21:14:02.608655061 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 375s 21:14:02.761976724 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 375s 21:14:02.923184076 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 376s 21:14:03.076617180 O: test try ciphers: cipher aes192-cbc mac hmac-md5 376s 21:14:03.236557265 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 376s 21:14:03.394525466 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 376s 21:14:03.554292830 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 376s 21:14:03.713371513 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 376s 21:14:03.872666276 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 377s 21:14:04.034066459 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 377s 21:14:04.189006824 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 377s 21:14:04.352615250 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 377s 21:14:04.511155663 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 377s 21:14:04.664343144 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 377s 21:14:04.824569122 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 378s 21:14:05.000947617 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 378s 21:14:05.164272692 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 378s 21:14:05.325938845 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 378s 21:14:05.485766552 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 378s 21:14:05.653847084 O: test try ciphers: cipher aes256-cbc mac hmac-md5 378s 21:14:05.808230415 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 378s 21:14:05.961282223 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 379s 21:14:06.110145317 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 379s 21:14:06.267791626 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 379s 21:14:06.419622075 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 379s 21:14:06.573361491 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 379s 21:14:06.732913247 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 379s 21:14:06.884131373 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 380s 21:14:07.036837482 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 380s 21:14:07.197262770 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 380s 21:14:07.357439256 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 380s 21:14:07.512299201 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 380s 21:14:07.661260522 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 380s 21:14:07.827806994 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 381s 21:14:07.983082300 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 381s 21:14:08.132517692 O: test try ciphers: cipher aes128-ctr mac hmac-md5 381s 21:14:08.307006771 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 381s 21:14:08.457574060 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 381s 21:14:08.626811154 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 381s 21:14:08.775808076 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 381s 21:14:08.942970962 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 382s 21:14:09.099725129 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 382s 21:14:09.249751656 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 382s 21:14:09.400646747 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 382s 21:14:09.571264659 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 382s 21:14:09.715377396 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 382s 21:14:09.862985630 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 383s 21:14:10.012470077 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 383s 21:14:10.160891914 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 383s 21:14:10.305424048 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 383s 21:14:10.450278225 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 383s 21:14:10.595499083 O: test try ciphers: cipher aes192-ctr mac hmac-md5 383s 21:14:10.736134836 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 383s 21:14:10.883373346 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 384s 21:14:11.031739555 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 384s 21:14:11.174869876 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 384s 21:14:11.318900602 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 384s 21:14:11.470512455 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 384s 21:14:11.614713583 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 384s 21:14:11.764219943 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 384s 21:14:11.912041172 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 385s 21:14:12.059788989 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 385s 21:14:12.199426599 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 385s 21:14:12.354123390 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 385s 21:14:12.491855147 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 385s 21:14:12.638584125 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 385s 21:14:12.782746406 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 385s 21:14:12.917959026 O: test try ciphers: cipher aes256-ctr mac hmac-md5 386s 21:14:13.054371279 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 386s 21:14:13.197700866 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 386s 21:14:13.344566518 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 386s 21:14:13.496760489 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 386s 21:14:13.651232955 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 386s 21:14:13.791283519 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 386s 21:14:13.940144545 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 387s 21:14:14.089039812 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 387s 21:14:14.235994938 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 387s 21:14:14.381706693 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 387s 21:14:14.521972687 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 387s 21:14:14.676202428 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 387s 21:14:14.823852759 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 388s 21:14:14.985281835 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 388s 21:14:15.125664688 O: ok try ciphers 388s 21:14:15.127498783 E: run test yes-head.sh ... 388s 21:14:15.169122002 O: 388s 21:14:15.171066898 O: WARNING: Unsafe (group or world writable) directory permissions found: 388s 21:14:15.172977033 O: /tmp/autopkgtest.tyAiOO /tmp 388s 21:14:15.175107131 O: 388s 21:14:15.176948025 O: These could be abused to locally escalate privileges. If you are 388s 21:14:15.178913721 O: sure that this is not a risk (eg there are no other users), you can 388s 21:14:15.180648816 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 388s 21:14:15.182758473 O: 391s 21:14:18.344327380 O: ok yes pipe head 391s 21:14:18.346376479 E: run test login-timeout.sh ... 391s 21:14:18.386251700 O: 391s 21:14:18.388940206 O: WARNING: Unsafe (group or world writable) directory permissions found: 391s 21:14:18.391184987 O: /tmp/autopkgtest.tyAiOO /tmp 391s 21:14:18.393359768 O: 391s 21:14:18.395400388 O: These could be abused to locally escalate privileges. If you are 391s 21:14:18.397624689 O: sure that this is not a risk (eg there are no other users), you can 391s 21:14:18.399745709 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 391s 21:14:18.401709888 O: 406s 21:14:33.955538026 O: ok connect after login grace timeout 406s 21:14:33.957390695 E: run test agent.sh ... 407s 21:14:33.995219728 O: 407s 21:14:33.997085798 O: WARNING: Unsafe (group or world writable) directory permissions found: 407s 21:14:33.999233711 O: /tmp/autopkgtest.tyAiOO /tmp 407s 21:14:34.001014299 O: 407s 21:14:34.002897649 O: These could be abused to locally escalate privileges. If you are 407s 21:14:34.005476971 O: sure that this is not a risk (eg there are no other users), you can 407s 21:14:34.007930210 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 407s 21:14:34.009748279 O: 414s 21:14:41.485384528 O: ok simple agent test 414s 21:14:41.486788914 E: run test agent-getpeereid.sh ... 414s 21:14:41.511454328 O: 414s 21:14:41.513119519 O: WARNING: Unsafe (group or world writable) directory permissions found: 414s 21:14:41.514614347 O: /tmp/autopkgtest.tyAiOO /tmp 414s 21:14:41.515846529 O: 414s 21:14:41.517344757 O: These could be abused to locally escalate privileges. If you are 414s 21:14:41.518746103 O: sure that this is not a risk (eg there are no other users), you can 414s 21:14:41.519915764 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 414s 21:14:41.521117506 O: 414s 21:14:41.666097977 O: ok disallow agent attach from other uid 414s 21:14:41.666678228 E: run test agent-timeout.sh ... 414s 21:14:41.691494165 O: 414s 21:14:41.692603385 O: WARNING: Unsafe (group or world writable) directory permissions found: 414s 21:14:41.693693486 O: /tmp/autopkgtest.tyAiOO /tmp 414s 21:14:41.694793426 O: 414s 21:14:41.695947327 O: These could be abused to locally escalate privileges. If you are 414s 21:14:41.697135829 O: sure that this is not a risk (eg there are no other users), you can 414s 21:14:41.698291090 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 414s 21:14:41.699886920 O: 434s 21:15:01.903500673 O: ok agent timeout test 434s 21:15:01.904600979 E: run test agent-ptrace.sh ... 434s 21:15:01.929254488 O: 434s 21:15:01.930818086 O: WARNING: Unsafe (group or world writable) directory permissions found: 434s 21:15:01.932048675 O: /tmp/autopkgtest.tyAiOO /tmp 434s 21:15:01.933203463 O: 434s 21:15:01.934594176 O: These could be abused to locally escalate privileges. If you are 434s 21:15:01.936243855 O: sure that this is not a risk (eg there are no other users), you can 434s 21:15:01.937749291 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 434s 21:15:01.938956080 O: 435s 21:15:02.050567840 O: skipped (gdb not found) 435s 21:15:02.051780069 E: run test agent-subprocess.sh ... 435s 21:15:02.078525635 O: 435s 21:15:02.080096273 O: WARNING: Unsafe (group or world writable) directory permissions found: 435s 21:15:02.081455026 O: /tmp/autopkgtest.tyAiOO /tmp 435s 21:15:02.083017543 O: 435s 21:15:02.084485059 O: These could be abused to locally escalate privileges. If you are 435s 21:15:02.086523308 O: sure that this is not a risk (eg there are no other users), you can 435s 21:15:02.088264510 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 435s 21:15:02.089773027 O: 445s 21:15:12.233307990 O: ok agent subprocess 445s 21:15:12.234611785 E: run test keyscan.sh ... 445s 21:15:12.287049522 O: 445s 21:15:12.288891450 O: WARNING: Unsafe (group or world writable) directory permissions found: 445s 21:15:12.291003586 O: /tmp/autopkgtest.tyAiOO /tmp 445s 21:15:12.293138962 O: 445s 21:15:12.295231857 O: These could be abused to locally escalate privileges. If you are 445s 21:15:12.296945582 O: sure that this is not a risk (eg there are no other users), you can 445s 21:15:12.298938514 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 445s 21:15:12.301252415 O: 446s 21:15:13.299576377 E: run test keygen-change.sh ... 446s 21:15:13.300811930 O: ok keyscan 446s 21:15:13.323654454 O: 446s 21:15:13.324896407 O: WARNING: Unsafe (group or world writable) directory permissions found: 446s 21:15:13.326027037 O: /tmp/autopkgtest.tyAiOO /tmp 446s 21:15:13.327173867 O: 446s 21:15:13.328346738 O: These could be abused to locally escalate privileges. If you are 446s 21:15:13.330011582 O: sure that this is not a risk (eg there are no other users), you can 446s 21:15:13.331372938 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 446s 21:15:13.332650812 O: 451s 21:15:18.620352921 E: run test keygen-comment.sh ... 451s 21:15:18.621365229 O: ok change passphrase for key 451s 21:15:18.642896778 O: 451s 21:15:18.644159773 O: WARNING: Unsafe (group or world writable) directory permissions found: 451s 21:15:18.645475809 O: /tmp/autopkgtest.tyAiOO /tmp 451s 21:15:18.646598920 O: 451s 21:15:18.648002478 O: These could be abused to locally escalate privileges. If you are 451s 21:15:18.649115749 O: sure that this is not a risk (eg there are no other users), you can 451s 21:15:18.650448665 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 451s 21:15:18.651525255 O: 459s 21:15:26.606208850 O: ok Comment extraction from private key 459s 21:15:26.607458886 E: run test keygen-convert.sh ... 459s 21:15:26.631549738 O: 459s 21:15:26.632708171 O: WARNING: Unsafe (group or world writable) directory permissions found: 459s 21:15:26.633887925 O: /tmp/autopkgtest.tyAiOO /tmp 459s 21:15:26.635136001 O: 459s 21:15:26.636516001 O: These could be abused to locally escalate privileges. If you are 459s 21:15:26.638151368 O: sure that this is not a risk (eg there are no other users), you can 459s 21:15:26.639299361 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 459s 21:15:26.640333991 O: 464s 21:15:31.169487679 E: run test keygen-knownhosts.sh ... 464s 21:15:31.170665594 O: ok convert keys 464s 21:15:31.196321390 O: 464s 21:15:31.197647189 O: WARNING: Unsafe (group or world writable) directory permissions found: 464s 21:15:31.199087032 O: /tmp/autopkgtest.tyAiOO /tmp 464s 21:15:31.200364230 O: 464s 21:15:31.201731230 O: These could be abused to locally escalate privileges. If you are 464s 21:15:31.203141111 O: sure that this is not a risk (eg there are no other users), you can 464s 21:15:31.204916964 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 464s 21:15:31.206216122 O: 464s 21:15:31.464807468 O: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts updated. 464s 21:15:31.466057745 O: Original contents retained as /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts.old 464s 21:15:31.482953964 O: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts updated. 464s 21:15:31.484255162 O: Original contents retained as /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts.old 464s 21:15:31.490748433 O: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts updated. 464s 21:15:31.491965149 O: Original contents retained as /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts.old 464s 21:15:31.504350195 O: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts updated. 464s 21:15:31.505595391 O: Original contents retained as /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hosts.old 464s 21:15:31.526556289 O: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hashed updated. 464s 21:15:31.527838327 O: Original contents retained as /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/kh.hashed.old 464s 21:15:31.530748973 O: ok ssh-keygen known_hosts 464s 21:15:31.531454514 E: run test keygen-moduli.sh ... 464s 21:15:31.557281556 O: 464s 21:15:31.558439630 O: WARNING: Unsafe (group or world writable) directory permissions found: 464s 21:15:31.559502421 O: /tmp/autopkgtest.tyAiOO /tmp 464s 21:15:31.560610574 O: 464s 21:15:31.561729207 O: These could be abused to locally escalate privileges. If you are 464s 21:15:31.563137008 O: sure that this is not a risk (eg there are no other users), you can 464s 21:15:31.564268682 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 464s 21:15:31.565676723 O: 471s 21:15:38.929075612 O: ok keygen moduli 471s 21:15:38.930155605 E: run test keygen-sshfp.sh ... 471s 21:15:38.956941941 O: 471s 21:15:38.958580951 O: WARNING: Unsafe (group or world writable) directory permissions found: 471s 21:15:38.960081837 O: /tmp/autopkgtest.tyAiOO /tmp 471s 21:15:38.961386716 O: 471s 21:15:38.962799559 O: These could be abused to locally escalate privileges. If you are 471s 21:15:38.964148641 O: sure that this is not a risk (eg there are no other users), you can 471s 21:15:38.965947615 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 471s 21:15:38.967573025 O: 472s 21:15:39.115394662 O: ok keygen-sshfp 472s 21:15:39.116588858 E: run test key-options.sh ... 472s 21:15:39.142079678 O: 472s 21:15:39.143489361 O: WARNING: Unsafe (group or world writable) directory permissions found: 472s 21:15:39.144644556 O: /tmp/autopkgtest.tyAiOO /tmp 472s 21:15:39.145805272 O: 472s 21:15:39.147229075 O: These could be abused to locally escalate privileges. If you are 472s 21:15:39.148381511 O: sure that this is not a risk (eg there are no other users), you can 472s 21:15:39.149935398 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 472s 21:15:39.151051472 O: 472s 21:15:39.277468939 O: key option command="echo bar" 472s 21:15:39.401834103 O: key option no-pty,command="echo bar" 472s 21:15:39.528859108 O: key option pty default 472s 21:15:39.660773983 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 472s 21:15:39.783516377 O: key option pty restrict 472s 21:15:39.905271261 O: key option pty restrict,pty 473s 21:15:40.031737413 O: key option environment 473s 21:15:40.373690355 O: key option from="127.0.0.1" 473s 21:15:40.917368933 O: key option from="127.0.0.0/8" 474s 21:15:41.337684244 O: key option expiry-time default 474s 21:15:41.465173416 O: key option expiry-time invalid 474s 21:15:41.643525796 O: key option expiry-time expired 474s 21:15:41.818622196 O: key option expiry-time valid 474s 21:15:41.960050677 O: ok key options 474s 21:15:41.960050717 E: run test scp.sh ... 475s 21:15:41.985232014 O: 475s 21:15:41.986573535 O: WARNING: Unsafe (group or world writable) directory permissions found: 475s 21:15:41.987834054 O: /tmp/autopkgtest.tyAiOO /tmp 475s 21:15:41.988946888 O: 475s 21:15:41.990038722 O: These could be abused to locally escalate privileges. If you are 475s 21:15:41.991383004 O: sure that this is not a risk (eg there are no other users), you can 475s 21:15:41.992839288 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 475s 21:15:41.993903921 O: 475s 21:15:42.116829726 O: tid: simple copy local file to local file 475s 21:15:42.127357132 O: scp: scp mode: simple copy local file to remote file 475s 21:15:42.142845252 O: scp: scp mode: simple copy remote file to local file 475s 21:15:42.154414570 O: scp: scp mode: simple copy local file to remote dir 475s 21:15:42.167086642 O: scp: scp mode: simple copy local file to local dir 475s 21:15:42.176689980 O: scp: scp mode: simple copy remote file to local dir 475s 21:15:42.189926990 O: scp: scp mode: recursive local dir to remote dir 475s 21:15:42.203224921 O: scp: scp mode: recursive local dir to local dir 475s 21:15:42.213820009 O: scp: scp mode: recursive remote dir to local dir 475s 21:15:42.227747241 O: scp: scp mode: shell metacharacters 475s 21:15:42.236171301 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 475s 21:15:42.273453536 O: scp: scp mode: disallow bad server #0 475s 21:15:42.298520272 O: scp: scp mode: disallow bad server #1 475s 21:15:42.322875786 O: scp: scp mode: disallow bad server #2 475s 21:15:42.347437706 O: scp: scp mode: disallow bad server #3 475s 21:15:42.375463614 O: scp: scp mode: disallow bad server #4 475s 21:15:42.404249945 O: scp: scp mode: disallow bad server #5 475s 21:15:42.428844427 O: scp: scp mode: disallow bad server #6 475s 21:15:42.452920212 O: scp: scp mode: disallow bad server #7 475s 21:15:42.476740150 O: scp: scp mode: detect non-directory target 475s 21:15:42.481488657 E: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/copy2: Not a directory 475s 21:15:42.483084666 O: tid: simple copy local file to local file 475s 21:15:42.491789896 O: scp: sftp mode: simple copy local file to remote file 475s 21:15:42.504491889 O: scp: sftp mode: simple copy remote file to local file 475s 21:15:42.515402627 O: scp: sftp mode: simple copy local file to remote dir 475s 21:15:42.527593244 O: scp: sftp mode: simple copy local file to local dir 475s 21:15:42.537972166 O: scp: sftp mode: simple copy remote file to local dir 475s 21:15:42.550939247 O: scp: sftp mode: recursive local dir to remote dir 475s 21:15:42.564678753 O: scp: sftp mode: recursive local dir to local dir 475s 21:15:42.575464167 O: scp: sftp mode: recursive remote dir to local dir 475s 21:15:42.589183071 O: scp: sftp mode: shell metacharacters 475s 21:15:42.598014105 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 475s 21:15:42.636074363 O: scp: sftp mode: disallow bad server #0 475s 21:15:42.674474192 O: scp: sftp mode: disallow bad server #1 475s 21:15:42.713073947 O: scp: sftp mode: disallow bad server #2 475s 21:15:42.752373764 O: scp: sftp mode: disallow bad server #3 475s 21:15:42.791898388 O: scp: sftp mode: disallow bad server #4 475s 21:15:42.830694309 O: scp: sftp mode: disallow bad server #5 475s 21:15:42.869482990 O: scp: sftp mode: disallow bad server #6 475s 21:15:42.908917531 O: scp: sftp mode: disallow bad server #7 475s 21:15:42.949875199 O: scp: sftp mode: detect non-directory target 475s 21:15:42.955168603 E: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/copy2: Not a directory 475s 21:15:42.959620981 O: ok scp 475s 21:15:42.961187869 E: run test scp3.sh ... 476s 21:15:42.983869772 O: 476s 21:15:42.985448060 O: WARNING: Unsafe (group or world writable) directory permissions found: 476s 21:15:42.986808383 O: /tmp/autopkgtest.tyAiOO /tmp 476s 21:15:42.988010700 O: 476s 21:15:42.989465705 O: These could be abused to locally escalate privileges. If you are 476s 21:15:42.990857708 O: sure that this is not a risk (eg there are no other users), you can 476s 21:15:42.992026664 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 476s 21:15:42.993226821 O: 476s 21:15:43.140499278 O: scp3: scp mode: simple copy remote file to remote file 476s 21:15:43.293198024 O: scp3: scp mode: simple copy remote file to remote dir 476s 21:15:43.444638172 O: scp3: scp mode: recursive remote dir to remote dir 476s 21:15:43.605602695 O: scp3: scp mode: detect non-directory target 476s 21:15:43.893090511 O: scp3: sftp mode: simple copy remote file to remote file 476s 21:15:43.906629332 O: scp3: sftp mode: simple copy remote file to remote dir 476s 21:15:43.922260498 O: scp3: sftp mode: recursive remote dir to remote dir 476s 21:15:43.940143734 O: scp3: sftp mode: detect non-directory target 476s 21:15:43.951509207 E: scp: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/copy2: destination is not a directory 476s 21:15:43.956010947 E: scp: /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/copy2: destination is not a directory 476s 21:15:43.960786295 O: ok scp3 476s 21:15:43.962294822 E: run test scp-uri.sh ... 477s 21:15:43.985352219 O: 477s 21:15:43.986824105 O: WARNING: Unsafe (group or world writable) directory permissions found: 477s 21:15:43.988714243 O: /tmp/autopkgtest.tyAiOO /tmp 477s 21:15:43.990154968 O: 477s 21:15:43.991881662 O: These could be abused to locally escalate privileges. If you are 477s 21:15:43.993070739 O: sure that this is not a risk (eg there are no other users), you can 477s 21:15:43.994175373 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 477s 21:15:43.995702300 O: 477s 21:15:44.120176504 O: scp-uri: scp mode: simple copy local file to remote file 477s 21:15:44.131527578 O: scp-uri: scp mode: simple copy remote file to local file 477s 21:15:44.142682846 O: scp-uri: scp mode: simple copy local file to remote dir 477s 21:15:44.155346441 O: scp-uri: scp mode: simple copy remote file to local dir 477s 21:15:44.168122440 O: scp-uri: scp mode: recursive local dir to remote dir 477s 21:15:44.181889229 O: scp-uri: scp mode: recursive remote dir to local dir 477s 21:15:44.195436412 O: scp-uri: sftp mode: simple copy local file to remote file 477s 21:15:44.205912819 O: scp-uri: sftp mode: simple copy remote file to local file 477s 21:15:44.216218780 O: scp-uri: sftp mode: simple copy local file to remote dir 477s 21:15:44.227672018 O: scp-uri: sftp mode: simple copy remote file to local dir 477s 21:15:44.239235019 O: scp-uri: sftp mode: recursive local dir to remote dir 477s 21:15:44.252221424 O: scp-uri: sftp mode: recursive remote dir to local dir 477s 21:15:44.267282694 O: ok scp-uri 477s 21:15:44.267526141 E: run test sftp.sh ... 477s 21:15:44.291676575 O: 477s 21:15:44.292909813 O: WARNING: Unsafe (group or world writable) directory permissions found: 477s 21:15:44.294065890 O: /tmp/autopkgtest.tyAiOO /tmp 477s 21:15:44.295594057 O: 477s 21:15:44.297015142 O: These could be abused to locally escalate privileges. If you are 477s 21:15:44.298842119 O: sure that this is not a risk (eg there are no other users), you can 477s 21:15:44.299961233 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 477s 21:15:44.301365357 O: 477s 21:15:44.418686698 O: test basic sftp put/get: buffer_size 5 num_requests 1 479s 21:15:46.757356285 O: test basic sftp put/get: buffer_size 5 num_requests 2 480s 21:15:47.795730499 O: test basic sftp put/get: buffer_size 5 num_requests 10 481s 21:15:48.624893449 O: test basic sftp put/get: buffer_size 1000 num_requests 1 481s 21:15:48.646852904 O: test basic sftp put/get: buffer_size 1000 num_requests 2 481s 21:15:48.663653876 O: test basic sftp put/get: buffer_size 1000 num_requests 10 481s 21:15:48.679107486 O: test basic sftp put/get: buffer_size 32000 num_requests 1 481s 21:15:48.689933068 O: test basic sftp put/get: buffer_size 32000 num_requests 2 481s 21:15:48.701133783 O: test basic sftp put/get: buffer_size 32000 num_requests 10 481s 21:15:48.712409820 O: test basic sftp put/get: buffer_size 64000 num_requests 1 481s 21:15:48.723312245 O: test basic sftp put/get: buffer_size 64000 num_requests 2 481s 21:15:48.734700286 O: test basic sftp put/get: buffer_size 64000 num_requests 10 481s 21:15:48.746973235 O: ok basic sftp put/get 481s 21:15:48.748273396 E: run test sftp-chroot.sh ... 481s 21:15:48.773653119 O: 481s 21:15:48.774880238 O: WARNING: Unsafe (group or world writable) directory permissions found: 481s 21:15:48.776050395 O: /tmp/autopkgtest.tyAiOO /tmp 481s 21:15:48.777173111 O: 481s 21:15:48.778277346 O: These could be abused to locally escalate privileges. If you are 481s 21:15:48.779965799 O: sure that this is not a risk (eg there are no other users), you can 481s 21:15:48.781640532 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 481s 21:15:48.782789649 O: 482s 21:15:48.996420213 O: test sftp in chroot: get 482s 21:15:49.256027741 O: ok sftp in chroot 482s 21:15:49.264156959 E: run test sftp-cmds.sh ... 482s 21:15:49.291859519 O: 482s 21:15:49.293120439 O: WARNING: Unsafe (group or world writable) directory permissions found: 482s 21:15:49.294378399 O: /tmp/autopkgtest.tyAiOO /tmp 482s 21:15:49.295630599 O: 482s 21:15:49.296886679 O: These could be abused to locally escalate privileges. If you are 482s 21:15:49.298747698 O: sure that this is not a risk (eg there are no other users), you can 482s 21:15:49.299970337 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 482s 21:15:49.301302099 O: 482s 21:15:49.428335095 O: sftp commands: lls 482s 21:15:49.439560812 O: sftp commands: lls w/path 482s 21:15:49.450459718 O: sftp commands: ls 482s 21:15:49.460821688 O: sftp commands: shell 482s 21:15:49.469799893 O: sftp commands: pwd 482s 21:15:49.477079604 O: sftp commands: lpwd 482s 21:15:49.484330675 O: sftp commands: quit 482s 21:15:49.491595625 O: sftp commands: help 482s 21:15:49.499668802 O: sftp commands: get 482s 21:15:49.509911847 O: sftp commands: get quoted 482s 21:15:49.521279649 O: sftp commands: get filename with quotes 482s 21:15:49.533864768 O: sftp commands: get filename with spaces 482s 21:15:49.545473577 O: sftp commands: get filename with glob metacharacters 482s 21:15:49.556233799 O: sftp commands: get to directory 482s 21:15:49.567058823 O: sftp commands: glob get to directory 482s 21:15:49.678100511 O: sftp commands: get to local dir 482s 21:15:49.688603365 O: sftp commands: glob get to local dir 482s 21:15:49.741876458 O: sftp commands: put 482s 21:15:49.752693241 O: sftp commands: put filename with quotes 482s 21:15:49.763761873 O: sftp commands: put filename with spaces 482s 21:15:49.777982965 O: sftp commands: put to directory 482s 21:15:49.788978274 O: sftp commands: glob put to directory 482s 21:15:49.801619676 O: sftp commands: put to local dir 482s 21:15:49.812602425 O: sftp commands: glob put to local dir 482s 21:15:49.824400120 O: sftp commands: rename 482s 21:15:49.832899870 O: sftp commands: rename directory 482s 21:15:49.840356307 O: sftp commands: ln 482s 21:15:49.848392562 O: sftp commands: ln -s 482s 21:15:49.856598143 O: sftp commands: mkdir 482s 21:15:49.863796611 O: sftp commands: chdir 482s 21:15:49.871364172 O: sftp commands: rmdir 482s 21:15:49.879002135 O: sftp commands: lmkdir 482s 21:15:49.886224244 O: sftp commands: lchdir 482s 21:15:49.895680184 O: ok sftp commands 482s 21:15:49.897073029 E: run test sftp-badcmds.sh ... 482s 21:15:49.922696523 O: 482s 21:15:49.923907241 O: WARNING: Unsafe (group or world writable) directory permissions found: 482s 21:15:49.925131360 O: /tmp/autopkgtest.tyAiOO /tmp 482s 21:15:49.926275837 O: 482s 21:15:49.927886608 O: These could be abused to locally escalate privileges. If you are 482s 21:15:49.929306253 O: sure that this is not a risk (eg there are no other users), you can 482s 21:15:49.931268075 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 482s 21:15:49.932445913 O: 483s 21:15:50.055003012 O: sftp invalid commands: get nonexistent 483s 21:15:50.063379239 O: sftp invalid commands: glob get to nonexistent directory 483s 21:15:50.080289499 O: sftp invalid commands: put nonexistent 483s 21:15:50.088423598 O: sftp invalid commands: glob put to nonexistent directory 483s 21:15:50.097243079 O: sftp invalid commands: rename nonexistent 483s 21:15:50.107914619 O: sftp invalid commands: rename target exists (directory) 483s 21:15:50.118845168 O: sftp invalid commands: glob put files to local file 483s 21:15:50.128812326 O: ok sftp invalid commands 483s 21:15:50.130270052 E: run test sftp-batch.sh ... 483s 21:15:50.154884437 O: 483s 21:15:50.156091395 O: WARNING: Unsafe (group or world writable) directory permissions found: 483s 21:15:50.157225151 O: /tmp/autopkgtest.tyAiOO /tmp 483s 21:15:50.158538353 O: 483s 21:15:50.159978959 O: These could be abused to locally escalate privileges. If you are 483s 21:15:50.161708654 O: sure that this is not a risk (eg there are no other users), you can 483s 21:15:50.163021816 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 483s 21:15:50.164282616 O: 483s 21:15:50.295292713 O: sftp batchfile: good commands 483s 21:15:50.305110106 O: sftp batchfile: bad commands 483s 21:15:50.316878362 O: sftp batchfile: comments and blanks 483s 21:15:50.327042366 O: sftp batchfile: junk command 483s 21:15:50.335483595 O: ok sftp batchfile 483s 21:15:50.336812557 E: run test sftp-glob.sh ... 483s 21:15:50.361459983 O: 483s 21:15:50.362892109 O: WARNING: Unsafe (group or world writable) directory permissions found: 483s 21:15:50.364110787 O: /tmp/autopkgtest.tyAiOO /tmp 483s 21:15:50.365248864 O: 483s 21:15:50.366626508 O: These could be abused to locally escalate privileges. If you are 483s 21:15:50.367959390 O: sure that this is not a risk (eg there are no other users), you can 483s 21:15:50.369293193 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 483s 21:15:50.371007087 O: 483s 21:15:50.510227806 O: sftp glob: file glob 483s 21:15:50.522409874 O: sftp glob: dir glob 483s 21:15:50.533606591 O: sftp glob: quoted glob 483s 21:15:50.545551972 O: sftp glob: escaped glob 483s 21:15:50.557651038 O: sftp glob: escaped quote 483s 21:15:50.568441342 O: sftp glob: quoted quote 483s 21:15:50.579260207 O: sftp glob: single-quoted quote 483s 21:15:50.590007069 O: sftp glob: escaped space 483s 21:15:50.600696850 O: sftp glob: quoted space 483s 21:15:50.611592598 O: sftp glob: escaped slash 483s 21:15:50.622195936 O: sftp glob: quoted slash 483s 21:15:50.632794474 O: sftp glob: escaped slash at EOL 483s 21:15:50.643999391 O: sftp glob: quoted slash at EOL 483s 21:15:50.654255238 O: sftp glob: escaped slash+quote 483s 21:15:50.665301030 O: sftp glob: quoted slash+quote 483s 21:15:50.676976922 O: ok sftp glob 483s 21:15:50.678177800 E: run test sftp-perm.sh ... 483s 21:15:50.704392596 O: 483s 21:15:50.705848243 O: WARNING: Unsafe (group or world writable) directory permissions found: 483s 21:15:50.707235127 O: /tmp/autopkgtest.tyAiOO /tmp 483s 21:15:50.708586370 O: 483s 21:15:50.709716846 O: These could be abused to locally escalate privileges. If you are 483s 21:15:50.711192133 O: sure that this is not a risk (eg there are no other users), you can 483s 21:15:50.712520335 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 483s 21:15:50.713620010 O: 483s 21:15:50.834738872 O: sftp permissions: read-only upload 483s 21:15:50.857467037 O: sftp permissions: read-only setstat 483s 21:15:50.881378839 O: sftp permissions: read-only rm 483s 21:15:50.903978759 O: sftp permissions: read-only mkdir 483s 21:15:50.930451483 O: sftp permissions: read-only rmdir 483s 21:15:50.953132687 O: sftp permissions: read-only posix-rename 484s 21:15:50.976127180 O: sftp permissions: read-only oldrename 484s 21:15:50.997787430 O: sftp permissions: read-only symlink 484s 21:15:51.019702971 O: sftp permissions: read-only hardlink 484s 21:15:51.041661593 O: sftp permissions: explicit open 484s 21:15:51.088076078 O: sftp permissions: explicit read 484s 21:15:51.134687849 O: sftp permissions: explicit write 484s 21:15:51.182634103 O: sftp permissions: explicit lstat 484s 21:15:51.227742666 O: sftp permissions: explicit opendir 484s 21:15:51.273529211 O: sftp permissions: explicit readdir 484s 21:15:51.318974184 O: sftp permissions: explicit setstat 484s 21:15:51.365429790 O: sftp permissions: explicit remove 484s 21:15:51.408914461 O: sftp permissions: explicit mkdir 484s 21:15:51.449212710 O: sftp permissions: explicit rmdir 484s 21:15:51.495330906 O: sftp permissions: explicit rename 484s 21:15:51.540507191 O: sftp permissions: explicit symlink 484s 21:15:51.583951661 O: sftp permissions: explicit hardlink 484s 21:15:51.634687204 O: sftp permissions: explicit statvfs 484s 21:15:51.671662986 O: ok sftp permissions 484s 21:15:51.672781422 E: run test sftp-uri.sh ... 484s 21:15:51.697775902 O: 484s 21:15:51.698922578 O: WARNING: Unsafe (group or world writable) directory permissions found: 484s 21:15:51.700011253 O: /tmp/autopkgtest.tyAiOO /tmp 484s 21:15:51.701111928 O: 484s 21:15:51.702207524 O: These could be abused to locally escalate privileges. If you are 484s 21:15:51.703319559 O: sure that this is not a risk (eg there are no other users), you can 484s 21:15:51.704376113 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 484s 21:15:51.705782238 O: 484s 21:15:51.919207505 O: sftp-uri: non-interactive fetch to local file 485s 21:15:52.169057673 O: sftp-uri: non-interactive fetch to local dir 485s 21:15:52.417173556 O: sftp-uri: put to remote directory (trailing slash) 485s 21:15:52.669575337 O: sftp-uri: put to remote directory (no slash) 486s 21:15:52.969029148 E: run test reconfigure.sh ... 486s 21:15:52.969030588 O: ok sftp-uri 486s 21:15:52.996487349 O: 486s 21:15:52.997933995 O: WARNING: Unsafe (group or world writable) directory permissions found: 486s 21:15:52.999420203 O: /tmp/autopkgtest.tyAiOO /tmp 486s 21:15:53.000683404 O: 486s 21:15:53.002560224 O: These could be abused to locally escalate privileges. If you are 486s 21:15:53.003766143 O: sure that this is not a risk (eg there are no other users), you can 486s 21:15:53.005235190 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 486s 21:15:53.006627795 O: 499s 21:16:06.240933444 O: ok simple connect after reconfigure 499s 21:16:06.241894756 E: run test dynamic-forward.sh ... 499s 21:16:06.264587955 O: 499s 21:16:06.265924479 O: WARNING: Unsafe (group or world writable) directory permissions found: 499s 21:16:06.267199282 O: /tmp/autopkgtest.tyAiOO /tmp 499s 21:16:06.268386761 O: 499s 21:16:06.269418796 O: These could be abused to locally escalate privileges. If you are 499s 21:16:06.270701639 O: sure that this is not a risk (eg there are no other users), you can 499s 21:16:06.271977361 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 499s 21:16:06.273016156 O: 501s 21:16:08.963643207 O: ok dynamic forwarding 501s 21:16:08.964788165 E: run test forwarding.sh ... 502s 21:16:08.987898101 O: 502s 21:16:08.989088341 O: WARNING: Unsafe (group or world writable) directory permissions found: 502s 21:16:08.990196738 O: /tmp/autopkgtest.tyAiOO /tmp 502s 21:16:08.991370538 O: 502s 21:16:08.992495495 O: These could be abused to locally escalate privileges. If you are 502s 21:16:08.993547051 O: sure that this is not a risk (eg there are no other users), you can 502s 21:16:08.994889016 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 502s 21:16:08.996430468 O: 506s 21:16:13.245928945 O: ok local and remote forwarding 506s 21:16:13.247170788 E: run test multiplex.sh ... 506s 21:16:13.270364135 O: 506s 21:16:13.271625538 O: WARNING: Unsafe (group or world writable) directory permissions found: 506s 21:16:13.272900942 O: /tmp/autopkgtest.tyAiOO /tmp 506s 21:16:13.274176025 O: 506s 21:16:13.275552312 O: These could be abused to locally escalate privileges. If you are 506s 21:16:13.276963640 O: sure that this is not a risk (eg there are no other users), you can 506s 21:16:13.278249003 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 506s 21:16:13.279438324 O: 507s 21:16:14.513399631 O: test connection multiplexing: envpass 507s 21:16:14.523438653 O: test connection multiplexing: transfer 507s 21:16:14.616912995 O: test connection multiplexing: forward 509s 21:16:16.649558626 O: test connection multiplexing: status 0 () 514s 21:16:21.668638473 O: test connection multiplexing: status 0 (-Oproxy) 519s 21:16:26.688599824 O: test connection multiplexing: status 1 () 524s 21:16:31.707412385 O: test connection multiplexing: status 1 (-Oproxy) 529s 21:16:36.729864334 O: test connection multiplexing: status 4 () 534s 21:16:41.748998761 O: test connection multiplexing: status 4 (-Oproxy) 539s 21:16:46.770929028 O: test connection multiplexing: status 5 () 544s 21:16:51.796508426 O: test connection multiplexing: status 5 (-Oproxy) 549s 21:16:56.820306444 O: test connection multiplexing: status 44 () 554s 21:17:01.843373631 O: test connection multiplexing: status 44 (-Oproxy) 559s 21:17:06.864862928 O: test connection multiplexing: cmd check 559s 21:17:06.870155762 O: test connection multiplexing: cmd forward local (TCP) 561s 21:17:08.140306931 O: test connection multiplexing: cmd forward remote (TCP) 562s 21:17:09.400750877 O: test connection multiplexing: cmd forward local (UNIX) 563s 21:17:10.455452261 O: test connection multiplexing: cmd forward remote (UNIX) 564s 21:17:11.511643212 O: test connection multiplexing: cmd exit 564s 21:17:11.518569387 O: test connection multiplexing: cmd stop 575s 21:17:22.565622274 O: ok connection multiplexing 575s 21:17:22.565904844 E: run test reexec.sh ... 575s 21:17:22.593236219 O: 575s 21:17:22.594490865 O: WARNING: Unsafe (group or world writable) directory permissions found: 575s 21:17:22.595741552 O: /tmp/autopkgtest.tyAiOO /tmp 575s 21:17:22.597098002 O: 575s 21:17:22.598816386 O: These could be abused to locally escalate privileges. If you are 575s 21:17:22.600122114 O: sure that this is not a risk (eg there are no other users), you can 575s 21:17:22.601641291 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 575s 21:17:22.602859856 O: 575s 21:17:22.727046866 O: test config passing 576s 21:17:23.075827057 O: test reexec fallback 576s 21:17:23.076633567 E: ln: failed to create hard link '/tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 576s 21:17:23.405487424 O: ok reexec tests 576s 21:17:23.405933440 E: run test brokenkeys.sh ... 576s 21:17:23.432433385 O: 576s 21:17:23.433705032 O: WARNING: Unsafe (group or world writable) directory permissions found: 576s 21:17:23.435137205 O: /tmp/autopkgtest.tyAiOO /tmp 576s 21:17:23.436399692 O: 576s 21:17:23.437648779 O: These could be abused to locally escalate privileges. If you are 576s 21:17:23.438942107 O: sure that this is not a risk (eg there are no other users), you can 576s 21:17:23.440377520 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 576s 21:17:23.441604126 O: 576s 21:17:23.925591946 O: ok broken keys 576s 21:17:23.926878954 E: run test sshcfgparse.sh ... 576s 21:17:23.951844841 O: 576s 21:17:23.953365258 O: WARNING: Unsafe (group or world writable) directory permissions found: 576s 21:17:23.954733029 O: /tmp/autopkgtest.tyAiOO /tmp 576s 21:17:23.955886591 O: 576s 21:17:23.957302004 O: These could be abused to locally escalate privileges. If you are 576s 21:17:23.958755058 O: sure that this is not a risk (eg there are no other users), you can 576s 21:17:23.960256434 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 576s 21:17:23.961351715 O: 577s 21:17:24.085191837 O: reparse minimal config 577s 21:17:24.097020397 O: ssh -W opts 577s 21:17:24.132423633 O: user first match 577s 21:17:24.157143512 O: pubkeyacceptedalgorithms 577s 21:17:24.229345436 O: agentforwarding 577s 21:17:24.259904212 O: command line override 577s 21:17:24.277162614 O: ok ssh config parse 577s 21:17:24.278578146 E: run test cfgparse.sh ... 577s 21:17:24.302173944 O: 577s 21:17:24.303843526 O: WARNING: Unsafe (group or world writable) directory permissions found: 577s 21:17:24.305221417 O: /tmp/autopkgtest.tyAiOO /tmp 577s 21:17:24.306553986 O: 577s 21:17:24.307894236 O: These could be abused to locally escalate privileges. If you are 577s 21:17:24.309776826 O: sure that this is not a risk (eg there are no other users), you can 577s 21:17:24.311285802 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 577s 21:17:24.312755457 O: 577s 21:17:24.437717462 O: reparse minimal config 577s 21:17:24.528424035 O: reparse regress config 577s 21:17:24.619027243 O: listenaddress order 577s 21:17:24.717051327 O: ok sshd config parse 577s 21:17:24.718349695 E: run test cfgmatch.sh ... 577s 21:17:24.742410950 O: 577s 21:17:24.743742559 O: WARNING: Unsafe (group or world writable) directory permissions found: 577s 21:17:24.745173012 O: /tmp/autopkgtest.tyAiOO /tmp 577s 21:17:24.746546663 O: 577s 21:17:24.747697466 O: These could be abused to locally escalate privileges. If you are 577s 21:17:24.749105358 O: sure that this is not a risk (eg there are no other users), you can 577s 21:17:24.750453569 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 577s 21:17:24.751844860 O: 585s 21:17:32.239919772 O: ok sshd_config match 585s 21:17:32.240018336 E: run test cfgmatchlisten.sh ... 585s 21:17:32.264964508 O: 585s 21:17:32.266111311 O: WARNING: Unsafe (group or world writable) directory permissions found: 585s 21:17:32.267941139 O: /tmp/autopkgtest.tyAiOO /tmp 585s 21:17:32.269166025 O: 585s 21:17:32.270698482 O: These could be abused to locally escalate privileges. If you are 585s 21:17:32.272536471 O: sure that this is not a risk (eg there are no other users), you can 585s 21:17:32.273788718 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 585s 21:17:32.275496381 O: 595s 21:17:42.176474280 O: ok sshd_config matchlisten 595s 21:17:42.177774449 E: run test percent.sh ... 595s 21:17:42.203283927 O: 595s 21:17:42.204892547 O: WARNING: Unsafe (group or world writable) directory permissions found: 595s 21:17:42.206481567 O: /tmp/autopkgtest.tyAiOO /tmp 595s 21:17:42.207927781 O: 595s 21:17:42.209420798 O: These could be abused to locally escalate privileges. If you are 595s 21:17:42.210834131 O: sure that this is not a risk (eg there are no other users), you can 595s 21:17:42.212306586 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 595s 21:17:42.213536152 O: 595s 21:17:42.345110734 O: percent expansions matchexec percent 597s 21:17:44.174913486 O: percent expansions localcommand percent 598s 21:17:45.860170581 O: percent expansions remotecommand percent 598s 21:17:45.975197348 O: percent expansions controlpath percent 599s 21:17:46.088274323 O: percent expansions identityagent percent 599s 21:17:46.199904324 O: percent expansions forwardagent percent 599s 21:17:46.319338298 O: percent expansions localforward percent 599s 21:17:46.430361036 O: percent expansions remoteforward percent 599s 21:17:46.546124952 O: percent expansions userknownhostsfile percent 600s 21:17:47.818196397 O: percent expansions controlpath dollar 600s 21:17:47.826449988 O: percent expansions identityagent dollar 600s 21:17:47.834835103 O: percent expansions forwardagent dollar 600s 21:17:47.843216379 O: percent expansions localforward dollar 600s 21:17:47.851698018 O: percent expansions remoteforward dollar 600s 21:17:47.860701517 O: percent expansions userknownhostsfile dollar 600s 21:17:47.976626242 O: percent expansions controlpath tilde 601s 21:17:47.993735926 O: percent expansions identityagent tilde 601s 21:17:48.010190345 O: percent expansions forwardagent tilde 601s 21:17:48.026556042 O: ok percent expansions 601s 21:17:48.027716125 E: run test addrmatch.sh ... 601s 21:17:48.053603301 O: 601s 21:17:48.055075356 O: WARNING: Unsafe (group or world writable) directory permissions found: 601s 21:17:48.056339644 O: /tmp/autopkgtest.tyAiOO /tmp 601s 21:17:48.057548729 O: 601s 21:17:48.058858058 O: These could be abused to locally escalate privileges. If you are 601s 21:17:48.060159787 O: sure that this is not a risk (eg there are no other users), you can 601s 21:17:48.061488398 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 601s 21:17:48.063148180 O: 601s 21:17:48.194839020 O: test first entry for user 192.168.0.1 somehost 601s 21:17:48.234556876 O: test negative match for user 192.168.30.1 somehost 601s 21:17:48.274198289 O: test no match for user 19.0.0.1 somehost 601s 21:17:48.314167835 O: test list middle for user 10.255.255.254 somehost 601s 21:17:48.353918292 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 601s 21:17:48.394172608 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 601s 21:17:48.434547329 O: test localaddress for user 19.0.0.1 somehost 601s 21:17:48.474830086 O: test localport for user 19.0.0.1 somehost 601s 21:17:48.514899396 O: test bare IP6 address for user ::1 somehost.example.com 601s 21:17:48.554885142 O: test deny IPv6 for user ::2 somehost.example.com 601s 21:17:48.594962211 O: test IP6 negated for user ::3 somehost 601s 21:17:48.634628945 O: test IP6 no match for user ::4 somehost 601s 21:17:48.675037667 O: test IP6 network for user 2000::1 somehost 601s 21:17:48.714664120 O: test IP6 network for user 2001::1 somehost 601s 21:17:48.754445898 O: test IP6 localaddress for user ::5 somehost 601s 21:17:48.794300880 O: test IP6 localport for user ::5 somehost 601s 21:17:48.834099019 O: test invalid Match address 10.0.1.0/8 601s 21:17:48.844590494 O: test invalid Match localaddress 10.0.1.0/8 601s 21:17:48.854947644 O: test invalid Match address 10.0.0.1/24 601s 21:17:48.865534323 O: test invalid Match localaddress 10.0.0.1/24 601s 21:17:48.876299208 O: test invalid Match address 2000:aa:bb:01::/56 601s 21:17:48.887412427 O: test invalid Match localaddress 2000:aa:bb:01::/56 601s 21:17:48.900941416 O: ok address match 601s 21:17:48.902434113 E: run test localcommand.sh ... 601s 21:17:48.927214006 O: 601s 21:17:48.928707782 O: WARNING: Unsafe (group or world writable) directory permissions found: 601s 21:17:48.930369525 O: /tmp/autopkgtest.tyAiOO /tmp 601s 21:17:48.931837620 O: 601s 21:17:48.933115068 O: These could be abused to locally escalate privileges. If you are 601s 21:17:48.934752810 O: sure that this is not a risk (eg there are no other users), you can 601s 21:17:48.936170663 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 601s 21:17:48.937425191 O: 602s 21:17:49.076228260 O: test localcommand: proto localcommand 602s 21:17:49.202527819 E: run test forcecommand.sh ... 602s 21:17:49.201617705 O: ok localcommand 602s 21:17:49.226298635 O: 602s 21:17:49.227768410 O: WARNING: Unsafe (group or world writable) directory permissions found: 602s 21:17:49.229337470 O: /tmp/autopkgtest.tyAiOO /tmp 602s 21:17:49.230767683 O: 602s 21:17:49.232017250 O: These could be abused to locally escalate privileges. If you are 602s 21:17:49.233980444 O: sure that this is not a risk (eg there are no other users), you can 602s 21:17:49.235891876 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 602s 21:17:49.237063441 O: 602s 21:17:49.762269552 O: ok forced command 602s 21:17:49.762461839 E: run test portnum.sh ... 602s 21:17:49.787764113 O: 602s 21:17:49.789008639 O: WARNING: Unsafe (group or world writable) directory permissions found: 602s 21:17:49.790219085 O: /tmp/autopkgtest.tyAiOO /tmp 602s 21:17:49.791423850 O: 602s 21:17:49.792596815 O: These could be abused to locally escalate privileges. If you are 602s 21:17:49.793768099 O: sure that this is not a risk (eg there are no other users), you can 602s 21:17:49.795792095 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 602s 21:17:49.796942018 O: 602s 21:17:49.923013089 O: port number parsing: invalid port 0 602s 21:17:49.927567061 O: port number parsing: invalid port 65536 602s 21:17:49.932254957 O: port number parsing: invalid port 131073 602s 21:17:49.936939214 O: port number parsing: invalid port 2000blah 602s 21:17:49.941726674 O: port number parsing: invalid port blah2000 602s 21:17:49.947042275 O: port number parsing: valid port 1 603s 21:17:50.070424485 O: port number parsing: valid port 22 603s 21:17:50.194731331 O: port number parsing: valid port 2222 603s 21:17:50.319903690 O: port number parsing: valid port 22222 603s 21:17:50.444745197 O: port number parsing: valid port 65535 603s 21:17:50.569165327 O: ok port number parsing 603s 21:17:50.570539459 E: run test keytype.sh ... 603s 21:17:50.596935974 O: 603s 21:17:50.598173461 O: WARNING: Unsafe (group or world writable) directory permissions found: 603s 21:17:50.599418868 O: /tmp/autopkgtest.tyAiOO /tmp 603s 21:17:50.600580951 O: 603s 21:17:50.601800997 O: These could be abused to locally escalate privileges. If you are 603s 21:17:50.603118967 O: sure that this is not a risk (eg there are no other users), you can 603s 21:17:50.604656985 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 603s 21:17:50.605767267 O: 603s 21:17:50.737099498 O: keygen ed25519, 512 bits 603s 21:17:50.746596536 O: keygen ed25519-sk, n/a bits 603s 21:17:50.760522421 O: keygen rsa, 2048 bits 604s 21:17:51.300468781 O: keygen rsa, 3072 bits 605s 21:17:52.515706823 O: keygen dsa, 1024 bits 605s 21:17:52.815013436 O: keygen ecdsa, 256 bits 605s 21:17:52.823367431 O: keygen ecdsa, 384 bits 605s 21:17:52.833588977 O: keygen ecdsa, 521 bits 605s 21:17:52.847235612 O: keygen ecdsa-sk, n/a bits 605s 21:17:52.861439948 O: userkey ed25519-512, hostkey ed25519-512 605s 21:17:52.928291630 O: userkey ed25519-512, hostkey ed25519-512 606s 21:17:53.029315002 O: userkey ed25519-512, hostkey ed25519-512 606s 21:17:53.100206558 O: userkey ed25519-sk, hostkey ed25519-sk 606s 21:17:53.168158563 O: userkey ed25519-sk, hostkey ed25519-sk 606s 21:17:53.237942877 O: userkey ed25519-sk, hostkey ed25519-sk 606s 21:17:53.318111263 O: userkey rsa-2048, hostkey rsa-2048 606s 21:17:53.381657262 O: userkey rsa-2048, hostkey rsa-2048 606s 21:17:53.450210530 O: userkey rsa-2048, hostkey rsa-2048 606s 21:17:53.518750557 O: userkey rsa-3072, hostkey rsa-3072 606s 21:17:53.596097127 O: userkey rsa-3072, hostkey rsa-3072 606s 21:17:53.672251198 O: userkey rsa-3072, hostkey rsa-3072 606s 21:17:53.751806786 O: userkey dsa-1024, hostkey dsa-1024 606s 21:17:53.815802757 O: userkey dsa-1024, hostkey dsa-1024 606s 21:17:53.878826175 O: userkey dsa-1024, hostkey dsa-1024 606s 21:17:53.945362314 O: userkey ecdsa-256, hostkey ecdsa-256 607s 21:17:54.002149475 O: userkey ecdsa-256, hostkey ecdsa-256 607s 21:17:54.057865053 O: userkey ecdsa-256, hostkey ecdsa-256 607s 21:17:54.118844460 O: userkey ecdsa-384, hostkey ecdsa-384 607s 21:17:54.208497232 O: userkey ecdsa-384, hostkey ecdsa-384 607s 21:17:54.296410587 O: userkey ecdsa-384, hostkey ecdsa-384 607s 21:17:54.388267741 O: userkey ecdsa-521, hostkey ecdsa-521 607s 21:17:54.575793847 O: userkey ecdsa-521, hostkey ecdsa-521 607s 21:17:54.763284433 O: userkey ecdsa-521, hostkey ecdsa-521 607s 21:17:54.956277314 O: userkey ecdsa-sk, hostkey ecdsa-sk 608s 21:17:55.025222164 O: userkey ecdsa-sk, hostkey ecdsa-sk 608s 21:17:55.092838011 O: userkey ecdsa-sk, hostkey ecdsa-sk 608s 21:17:55.160449377 O: ok login with different key types 608s 21:17:55.160867981 E: run test kextype.sh ... 608s 21:17:55.186902126 O: 608s 21:17:55.188383461 O: WARNING: Unsafe (group or world writable) directory permissions found: 608s 21:17:55.189884476 O: /tmp/autopkgtest.tyAiOO /tmp 608s 21:17:55.191265170 O: 608s 21:17:55.192520503 O: These could be abused to locally escalate privileges. If you are 608s 21:17:55.194003758 O: sure that this is not a risk (eg there are no other users), you can 608s 21:17:55.195476373 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 608s 21:17:55.196771426 O: 608s 21:17:55.346822269 O: kex diffie-hellman-group1-sha1 608s 21:17:55.835490470 O: kex diffie-hellman-group14-sha1 609s 21:17:56.382905943 O: kex diffie-hellman-group14-sha256 609s 21:17:56.928810233 O: kex diffie-hellman-group16-sha512 610s 21:17:57.654461552 O: kex diffie-hellman-group18-sha512 612s 21:17:59.080875621 O: kex diffie-hellman-group-exchange-sha1 613s 21:18:00.524833312 O: kex diffie-hellman-group-exchange-sha256 614s 21:18:01.964759879 O: kex ecdh-sha2-nistp256 615s 21:18:02.436875385 O: kex ecdh-sha2-nistp384 615s 21:18:02.948765516 O: kex ecdh-sha2-nistp521 616s 21:18:03.531728123 O: kex curve25519-sha256 617s 21:18:04.024493010 O: kex curve25519-sha256@libssh.org 617s 21:18:04.520605425 O: kex sntrup761x25519-sha512@openssh.com 618s 21:18:05.235442322 O: ok login with different key exchange algorithms 618s 21:18:05.236641976 E: run test cert-hostkey.sh ... 618s 21:18:05.262487928 O: 618s 21:18:05.263739343 O: WARNING: Unsafe (group or world writable) directory permissions found: 618s 21:18:05.264893957 O: /tmp/autopkgtest.tyAiOO /tmp 618s 21:18:05.266043531 O: 618s 21:18:05.267225785 O: These could be abused to locally escalate privileges. If you are 618s 21:18:05.268333439 O: sure that this is not a risk (eg there are no other users), you can 618s 21:18:05.269827057 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 618s 21:18:05.270911790 O: 620s 21:18:07.046951980 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/host_ca_key.pub 620s 21:18:07.048179435 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/host_ca_key2.pub 620s 21:18:07.049318209 O: certified host keys: sign host ed25519 cert 620s 21:18:07.056743822 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 620s 21:18:07.070734556 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 620s 21:18:07.073175906 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 620s 21:18:07.085753062 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 620s 21:18:07.099422952 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 620s 21:18:07.102028345 O: certified host keys: sign host rsa cert 621s 21:18:08.089310114 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 621s 21:18:08.103439452 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 621s 21:18:08.105391277 O: certified host keys: sign host dsa cert 621s 21:18:08.254070872 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 621s 21:18:08.268360932 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 621s 21:18:08.271022286 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 621s 21:18:08.278502980 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 621s 21:18:08.293090564 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 621s 21:18:08.295626836 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 621s 21:18:08.306557614 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 621s 21:18:08.324314158 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 621s 21:18:08.326783669 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 621s 21:18:08.344094968 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 621s 21:18:08.367631265 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 621s 21:18:08.370163737 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 621s 21:18:08.382418651 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 621s 21:18:08.397173277 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 621s 21:18:08.399765310 O: certified host keys: sign host rsa-sha2-256 cert 625s 21:18:12.462165541 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 625s 21:18:12.483438584 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 625s 21:18:12.485323569 O: certified host keys: sign host rsa-sha2-512 cert 626s 21:18:13.974449414 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 627s 21:18:13.994048599 O: Revoking from /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 627s 21:18:13.997105760 O: certified host keys: host ed25519 cert connect 627s 21:18:13.998356657 O: certified host keys: ed25519 basic connect expect success yes 627s 21:18:14.110742271 O: certified host keys: ed25519 empty KRL expect success yes 627s 21:18:14.224441465 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 627s 21:18:14.292574156 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 627s 21:18:14.364221816 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 627s 21:18:14.432380747 O: certified host keys: ed25519 empty plaintext revocation expect success yes 627s 21:18:14.548139929 O: certified host keys: ed25519 plain key plaintext revocation expect success no 627s 21:18:14.616450783 O: certified host keys: ed25519 cert plaintext revocation expect success no 628s 21:18:14.690010668 O: certified host keys: ed25519 CA plaintext revocation expect success no 628s 21:18:14.758083959 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 628s 21:18:14.759975904 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 628s 21:18:14.883129227 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 628s 21:18:15.004180362 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 628s 21:18:15.074642697 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 628s 21:18:15.148476198 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 628s 21:18:15.219641783 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 628s 21:18:15.340360933 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 628s 21:18:15.413672948 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 628s 21:18:15.492411117 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 628s 21:18:15.564834080 O: certified host keys: host rsa cert connect 628s 21:18:15.567233313 O: certified host keys: rsa basic connect expect success yes 628s 21:18:15.693914066 O: certified host keys: rsa empty KRL expect success yes 628s 21:18:15.820453497 O: certified host keys: rsa KRL w/ plain key revoked expect success no 628s 21:18:15.900285802 O: certified host keys: rsa KRL w/ cert revoked expect success no 629s 21:18:15.980126106 O: certified host keys: rsa KRL w/ CA revoked expect success no 629s 21:18:16.060098102 O: certified host keys: rsa empty plaintext revocation expect success yes 629s 21:18:16.188931267 O: certified host keys: rsa plain key plaintext revocation expect success no 629s 21:18:16.268686064 O: certified host keys: rsa cert plaintext revocation expect success no 629s 21:18:16.360018703 O: certified host keys: rsa CA plaintext revocation expect success no 629s 21:18:16.440510711 O: certified host keys: host dsa cert connect 629s 21:18:16.442995225 O: certified host keys: dsa basic connect expect success yes 629s 21:18:16.547395928 O: certified host keys: dsa empty KRL expect success yes 629s 21:18:16.651567347 O: certified host keys: dsa KRL w/ plain key revoked expect success no 629s 21:18:16.718708687 O: certified host keys: dsa KRL w/ cert revoked expect success no 629s 21:18:16.785697146 O: certified host keys: dsa KRL w/ CA revoked expect success no 629s 21:18:16.853504376 O: certified host keys: dsa empty plaintext revocation expect success yes 629s 21:18:16.959740664 O: certified host keys: dsa plain key plaintext revocation expect success no 630s 21:18:17.026663324 O: certified host keys: dsa cert plaintext revocation expect success no 630s 21:18:17.109886184 O: certified host keys: dsa CA plaintext revocation expect success no 630s 21:18:17.180225061 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 630s 21:18:17.181544000 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 630s 21:18:17.292804537 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 630s 21:18:17.403768870 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 630s 21:18:17.471830355 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 630s 21:18:17.539515314 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 630s 21:18:17.607460557 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 630s 21:18:17.718661494 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 630s 21:18:17.786775579 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 630s 21:18:17.875621479 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 630s 21:18:17.942830391 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 630s 21:18:17.945136104 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 631s 21:18:18.078363885 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 631s 21:18:18.212416847 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 631s 21:18:18.294102699 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 631s 21:18:18.375275463 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 631s 21:18:18.456403867 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 631s 21:18:18.589875701 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 631s 21:18:18.672519526 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 631s 21:18:18.779180296 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 631s 21:18:18.863347703 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 631s 21:18:18.866004381 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 632s 21:18:19.037837811 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 632s 21:18:19.208652609 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 632s 21:18:19.312895282 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 632s 21:18:19.416809029 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 632s 21:18:19.520668656 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 633s 21:18:19.691107489 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 633s 21:18:19.802257421 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 633s 21:18:19.940968474 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 633s 21:18:20.044608023 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 633s 21:18:20.045943603 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 633s 21:18:20.158976062 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 633s 21:18:20.271777837 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 633s 21:18:20.344382422 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 633s 21:18:20.419036517 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 633s 21:18:20.493168805 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 633s 21:18:20.607920009 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 633s 21:18:20.687299613 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 633s 21:18:20.801587290 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 633s 21:18:20.875520295 O: certified host keys: host rsa-sha2-256 cert connect 633s 21:18:20.876872275 O: certified host keys: rsa-sha2-256 basic connect expect success yes 634s 21:18:20.980236951 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 634s 21:18:21.085313386 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 634s 21:18:21.157345774 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 634s 21:18:21.229163400 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 634s 21:18:21.301299870 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 634s 21:18:21.405581657 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 634s 21:18:21.484394546 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 634s 21:18:21.596545570 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 634s 21:18:21.668092191 O: certified host keys: host rsa-sha2-512 cert connect 634s 21:18:21.669408251 O: certified host keys: rsa-sha2-512 basic connect expect success yes 634s 21:18:21.767569867 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 634s 21:18:21.865993207 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 634s 21:18:21.938846248 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 635s 21:18:22.010464111 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 635s 21:18:22.081443936 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 635s 21:18:22.179932093 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 635s 21:18:22.258637073 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 635s 21:18:22.370810755 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 635s 21:18:22.452307658 O: certified host keys: host ed25519 revoked cert 635s 21:18:22.534537051 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 635s 21:18:22.621073629 O: certified host keys: host rsa revoked cert 635s 21:18:22.715833210 O: certified host keys: host dsa revoked cert 635s 21:18:22.798418368 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 635s 21:18:22.880718042 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 636s 21:18:22.974802533 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 636s 21:18:23.093873533 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 636s 21:18:23.183786096 O: certified host keys: host rsa-sha2-256 revoked cert 636s 21:18:23.271021618 O: certified host keys: host rsa-sha2-512 revoked cert 636s 21:18:23.361558871 O: certified host keys: host ed25519 revoked cert 636s 21:18:23.430117670 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 636s 21:18:23.506000060 O: certified host keys: host rsa revoked cert 636s 21:18:23.586692483 O: certified host keys: host dsa revoked cert 636s 21:18:23.653235972 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 636s 21:18:23.721803251 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 636s 21:18:23.804254861 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 636s 21:18:23.909464735 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 637s 21:18:23.985109002 O: certified host keys: host rsa-sha2-256 revoked cert 637s 21:18:24.057683470 O: certified host keys: host rsa-sha2-512 revoked cert 643s 21:18:30.855255960 O: certified host keys: host ed25519 cert downgrade to raw key 644s 21:18:31.100141753 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 644s 21:18:31.361855844 O: certified host keys: host rsa cert downgrade to raw key 646s 21:18:33.114576285 O: certified host keys: host dsa cert downgrade to raw key 646s 21:18:33.471942691 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 646s 21:18:33.716584015 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 647s 21:18:33.998527482 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 647s 21:18:34.340684484 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 647s 21:18:34.596049825 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 649s 21:18:36.934184099 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 654s 21:18:41.027701955 O: certified host keys: host ed25519 connect wrong cert 654s 21:18:41.107589140 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 654s 21:18:41.200861804 O: certified host keys: host rsa connect wrong cert 655s 21:18:42.028240048 O: certified host keys: host dsa connect wrong cert 655s 21:18:42.187454151 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 655s 21:18:42.258857434 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 655s 21:18:42.356524030 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 655s 21:18:42.504099084 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 655s 21:18:42.591275531 O: certified host keys: host rsa-sha2-256 connect wrong cert 658s 21:18:45.401355825 O: certified host keys: host rsa-sha2-512 connect wrong cert 660s 21:18:47.605149280 O: ok certified host keys 660s 21:18:47.604296945 E: run test cert-userkey.sh ... 660s 21:18:47.627378895 O: 660s 21:18:47.628681079 O: WARNING: Unsafe (group or world writable) directory permissions found: 660s 21:18:47.630094666 O: /tmp/autopkgtest.tyAiOO /tmp 660s 21:18:47.631276528 O: 660s 21:18:47.632687634 O: These could be abused to locally escalate privileges. If you are 660s 21:18:47.634051980 O: sure that this is not a risk (eg there are no other users), you can 660s 21:18:47.635180241 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 660s 21:18:47.636215060 O: 661s 21:18:48.758388012 O: certified user keys: sign user ed25519 cert 661s 21:18:48.777972100 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 661s 21:18:48.801771587 O: certified user keys: sign user rsa cert 662s 21:18:49.860262264 O: certified user keys: sign user dsa cert 662s 21:18:49.959304538 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 662s 21:18:49.977621084 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 663s 21:18:49.999272814 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 663s 21:18:50.027150544 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 663s 21:18:50.050476788 O: certified user keys: sign user rsa-sha2-256 cert 664s 21:18:51.403728214 O: certified user keys: sign user rsa-sha2-512 cert 666s 21:18:53.030566464 O: certified user keys: ed25519 missing authorized_principals 666s 21:18:53.164967555 O: certified user keys: ed25519 empty authorized_principals 666s 21:18:53.297786776 O: certified user keys: ed25519 wrong authorized_principals 666s 21:18:53.432001984 O: certified user keys: ed25519 correct authorized_principals 666s 21:18:53.566786203 O: certified user keys: ed25519 authorized_principals bad key opt 666s 21:18:53.701277816 O: certified user keys: ed25519 authorized_principals command=false 666s 21:18:53.835259539 O: certified user keys: ed25519 authorized_principals command=true 666s 21:18:53.970070479 O: certified user keys: ed25519 wrong principals key option 667s 21:18:54.104699707 O: certified user keys: ed25519 correct principals key option 667s 21:18:54.238792289 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 667s 21:18:54.369708609 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 667s 21:18:54.499616790 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 667s 21:18:54.628846557 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 667s 21:18:54.752073487 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 667s 21:18:54.882490837 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 668s 21:18:55.005948052 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 668s 21:18:55.134281537 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 668s 21:18:55.270768544 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 668s 21:18:55.403038747 O: certified user keys: rsa missing authorized_principals 668s 21:18:55.530118408 O: certified user keys: rsa empty authorized_principals 668s 21:18:55.655724680 O: certified user keys: rsa wrong authorized_principals 668s 21:18:55.781795401 O: certified user keys: rsa correct authorized_principals 668s 21:18:55.912494133 O: certified user keys: rsa authorized_principals bad key opt 669s 21:18:56.039851084 O: certified user keys: rsa authorized_principals command=false 669s 21:18:56.169368969 O: certified user keys: rsa authorized_principals command=true 669s 21:18:56.304776251 O: certified user keys: rsa wrong principals key option 669s 21:18:56.444959747 O: certified user keys: rsa correct principals key option 669s 21:18:56.588356787 O: certified user keys: dsa missing authorized_principals 669s 21:18:56.735042532 O: certified user keys: dsa empty authorized_principals 669s 21:18:56.879234828 O: certified user keys: dsa wrong authorized_principals 670s 21:18:57.024588029 O: certified user keys: dsa correct authorized_principals 670s 21:18:57.159860684 O: certified user keys: dsa authorized_principals bad key opt 670s 21:18:57.306287322 O: certified user keys: dsa authorized_principals command=false 670s 21:18:57.442957806 O: certified user keys: dsa authorized_principals command=true 670s 21:18:57.582079778 O: certified user keys: dsa wrong principals key option 670s 21:18:57.715268552 O: certified user keys: dsa correct principals key option 670s 21:18:57.848137960 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 671s 21:18:57.987576819 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 671s 21:18:58.131777068 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 671s 21:18:58.272595571 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 671s 21:18:58.400795141 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 671s 21:18:58.549096315 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 671s 21:18:58.679720694 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 671s 21:18:58.812406554 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 671s 21:18:58.955031094 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 672s 21:18:59.089000790 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 672s 21:18:59.211039331 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 672s 21:18:59.333504762 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 672s 21:18:59.460665766 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 672s 21:18:59.593194400 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 672s 21:18:59.715373064 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 672s 21:18:59.845635652 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 673s 21:18:59.984629295 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 673s 21:19:00.123047101 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 673s 21:19:00.265617274 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 673s 21:19:00.424575219 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 673s 21:19:00.583087876 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 673s 21:19:00.741249605 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 673s 21:19:00.919866109 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 674s 21:19:01.079393155 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 674s 21:19:01.257897918 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 674s 21:19:01.441248740 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 674s 21:19:01.609545055 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 674s 21:19:01.794046341 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 674s 21:19:01.927763590 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 675s 21:19:02.058530505 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 675s 21:19:02.192924904 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 675s 21:19:02.319296698 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 675s 21:19:02.452433431 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 675s 21:19:02.578163332 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 675s 21:19:02.707730192 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 675s 21:19:02.840882885 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 676s 21:19:02.985007284 O: certified user keys: rsa-sha2-256 missing authorized_principals 676s 21:19:03.130619407 O: certified user keys: rsa-sha2-256 empty authorized_principals 676s 21:19:03.271172429 O: certified user keys: rsa-sha2-256 wrong authorized_principals 676s 21:19:03.412234541 O: certified user keys: rsa-sha2-256 correct authorized_principals 676s 21:19:03.559112614 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 676s 21:19:03.688178878 O: certified user keys: rsa-sha2-256 authorized_principals command=false 676s 21:19:03.821541472 O: certified user keys: rsa-sha2-256 authorized_principals command=true 676s 21:19:03.957429357 O: certified user keys: rsa-sha2-256 wrong principals key option 677s 21:19:04.095392296 O: certified user keys: rsa-sha2-256 correct principals key option 677s 21:19:04.239205441 O: certified user keys: rsa-sha2-512 missing authorized_principals 677s 21:19:04.377074664 O: certified user keys: rsa-sha2-512 empty authorized_principals 677s 21:19:04.513764982 O: certified user keys: rsa-sha2-512 wrong authorized_principals 677s 21:19:04.649716444 O: certified user keys: rsa-sha2-512 correct authorized_principals 677s 21:19:04.786416962 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 677s 21:19:04.924091141 O: certified user keys: rsa-sha2-512 authorized_principals command=false 678s 21:19:05.060373336 O: certified user keys: rsa-sha2-512 authorized_principals command=true 678s 21:19:05.200019092 O: certified user keys: rsa-sha2-512 wrong principals key option 678s 21:19:05.322776455 O: certified user keys: rsa-sha2-512 correct principals key option 678s 21:19:05.454593206 O: certified user keys: ed25519 authorized_keys connect 678s 21:19:05.587237896 O: certified user keys: ed25519 authorized_keys revoked key 678s 21:19:05.726888211 O: certified user keys: ed25519 authorized_keys revoked via KRL 678s 21:19:05.867266782 O: certified user keys: ed25519 authorized_keys empty KRL 679s 21:19:06.008329127 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 679s 21:19:06.134483815 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 679s 21:19:06.273852581 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 679s 21:19:06.416066886 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 679s 21:19:06.559919706 O: certified user keys: rsa authorized_keys connect 679s 21:19:06.700013767 O: certified user keys: rsa authorized_keys revoked key 679s 21:19:06.826084373 O: certified user keys: rsa authorized_keys revoked via KRL 679s 21:19:06.954442107 O: certified user keys: rsa authorized_keys empty KRL 680s 21:19:07.091810321 O: certified user keys: dsa authorized_keys connect 680s 21:19:07.222858086 O: certified user keys: dsa authorized_keys revoked key 680s 21:19:07.366313074 O: certified user keys: dsa authorized_keys revoked via KRL 680s 21:19:07.514308038 O: certified user keys: dsa authorized_keys empty KRL 680s 21:19:07.649905939 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 680s 21:19:07.788349661 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 680s 21:19:07.931670366 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 681s 21:19:08.078540634 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 681s 21:19:08.217387020 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 681s 21:19:08.353788674 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 681s 21:19:08.496472782 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 681s 21:19:08.641324135 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 681s 21:19:08.789165472 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 681s 21:19:08.967799822 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 682s 21:19:09.159655070 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 682s 21:19:09.323231319 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 682s 21:19:09.501744087 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 682s 21:19:09.629761217 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 682s 21:19:09.776622390 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 682s 21:19:09.926239501 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 683s 21:19:10.067121433 O: certified user keys: rsa-sha2-256 authorized_keys connect 683s 21:19:10.207987653 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 683s 21:19:10.328479157 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 683s 21:19:10.451998765 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 683s 21:19:10.585121939 O: certified user keys: rsa-sha2-512 authorized_keys connect 683s 21:19:10.722279080 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 683s 21:19:10.846520464 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 683s 21:19:10.972571886 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 684s 21:19:11.107704355 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 684s 21:19:11.237738997 O: certified user keys: authorized_keys CA does not authenticate 684s 21:19:11.239266310 O: certified user keys: ensure CA key does not authenticate user 684s 21:19:11.368546576 O: certified user keys: ed25519 TrustedUserCAKeys connect 684s 21:19:11.500965150 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 684s 21:19:11.622529290 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 684s 21:19:11.747335660 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 684s 21:19:11.874823167 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 685s 21:19:12.004585964 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 685s 21:19:12.130170564 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 685s 21:19:12.262757995 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 685s 21:19:12.397581236 O: certified user keys: rsa TrustedUserCAKeys connect 685s 21:19:12.531513537 O: certified user keys: rsa TrustedUserCAKeys revoked key 685s 21:19:12.656791170 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 685s 21:19:12.784389054 O: certified user keys: rsa TrustedUserCAKeys empty KRL 685s 21:19:12.920866250 O: certified user keys: dsa TrustedUserCAKeys connect 686s 21:19:13.052771632 O: certified user keys: dsa TrustedUserCAKeys revoked key 686s 21:19:13.197172616 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 686s 21:19:13.345592247 O: certified user keys: dsa TrustedUserCAKeys empty KRL 686s 21:19:13.480784030 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 686s 21:19:13.618091979 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 686s 21:19:13.764764891 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 686s 21:19:13.915993983 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 687s 21:19:14.054256838 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 687s 21:19:14.192897871 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 687s 21:19:14.339810685 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 687s 21:19:14.487404714 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 687s 21:19:14.641188518 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 687s 21:19:14.817942105 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 688s 21:19:14.989189491 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 688s 21:19:15.169084324 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 688s 21:19:15.364308935 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 688s 21:19:15.497614026 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 688s 21:19:15.631462368 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 688s 21:19:15.768893389 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 688s 21:19:15.898219992 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 689s 21:19:16.036132907 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 689s 21:19:16.166702271 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 689s 21:19:16.300753032 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 689s 21:19:16.437325849 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 689s 21:19:16.580227566 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 689s 21:19:16.702569388 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 689s 21:19:16.825035653 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 689s 21:19:16.953117882 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 690s 21:19:17.079458961 O: certified user keys: TrustedUserCAKeys CA does not authenticate 690s 21:19:17.080735469 O: certified user keys: ensure CA key does not authenticate user 690s 21:19:17.208209618 O: certified user keys: correct principal auth authorized_keys expect success rsa 690s 21:19:17.358935523 O: certified user keys: correct principal auth authorized_keys expect success ed25519 690s 21:19:17.505187609 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 690s 21:19:17.654248637 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 690s 21:19:17.801344022 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 690s 21:19:17.939951578 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 691s 21:19:18.078304376 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 691s 21:19:18.217003989 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 691s 21:19:18.356055930 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 691s 21:19:18.503628380 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 691s 21:19:18.651476997 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 691s 21:19:18.799525578 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 691s 21:19:18.948290935 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 692s 21:19:19.096505890 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 692s 21:19:19.244824812 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 692s 21:19:19.393231657 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 692s 21:19:19.541272613 O: certified user keys: cert expired auth authorized_keys expect failure rsa 692s 21:19:19.690489396 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 692s 21:19:19.839152166 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 693s 21:19:19.987198162 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 693s 21:19:20.135726423 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 693s 21:19:20.285935723 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 693s 21:19:20.432885750 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 693s 21:19:20.582045187 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 693s 21:19:20.728510563 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 693s 21:19:20.876430492 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 694s 21:19:21.024111857 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 694s 21:19:21.171702914 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 694s 21:19:21.319285410 O: certified user keys: force-command auth authorized_keys expect failure rsa 694s 21:19:21.470535269 O: certified user keys: force-command auth authorized_keys expect failure ed25519 694s 21:19:21.616249763 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 694s 21:19:21.766082350 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 694s 21:19:21.914343182 O: certified user keys: empty principals auth authorized_keys expect success rsa 695s 21:19:22.064070972 O: certified user keys: empty principals auth authorized_keys expect success ed25519 695s 21:19:22.210601019 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 695s 21:19:22.357075025 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 695s 21:19:22.505562477 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 695s 21:19:22.652664377 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 695s 21:19:22.795241255 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 695s 21:19:22.936468822 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 696s 21:19:23.079670881 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 696s 21:19:23.230382118 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 696s 21:19:23.378077607 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 696s 21:19:23.525340125 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 696s 21:19:23.675285385 O: certified user keys: force-command match true auth authorized_keys expect success rsa 696s 21:19:23.826538115 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 696s 21:19:23.974003478 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 697s 21:19:24.124449841 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 697s 21:19:24.272199745 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 697s 21:19:24.420401180 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 697s 21:19:24.567688274 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 697s 21:19:24.715119331 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 697s 21:19:24.868321401 O: certified user keys: user ed25519 connect wrong cert 698s 21:19:25.016353352 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 698s 21:19:25.147473889 O: certified user keys: user rsa connect wrong cert 698s 21:19:25.284840809 O: certified user keys: user dsa connect wrong cert 698s 21:19:25.407191264 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 698s 21:19:25.536909968 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 698s 21:19:25.677049432 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 698s 21:19:25.803148653 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 698s 21:19:25.933168684 O: certified user keys: user rsa-sha2-256 connect wrong cert 699s 21:19:26.080517921 O: certified user keys: user rsa-sha2-512 connect wrong cert 699s 21:19:26.213729839 O: ok certified user keys 699s 21:19:26.214944507 E: run test host-expand.sh ... 699s 21:19:26.239877683 O: 699s 21:19:26.241330076 O: WARNING: Unsafe (group or world writable) directory permissions found: 699s 21:19:26.242622306 O: /tmp/autopkgtest.tyAiOO /tmp 699s 21:19:26.243961977 O: 699s 21:19:26.245622256 O: These could be abused to locally escalate privileges. If you are 699s 21:19:26.246923006 O: sure that this is not a risk (eg there are no other users), you can 699s 21:19:26.248150634 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 699s 21:19:26.249471224 O: 699s 21:19:26.495186381 O: ok expand %h and %n 699s 21:19:26.496579813 E: run test keys-command.sh ... 699s 21:19:26.522071322 O: 699s 21:19:26.523726681 O: WARNING: Unsafe (group or world writable) directory permissions found: 699s 21:19:26.525099712 O: /tmp/autopkgtest.tyAiOO /tmp 699s 21:19:26.526265459 O: 699s 21:19:26.527435926 O: These could be abused to locally escalate privileges. If you are 699s 21:19:26.528957642 O: sure that this is not a risk (eg there are no other users), you can 699s 21:19:26.530217591 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 699s 21:19:26.531612423 O: 699s 21:19:26.677938123 O: SKIPPED: /var/run/keycommand_openssh-tests.23539 not executable (/var/run mounted noexec?) 699s 21:19:26.684774241 E: run test forward-control.sh ... 699s 21:19:26.710246750 O: 699s 21:19:26.711566180 O: WARNING: Unsafe (group or world writable) directory permissions found: 699s 21:19:26.713087816 O: /tmp/autopkgtest.tyAiOO /tmp 699s 21:19:26.714231082 O: 699s 21:19:26.715963362 O: These could be abused to locally escalate privileges. If you are 699s 21:19:26.717453196 O: sure that this is not a risk (eg there are no other users), you can 699s 21:19:26.718803148 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 699s 21:19:26.720012455 O: 702s 21:19:29.189026920 O: check_lfwd done (expecting Y): default configuration 704s 21:19:31.437331204 O: check_rfwd done (expecting Y): default configuration 706s 21:19:33.689009157 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 708s 21:19:35.937431737 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 709s 21:19:36.954268897 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 711s 21:19:38.203126207 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 713s 21:19:40.456935035 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 715s 21:19:42.710831338 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 716s 21:19:43.729799754 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 719s 21:19:45.980428653 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 721s 21:19:48.233242999 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 722s 21:19:49.489107847 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 724s 21:19:51.508016271 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 743s 21:20:10.548312062 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 744s 21:20:11.567416259 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 763s 21:20:30.608723892 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 764s 21:20:31.863763615 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 767s 21:20:34.109284752 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 768s 21:20:35.358968145 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 787s 21:20:54.400429719 O: check_rfwd done (expecting N): AllowTcpForwarding=local 789s 21:20:56.421174216 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 808s 21:21:15.461232839 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 809s 21:21:16.705895116 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 828s 21:21:35.746820826 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 830s 21:21:36.765876259 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 848s 21:21:55.807755143 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 851s 21:21:58.061374895 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 870s 21:22:17.101585115 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 872s 21:22:19.122647234 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 891s 21:22:38.186635058 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 893s 21:22:40.208895054 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 912s 21:22:59.249793265 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 913s 21:23:00.499260951 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 932s 21:23:19.542707940 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 933s 21:23:20.561953970 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 935s 21:23:22.816890428 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 937s 21:23:24.836538533 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 940s 21:23:27.084176693 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 941s 21:23:28.102065875 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 943s 21:23:30.352791128 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 944s 21:23:31.371781515 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 946s 21:23:33.620937180 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 947s 21:23:34.639365275 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 949s 21:23:36.888468439 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 950s 21:23:37.906946142 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 969s 21:23:56.950785150 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 971s 21:23:58.971465249 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 991s 21:24:18.012316466 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 993s 21:24:20.033457676 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 994s 21:24:21.284265538 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 995s 21:24:22.304616506 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1014s 21:24:41.347426239 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1015s 21:24:42.365573353 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1034s 21:25:01.405929669 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1035s 21:25:02.424545435 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1054s 21:25:21.465859473 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1055s 21:25:22.486412919 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1074s 21:25:41.526689660 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1076s 21:25:43.547063061 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1095s 21:26:02.609140898 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1097s 21:26:04.648449322 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1116s 21:26:23.709656516 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1118s 21:26:25.732308607 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1137s 21:26:44.773583570 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1139s 21:26:46.795199375 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1158s 21:27:05.835996297 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1160s 21:27:07.086466789 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1179s 21:27:26.127370789 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1181s 21:27:28.377645123 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1183s 21:27:30.629151525 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1185s 21:27:32.885106450 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1204s 21:27:51.934215688 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1207s 21:27:54.206611552 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1226s 21:28:13.247479633 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1228s 21:28:15.269352983 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1247s 21:28:34.310442972 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1249s 21:28:36.331528818 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1251s 21:28:38.597595953 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1253s 21:28:40.618532494 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1272s 21:28:59.660808339 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1273s 21:29:00.678380719 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1292s 21:29:19.719604519 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1292s 21:29:19.737686963 O: ok sshd control of local and remote forwarding 1292s 21:29:19.739057702 E: run test integrity.sh ... 1292s 21:29:19.762622943 O: 1292s 21:29:19.763828364 O: WARNING: Unsafe (group or world writable) directory permissions found: 1292s 21:29:19.765158784 O: /tmp/autopkgtest.tyAiOO /tmp 1292s 21:29:19.766797359 O: 1292s 21:29:19.768227137 O: These could be abused to locally escalate privileges. If you are 1292s 21:29:19.769952311 O: sure that this is not a risk (eg there are no other users), you can 1292s 21:29:19.771541567 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1292s 21:29:19.772866306 O: 1292s 21:29:19.903589673 O: test integrity: hmac-sha1 @2900 1293s 21:29:20.026494403 O: test integrity: hmac-sha1 @2901 1293s 21:29:20.148827117 O: test integrity: hmac-sha1 @2902 1293s 21:29:20.271800741 O: test integrity: hmac-sha1 @2903 1293s 21:29:20.395220439 O: test integrity: hmac-sha1 @2904 1293s 21:29:20.518235423 O: test integrity: hmac-sha1 @2905 1293s 21:29:20.641289607 O: test integrity: hmac-sha1 @2906 1293s 21:29:20.763594081 O: test integrity: hmac-sha1 @2907 1293s 21:29:20.886359269 O: test integrity: hmac-sha1 @2908 1294s 21:29:21.008761983 O: test integrity: hmac-sha1 @2909 1294s 21:29:21.125557839 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1294s 21:29:21.134593304 O: test integrity: hmac-sha1-96 @2900 1294s 21:29:21.263225704 O: test integrity: hmac-sha1-96 @2901 1294s 21:29:21.391039076 O: test integrity: hmac-sha1-96 @2902 1294s 21:29:21.520929376 O: test integrity: hmac-sha1-96 @2903 1294s 21:29:21.651046114 O: test integrity: hmac-sha1-96 @2904 1294s 21:29:21.785970220 O: test integrity: hmac-sha1-96 @2905 1294s 21:29:21.914464501 O: test integrity: hmac-sha1-96 @2906 1295s 21:29:22.046036823 O: test integrity: hmac-sha1-96 @2907 1295s 21:29:22.179755528 O: test integrity: hmac-sha1-96 @2908 1295s 21:29:22.309279695 O: test integrity: hmac-sha1-96 @2909 1295s 21:29:22.431959803 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1295s 21:29:22.442145332 O: test integrity: hmac-sha2-256 @2900 1295s 21:29:22.574041624 O: test integrity: hmac-sha2-256 @2901 1295s 21:29:22.704084583 O: test integrity: hmac-sha2-256 @2902 1295s 21:29:22.834701894 O: test integrity: hmac-sha2-256 @2903 1295s 21:29:22.966142472 O: test integrity: hmac-sha2-256 @2904 1296s 21:29:23.095858210 O: test integrity: hmac-sha2-256 @2905 1296s 21:29:23.228314355 O: test integrity: hmac-sha2-256 @2906 1296s 21:29:23.357827822 O: test integrity: hmac-sha2-256 @2907 1296s 21:29:23.487817762 O: test integrity: hmac-sha2-256 @2908 1296s 21:29:23.619411999 O: test integrity: hmac-sha2-256 @2909 1296s 21:29:23.742788516 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1296s 21:29:23.752882409 O: test integrity: hmac-sha2-512 @2900 1296s 21:29:23.878245377 O: test integrity: hmac-sha2-512 @2901 1297s 21:29:24.002858475 O: test integrity: hmac-sha2-512 @2902 1297s 21:29:24.127565912 O: test integrity: hmac-sha2-512 @2903 1297s 21:29:24.254946750 O: test integrity: hmac-sha2-512 @2904 1297s 21:29:24.379678827 O: test integrity: hmac-sha2-512 @2905 1297s 21:29:24.508218889 O: test integrity: hmac-sha2-512 @2906 1297s 21:29:24.632204656 O: test integrity: hmac-sha2-512 @2907 1297s 21:29:24.759080222 O: test integrity: hmac-sha2-512 @2908 1297s 21:29:24.883738420 O: test integrity: hmac-sha2-512 @2909 1298s 21:29:25.005019787 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1298s 21:29:25.015586835 O: test integrity: hmac-md5 @2900 1298s 21:29:25.141785870 O: test integrity: hmac-md5 @2901 1298s 21:29:25.267359915 O: test integrity: hmac-md5 @2902 1298s 21:29:25.392363087 O: test integrity: hmac-md5 @2903 1298s 21:29:25.516889866 O: test integrity: hmac-md5 @2904 1298s 21:29:25.642170394 O: test integrity: hmac-md5 @2905 1298s 21:29:25.768868263 O: test integrity: hmac-md5 @2906 1298s 21:29:25.895931925 O: test integrity: hmac-md5 @2907 1299s 21:29:26.021064618 O: test integrity: hmac-md5 @2908 1299s 21:29:26.145322420 O: test integrity: hmac-md5 @2909 1299s 21:29:26.270308772 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1299s 21:29:26.280087034 O: test integrity: hmac-md5-96 @2900 1299s 21:29:26.406521486 O: test integrity: hmac-md5-96 @2901 1299s 21:29:26.533806365 O: test integrity: hmac-md5-96 @2902 1299s 21:29:26.660088819 O: test integrity: hmac-md5-96 @2903 1299s 21:29:26.785981558 O: test integrity: hmac-md5-96 @2904 1299s 21:29:26.911569262 O: test integrity: hmac-md5-96 @2905 1300s 21:29:27.038123156 O: test integrity: hmac-md5-96 @2906 1300s 21:29:27.168222056 O: test integrity: hmac-md5-96 @2907 1300s 21:29:27.292851872 O: test integrity: hmac-md5-96 @2908 1300s 21:29:27.419157065 O: test integrity: hmac-md5-96 @2909 1300s 21:29:27.544655910 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1300s 21:29:27.555915672 O: test integrity: umac-64@openssh.com @2900 1300s 21:29:27.705580218 O: test integrity: umac-64@openssh.com @2901 1300s 21:29:27.839351427 O: test integrity: umac-64@openssh.com @2902 1300s 21:29:27.972350006 O: test integrity: umac-64@openssh.com @2903 1301s 21:29:28.106174749 O: test integrity: umac-64@openssh.com @2904 1301s 21:29:28.239696702 O: test integrity: umac-64@openssh.com @2905 1301s 21:29:28.378955855 O: test integrity: umac-64@openssh.com @2906 1301s 21:29:28.513960467 O: test integrity: umac-64@openssh.com @2907 1301s 21:29:28.647975173 O: test integrity: umac-64@openssh.com @2908 1301s 21:29:28.781620323 O: test integrity: umac-64@openssh.com @2909 1301s 21:29:28.909006641 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1301s 21:29:28.918723906 O: test integrity: umac-128@openssh.com @2900 1302s 21:29:29.050284493 O: test integrity: umac-128@openssh.com @2901 1302s 21:29:29.174419834 O: test integrity: umac-128@openssh.com @2902 1302s 21:29:29.298625855 O: test integrity: umac-128@openssh.com @2903 1302s 21:29:29.422182684 O: test integrity: umac-128@openssh.com @2904 1302s 21:29:29.545166122 O: test integrity: umac-128@openssh.com @2905 1302s 21:29:29.673386767 O: test integrity: umac-128@openssh.com @2906 1302s 21:29:29.797474709 O: test integrity: umac-128@openssh.com @2907 1302s 21:29:29.921157657 O: test integrity: umac-128@openssh.com @2908 1303s 21:29:30.044780731 O: test integrity: umac-128@openssh.com @2909 1303s 21:29:30.161993106 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1303s 21:29:30.172503163 O: test integrity: hmac-sha1-etm@openssh.com @2900 1303s 21:29:30.298841974 O: test integrity: hmac-sha1-etm@openssh.com @2901 1303s 21:29:30.425332063 O: test integrity: hmac-sha1-etm@openssh.com @2902 1303s 21:29:30.551133801 O: test integrity: hmac-sha1-etm@openssh.com @2903 1303s 21:29:30.677851046 O: test integrity: hmac-sha1-etm@openssh.com @2904 1303s 21:29:30.805017606 O: test integrity: hmac-sha1-etm@openssh.com @2905 1303s 21:29:30.932056407 O: test integrity: hmac-sha1-etm@openssh.com @2906 1304s 21:29:31.060084483 O: test integrity: hmac-sha1-etm@openssh.com @2907 1304s 21:29:31.186632270 O: test integrity: hmac-sha1-etm@openssh.com @2908 1304s 21:29:31.315416828 O: test integrity: hmac-sha1-etm@openssh.com @2909 1304s 21:29:31.435268824 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1304s 21:29:31.444763577 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1304s 21:29:31.575681946 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1304s 21:29:31.708180334 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1304s 21:29:31.839986330 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1304s 21:29:31.971019338 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1305s 21:29:32.101080732 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1305s 21:29:32.231572086 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1305s 21:29:32.362490155 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1305s 21:29:32.493376664 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1305s 21:29:32.623938497 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1305s 21:29:32.747714740 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1305s 21:29:32.757295694 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1305s 21:29:32.885086004 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1306s 21:29:33.013319989 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1306s 21:29:33.141174117 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1306s 21:29:33.269425161 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1306s 21:29:33.397878841 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1306s 21:29:33.526663277 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1306s 21:29:33.654540966 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1306s 21:29:33.783150564 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1306s 21:29:33.911537646 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1307s 21:29:34.033393617 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1307s 21:29:34.043202250 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1307s 21:29:34.175644618 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1307s 21:29:34.308832697 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1307s 21:29:34.441213026 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1307s 21:29:34.574698661 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1307s 21:29:34.706558837 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1307s 21:29:34.840531866 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1307s 21:29:34.974300377 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1308s 21:29:35.106864319 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1308s 21:29:35.239353787 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1308s 21:29:35.365027462 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1308s 21:29:35.374805777 O: test integrity: hmac-md5-etm@openssh.com @2900 1308s 21:29:35.509568176 O: test integrity: hmac-md5-etm@openssh.com @2901 1308s 21:29:35.642548997 O: test integrity: hmac-md5-etm@openssh.com @2902 1308s 21:29:35.775429260 O: test integrity: hmac-md5-etm@openssh.com @2903 1308s 21:29:35.908009006 O: test integrity: hmac-md5-etm@openssh.com @2904 1309s 21:29:36.041929781 O: test integrity: hmac-md5-etm@openssh.com @2905 1309s 21:29:36.175720532 O: test integrity: hmac-md5-etm@openssh.com @2906 1309s 21:29:36.309036569 O: test integrity: hmac-md5-etm@openssh.com @2907 1309s 21:29:36.442883400 O: test integrity: hmac-md5-etm@openssh.com @2908 1309s 21:29:36.577202024 O: test integrity: hmac-md5-etm@openssh.com @2909 1309s 21:29:36.705260008 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1309s 21:29:36.715006725 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1309s 21:29:36.843649021 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1309s 21:29:36.970846935 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1310s 21:29:37.098693815 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1310s 21:29:37.226563460 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1310s 21:29:37.354300506 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1310s 21:29:37.482031433 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1310s 21:29:37.609616082 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1310s 21:29:37.738104959 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1310s 21:29:37.867135629 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1311s 21:29:37.988105640 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1311s 21:29:37.997720080 O: test integrity: umac-64-etm@openssh.com @2900 1311s 21:29:38.127894114 O: test integrity: umac-64-etm@openssh.com @2901 1311s 21:29:38.257742874 O: test integrity: umac-64-etm@openssh.com @2902 1311s 21:29:38.386209690 O: test integrity: umac-64-etm@openssh.com @2903 1311s 21:29:38.514404790 O: test integrity: umac-64-etm@openssh.com @2904 1311s 21:29:38.642487612 O: test integrity: umac-64-etm@openssh.com @2905 1311s 21:29:38.771680379 O: test integrity: umac-64-etm@openssh.com @2906 1311s 21:29:38.901295022 O: test integrity: umac-64-etm@openssh.com @2907 1312s 21:29:39.030418474 O: test integrity: umac-64-etm@openssh.com @2908 1312s 21:29:39.159084227 O: test integrity: umac-64-etm@openssh.com @2909 1312s 21:29:39.283019477 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1312s 21:29:39.291944249 O: test integrity: umac-128-etm@openssh.com @2900 1312s 21:29:39.416067537 O: test integrity: umac-128-etm@openssh.com @2901 1312s 21:29:39.540524621 O: test integrity: umac-128-etm@openssh.com @2902 1312s 21:29:39.665473500 O: test integrity: umac-128-etm@openssh.com @2903 1312s 21:29:39.789982223 O: test integrity: umac-128-etm@openssh.com @2904 1312s 21:29:39.914154951 O: test integrity: umac-128-etm@openssh.com @2905 1313s 21:29:40.038136966 O: test integrity: umac-128-etm@openssh.com @2906 1313s 21:29:40.162497230 O: test integrity: umac-128-etm@openssh.com @2907 1313s 21:29:40.286424819 O: test integrity: umac-128-etm@openssh.com @2908 1313s 21:29:40.409618017 O: test integrity: umac-128-etm@openssh.com @2909 1313s 21:29:40.526914366 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1313s 21:29:40.536356572 O: test integrity: aes128-gcm@openssh.com @2900 1313s 21:29:40.665964213 O: test integrity: aes128-gcm@openssh.com @2901 1313s 21:29:40.794687864 O: test integrity: aes128-gcm@openssh.com @2902 1313s 21:29:40.921211302 O: test integrity: aes128-gcm@openssh.com @2903 1314s 21:29:41.049258368 O: test integrity: aes128-gcm@openssh.com @2904 1314s 21:29:41.178129116 O: test integrity: aes128-gcm@openssh.com @2905 1314s 21:29:41.307452979 O: test integrity: aes128-gcm@openssh.com @2906 1314s 21:29:41.437896909 O: test integrity: aes128-gcm@openssh.com @2907 1314s 21:29:41.568147441 O: test integrity: aes128-gcm@openssh.com @2908 1314s 21:29:41.698925087 O: test integrity: aes128-gcm@openssh.com @2909 1314s 21:29:41.824274477 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1314s 21:29:41.834517915 O: test integrity: aes256-gcm@openssh.com @2900 1314s 21:29:41.960198222 O: test integrity: aes256-gcm@openssh.com @2901 1315s 21:29:42.087541840 O: test integrity: aes256-gcm@openssh.com @2902 1315s 21:29:42.214764187 O: test integrity: aes256-gcm@openssh.com @2903 1315s 21:29:42.340164875 O: test integrity: aes256-gcm@openssh.com @2904 1315s 21:29:42.466961266 O: test integrity: aes256-gcm@openssh.com @2905 1315s 21:29:42.592338675 O: test integrity: aes256-gcm@openssh.com @2906 1315s 21:29:42.718727311 O: test integrity: aes256-gcm@openssh.com @2907 1315s 21:29:42.844670113 O: test integrity: aes256-gcm@openssh.com @2908 1315s 21:29:42.971006550 O: test integrity: aes256-gcm@openssh.com @2909 1316s 21:29:43.089707369 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1316s 21:29:43.099141299 O: test integrity: chacha20-poly1305@openssh.com @2900 1316s 21:29:43.221663759 O: test integrity: chacha20-poly1305@openssh.com @2901 1316s 21:29:43.345290966 O: test integrity: chacha20-poly1305@openssh.com @2902 1316s 21:29:43.470652752 O: test integrity: chacha20-poly1305@openssh.com @2903 1316s 21:29:43.593426609 O: test integrity: chacha20-poly1305@openssh.com @2904 1316s 21:29:43.716920577 O: test integrity: chacha20-poly1305@openssh.com @2905 1316s 21:29:43.840412266 O: test integrity: chacha20-poly1305@openssh.com @2906 1316s 21:29:43.965040941 O: test integrity: chacha20-poly1305@openssh.com @2907 1317s 21:29:44.090083744 O: test integrity: chacha20-poly1305@openssh.com @2908 1317s 21:29:44.213505091 O: test integrity: chacha20-poly1305@openssh.com @2909 1317s 21:29:44.330188835 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1317s 21:29:44.331624539 O: ok integrity 1317s 21:29:44.331731897 E: run test krl.sh ... 1317s 21:29:44.355962500 O: 1317s 21:29:44.357110527 O: WARNING: Unsafe (group or world writable) directory permissions found: 1317s 21:29:44.358211914 O: /tmp/autopkgtest.tyAiOO /tmp 1317s 21:29:44.359452700 O: 1317s 21:29:44.360568687 O: These could be abused to locally escalate privileges. If you are 1317s 21:29:44.361852273 O: sure that this is not a risk (eg there are no other users), you can 1317s 21:29:44.363459974 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1317s 21:29:44.364532922 O: 1317s 21:29:44.493495325 O: key revocation lists: generating test keys 1320s 21:29:47.802970536 O: key revocation lists: generating KRLs 1320s 21:29:47.948314334 O: key revocation lists: checking revocations for revoked keys 1321s 21:29:48.371343686 O: key revocation lists: checking revocations for unrevoked keys 1321s 21:29:48.782942451 O: key revocation lists: checking revocations for revoked certs 1322s 21:29:49.774011943 O: key revocation lists: checking revocations for unrevoked certs 1323s 21:29:50.767935825 O: key revocation lists: testing KRL update 1324s 21:29:51.935955666 O: key revocation lists: checking revocations for revoked keys 1325s 21:29:52.365825545 O: key revocation lists: checking revocations for unrevoked keys 1325s 21:29:52.788228831 O: key revocation lists: checking revocations for revoked certs 1326s 21:29:53.804839263 O: key revocation lists: checking revocations for unrevoked certs 1327s 21:29:54.800110933 O: ok key revocation lists 1327s 21:29:54.800910125 E: run test multipubkey.sh ... 1327s 21:29:54.824254331 O: 1327s 21:29:54.825625437 O: WARNING: Unsafe (group or world writable) directory permissions found: 1327s 21:29:54.826845145 O: /tmp/autopkgtest.tyAiOO /tmp 1327s 21:29:54.828071093 O: 1327s 21:29:54.829387639 O: These could be abused to locally escalate privileges. If you are 1327s 21:29:54.831207861 O: sure that this is not a risk (eg there are no other users), you can 1327s 21:29:54.832451729 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1327s 21:29:54.833768196 O: 1329s 21:29:56.269500568 O: ok multiple pubkey 1329s 21:29:56.270632197 E: run test limit-keytype.sh ... 1329s 21:29:56.298016010 O: 1329s 21:29:56.299766393 O: WARNING: Unsafe (group or world writable) directory permissions found: 1329s 21:29:56.301458816 O: /tmp/autopkgtest.tyAiOO /tmp 1329s 21:29:56.303344358 O: 1329s 21:29:56.305863773 O: These could be abused to locally escalate privileges. If you are 1329s 21:29:56.307543277 O: sure that this is not a risk (eg there are no other users), you can 1329s 21:29:56.309456858 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1329s 21:29:56.311673877 O: 1332s 21:29:59.726165327 O: allow rsa,ed25519 1333s 21:30:00.092543237 O: allow ed25519 1333s 21:30:00.481632056 O: allow cert only 1333s 21:30:00.842538494 O: match w/ no match 1334s 21:30:01.198609123 O: match w/ matching 1334s 21:30:01.556679835 O: ok restrict pubkey type 1334s 21:30:01.559171613 E: run test hostkey-agent.sh ... 1334s 21:30:01.581525330 O: 1334s 21:30:01.582798518 O: WARNING: Unsafe (group or world writable) directory permissions found: 1334s 21:30:01.583912388 O: /tmp/autopkgtest.tyAiOO /tmp 1334s 21:30:01.585019858 O: 1334s 21:30:01.586238447 O: These could be abused to locally escalate privileges. If you are 1334s 21:30:01.587388637 O: sure that this is not a risk (eg there are no other users), you can 1334s 21:30:01.588685625 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1334s 21:30:01.589727496 O: 1337s 21:30:04.275375254 O: key type ssh-ed25519 1337s 21:30:04.343625462 O: key type sk-ssh-ed25519@openssh.com 1337s 21:30:04.409375613 O: key type ssh-rsa 1337s 21:30:04.474186251 O: key type ssh-dss 1337s 21:30:04.539351926 O: key type ecdsa-sha2-nistp256 1337s 21:30:04.595370161 O: key type ecdsa-sha2-nistp384 1337s 21:30:04.673123967 O: key type ecdsa-sha2-nistp521 1337s 21:30:04.779779843 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1337s 21:30:04.847525696 O: cert type ssh-ed25519-cert-v01@openssh.com 1338s 21:30:04.982746724 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1338s 21:30:05.119957830 O: cert type ssh-rsa-cert-v01@openssh.com 1338s 21:30:05.259686678 O: cert type rsa-sha2-256-cert-v01@openssh.com 1338s 21:30:05.399483366 O: cert type rsa-sha2-512-cert-v01@openssh.com 1338s 21:30:05.538734018 O: cert type ssh-dss-cert-v01@openssh.com 1338s 21:30:05.667497919 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1338s 21:30:05.796132582 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1338s 21:30:05.931791624 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1339s 21:30:06.101449229 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1339s 21:30:06.239203353 O: ok hostkey agent 1339s 21:30:06.240489382 E: run test hostkey-rotate.sh ... 1339s 21:30:06.265161535 O: 1339s 21:30:06.266391484 O: WARNING: Unsafe (group or world writable) directory permissions found: 1339s 21:30:06.267550514 O: /tmp/autopkgtest.tyAiOO /tmp 1339s 21:30:06.268656425 O: 1339s 21:30:06.269824175 O: These could be abused to locally escalate privileges. If you are 1339s 21:30:06.270996486 O: sure that this is not a risk (eg there are no other users), you can 1339s 21:30:06.272522873 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1339s 21:30:06.273614104 O: 1340s 21:30:07.881665794 O: learn hostkey with StrictHostKeyChecking=no 1341s 21:30:07.984406225 O: learn additional hostkeys 1341s 21:30:08.164426318 O: learn additional hostkeys, type=ssh-ed25519 1341s 21:30:08.287872434 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1341s 21:30:08.415833273 O: learn additional hostkeys, type=ssh-rsa 1341s 21:30:08.544353987 O: learn additional hostkeys, type=ssh-dss 1341s 21:30:08.668723456 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1341s 21:30:08.789510313 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1341s 21:30:08.915538088 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1342s 21:30:09.060722394 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1342s 21:30:09.185391557 O: learn changed non-primary hostkey type=ssh-rsa 1343s 21:30:10.860176185 O: learn new primary hostkey 1344s 21:30:11.005238524 O: rotate primary hostkey 1344s 21:30:11.149209049 O: check rotate primary hostkey 1344s 21:30:11.287316940 O: ok hostkey rotate 1344s 21:30:11.288560810 E: run test principals-command.sh ... 1344s 21:30:11.311935349 O: 1344s 21:30:11.313625896 O: WARNING: Unsafe (group or world writable) directory permissions found: 1344s 21:30:11.314987446 O: /tmp/autopkgtest.tyAiOO /tmp 1344s 21:30:11.316437314 O: 1344s 21:30:11.318154221 O: These could be abused to locally escalate privileges. If you are 1344s 21:30:11.319410731 O: sure that this is not a risk (eg there are no other users), you can 1344s 21:30:11.320972119 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1344s 21:30:11.322755185 O: 1345s 21:30:12.094685741 O: SKIPPED: /var/run/principals_command_openssh-tests.31991 not executable (/var/run mounted noexec?) 1345s 21:30:12.101766127 E: run test cert-file.sh ... 1345s 21:30:12.128359645 O: 1345s 21:30:12.129622355 O: WARNING: Unsafe (group or world writable) directory permissions found: 1345s 21:30:12.130937585 O: /tmp/autopkgtest.tyAiOO /tmp 1345s 21:30:12.132246975 O: 1345s 21:30:12.133640725 O: These could be abused to locally escalate privileges. If you are 1345s 21:30:12.135514750 O: sure that this is not a risk (eg there are no other users), you can 1345s 21:30:12.137706654 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1345s 21:30:12.140436073 O: 1345s 21:30:12.326294178 O: identity cert with no plain public file 1345s 21:30:12.489987452 O: CertificateFile with no plain public file 1345s 21:30:12.644577436 O: plain keys 1345s 21:30:12.793365503 O: untrusted cert 1345s 21:30:12.950049430 O: good cert, bad key 1346s 21:30:13.115507705 O: single trusted 1346s 21:30:13.270857063 O: multiple trusted 1346s 21:30:13.954579707 O: ok ssh with certificates 1346s 21:30:13.955878897 E: run test cfginclude.sh ... 1346s 21:30:13.979079204 O: 1346s 21:30:13.980218715 O: WARNING: Unsafe (group or world writable) directory permissions found: 1347s 21:30:13.981329347 O: /tmp/autopkgtest.tyAiOO /tmp 1347s 21:30:13.982477538 O: 1347s 21:30:13.983647890 O: These could be abused to locally escalate privileges. If you are 1347s 21:30:13.984810001 O: sure that this is not a risk (eg there are no other users), you can 1347s 21:30:13.986358869 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1347s 21:30:13.987511381 O: 1347s 21:30:14.123711217 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.132477632 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.141429606 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.150226622 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.159185876 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.168002931 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.176661067 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.185417403 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.194151259 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.211914728 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.220420866 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.229002403 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.242047187 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.251243879 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.260213053 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.269130427 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.278213361 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.286934577 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.314192336 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.321707761 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.330666255 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.348541964 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.356970102 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.365211921 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1347s 21:30:14.375083328 O: ok config include 1347s 21:30:14.375222967 E: run test servcfginclude.sh ... 1347s 21:30:14.402142649 O: 1347s 21:30:14.403374760 O: WARNING: Unsafe (group or world writable) directory permissions found: 1347s 21:30:14.404528072 O: /tmp/autopkgtest.tyAiOO /tmp 1347s 21:30:14.405720263 O: 1347s 21:30:14.406905574 O: These could be abused to locally escalate privileges. If you are 1347s 21:30:14.408179685 O: sure that this is not a risk (eg there are no other users), you can 1347s 21:30:14.409363036 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1347s 21:30:14.410966265 O: 1347s 21:30:14.797496862 O: ok server config include 1347s 21:30:14.798801533 E: run test allow-deny-users.sh ... 1347s 21:30:14.824325705 O: 1347s 21:30:14.825542616 O: WARNING: Unsafe (group or world writable) directory permissions found: 1347s 21:30:14.826791447 O: /tmp/autopkgtest.tyAiOO /tmp 1347s 21:30:14.827970878 O: 1347s 21:30:14.829131030 O: These could be abused to locally escalate privileges. If you are 1347s 21:30:14.830285341 O: sure that this is not a risk (eg there are no other users), you can 1347s 21:30:14.831538172 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1347s 21:30:14.832972281 O: 1349s 21:30:16.022597066 O: ok AllowUsers/DenyUsers 1349s 21:30:16.023104663 E: run test authinfo.sh ... 1349s 21:30:16.048029646 O: 1349s 21:30:16.049361996 O: WARNING: Unsafe (group or world writable) directory permissions found: 1349s 21:30:16.050619947 O: /tmp/autopkgtest.tyAiOO /tmp 1349s 21:30:16.051839099 O: 1349s 21:30:16.052949571 O: These could be abused to locally escalate privileges. If you are 1349s 21:30:16.054151522 O: sure that this is not a risk (eg there are no other users), you can 1349s 21:30:16.055834790 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1349s 21:30:16.057004262 O: 1349s 21:30:16.173159798 O: ExposeAuthInfo=no 1349s 21:30:16.300356815 O: ExposeAuthInfo=yes 1349s 21:30:16.420151485 O: ok authinfo 1349s 21:30:16.420386843 E: run test sshsig.sh ... 1349s 21:30:16.444862429 O: 1349s 21:30:16.446067821 O: WARNING: Unsafe (group or world writable) directory permissions found: 1349s 21:30:16.447894728 O: /tmp/autopkgtest.tyAiOO /tmp 1349s 21:30:16.449074760 O: 1349s 21:30:16.450529949 O: These could be abused to locally escalate privileges. If you are 1349s 21:30:16.452409776 O: sure that this is not a risk (eg there are no other users), you can 1349s 21:30:16.453618207 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1349s 21:30:16.455212916 O: 1349s 21:30:16.593242816 O: sshsig: make certificates 1349s 21:30:16.639148411 O: sshsig: check signature for ssh-ed25519 1349s 21:30:16.940182274 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1350s 21:30:17.267161747 O: sshsig: check signature for ssh-rsa 1350s 21:30:17.532748256 O: sshsig: check signature for ssh-dss 1350s 21:30:17.750707897 O: sshsig: check signature for ecdsa-sha2-nistp256 1350s 21:30:17.979916179 O: sshsig: check signature for ecdsa-sha2-nistp384 1351s 21:30:18.394515819 O: sshsig: check signature for ecdsa-sha2-nistp521 1352s 21:30:19.146414291 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1352s 21:30:19.435500030 O: sshsig: check signature for ssh-ed25519-cert.pub 1353s 21:30:20.284416323 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1354s 21:30:21.166293251 O: sshsig: check signature for ssh-rsa-cert.pub 1354s 21:30:21.920264417 O: sshsig: check signature for ssh-dss-cert.pub 1355s 21:30:22.625600974 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1356s 21:30:23.357804216 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1357s 21:30:24.311647364 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1358s 21:30:25.697415728 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1359s 21:30:26.499169523 O: sshsig: match principals 1359s 21:30:26.527701837 O: sshsig: nomatch principals 1359s 21:30:26.542219552 O: ok sshsig 1359s 21:30:26.541453196 E: run test knownhosts.sh ... 1359s 21:30:26.566355451 O: 1359s 21:30:26.567623443 O: WARNING: Unsafe (group or world writable) directory permissions found: 1359s 21:30:26.568974315 O: /tmp/autopkgtest.tyAiOO /tmp 1359s 21:30:26.570223308 O: 1359s 21:30:26.571889858 O: These could be abused to locally escalate privileges. If you are 1359s 21:30:26.573299650 O: sure that this is not a risk (eg there are no other users), you can 1359s 21:30:26.574639122 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1359s 21:30:26.576311952 O: 1360s 21:30:27.028437552 O: ok known hosts 1360s 21:30:27.028566952 E: run test knownhosts-command.sh ... 1360s 21:30:27.053085531 O: 1360s 21:30:27.054242325 O: WARNING: Unsafe (group or world writable) directory permissions found: 1360s 21:30:27.055376558 O: /tmp/autopkgtest.tyAiOO /tmp 1360s 21:30:27.056527472 O: 1360s 21:30:27.057687865 O: These could be abused to locally escalate privileges. If you are 1360s 21:30:27.059220256 O: sure that this is not a risk (eg there are no other users), you can 1360s 21:30:27.060914046 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1360s 21:30:27.062028400 O: 1360s 21:30:27.185760012 O: simple connection 1360s 21:30:27.304083935 O: no keys 1360s 21:30:27.368987603 O: bad exit status 1360s 21:30:27.431881723 O: keytype ssh-ed25519 1360s 21:30:27.538177875 O: keytype sk-ssh-ed25519@openssh.com 1360s 21:30:27.646775974 O: keytype ssh-rsa 1360s 21:30:27.766634888 O: keytype ecdsa-sha2-nistp256 1360s 21:30:27.866018679 O: keytype ecdsa-sha2-nistp384 1360s 21:30:27.974229020 O: keytype ecdsa-sha2-nistp521 1361s 21:30:28.103547091 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1361s 21:30:28.211974204 O: ok known hosts command 1361s 21:30:28.213195757 E: run test agent-restrict.sh ... 1361s 21:30:28.237329622 O: 1361s 21:30:28.238532655 O: WARNING: Unsafe (group or world writable) directory permissions found: 1361s 21:30:28.239583449 O: /tmp/autopkgtest.tyAiOO /tmp 1361s 21:30:28.240734523 O: 1361s 21:30:28.241804517 O: These could be abused to locally escalate privileges. If you are 1361s 21:30:28.243110590 O: sure that this is not a risk (eg there are no other users), you can 1361s 21:30:28.244455742 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1361s 21:30:28.245492656 O: 1361s 21:30:28.367329894 O: generate keys 1361s 21:30:28.439617009 O: prepare client config 1361s 21:30:28.450010871 O: prepare known_hosts 1361s 21:30:28.453399532 O: prepare server configs 1361s 21:30:28.467781851 O: authentication w/o agent 1362s 21:30:29.227703382 O: start agent 1366s 21:30:33.233664936 O: authentication with agent (no restrict) 1367s 21:30:34.025312902 O: unrestricted keylist 1367s 21:30:34.511139332 O: authentication with agent (basic restrict) 1367s 21:30:34.932277157 O: authentication with agent incorrect key (basic restrict) 1368s 21:30:35.183241354 O: keylist (basic restrict) 1368s 21:30:35.692090531 O: username 1369s 21:30:36.111801146 O: username wildcard 1369s 21:30:36.527481016 O: username incorrect 1369s 21:30:36.580548410 O: agent restriction honours certificate principal 1369s 21:30:36.607874123 O: multihop without agent 1370s 21:30:37.444116013 O: multihop agent unrestricted 1371s 21:30:38.287962708 O: multihop restricted 1372s 21:30:39.182159949 O: multihop username 1373s 21:30:40.009825558 O: multihop wildcard username 1373s 21:30:40.863924874 O: multihop wrong username 1374s 21:30:41.347812574 O: multihop cycle no agent 1375s 21:30:42.753462957 O: multihop cycle agent unrestricted 1377s 21:30:44.154973701 O: multihop cycle restricted deny 1377s 21:30:44.520539544 O: multihop cycle restricted allow 1378s 21:30:45.953648652 O: ok agent restrictions 1378s 21:30:45.955240086 E: run test hostbased.sh ... 1378s 21:30:45.979705918 O: 1379s 21:30:45.980857314 O: WARNING: Unsafe (group or world writable) directory permissions found: 1379s 21:30:45.982121149 O: /tmp/autopkgtest.tyAiOO /tmp 1379s 21:30:45.983549984 O: 1379s 21:30:45.984687660 O: These could be abused to locally escalate privileges. If you are 1379s 21:30:45.986119895 O: sure that this is not a risk (eg there are no other users), you can 1379s 21:30:45.987881929 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1379s 21:30:45.989185684 O: 1379s 21:30:46.109450183 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1379s 21:30:46.110832978 O: set -e ; if test -z "" ; then \ 1379s 21:30:46.111990454 O: V="" ; \ 1379s 21:30:46.113145570 O: test "x" = "x" || \ 1379s 21:30:46.114388446 O: V=/tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1379s 21:30:46.115541602 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1379s 21:30:46.116719518 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1379s 21:30:46.117837594 O: -d /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1379s 21:30:46.118959510 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1379s 21:30:46.120099986 O: -d /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1379s 21:30:46.122576097 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1379s 21:30:46.123861293 O: -d /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1379s 21:30:46.124984609 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1379s 21:30:46.126154005 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1379s 21:30:46.127422880 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1379s 21:30:46.128526717 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1379s 21:30:46.129639793 O: -d /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1379s 21:30:46.130780269 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1379s 21:30:46.131890945 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1379s 21:30:46.133000341 O: if test "x" = "xyes" ; then \ 1379s 21:30:46.134154137 O: $V /tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1379s 21:30:46.135414893 O: fi \ 1379s 21:30:46.136447169 O: fi 1394s 21:31:01.148850067 O: test_sshbuf: ...................................................................................................... 103 tests ok 1643s 21:35:10.252951980 O: test_sshkey: ........................................................................................................ 104 tests ok 1643s 21:35:10.266948993 O: test_sshsig: ........ 8 tests ok 1643s 21:35:10.725150194 O: test_authopt: .................................................................................................................................................. 146 tests ok 1657s 21:35:24.800533568 O: test_bitmap: .. 2 tests ok 1657s 21:35:24.803703378 O: test_conversion: . 1 tests ok 1678s 21:35:45.967912125 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................ 396 tests ok 1679s 21:35:46.129752602 O: test_hostkeys: .................. 18 tests ok 1679s 21:35:46.132933534 O: test_match: ...... 6 tests ok 1679s 21:35:46.136201068 O: test_misc: .................................... 36 tests ok 1679s 21:35:46.138969634 E: run test putty-transfer.sh ... 1679s 21:35:46.163020592 O: 1679s 21:35:46.164240492 O: WARNING: Unsafe (group or world writable) directory permissions found: 1679s 21:35:46.165363671 O: /tmp/autopkgtest.tyAiOO /tmp 1679s 21:35:46.166531290 O: 1679s 21:35:46.167654869 O: These could be abused to locally escalate privileges. If you are 1679s 21:35:46.168807448 O: sure that this is not a risk (eg there are no other users), you can 1679s 21:35:46.170005028 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1679s 21:35:46.171190807 O: 1680s 21:35:47.316556893 O: putty transfer data: compression 0 1681s 21:35:48.279183146 O: putty transfer data: compression 1 1682s 21:35:49.235324004 O: ok putty transfer data 1682s 21:35:49.236645626 E: run test putty-ciphers.sh ... 1682s 21:35:49.260408702 O: 1682s 21:35:49.261613002 O: WARNING: Unsafe (group or world writable) directory permissions found: 1682s 21:35:49.263133667 O: /tmp/autopkgtest.tyAiOO /tmp 1682s 21:35:49.264497970 O: 1682s 21:35:49.266297040 O: These could be abused to locally escalate privileges. If you are 1682s 21:35:49.267641342 O: sure that this is not a risk (eg there are no other users), you can 1682s 21:35:49.268942364 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1682s 21:35:49.270347867 O: 1682s 21:35:49.848300772 O: putty ciphers: cipher aes 1682s 21:35:49.973155131 O: putty ciphers: cipher 3des 1683s 21:35:50.094757800 O: putty ciphers: cipher aes128-ctr 1683s 21:35:50.210590973 O: putty ciphers: cipher aes192-ctr 1683s 21:35:50.328611662 O: putty ciphers: cipher aes256-ctr 1683s 21:35:50.449668042 O: putty ciphers: cipher chacha20 1683s 21:35:50.580963313 E: run test putty-kex.sh ... 1683s 21:35:50.580154860 O: ok putty ciphers 1683s 21:35:50.603754774 O: 1683s 21:35:50.605097236 O: WARNING: Unsafe (group or world writable) directory permissions found: 1683s 21:35:50.606479899 O: /tmp/autopkgtest.tyAiOO /tmp 1683s 21:35:50.607809481 O: 1683s 21:35:50.608945500 O: These could be abused to locally escalate privileges. If you are 1683s 21:35:50.610438965 O: sure that this is not a risk (eg there are no other users), you can 1683s 21:35:50.611760267 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1683s 21:35:50.612888766 O: 1684s 21:35:51.456159894 O: putty KEX: kex dh-gex-sha1 1684s 21:35:51.569335627 O: putty KEX: kex dh-group1-sha1 1684s 21:35:51.681084616 O: putty KEX: kex dh-group14-sha1 1684s 21:35:51.796515586 O: putty KEX: kex ecdh 1684s 21:35:51.911132863 E: run test conch-ciphers.sh ... 1684s 21:35:51.912455245 O: ok putty KEX 1684s 21:35:51.938878046 O: 1684s 21:35:51.940175708 O: WARNING: Unsafe (group or world writable) directory permissions found: 1684s 21:35:51.941694654 O: /tmp/autopkgtest.tyAiOO /tmp 1684s 21:35:51.943120357 O: 1684s 21:35:51.944333218 O: These could be abused to locally escalate privileges. If you are 1684s 21:35:51.945728241 O: sure that this is not a risk (eg there are no other users), you can 1684s 21:35:51.947044303 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1684s 21:35:51.948141161 O: 1685s 21:35:52.161684498 O: conch ciphers: cipher aes256-ctr 1686s 21:35:53.320239002 O: conch ciphers: cipher aes256-cbc 1687s 21:35:54.458763815 O: conch ciphers: cipher aes192-ctr 1688s 21:35:55.606052698 O: conch ciphers: cipher aes192-cbc 1689s 21:35:56.749984769 O: conch ciphers: cipher aes128-ctr 1690s 21:35:57.915983456 O: conch ciphers: cipher aes128-cbc 1692s 21:35:59.069403538 O: conch ciphers: cipher cast128-cbc 1693s 21:36:00.221431282 O: conch ciphers: cipher blowfish 1694s 21:36:01.357109750 O: conch ciphers: cipher 3des-cbc 1695s 21:36:02.498038070 O: ok conch ciphers 1695s 21:36:02.499465775 O: make: Leaving directory '/tmp/autopkgtest.tyAiOO/autopkgtest_tmp/user/regress' 1695s 21:36:02.501709973 I: Finished with exitcode 0 1695s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 1695s Executing: /lib/systemd/systemd-sysv-install disable haveged 1695s Removed /etc/systemd/system/sysinit.target.wants/haveged.service. 1696s Looking for files to backup/remove ... 1696s Removing files ... 1696s Removing user `openssh-tests' ... 1696s Warning: group `openssh-tests' has no more members. 1696s Done. 1696s autopkgtest [21:36:03]: test regress: -----------------------] 1697s regress PASS 1697s autopkgtest [21:36:04]: test regress: - - - - - - - - - - results - - - - - - - - - - 1697s autopkgtest [21:36:04]: test ssh-gssapi: preparing testbed 1776s autopkgtest [21:37:23]: testbed dpkg architecture: arm64 1777s autopkgtest [21:37:24]: testbed apt version: 2.4.13 1777s autopkgtest [21:37:24]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1777s autopkgtest [21:37:24]: testbed release detected to be: jammy 1778s autopkgtest [21:37:25]: updating testbed package index (apt update) 1778s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 1778s Hit:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease 1778s Hit:3 http://ftpmaster.internal/ubuntu jammy-security InRelease 1778s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 1779s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 1779s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 1779s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 1779s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 1779s Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 Packages [347 kB] 1779s Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 c-n-f Metadata [1748 B] 1779s Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/restricted arm64 Packages [447 kB] 1779s Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/restricted arm64 c-n-f Metadata [412 B] 1779s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/universe arm64 Packages [113 kB] 1779s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/universe arm64 c-n-f Metadata [1308 B] 1779s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse arm64 Packages [8928 B] 1779s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse arm64 c-n-f Metadata [208 B] 1783s Fetched 1373 kB in 1s (1103 kB/s) 1784s Reading package lists... 1785s Reading package lists... 1786s Building dependency tree... 1786s Reading state information... 1787s Calculating upgrade... 1787s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1787s Reading package lists... 1788s Building dependency tree... 1788s Reading state information... 1789s 0 upgraded, 0 newly installed, 0 to remove and 4 not upgraded. 1789s autopkgtest [21:37:36]: upgrading testbed (apt dist-upgrade and autopurge) 1789s Reading package lists... 1789s Building dependency tree... 1789s Reading state information... 1789s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1790s Starting 2 pkgProblemResolver with broken count: 0 1790s Done 1790s Entering ResolveByKeep 1790s 1791s The following packages will be upgraded: 1791s libpam-modules libpam-modules-bin libpam-runtime libpam0g 1791s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1791s Need to get 416 kB of archives. 1791s After this operation, 3072 B of additional disk space will be used. 1791s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam0g arm64 1.4.0-11ubuntu2.5 [59.6 kB] 1791s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam-modules-bin arm64 1.4.0-11ubuntu2.5 [38.4 kB] 1791s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam-modules arm64 1.4.0-11ubuntu2.5 [277 kB] 1791s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main arm64 libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 1791s Preconfiguring packages ... 1792s Fetched 416 kB in 0s (889 kB/s) 1792s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 1792s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_arm64.deb ... 1792s Unpacking libpam0g:arm64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1792s Setting up libpam0g:arm64 (1.4.0-11ubuntu2.5) ... 1792s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 1792s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_arm64.deb ... 1792s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1792s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 1792s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 1792s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_arm64.deb ... 1792s Unpacking libpam-modules:arm64 (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1792s Setting up libpam-modules:arm64 (1.4.0-11ubuntu2.5) ... 1792s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 1792s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 1792s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1792s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 1793s Processing triggers for man-db (2.10.2-1) ... 1793s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 1793s Reading package lists... 1793s Building dependency tree... 1793s Reading state information... 1794s Starting pkgProblemResolver with broken count: 0 1794s Starting 2 pkgProblemResolver with broken count: 0 1794s Done 1794s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1797s Reading package lists... 1797s Building dependency tree... 1797s Reading state information... 1797s Starting pkgProblemResolver with broken count: 0 1798s Starting 2 pkgProblemResolver with broken count: 0 1798s Done 1798s The following NEW packages will be installed: 1798s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 1798s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 1798s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1798s Need to get 757 kB of archives. 1798s After this operation, 2660 kB of additional disk space will be used. 1798s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main arm64 libgssrpc4 arm64 1.19.2-2ubuntu0.4 [58.6 kB] 1798s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main arm64 libkdb5-10 arm64 1.19.2-2ubuntu0.4 [40.7 kB] 1798s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main arm64 libkadm5srv-mit12 arm64 1.19.2-2ubuntu0.4 [54.5 kB] 1799s Get:4 http://ftpmaster.internal/ubuntu jammy/main arm64 libevent-2.1-7 arm64 2.1.12-stable-1build3 [141 kB] 1799s Get:5 http://ftpmaster.internal/ubuntu jammy/main arm64 libverto-libevent1 arm64 0.3.1-1ubuntu3 [5978 B] 1799s Get:6 http://ftpmaster.internal/ubuntu jammy/main arm64 libverto1 arm64 0.3.1-1ubuntu3 [10.2 kB] 1799s Get:7 http://ftpmaster.internal/ubuntu jammy/main arm64 krb5-config all 2.6+nmu1ubuntu1 [21.7 kB] 1799s Get:8 http://ftpmaster.internal/ubuntu jammy-updates/main arm64 libkadm5clnt-mit12 arm64 1.19.2-2ubuntu0.4 [41.3 kB] 1799s Get:9 http://ftpmaster.internal/ubuntu jammy-updates/universe arm64 krb5-user arm64 1.19.2-2ubuntu0.4 [109 kB] 1799s Get:10 http://ftpmaster.internal/ubuntu jammy-updates/universe arm64 krb5-kdc arm64 1.19.2-2ubuntu0.4 [178 kB] 1799s Get:11 http://ftpmaster.internal/ubuntu jammy-updates/universe arm64 krb5-admin-server arm64 1.19.2-2ubuntu0.4 [95.3 kB] 1799s Preconfiguring packages ... 1799s Fetched 757 kB in 1s (1415 kB/s) 1799s Selecting previously unselected package libgssrpc4:arm64. 1799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102243 files and directories currently installed.) 1799s Preparing to unpack .../00-libgssrpc4_1.19.2-2ubuntu0.4_arm64.deb ... 1799s Unpacking libgssrpc4:arm64 (1.19.2-2ubuntu0.4) ... 1799s Selecting previously unselected package libkdb5-10:arm64. 1799s Preparing to unpack .../01-libkdb5-10_1.19.2-2ubuntu0.4_arm64.deb ... 1799s Unpacking libkdb5-10:arm64 (1.19.2-2ubuntu0.4) ... 1799s Selecting previously unselected package libkadm5srv-mit12:arm64. 1799s Preparing to unpack .../02-libkadm5srv-mit12_1.19.2-2ubuntu0.4_arm64.deb ... 1799s Unpacking libkadm5srv-mit12:arm64 (1.19.2-2ubuntu0.4) ... 1799s Selecting previously unselected package libevent-2.1-7:arm64. 1799s Preparing to unpack .../03-libevent-2.1-7_2.1.12-stable-1build3_arm64.deb ... 1799s Unpacking libevent-2.1-7:arm64 (2.1.12-stable-1build3) ... 1799s Selecting previously unselected package libverto-libevent1:arm64. 1799s Preparing to unpack .../04-libverto-libevent1_0.3.1-1ubuntu3_arm64.deb ... 1799s Unpacking libverto-libevent1:arm64 (0.3.1-1ubuntu3) ... 1799s Selecting previously unselected package libverto1:arm64. 1799s Preparing to unpack .../05-libverto1_0.3.1-1ubuntu3_arm64.deb ... 1799s Unpacking libverto1:arm64 (0.3.1-1ubuntu3) ... 1799s Selecting previously unselected package krb5-config. 1799s Preparing to unpack .../06-krb5-config_2.6+nmu1ubuntu1_all.deb ... 1799s Unpacking krb5-config (2.6+nmu1ubuntu1) ... 1799s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1799s Preparing to unpack .../07-libkadm5clnt-mit12_1.19.2-2ubuntu0.4_arm64.deb ... 1799s Unpacking libkadm5clnt-mit12:arm64 (1.19.2-2ubuntu0.4) ... 1799s Selecting previously unselected package krb5-user. 1800s Preparing to unpack .../08-krb5-user_1.19.2-2ubuntu0.4_arm64.deb ... 1800s Unpacking krb5-user (1.19.2-2ubuntu0.4) ... 1800s Selecting previously unselected package krb5-kdc. 1800s Preparing to unpack .../09-krb5-kdc_1.19.2-2ubuntu0.4_arm64.deb ... 1800s Unpacking krb5-kdc (1.19.2-2ubuntu0.4) ... 1800s Selecting previously unselected package krb5-admin-server. 1800s Preparing to unpack .../10-krb5-admin-server_1.19.2-2ubuntu0.4_arm64.deb ... 1800s Unpacking krb5-admin-server (1.19.2-2ubuntu0.4) ... 1800s Setting up libgssrpc4:arm64 (1.19.2-2ubuntu0.4) ... 1800s Setting up krb5-config (2.6+nmu1ubuntu1) ... 1800s Setting up libevent-2.1-7:arm64 (2.1.12-stable-1build3) ... 1800s Setting up libkadm5clnt-mit12:arm64 (1.19.2-2ubuntu0.4) ... 1800s Setting up libkdb5-10:arm64 (1.19.2-2ubuntu0.4) ... 1800s Setting up libkadm5srv-mit12:arm64 (1.19.2-2ubuntu0.4) ... 1800s Setting up krb5-user (1.19.2-2ubuntu0.4) ... 1800s Setting up libverto-libevent1:arm64 (0.3.1-1ubuntu3) ... 1800s Setting up libverto1:arm64 (0.3.1-1ubuntu3) ... 1800s Setting up krb5-kdc (1.19.2-2ubuntu0.4) ... 1800s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /lib/systemd/system/krb5-kdc.service. 1801s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 142. 1801s Setting up krb5-admin-server (1.19.2-2ubuntu0.4) ... 1801s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /lib/systemd/system/krb5-admin-server.service. 1801s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 1801s Processing triggers for man-db (2.10.2-1) ... 1804s autopkgtest [21:37:51]: test ssh-gssapi: [----------------------- 1804s ## Setting up test environment 1804s ## Creating Kerberos realm EXAMPLE.FAKE 1804s Loading random data 1804s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1804s master key name 'K/M@EXAMPLE.FAKE' 1804s ## Creating principals 1804s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1804s Principal "testuser2305@EXAMPLE.FAKE" created. 1804s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1804s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1804s ## Extracting service principal host/sshd-gssapi.example.fake 1804s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1804s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1804s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1804s ## Adjusting /etc/krb5.conf 1804s ## TESTS 1804s 1804s ## TEST test_gssapi_login 1804s ## Configuring sshd for gssapi-with-mic authentication 1804s ## Restarting ssh 1804s ## Obtaining TGT 1804s Password for testuser2305@EXAMPLE.FAKE: 1804s Ticket cache: FILE:/tmp/krb5cc_0 1804s Default principal: testuser2305@EXAMPLE.FAKE 1804s 1804s Valid starting Expires Service principal 1804s 11/29/24 21:37:51 11/30/24 07:37:51 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1804s renew until 11/30/24 21:37:51 1804s 1804s ## ssh'ing into localhost using gssapi-with-mic auth 1804s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1805s Fri Nov 29 21:37:52 UTC 2024 1805s 1805s ## checking that we got a service ticket for ssh (host/) 1805s 11/29/24 21:37:51 11/30/24 07:37:51 host/sshd-gssapi.example.fake@ 1805s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1805s 1805s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1805s Nov 29 21:37:51 sshd-gssapi.example.fake sshd[2366]: Accepted gssapi-with-mic for testuser2305 from 127.0.0.1 port 54996 ssh2: testuser2305@EXAMPLE.FAKE 1805s ## PASS test_gssapi_login 1805s 1805s ## TEST test_gssapi_keyex_login 1805s ## Configuring sshd for gssapi-keyex authentication 1805s ## Restarting ssh 1805s ## Obtaining TGT 1805s Password for testuser2305@EXAMPLE.FAKE: 1805s Ticket cache: FILE:/tmp/krb5cc_0 1805s Default principal: testuser2305@EXAMPLE.FAKE 1805s 1805s Valid starting Expires Service principal 1805s 11/29/24 21:37:52 11/30/24 07:37:52 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1805s renew until 11/30/24 21:37:52 1805s 1805s ## ssh'ing into localhost using gssapi-keyex auth 1805s Fri Nov 29 21:37:52 UTC 2024 1805s 1805s ## checking that we got a service ticket for ssh (host/) 1805s 11/29/24 21:37:52 11/30/24 07:37:52 host/sshd-gssapi.example.fake@ 1805s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1805s 1805s ## Checking ssh logs to confirm gssapi-keyex auth was used 1805s Nov 29 21:37:52 sshd-gssapi.example.fake sshd[2406]: Accepted gssapi-keyex for testuser2305 from 127.0.0.1 port 55006 ssh2: testuser2305@EXAMPLE.FAKE 1805s ## PASS test_gssapi_keyex_login 1805s 1805s ## ALL TESTS PASSED 1805s ## Cleaning up 1805s autopkgtest [21:37:52]: test ssh-gssapi: -----------------------] 1806s autopkgtest [21:37:53]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1806s ssh-gssapi PASS 1806s autopkgtest [21:37:53]: @@@@@@@@@@@@@@@@@@@@ summary 1806s regress PASS 1806s ssh-gssapi PASS 1817s nova [W] Using flock in prodstack6-arm64 1817s Creating nova instance adt-jammy-arm64-openssh-20241129-202753-juju-7f2275-prod-proposed-migration-environment-20-ae33245d-5dcd-4b56-bbfc-848917f84b88 from image adt/ubuntu-jammy-arm64-server-20241129.img (UUID 870336b5-8e81-4da3-9d71-33010d666fb2)... 1817s nova [W] Using flock in prodstack6-arm64 1817s Creating nova instance adt-jammy-arm64-openssh-20241129-202753-juju-7f2275-prod-proposed-migration-environment-20-ae33245d-5dcd-4b56-bbfc-848917f84b88 from image adt/ubuntu-jammy-arm64-server-20241129.img (UUID 870336b5-8e81-4da3-9d71-33010d666fb2)...