0s autopkgtest [21:00:25]: starting date and time: 2024-11-29 21:00:25+0000 0s autopkgtest [21:00:25]: git checkout: be626eda Fix armhf LXD image generation for plucky 0s autopkgtest [21:00:25]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.h4kyjvv1/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=pam/1.4.0-11ubuntu2.5 -- lxd -r lxd-armhf-10.145.243.229 lxd-armhf-10.145.243.229:autopkgtest/ubuntu/jammy/armhf 30s autopkgtest [21:00:55]: testbed dpkg architecture: armhf 33s autopkgtest [21:00:58]: testbed apt version: 2.4.13 38s autopkgtest [21:01:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 41s autopkgtest [21:01:06]: testbed release detected to be: None 52s autopkgtest [21:01:17]: updating testbed package index (apt update) 55s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 55s Get:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease [128 kB] 56s Get:3 http://ftpmaster.internal/ubuntu jammy-security InRelease [129 kB] 56s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 56s Get:5 http://ftpmaster.internal/ubuntu jammy-updates/main Sources [527 kB] 56s Get:6 http://ftpmaster.internal/ubuntu jammy-updates/universe Sources [428 kB] 56s Get:7 http://ftpmaster.internal/ubuntu jammy-updates/main armhf Packages [1006 kB] 56s Get:8 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf Packages [909 kB] 56s Get:9 http://ftpmaster.internal/ubuntu jammy-security/main Sources [305 kB] 56s Get:10 http://ftpmaster.internal/ubuntu jammy-security/universe Sources [277 kB] 56s Get:11 http://ftpmaster.internal/ubuntu jammy-security/main armhf Packages [805 kB] 56s Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe armhf Packages [697 kB] 56s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 56s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 56s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 56s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 56s Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf Packages [167 kB] 56s Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf c-n-f Metadata [1748 B] 56s Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/restricted armhf Packages [2056 B] 56s Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/restricted armhf c-n-f Metadata [116 B] 56s Get:21 http://ftpmaster.internal/ubuntu jammy-proposed/universe armhf Packages [47.3 kB] 56s Get:22 http://ftpmaster.internal/ubuntu jammy-proposed/universe armhf c-n-f Metadata [1320 B] 56s Get:23 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse armhf Packages [728 B] 56s Get:24 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse armhf c-n-f Metadata [116 B] 58s Fetched 5886 kB in 1s (4458 kB/s) 59s Reading package lists... 69s autopkgtest [21:01:34]: upgrading testbed (apt dist-upgrade and autopurge) 72s Reading package lists... 72s Building dependency tree... 72s Reading state information... 73s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 73s Starting 2 pkgProblemResolver with broken count: 0 73s Done 73s Entering ResolveByKeep 74s 74s The following packages will be upgraded: 74s libnetplan0 libpam-modules libpam-modules-bin libpam-runtime libpam0g 74s netplan-generator netplan.io python3-netplan vim-common vim-tiny xxd 74s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 74s Need to get 1387 kB of archives. 74s After this operation, 16.4 kB of additional disk space will be used. 74s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam0g armhf 1.4.0-11ubuntu2.5 [54.4 kB] 74s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-modules-bin armhf 1.4.0-11ubuntu2.5 [35.6 kB] 74s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-modules armhf 1.4.0-11ubuntu2.5 [263 kB] 74s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 74s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf netplan-generator armhf 0.107.1-3ubuntu0.22.04.2 [56.6 kB] 74s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3-netplan armhf 0.107.1-3ubuntu0.22.04.2 [22.5 kB] 74s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf netplan.io armhf 0.107.1-3ubuntu0.22.04.2 [55.1 kB] 74s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libnetplan0 armhf 0.107.1-3ubuntu0.22.04.2 [108 kB] 75s Get:9 http://ftpmaster.internal/ubuntu jammy-updates/main armhf vim-tiny armhf 2:8.2.3995-1ubuntu2.21 [618 kB] 75s Get:10 http://ftpmaster.internal/ubuntu jammy-updates/main armhf xxd armhf 2:8.2.3995-1ubuntu2.21 [52.2 kB] 75s Get:11 http://ftpmaster.internal/ubuntu jammy-updates/main armhf vim-common all 2:8.2.3995-1ubuntu2.21 [81.5 kB] 75s Preconfiguring packages ... 75s Fetched 1387 kB in 1s (2289 kB/s) 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 75s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_armhf.deb ... 75s Unpacking libpam0g:armhf (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 75s Setting up libpam0g:armhf (1.4.0-11ubuntu2.5) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 75s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_armhf.deb ... 75s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 76s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 76s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_armhf.deb ... 76s Unpacking libpam-modules:armhf (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 76s Setting up libpam-modules:armhf (1.4.0-11ubuntu2.5) ... 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 76s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 76s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 76s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 76s Preparing to unpack .../0-netplan-generator_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 76s Unpacking netplan-generator (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 76s Preparing to unpack .../1-python3-netplan_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 76s Unpacking python3-netplan (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 76s Preparing to unpack .../2-netplan.io_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 76s Unpacking netplan.io (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 76s Preparing to unpack .../3-libnetplan0_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 76s Unpacking libnetplan0:armhf (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 76s Preparing to unpack .../4-vim-tiny_2%3a8.2.3995-1ubuntu2.21_armhf.deb ... 76s Unpacking vim-tiny (2:8.2.3995-1ubuntu2.21) over (2:8.2.3995-1ubuntu2.20) ... 76s Preparing to unpack .../5-xxd_2%3a8.2.3995-1ubuntu2.21_armhf.deb ... 76s Unpacking xxd (2:8.2.3995-1ubuntu2.21) over (2:8.2.3995-1ubuntu2.20) ... 76s Preparing to unpack .../6-vim-common_2%3a8.2.3995-1ubuntu2.21_all.deb ... 76s Unpacking vim-common (2:8.2.3995-1ubuntu2.21) over (2:8.2.3995-1ubuntu2.20) ... 76s Setting up libnetplan0:armhf (0.107.1-3ubuntu0.22.04.2) ... 76s Setting up xxd (2:8.2.3995-1ubuntu2.21) ... 76s Setting up vim-common (2:8.2.3995-1ubuntu2.21) ... 77s Setting up python3-netplan (0.107.1-3ubuntu0.22.04.2) ... 77s Setting up netplan-generator (0.107.1-3ubuntu0.22.04.2) ... 77s Setting up vim-tiny (2:8.2.3995-1ubuntu2.21) ... 77s Setting up netplan.io (0.107.1-3ubuntu0.22.04.2) ... 77s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 77s Processing triggers for man-db (2.10.2-1) ... 77s Processing triggers for dbus (1.12.20-2ubuntu4.1) ... 81s Reading package lists... 81s Building dependency tree... 81s Reading state information... 82s Starting pkgProblemResolver with broken count: 0 82s Starting 2 pkgProblemResolver with broken count: 0 82s Done 82s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 85s autopkgtest [21:01:50]: rebooting testbed after setup commands that affected boot 140s autopkgtest [21:02:45]: testbed running kernel: Linux 6.8.0-49-generic #49~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Nov 6 18:12:14 UTC 2 179s autopkgtest [21:03:24]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 234s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (dsc) [3136 B] 234s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (tar) [1820 kB] 234s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (diff) [200 kB] 234s gpgv: Signature made Thu Jun 27 14:09:16 2024 UTC 234s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 234s gpgv: Can't check signature: No public key 234s dpkg-source: warning: cannot verify signature ./openssh_8.9p1-3ubuntu0.10.dsc 235s autopkgtest [21:04:20]: testing package openssh version 1:8.9p1-3ubuntu0.10 240s autopkgtest [21:04:25]: build not needed 244s autopkgtest [21:04:29]: test regress: preparing testbed 247s Reading package lists... 247s Building dependency tree... 247s Reading state information... 248s Starting pkgProblemResolver with broken count: 0 248s Starting 2 pkgProblemResolver with broken count: 0 248s Done 249s The following NEW packages will be installed: 249s devscripts fakeroot haveged libb-hooks-op-check-perl 249s libclass-method-modifiers-perl libclass-xsaccessor-perl 249s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 249s libfakeroot libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 249s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 249s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 249s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 249s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 249s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 249s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 249s librole-tiny-perl libsub-quote-perl libtimedate-perl libtry-tiny-perl 249s liburi-perl libwww-perl libwww-robotrules-perl openssh-tests patchutils 249s perl-openssl-defaults putty-tools python3-automat python3-bcrypt 249s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 249s python3-pyasn1 python3-pyasn1-modules python3-service-identity 249s python3-twisted python3-zope.interface wdiff 250s 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. 250s Need to get 6873 kB of archives. 250s After this operation, 31.7 MB of additional disk space will be used. 250s Get:1 http://ftpmaster.internal/ubuntu jammy/universe armhf libhavege2 armhf 1.9.14-1ubuntu1 [22.1 kB] 250s Get:2 http://ftpmaster.internal/ubuntu jammy/universe armhf haveged armhf 1.9.14-1ubuntu1 [33.5 kB] 250s Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libfakeroot armhf 1.28-1ubuntu1 [26.3 kB] 250s Get:4 http://ftpmaster.internal/ubuntu jammy/main armhf fakeroot armhf 1.28-1ubuntu1 [62.2 kB] 250s Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-dirlist-perl all 0.05-2 [7100 B] 250s Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-which-perl all 1.23-1 [13.8 kB] 250s Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-homedir-perl all 1.006-1 [38.3 kB] 250s Get:8 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-touch-perl all 0.12-1 [9024 B] 250s Get:9 http://ftpmaster.internal/ubuntu jammy/main armhf libio-pty-perl armhf 1:1.15-2build2 [34.3 kB] 250s Get:10 http://ftpmaster.internal/ubuntu jammy/main armhf libipc-run-perl all 20200505.0-1 [89.8 kB] 250s Get:11 http://ftpmaster.internal/ubuntu jammy/main armhf libclass-method-modifiers-perl all 2.13-1 [16.2 kB] 250s Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf libclass-xsaccessor-perl armhf 1.19-3build9 [33.4 kB] 250s Get:13 http://ftpmaster.internal/ubuntu jammy/main armhf libb-hooks-op-check-perl armhf 0.22-1build5 [9768 B] 250s Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf libdynaloader-functions-perl all 0.003-1.1 [12.1 kB] 250s Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libdevel-callchecker-perl armhf 0.008-1ubuntu4 [14.6 kB] 250s Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf libparams-classify-perl armhf 0.015-1build5 [20.4 kB] 250s Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf libmodule-runtime-perl all 0.016-1 [16.2 kB] 250s Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf libimport-into-perl all 1.002005-1 [11.0 kB] 250s Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 250s Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-quote-perl all 2.006006-1 [19.5 kB] 250s Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libmoo-perl all 2.005004-3 [48.0 kB] 250s Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf libencode-locale-perl all 1.05-1.1 [11.8 kB] 250s Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 250s Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-date-perl all 6.05-1 [9920 B] 250s Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-listing-perl all 6.14-1 [11.2 kB] 250s Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf libhtml-tagset-perl all 3.20-4 [12.5 kB] 250s Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf liburi-perl all 5.10-1 [78.8 kB] 250s Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf libhtml-parser-perl armhf 3.76-1build2 [85.3 kB] 250s Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf libhtml-tree-perl all 5.07-2 [200 kB] 250s Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf libio-html-perl all 1.004-2 [15.4 kB] 250s Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf liblwp-mediatypes-perl all 6.04-1 [19.5 kB] 250s Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-message-perl all 6.36-1 [76.8 kB] 250s Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-cookies-perl all 6.10-1 [18.4 kB] 250s Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-negotiate-perl all 6.01-1 [12.5 kB] 250s Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf perl-openssl-defaults armhf 5build2 [7544 B] 250s Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf libnet-ssleay-perl armhf 1.92-1build2 [311 kB] 250s Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf libio-socket-ssl-perl all 2.074-2 [192 kB] 250s Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf libnet-http-perl all 6.22-1 [23.2 kB] 250s Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf liblwp-protocol-https-perl all 6.10-1 [10.9 kB] 250s Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf libtry-tiny-perl all 0.31-1 [21.8 kB] 250s Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 250s Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf libwww-perl all 6.61-1 [141 kB] 250s Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf patchutils armhf 0.4.2-1build2 [74.5 kB] 250s Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf wdiff armhf 1.2.2-2build3 [29.3 kB] 250s Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf devscripts armhf 2.22.1ubuntu1 [1057 kB] 250s Get:46 http://ftpmaster.internal/ubuntu jammy/universe armhf putty-tools armhf 0.76-2 [539 kB] 250s Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf python3-bcrypt armhf 3.2.0-1build1 [28.5 kB] 250s Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf python3-hamcrest all 2.0.2-2 [26.8 kB] 250s Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf python3-pyasn1 all 0.4.8-1 [50.9 kB] 250s Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf python3-pyasn1-modules all 0.2.1-1 [33.0 kB] 250s Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf python3-service-identity all 18.1.0-6 [10.7 kB] 250s Get:52 http://ftpmaster.internal/ubuntu jammy/main armhf python3-automat all 20.2.0-1 [27.6 kB] 250s Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf python3-constantly all 15.1.0-2 [8396 B] 251s Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf python3-hyperlink all 21.0.0-3 [68.8 kB] 251s Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf python3-incremental all 21.3.0-1 [14.4 kB] 251s Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf python3-zope.interface armhf 5.4.0-1build1 [140 kB] 251s Get:57 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3-twisted all 22.1.0-2ubuntu2.6 [2007 kB] 251s Get:58 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf openssh-tests armhf 1:8.9p1-3ubuntu0.10 [898 kB] 252s Fetched 6873 kB in 1s (5248 kB/s) 252s Selecting previously unselected package libhavege2:armhf. 252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 252s Preparing to unpack .../00-libhavege2_1.9.14-1ubuntu1_armhf.deb ... 252s Unpacking libhavege2:armhf (1.9.14-1ubuntu1) ... 252s Selecting previously unselected package haveged. 252s Preparing to unpack .../01-haveged_1.9.14-1ubuntu1_armhf.deb ... 252s Unpacking haveged (1.9.14-1ubuntu1) ... 252s Selecting previously unselected package libfakeroot:armhf. 252s Preparing to unpack .../02-libfakeroot_1.28-1ubuntu1_armhf.deb ... 252s Unpacking libfakeroot:armhf (1.28-1ubuntu1) ... 252s Selecting previously unselected package fakeroot. 252s Preparing to unpack .../03-fakeroot_1.28-1ubuntu1_armhf.deb ... 252s Unpacking fakeroot (1.28-1ubuntu1) ... 252s Selecting previously unselected package libfile-dirlist-perl. 252s Preparing to unpack .../04-libfile-dirlist-perl_0.05-2_all.deb ... 252s Unpacking libfile-dirlist-perl (0.05-2) ... 252s Selecting previously unselected package libfile-which-perl. 252s Preparing to unpack .../05-libfile-which-perl_1.23-1_all.deb ... 252s Unpacking libfile-which-perl (1.23-1) ... 252s Selecting previously unselected package libfile-homedir-perl. 252s Preparing to unpack .../06-libfile-homedir-perl_1.006-1_all.deb ... 252s Unpacking libfile-homedir-perl (1.006-1) ... 252s Selecting previously unselected package libfile-touch-perl. 252s Preparing to unpack .../07-libfile-touch-perl_0.12-1_all.deb ... 252s Unpacking libfile-touch-perl (0.12-1) ... 252s Selecting previously unselected package libio-pty-perl. 252s Preparing to unpack .../08-libio-pty-perl_1%3a1.15-2build2_armhf.deb ... 252s Unpacking libio-pty-perl (1:1.15-2build2) ... 252s Selecting previously unselected package libipc-run-perl. 252s Preparing to unpack .../09-libipc-run-perl_20200505.0-1_all.deb ... 252s Unpacking libipc-run-perl (20200505.0-1) ... 252s Selecting previously unselected package libclass-method-modifiers-perl. 252s Preparing to unpack .../10-libclass-method-modifiers-perl_2.13-1_all.deb ... 252s Unpacking libclass-method-modifiers-perl (2.13-1) ... 252s Selecting previously unselected package libclass-xsaccessor-perl. 252s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-3build9_armhf.deb ... 252s Unpacking libclass-xsaccessor-perl (1.19-3build9) ... 252s Selecting previously unselected package libb-hooks-op-check-perl. 252s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-1build5_armhf.deb ... 252s Unpacking libb-hooks-op-check-perl (0.22-1build5) ... 252s Selecting previously unselected package libdynaloader-functions-perl. 252s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-1.1_all.deb ... 252s Unpacking libdynaloader-functions-perl (0.003-1.1) ... 252s Selecting previously unselected package libdevel-callchecker-perl. 252s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-1ubuntu4_armhf.deb ... 252s Unpacking libdevel-callchecker-perl (0.008-1ubuntu4) ... 252s Selecting previously unselected package libparams-classify-perl. 252s Preparing to unpack .../15-libparams-classify-perl_0.015-1build5_armhf.deb ... 252s Unpacking libparams-classify-perl (0.015-1build5) ... 252s Selecting previously unselected package libmodule-runtime-perl. 252s Preparing to unpack .../16-libmodule-runtime-perl_0.016-1_all.deb ... 252s Unpacking libmodule-runtime-perl (0.016-1) ... 252s Selecting previously unselected package libimport-into-perl. 252s Preparing to unpack .../17-libimport-into-perl_1.002005-1_all.deb ... 252s Unpacking libimport-into-perl (1.002005-1) ... 252s Selecting previously unselected package librole-tiny-perl. 252s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 252s Unpacking librole-tiny-perl (2.002004-1) ... 252s Selecting previously unselected package libsub-quote-perl. 252s Preparing to unpack .../19-libsub-quote-perl_2.006006-1_all.deb ... 252s Unpacking libsub-quote-perl (2.006006-1) ... 252s Selecting previously unselected package libmoo-perl. 252s Preparing to unpack .../20-libmoo-perl_2.005004-3_all.deb ... 252s Unpacking libmoo-perl (2.005004-3) ... 252s Selecting previously unselected package libencode-locale-perl. 252s Preparing to unpack .../21-libencode-locale-perl_1.05-1.1_all.deb ... 252s Unpacking libencode-locale-perl (1.05-1.1) ... 252s Selecting previously unselected package libtimedate-perl. 252s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 252s Unpacking libtimedate-perl (2.3300-2) ... 253s Selecting previously unselected package libhttp-date-perl. 253s Preparing to unpack .../23-libhttp-date-perl_6.05-1_all.deb ... 253s Unpacking libhttp-date-perl (6.05-1) ... 253s Selecting previously unselected package libfile-listing-perl. 253s Preparing to unpack .../24-libfile-listing-perl_6.14-1_all.deb ... 253s Unpacking libfile-listing-perl (6.14-1) ... 253s Selecting previously unselected package libhtml-tagset-perl. 253s Preparing to unpack .../25-libhtml-tagset-perl_3.20-4_all.deb ... 253s Unpacking libhtml-tagset-perl (3.20-4) ... 253s Selecting previously unselected package liburi-perl. 253s Preparing to unpack .../26-liburi-perl_5.10-1_all.deb ... 253s Unpacking liburi-perl (5.10-1) ... 253s Selecting previously unselected package libhtml-parser-perl:armhf. 253s Preparing to unpack .../27-libhtml-parser-perl_3.76-1build2_armhf.deb ... 253s Unpacking libhtml-parser-perl:armhf (3.76-1build2) ... 253s Selecting previously unselected package libhtml-tree-perl. 253s Preparing to unpack .../28-libhtml-tree-perl_5.07-2_all.deb ... 253s Unpacking libhtml-tree-perl (5.07-2) ... 253s Selecting previously unselected package libio-html-perl. 253s Preparing to unpack .../29-libio-html-perl_1.004-2_all.deb ... 253s Unpacking libio-html-perl (1.004-2) ... 253s Selecting previously unselected package liblwp-mediatypes-perl. 253s Preparing to unpack .../30-liblwp-mediatypes-perl_6.04-1_all.deb ... 253s Unpacking liblwp-mediatypes-perl (6.04-1) ... 253s Selecting previously unselected package libhttp-message-perl. 253s Preparing to unpack .../31-libhttp-message-perl_6.36-1_all.deb ... 253s Unpacking libhttp-message-perl (6.36-1) ... 253s Selecting previously unselected package libhttp-cookies-perl. 253s Preparing to unpack .../32-libhttp-cookies-perl_6.10-1_all.deb ... 253s Unpacking libhttp-cookies-perl (6.10-1) ... 253s Selecting previously unselected package libhttp-negotiate-perl. 253s Preparing to unpack .../33-libhttp-negotiate-perl_6.01-1_all.deb ... 253s Unpacking libhttp-negotiate-perl (6.01-1) ... 253s Selecting previously unselected package perl-openssl-defaults:armhf. 253s Preparing to unpack .../34-perl-openssl-defaults_5build2_armhf.deb ... 253s Unpacking perl-openssl-defaults:armhf (5build2) ... 253s Selecting previously unselected package libnet-ssleay-perl:armhf. 253s Preparing to unpack .../35-libnet-ssleay-perl_1.92-1build2_armhf.deb ... 253s Unpacking libnet-ssleay-perl:armhf (1.92-1build2) ... 253s Selecting previously unselected package libio-socket-ssl-perl. 253s Preparing to unpack .../36-libio-socket-ssl-perl_2.074-2_all.deb ... 253s Unpacking libio-socket-ssl-perl (2.074-2) ... 253s Selecting previously unselected package libnet-http-perl. 253s Preparing to unpack .../37-libnet-http-perl_6.22-1_all.deb ... 253s Unpacking libnet-http-perl (6.22-1) ... 253s Selecting previously unselected package liblwp-protocol-https-perl. 253s Preparing to unpack .../38-liblwp-protocol-https-perl_6.10-1_all.deb ... 253s Unpacking liblwp-protocol-https-perl (6.10-1) ... 253s Selecting previously unselected package libtry-tiny-perl. 253s Preparing to unpack .../39-libtry-tiny-perl_0.31-1_all.deb ... 253s Unpacking libtry-tiny-perl (0.31-1) ... 253s Selecting previously unselected package libwww-robotrules-perl. 253s Preparing to unpack .../40-libwww-robotrules-perl_6.02-1_all.deb ... 253s Unpacking libwww-robotrules-perl (6.02-1) ... 253s Selecting previously unselected package libwww-perl. 253s Preparing to unpack .../41-libwww-perl_6.61-1_all.deb ... 253s Unpacking libwww-perl (6.61-1) ... 253s Selecting previously unselected package patchutils. 253s Preparing to unpack .../42-patchutils_0.4.2-1build2_armhf.deb ... 253s Unpacking patchutils (0.4.2-1build2) ... 253s Selecting previously unselected package wdiff. 253s Preparing to unpack .../43-wdiff_1.2.2-2build3_armhf.deb ... 253s Unpacking wdiff (1.2.2-2build3) ... 254s Selecting previously unselected package devscripts. 254s Preparing to unpack .../44-devscripts_2.22.1ubuntu1_armhf.deb ... 254s Unpacking devscripts (2.22.1ubuntu1) ... 254s Selecting previously unselected package putty-tools. 254s Preparing to unpack .../45-putty-tools_0.76-2_armhf.deb ... 254s Unpacking putty-tools (0.76-2) ... 254s Selecting previously unselected package python3-bcrypt. 254s Preparing to unpack .../46-python3-bcrypt_3.2.0-1build1_armhf.deb ... 254s Unpacking python3-bcrypt (3.2.0-1build1) ... 254s Selecting previously unselected package python3-hamcrest. 254s Preparing to unpack .../47-python3-hamcrest_2.0.2-2_all.deb ... 254s Unpacking python3-hamcrest (2.0.2-2) ... 254s Selecting previously unselected package python3-pyasn1. 254s Preparing to unpack .../48-python3-pyasn1_0.4.8-1_all.deb ... 254s Unpacking python3-pyasn1 (0.4.8-1) ... 254s Selecting previously unselected package python3-pyasn1-modules. 254s Preparing to unpack .../49-python3-pyasn1-modules_0.2.1-1_all.deb ... 254s Unpacking python3-pyasn1-modules (0.2.1-1) ... 254s Selecting previously unselected package python3-service-identity. 254s Preparing to unpack .../50-python3-service-identity_18.1.0-6_all.deb ... 254s Unpacking python3-service-identity (18.1.0-6) ... 254s Selecting previously unselected package python3-automat. 254s Preparing to unpack .../51-python3-automat_20.2.0-1_all.deb ... 254s Unpacking python3-automat (20.2.0-1) ... 254s Selecting previously unselected package python3-constantly. 254s Preparing to unpack .../52-python3-constantly_15.1.0-2_all.deb ... 254s Unpacking python3-constantly (15.1.0-2) ... 254s Selecting previously unselected package python3-hyperlink. 254s Preparing to unpack .../53-python3-hyperlink_21.0.0-3_all.deb ... 254s Unpacking python3-hyperlink (21.0.0-3) ... 254s Selecting previously unselected package python3-incremental. 254s Preparing to unpack .../54-python3-incremental_21.3.0-1_all.deb ... 254s Unpacking python3-incremental (21.3.0-1) ... 254s Selecting previously unselected package python3-zope.interface. 254s Preparing to unpack .../55-python3-zope.interface_5.4.0-1build1_armhf.deb ... 254s Unpacking python3-zope.interface (5.4.0-1build1) ... 254s Selecting previously unselected package python3-twisted. 254s Preparing to unpack .../56-python3-twisted_22.1.0-2ubuntu2.6_all.deb ... 254s Unpacking python3-twisted (22.1.0-2ubuntu2.6) ... 255s Selecting previously unselected package openssh-tests. 255s Preparing to unpack .../57-openssh-tests_1%3a8.9p1-3ubuntu0.10_armhf.deb ... 255s Unpacking openssh-tests (1:8.9p1-3ubuntu0.10) ... 255s Setting up wdiff (1.2.2-2build3) ... 255s Setting up libfile-which-perl (1.23-1) ... 255s Setting up libdynaloader-functions-perl (0.003-1.1) ... 255s Setting up libclass-method-modifiers-perl (2.13-1) ... 255s Setting up libio-pty-perl (1:1.15-2build2) ... 255s Setting up python3-zope.interface (5.4.0-1build1) ... 255s Setting up libhtml-tagset-perl (3.20-4) ... 255s Setting up python3-bcrypt (3.2.0-1build1) ... 256s Setting up python3-automat (20.2.0-1) ... 256s Setting up liblwp-mediatypes-perl (6.04-1) ... 256s Setting up libtry-tiny-perl (0.31-1) ... 256s Setting up perl-openssl-defaults:armhf (5build2) ... 256s Setting up libencode-locale-perl (1.05-1.1) ... 256s Setting up python3-hamcrest (2.0.2-2) ... 256s Setting up libfakeroot:armhf (1.28-1ubuntu1) ... 256s Setting up putty-tools (0.76-2) ... 256s Setting up fakeroot (1.28-1ubuntu1) ... 256s update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode 256s Setting up libhavege2:armhf (1.9.14-1ubuntu1) ... 256s Setting up patchutils (0.4.2-1build2) ... 256s Setting up python3-incremental (21.3.0-1) ... 257s Setting up python3-hyperlink (21.0.0-3) ... 257s Setting up libio-html-perl (1.004-2) ... 257s Setting up libb-hooks-op-check-perl (0.22-1build5) ... 257s Setting up libipc-run-perl (20200505.0-1) ... 257s Setting up libtimedate-perl (2.3300-2) ... 257s Setting up librole-tiny-perl (2.002004-1) ... 257s Setting up python3-pyasn1 (0.4.8-1) ... 257s Setting up python3-constantly (15.1.0-2) ... 258s Setting up libsub-quote-perl (2.006006-1) ... 258s Setting up libclass-xsaccessor-perl (1.19-3build9) ... 258s Setting up libfile-dirlist-perl (0.05-2) ... 258s Setting up libfile-homedir-perl (1.006-1) ... 258s Setting up liburi-perl (5.10-1) ... 258s Setting up libfile-touch-perl (0.12-1) ... 258s Setting up libnet-ssleay-perl:armhf (1.92-1build2) ... 258s Setting up libhttp-date-perl (6.05-1) ... 258s Setting up haveged (1.9.14-1ubuntu1) ... 258s apparmor_parser: Unable to replace "/usr/sbin/haveged". Permission denied; attempted to load a profile while confined? 258s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /lib/systemd/system/haveged.service. 259s Setting up libfile-listing-perl (6.14-1) ... 259s Setting up libnet-http-perl (6.22-1) ... 259s Setting up libdevel-callchecker-perl (0.008-1ubuntu4) ... 259s Setting up python3-pyasn1-modules (0.2.1-1) ... 259s Setting up python3-service-identity (18.1.0-6) ... 259s Setting up libwww-robotrules-perl (6.02-1) ... 259s Setting up libhtml-parser-perl:armhf (3.76-1build2) ... 259s Setting up libio-socket-ssl-perl (2.074-2) ... 259s Setting up libhttp-message-perl (6.36-1) ... 259s Setting up libhttp-negotiate-perl (6.01-1) ... 259s Setting up libhttp-cookies-perl (6.10-1) ... 259s Setting up libhtml-tree-perl (5.07-2) ... 259s Setting up libparams-classify-perl (0.015-1build5) ... 259s Setting up libmodule-runtime-perl (0.016-1) ... 259s Setting up python3-twisted (22.1.0-2ubuntu2.6) ... 263s Setting up libimport-into-perl (1.002005-1) ... 263s Setting up libmoo-perl (2.005004-3) ... 263s Setting up openssh-tests (1:8.9p1-3ubuntu0.10) ... 263s Setting up liblwp-protocol-https-perl (6.10-1) ... 263s Setting up libwww-perl (6.61-1) ... 263s Setting up devscripts (2.22.1ubuntu1) ... 264s Processing triggers for install-info (6.8-4build1) ... 264s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 264s Processing triggers for man-db (2.10.2-1) ... 275s autopkgtest [21:05:00]: test regress: [----------------------- 277s Adding user `openssh-tests' ... 277s Adding new group `openssh-tests' (1001) ... 277s Adding new user `openssh-tests' (1001) with group `openssh-tests' ... 277s Creating home directory `/home/openssh-tests' ... 277s Copying files from `/etc/skel' ... 277s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 277s Executing: /lib/systemd/systemd-sysv-install enable haveged 278s 21:05:03.563448304 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user 278s 21:05:03.609325842 O: make: Entering directory '/tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress' 278s 21:05:03.611826701 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/valgrind-out 278s 21:05:03.613848716 O: ssh-keygen -if /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.prv 278s 21:05:03.622283778 O: tr '\n' '\r' /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 278s 21:05:03.626504129 O: ssh-keygen -if /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.prv 278s 21:05:03.640260791 O: awk '{print $0 "\r"}' /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 278s 21:05:03.644866105 O: ssh-keygen -if /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.prv 278s 21:05:03.657585038 O: cat /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t2.out 278s 21:05:03.663586443 O: chmod 600 /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t2.out 278s 21:05:03.666255822 O: ssh-keygen -yf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.pub 278s 21:05:03.675626652 O: ssh-keygen -ef /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t3.out 278s 21:05:03.684921240 O: ssh-keygen -if /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.pub 278s 21:05:03.690945725 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 278s 21:05:03.695307277 O: awk '{print $2}' | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t4.ok 278s 21:05:03.703789819 O: ssh-keygen -Bf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 278s 21:05:03.706620360 O: awk '{print $2}' | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t5.ok 278s 21:05:03.714189856 O: ssh-keygen -if /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t6.out1 278s 21:05:03.721653511 O: ssh-keygen -if /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t6.out2 278s 21:05:03.731798866 O: chmod 600 /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t6.out1 278s 21:05:03.734566446 O: ssh-keygen -yf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t6.out2 278s 21:05:03.746795737 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t7.out 282s 21:05:07.927419663 O: ssh-keygen -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t7.out > /dev/null 282s 21:05:07.936541091 O: ssh-keygen -Bf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t7.out > /dev/null 282s 21:05:07.945945080 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t8.out 283s 21:05:08.126999976 O: ssh-keygen -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t8.out > /dev/null 283s 21:05:08.134959635 O: ssh-keygen -Bf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t8.out > /dev/null 283s 21:05:08.144328024 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 283s 21:05:08.145639154 E: /bin/sh: 1: -Q: not found 283s 21:05:08.147422447 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t9.out 283s 21:05:08.151812119 E: /bin/sh: 1: -Q: not found 283s 21:05:08.151850120 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 283s 21:05:08.155386146 O: ssh-keygen -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t9.out > /dev/null 283s 21:05:08.158064885 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 283s 21:05:08.160303982 E: /bin/sh: 1: -Q: not found 283s 21:05:08.162815921 O: ssh-keygen -Bf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t9.out > /dev/null 283s 21:05:08.166864390 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t10.out 283s 21:05:08.173688121 O: ssh-keygen -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t10.out > /dev/null 283s 21:05:08.184592241 O: ssh-keygen -Bf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t10.out > /dev/null 283s 21:05:08.193459587 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 283s 21:05:08.197513417 O: awk '{print $2}' | diff - /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t11.ok 283s 21:05:08.204779550 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t12.out 283s 21:05:08.215427989 O: ssh-keygen -lf /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 283s 21:05:08.226098908 E: run test connect.sh ... 283s 21:05:08.300788019 O: 283s 21:05:08.303022035 O: WARNING: Unsafe (group or world writable) directory permissions found: 283s 21:05:08.305425493 O: /tmp/autopkgtest.0o3z25 /tmp 283s 21:05:08.308083313 O: 283s 21:05:08.312035822 O: These could be abused to locally escalate privileges. If you are 283s 21:05:08.316553215 O: sure that this is not a risk (eg there are no other users), you can 283s 21:05:08.318972393 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 283s 21:05:08.322634180 O: 292s 21:05:17.193187334 O: ok simple connect 292s 21:05:17.194934987 E: run test proxy-connect.sh ... 292s 21:05:17.275403181 O: 292s 21:05:17.279744653 O: WARNING: Unsafe (group or world writable) directory permissions found: 292s 21:05:17.284156246 O: /tmp/autopkgtest.0o3z25 /tmp 292s 21:05:17.288263156 O: 292s 21:05:17.292447547 O: These could be abused to locally escalate privileges. If you are 292s 21:05:17.296748459 O: sure that this is not a risk (eg there are no other users), you can 292s 21:05:17.301778096 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 292s 21:05:17.304847319 O: 292s 21:05:17.629621076 O: plain username comp=no 292s 21:05:17.836524364 O: plain username comp=yes 293s 21:05:18.046361193 O: username with style 293s 21:05:18.260057891 O: ok proxy connect 293s 21:05:18.260486814 E: run test sshfp-connect.sh ... 293s 21:05:18.329167201 O: 293s 21:05:18.331448298 O: WARNING: Unsafe (group or world writable) directory permissions found: 293s 21:05:18.333863476 O: /tmp/autopkgtest.0o3z25 /tmp 293s 21:05:18.336320174 O: 293s 21:05:18.338320229 O: These could be abused to locally escalate privileges. If you are 293s 21:05:18.341842295 O: sure that this is not a risk (eg there are no other users), you can 293s 21:05:18.345605323 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 293s 21:05:18.349323150 O: 293s 21:05:18.630448186 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 293s 21:05:18.632612322 E: run test connect-privsep.sh ... 293s 21:05:18.692633565 O: 293s 21:05:18.694912022 O: WARNING: Unsafe (group or world writable) directory permissions found: 293s 21:05:18.697854883 O: /tmp/autopkgtest.0o3z25 /tmp 293s 21:05:18.701633311 O: 293s 21:05:18.704443132 O: These could be abused to locally escalate privileges. If you are 293s 21:05:18.706461987 O: sure that this is not a risk (eg there are no other users), you can 293s 21:05:18.709334368 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 293s 21:05:18.713492199 O: 296s 21:05:21.577872509 O: ok proxy connect with privsep 296s 21:05:21.578539834 E: run test connect-uri.sh ... 296s 21:05:21.631025061 O: 296s 21:05:21.633492400 O: WARNING: Unsafe (group or world writable) directory permissions found: 296s 21:05:21.637928952 O: /tmp/autopkgtest.0o3z25 /tmp 296s 21:05:21.640591412 O: 296s 21:05:21.643171231 O: These could be abused to locally escalate privileges. If you are 296s 21:05:21.645702930 O: sure that this is not a risk (eg there are no other users), you can 296s 21:05:21.649729360 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 296s 21:05:21.652590741 O: 297s 21:05:22.040522365 O: uri connect: no trailing slash 297s 21:05:22.308369863 O: uri connect: trailing slash 297s 21:05:22.575969919 O: uri connect: with path name 297s 21:05:22.632263775 E: run test proto-version.sh ... 297s 21:05:22.632102214 O: ok uri connect 297s 21:05:22.706718885 O: 297s 21:05:22.710325552 O: WARNING: Unsafe (group or world writable) directory permissions found: 297s 21:05:22.714533743 O: /tmp/autopkgtest.0o3z25 /tmp 297s 21:05:22.718573812 O: 297s 21:05:22.721592995 O: These could be abused to locally escalate privileges. If you are 297s 21:05:22.725536184 O: sure that this is not a risk (eg there are no other users), you can 297s 21:05:22.729495213 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 297s 21:05:22.733637724 O: 298s 21:05:23.113551529 E: run test proto-mismatch.sh ... 298s 21:05:23.114812619 O: ok sshd version with different protocol combinations 298s 21:05:23.171320516 O: 298s 21:05:23.174805342 O: WARNING: Unsafe (group or world writable) directory permissions found: 298s 21:05:23.177265360 O: /tmp/autopkgtest.0o3z25 /tmp 298s 21:05:23.179274095 O: 298s 21:05:23.181466231 O: These could be abused to locally escalate privileges. If you are 298s 21:05:23.183909409 O: sure that this is not a risk (eg there are no other users), you can 298s 21:05:23.187396715 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 298s 21:05:23.190020814 O: 298s 21:05:23.505404863 O: ok protocol version mismatch 298s 21:05:23.505661745 E: run test exit-status.sh ... 298s 21:05:23.569870539 O: 298s 21:05:23.572470958 O: WARNING: Unsafe (group or world writable) directory permissions found: 298s 21:05:23.574874296 O: /tmp/autopkgtest.0o3z25 /tmp 298s 21:05:23.576973552 O: 298s 21:05:23.578889206 O: These could be abused to locally escalate privileges. If you are 298s 21:05:23.580968941 O: sure that this is not a risk (eg there are no other users), you can 298s 21:05:23.583044397 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 298s 21:05:23.585265973 O: 298s 21:05:23.848893640 O: test remote exit status: status 0 304s 21:05:29.246168705 O: test remote exit status: status 1 309s 21:05:34.654634103 O: test remote exit status: status 4 315s 21:05:40.082080292 O: test remote exit status: status 5 320s 21:05:45.513213078 O: test remote exit status: status 44 325s 21:05:50.918847567 O: ok remote exit status 325s 21:05:50.921547867 E: run test exit-status-signal.sh ... 326s 21:05:50.981361789 O: 326s 21:05:50.985105457 O: WARNING: Unsafe (group or world writable) directory permissions found: 326s 21:05:50.989452049 O: /tmp/autopkgtest.0o3z25 /tmp 326s 21:05:50.992439271 O: 326s 21:05:50.996057218 O: These could be abused to locally escalate privileges. If you are 326s 21:05:50.999100720 O: sure that this is not a risk (eg there are no other users), you can 326s 21:05:51.002276224 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 326s 21:05:51.004401679 O: 327s 21:05:52.276347245 O: ok exit status on signal 327s 21:05:52.277822456 E: run test envpass.sh ... 327s 21:05:52.366190870 O: 327s 21:05:52.371471109 O: WARNING: Unsafe (group or world writable) directory permissions found: 327s 21:05:52.376346145 O: /tmp/autopkgtest.0o3z25 /tmp 327s 21:05:52.379850731 O: 327s 21:05:52.383589878 O: These could be abused to locally escalate privileges. If you are 327s 21:05:52.386888063 O: sure that this is not a risk (eg there are no other users), you can 327s 21:05:52.390907813 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 327s 21:05:52.394710921 O: 327s 21:05:52.740918481 O: test environment passing: pass env, don't accept 328s 21:05:52.966401268 O: test environment passing: don't pass env, accept 328s 21:05:53.182171624 O: test environment passing: pass single env, accept single env 328s 21:05:53.410140030 O: test environment passing: pass multiple env, accept multiple env 328s 21:05:53.639898369 O: ok environment passing 328s 21:05:53.640376293 E: run test transfer.sh ... 328s 21:05:53.722666502 O: 328s 21:05:53.727260256 O: WARNING: Unsafe (group or world writable) directory permissions found: 328s 21:05:53.731737369 O: /tmp/autopkgtest.0o3z25 /tmp 328s 21:05:53.735312395 O: 328s 21:05:53.739517906 O: These could be abused to locally escalate privileges. If you are 328s 21:05:53.742956932 O: sure that this is not a risk (eg there are no other users), you can 328s 21:05:53.747427005 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 328s 21:05:53.750870910 O: 330s 21:05:55.853601462 O: ok transfer data 330s 21:05:55.855810998 E: run test banner.sh ... 330s 21:05:55.929722945 O: 330s 21:05:55.932574166 O: WARNING: Unsafe (group or world writable) directory permissions found: 330s 21:05:55.936582116 O: /tmp/autopkgtest.0o3z25 /tmp 330s 21:05:55.941316191 O: 330s 21:05:55.944374253 O: These could be abused to locally escalate privileges. If you are 330s 21:05:55.948604325 O: sure that this is not a risk (eg there are no other users), you can 330s 21:05:55.951951589 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 330s 21:05:55.954422728 O: 331s 21:05:56.193417536 O: test banner: missing banner file 331s 21:05:56.402329521 O: test banner: size 0 331s 21:05:56.606922794 O: test banner: size 10 331s 21:05:56.816956948 O: test banner: size 100 332s 21:05:57.035428764 O: test banner: size 1000 332s 21:05:57.247410492 O: test banner: size 10000 333s 21:05:57.464903580 O: test banner: size 100000 333s 21:05:57.668263765 O: test banner: suppress banner (-q) 333s 21:05:57.866483871 E: run test rekey.sh ... 333s 21:05:57.867428318 O: ok banner 333s 21:05:57.927402321 O: 333s 21:05:57.930682026 O: WARNING: Unsafe (group or world writable) directory permissions found: 333s 21:05:57.933089244 O: /tmp/autopkgtest.0o3z25 /tmp 333s 21:05:57.936156306 O: 333s 21:05:57.939420650 O: These could be abused to locally escalate privileges. If you are 333s 21:05:57.942931556 O: sure that this is not a risk (eg there are no other users), you can 333s 21:05:57.946911386 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 333s 21:05:57.949555965 O: 333s 21:05:58.263956851 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 333s 21:05:58.623782553 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 334s 21:05:58.988456170 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 334s 21:05:59.351682817 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 334s 21:05:59.713244332 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 335s 21:06:00.080211087 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 335s 21:06:00.441747122 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 335s 21:06:00.807465507 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 336s 21:06:01.174482182 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 336s 21:06:01.532868154 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 336s 21:06:01.879876361 O: client rekey KexAlgorithms=curve25519-sha256 337s 21:06:02.219479634 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 337s 21:06:02.564668348 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 337s 21:06:02.905562310 O: client rekey Ciphers=3des-cbc 338s 21:06:03.258402240 O: client rekey Ciphers=aes128-cbc 338s 21:06:03.623514462 O: client rekey Ciphers=aes192-cbc 339s 21:06:03.995224252 O: client rekey Ciphers=aes256-cbc 339s 21:06:04.374913342 O: client rekey Ciphers=aes128-ctr 339s 21:06:04.766022916 O: client rekey Ciphers=aes192-ctr 340s 21:06:05.165329870 O: client rekey Ciphers=aes256-ctr 340s 21:06:05.532581428 O: client rekey Ciphers=aes128-gcm@openssh.com 340s 21:06:05.906356354 O: client rekey Ciphers=aes256-gcm@openssh.com 341s 21:06:06.272584504 O: client rekey Ciphers=chacha20-poly1305@openssh.com 341s 21:06:06.647767800 O: client rekey MACs=hmac-sha1 342s 21:06:07.016975492 O: client rekey MACs=hmac-sha1-96 342s 21:06:07.389912772 O: client rekey MACs=hmac-sha2-256 342s 21:06:07.763625858 O: client rekey MACs=hmac-sha2-512 343s 21:06:08.126003379 O: client rekey MACs=hmac-md5 344s 21:06:08.481632211 O: client rekey MACs=hmac-md5-96 344s 21:06:08.846476151 O: client rekey MACs=umac-64@openssh.com 344s 21:06:09.226067521 O: client rekey MACs=umac-128@openssh.com 344s 21:06:09.588449963 O: client rekey MACs=hmac-sha1-etm@openssh.com 345s 21:06:09.972942688 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 345s 21:06:10.373584934 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 345s 21:06:10.761486645 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 346s 21:06:11.156753970 O: client rekey MACs=hmac-md5-etm@openssh.com 346s 21:06:11.521740992 O: client rekey MACs=hmac-md5-96-etm@openssh.com 346s 21:06:11.898370419 O: client rekey MACs=umac-64-etm@openssh.com 347s 21:06:12.284736879 O: client rekey MACs=umac-128-etm@openssh.com 347s 21:06:12.704282225 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 348s 21:06:13.077595988 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 348s 21:06:13.454071175 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 348s 21:06:13.828499547 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 349s 21:06:14.212878632 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 349s 21:06:14.584186501 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 349s 21:06:14.948714079 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 350s 21:06:15.322311525 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 350s 21:06:15.687936511 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 351s 21:06:16.051670764 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 351s 21:06:16.425878695 O: client rekey aes128-gcm@openssh.com curve25519-sha256 351s 21:06:16.798678375 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 352s 21:06:17.162867511 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 352s 21:06:17.534962266 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 352s 21:06:17.899497965 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 353s 21:06:18.265288473 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 353s 21:06:18.617986524 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 354s 21:06:18.973075033 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 354s 21:06:19.322870823 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 354s 21:06:19.673202177 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 355s 21:06:20.026376632 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 355s 21:06:20.381698903 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 355s 21:06:20.729543359 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 356s 21:06:21.078305221 O: client rekey aes256-gcm@openssh.com curve25519-sha256 356s 21:06:21.426912243 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 356s 21:06:21.764244261 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 357s 21:06:22.121853629 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 357s 21:06:22.485470002 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 357s 21:06:22.839453743 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 358s 21:06:23.192241875 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 358s 21:06:23.547624267 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 358s 21:06:23.913598258 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 359s 21:06:24.277350591 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 359s 21:06:24.649721789 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 360s 21:06:25.019238966 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 360s 21:06:25.389845951 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 360s 21:06:25.762757872 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 361s 21:06:26.155705823 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 361s 21:06:26.548870135 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 361s 21:06:26.943631059 O: client rekeylimit 16 362s 21:06:27.407957098 O: client rekeylimit 1k 362s 21:06:27.836547952 O: client rekeylimit 128k 363s 21:06:28.208514668 O: client rekeylimit 256k 363s 21:06:28.570748311 O: client rekeylimit default 5 378s 21:06:43.821236231 O: client rekeylimit default 10 399s 21:07:04.097985666 O: client rekeylimit default 5 no data 414s 21:07:19.350517247 O: client rekeylimit default 10 no data 434s 21:07:39.598239998 O: server rekeylimit 16 435s 21:07:40.364903413 O: server rekeylimit 1k 436s 21:07:41.073770119 O: server rekeylimit 128k 436s 21:07:41.530614113 O: server rekeylimit 256k 437s 21:07:41.998485788 O: server rekeylimit default 5 no data 452s 21:07:57.242565630 O: server rekeylimit default 10 no data 472s 21:08:17.452519310 O: rekeylimit parsing 485s 21:08:30.458932001 O: ok rekey 485s 21:08:30.458996641 E: run test dhgex.sh ... 485s 21:08:30.501576838 O: 485s 21:08:30.503524572 O: WARNING: Unsafe (group or world writable) directory permissions found: 485s 21:08:30.505404146 O: /tmp/autopkgtest.0o3z25 /tmp 485s 21:08:30.507157280 O: 485s 21:08:30.508978533 O: These could be abused to locally escalate privileges. If you are 485s 21:08:30.510885707 O: sure that this is not a risk (eg there are no other users), you can 485s 21:08:30.512891122 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 485s 21:08:30.514943497 O: 485s 21:08:30.732874399 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 485s 21:08:30.942052756 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 486s 21:08:31.157720601 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 486s 21:08:31.361509758 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 486s 21:08:31.570040270 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 486s 21:08:31.785346432 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 487s 21:08:32.012456722 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 487s 21:08:32.228866733 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 487s 21:08:32.458391841 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 487s 21:08:32.762502744 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 488s 21:08:33.070748918 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 488s 21:08:33.374841142 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 488s 21:08:33.704837518 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 489s 21:08:34.023596330 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 489s 21:08:34.339102238 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 489s 21:08:34.662225203 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 490s 21:08:34.983852237 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 490s 21:08:35.303706738 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 490s 21:08:35.620671137 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 491s 21:08:36.072682862 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 491s 21:08:36.510962924 O: ok dhgex 491s 21:08:36.511098325 E: run test stderr-data.sh ... 491s 21:08:36.553752162 O: 491s 21:08:36.555727137 O: WARNING: Unsafe (group or world writable) directory permissions found: 491s 21:08:36.557548871 O: /tmp/autopkgtest.0o3z25 /tmp 491s 21:08:36.559343724 O: 491s 21:08:36.561158057 O: These could be abused to locally escalate privileges. If you are 491s 21:08:36.563066752 O: sure that this is not a risk (eg there are no other users), you can 491s 21:08:36.564994086 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 491s 21:08:36.567089942 O: 491s 21:08:36.772903194 O: test stderr data transfer: () 498s 21:08:43.192719469 O: test stderr data transfer: (-n) 504s 21:08:49.621190123 O: ok stderr data transfer 504s 21:08:49.621709686 E: run test stderr-after-eof.sh ... 504s 21:08:49.662992521 O: 504s 21:08:49.664928012 O: WARNING: Unsafe (group or world writable) directory permissions found: 504s 21:08:49.667448507 O: /tmp/autopkgtest.0o3z25 /tmp 504s 21:08:49.669504158 O: 504s 21:08:49.671684371 O: These could be abused to locally escalate privileges. If you are 504s 21:08:49.673595062 O: sure that this is not a risk (eg there are no other users), you can 504s 21:08:49.675338152 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 504s 21:08:49.677206402 O: 507s 21:08:52.109237567 O: ok stderr data after eof 507s 21:08:52.109536809 E: run test broken-pipe.sh ... 507s 21:08:52.152251933 O: 507s 21:08:52.153984383 O: WARNING: Unsafe (group or world writable) directory permissions found: 507s 21:08:52.155942714 O: /tmp/autopkgtest.0o3z25 /tmp 507s 21:08:52.157768925 O: 507s 21:08:52.159887857 O: These could be abused to locally escalate privileges. If you are 507s 21:08:52.161865708 O: sure that this is not a risk (eg there are no other users), you can 507s 21:08:52.163777959 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 507s 21:08:52.165570089 O: 507s 21:08:52.390791376 O: ok broken pipe test 507s 21:08:52.391005217 E: run test try-ciphers.sh ... 507s 21:08:52.440336899 O: 507s 21:08:52.442262790 O: WARNING: Unsafe (group or world writable) directory permissions found: 507s 21:08:52.444159081 O: /tmp/autopkgtest.0o3z25 /tmp 507s 21:08:52.446196893 O: 507s 21:08:52.448302745 O: These could be abused to locally escalate privileges. If you are 507s 21:08:52.450392077 O: sure that this is not a risk (eg there are no other users), you can 507s 21:08:52.454741902 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 507s 21:08:52.457001275 O: 507s 21:08:52.690193487 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 507s 21:08:52.891026035 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 508s 21:08:53.084657221 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 508s 21:08:53.291034721 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 508s 21:08:53.495554731 O: test try ciphers: cipher 3des-cbc mac hmac-md5 508s 21:08:53.704255604 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 508s 21:08:53.902729539 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 509s 21:08:54.104483492 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 509s 21:08:54.298066440 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 509s 21:08:54.504673302 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 509s 21:08:54.699688617 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 509s 21:08:54.888708579 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 510s 21:08:55.090161331 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 510s 21:08:55.291497843 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 510s 21:08:55.487183723 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 510s 21:08:55.681647276 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 510s 21:08:55.885796245 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 511s 21:08:56.080651920 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 511s 21:08:56.283928204 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 511s 21:08:56.487977973 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 511s 21:08:56.683727854 O: test try ciphers: cipher aes128-cbc mac hmac-md5 511s 21:08:56.885914572 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 512s 21:08:57.079308479 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 512s 21:08:57.281816360 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 512s 21:08:57.475898032 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 512s 21:08:57.673637564 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 512s 21:08:57.868831763 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 513s 21:08:58.066125413 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 513s 21:08:58.257047588 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 513s 21:08:58.452434148 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 513s 21:08:58.647230105 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 513s 21:08:58.847008970 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 514s 21:08:59.055593446 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 514s 21:08:59.257443443 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 514s 21:08:59.459561123 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 514s 21:08:59.654921403 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 514s 21:08:59.862495874 O: test try ciphers: cipher aes192-cbc mac hmac-md5 515s 21:09:00.065205636 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 515s 21:09:00.265250664 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 515s 21:09:00.452952542 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 515s 21:09:00.651255479 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 515s 21:09:00.857234741 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 516s 21:09:01.062329439 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 516s 21:09:01.266437210 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 516s 21:09:01.469703137 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 516s 21:09:01.670349450 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 516s 21:09:01.869187911 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 517s 21:09:02.072604439 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 517s 21:09:02.275974127 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 517s 21:09:02.484011403 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 517s 21:09:02.683506389 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 517s 21:09:02.883292336 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 518s 21:09:03.075486400 O: test try ciphers: cipher aes256-cbc mac hmac-md5 518s 21:09:03.269520116 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 518s 21:09:03.474014171 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 518s 21:09:03.681285402 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 518s 21:09:03.879045739 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 519s 21:09:04.081513223 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 519s 21:09:04.274959015 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 519s 21:09:04.472596912 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 519s 21:09:04.679227540 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 519s 21:09:04.871984608 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 520s 21:09:05.078372235 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 520s 21:09:05.268425129 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 520s 21:09:05.474176353 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 520s 21:09:05.673885742 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 520s 21:09:05.890950550 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 521s 21:09:06.089924895 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 521s 21:09:06.291566896 O: test try ciphers: cipher aes128-ctr mac hmac-md5 521s 21:09:06.488051067 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 521s 21:09:06.694283134 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 521s 21:09:06.890839106 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 522s 21:09:07.094381598 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 522s 21:09:07.294844472 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 522s 21:09:07.495677549 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 522s 21:09:07.691312956 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 522s 21:09:07.895210090 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 523s 21:09:08.098942104 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 523s 21:09:08.304151486 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 523s 21:09:08.504024918 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 523s 21:09:08.716931145 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 523s 21:09:08.918657147 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 524s 21:09:09.122219960 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 524s 21:09:09.311934374 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 524s 21:09:09.513693817 O: test try ciphers: cipher aes192-ctr mac hmac-md5 524s 21:09:09.713779211 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 524s 21:09:09.906522282 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 525s 21:09:10.105400869 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 525s 21:09:10.298136901 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 525s 21:09:10.497932493 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 525s 21:09:10.698577531 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 525s 21:09:10.901694942 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 526s 21:09:11.101593495 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 526s 21:09:11.299723039 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 526s 21:09:11.496405494 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 526s 21:09:11.694775799 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 526s 21:09:11.900079704 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 527s 21:09:12.091034006 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 527s 21:09:12.288815988 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 527s 21:09:12.502042179 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 527s 21:09:12.732928272 O: test try ciphers: cipher aes256-ctr mac hmac-md5 527s 21:09:12.937147491 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 528s 21:09:13.146909663 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 528s 21:09:13.341793949 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 528s 21:09:13.553040809 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 528s 21:09:13.767261367 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 529s 21:09:13.968546530 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 529s 21:09:14.163843538 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 529s 21:09:14.356745813 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 529s 21:09:14.556902090 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 529s 21:09:14.758620736 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 530s 21:09:14.972447972 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 530s 21:09:15.193091008 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 530s 21:09:15.392569361 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 530s 21:09:15.598374351 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 530s 21:09:15.804464463 O: ok try ciphers 530s 21:09:15.805827751 E: run test yes-head.sh ... 530s 21:09:15.858580536 O: 530s 21:09:15.861599154 O: WARNING: Unsafe (group or world writable) directory permissions found: 530s 21:09:15.863719726 O: /tmp/autopkgtest.0o3z25 /tmp 530s 21:09:15.865653617 O: 530s 21:09:15.869310278 O: These could be abused to locally escalate privileges. If you are 530s 21:09:15.871495491 O: sure that this is not a risk (eg there are no other users), you can 530s 21:09:15.874877910 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 530s 21:09:15.877222604 O: 534s 21:09:19.112899174 O: ok yes pipe head 534s 21:09:19.113022975 E: run test login-timeout.sh ... 534s 21:09:19.160717011 O: 534s 21:09:19.162775863 O: WARNING: Unsafe (group or world writable) directory permissions found: 534s 21:09:19.164911635 O: /tmp/autopkgtest.0o3z25 /tmp 534s 21:09:19.166732126 O: 534s 21:09:19.170304267 O: These could be abused to locally escalate privileges. If you are 534s 21:09:19.172553760 O: sure that this is not a risk (eg there are no other users), you can 534s 21:09:19.174254689 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 534s 21:09:19.176014420 O: 549s 21:09:34.872916351 E: run test agent.sh ... 549s 21:09:34.873040632 O: ok connect after login grace timeout 549s 21:09:34.923200325 O: 549s 21:09:34.925004135 O: WARNING: Unsafe (group or world writable) directory permissions found: 549s 21:09:34.926874826 O: /tmp/autopkgtest.0o3z25 /tmp 549s 21:09:34.930537688 O: 549s 21:09:34.932979942 O: These could be abused to locally escalate privileges. If you are 549s 21:09:34.934870993 O: sure that this is not a risk (eg there are no other users), you can 549s 21:09:34.936867165 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 549s 21:09:34.938621895 O: 560s 21:09:45.172017067 O: ok simple agent test 560s 21:09:45.172309509 E: run test agent-getpeereid.sh ... 560s 21:09:45.217548734 O: 560s 21:09:45.219573906 O: WARNING: Unsafe (group or world writable) directory permissions found: 560s 21:09:45.221578598 O: /tmp/autopkgtest.0o3z25 /tmp 560s 21:09:45.223677730 O: 560s 21:09:45.225738422 O: These could be abused to locally escalate privileges. If you are 560s 21:09:45.227633953 O: sure that this is not a risk (eg there are no other users), you can 560s 21:09:45.229763886 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 560s 21:09:45.231806978 O: 560s 21:09:45.483243093 O: ok disallow agent attach from other uid 560s 21:09:45.483525295 E: run test agent-timeout.sh ... 560s 21:09:45.526277026 O: 560s 21:09:45.528351118 O: WARNING: Unsafe (group or world writable) directory permissions found: 560s 21:09:45.530365930 O: /tmp/autopkgtest.0o3z25 /tmp 560s 21:09:45.532203741 O: 560s 21:09:45.534261033 O: These could be abused to locally escalate privileges. If you are 560s 21:09:45.536165324 O: sure that this is not a risk (eg there are no other users), you can 560s 21:09:45.538369297 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 560s 21:09:45.540330468 O: 580s 21:10:05.897436361 O: ok agent timeout test 580s 21:10:05.897867563 E: run test agent-ptrace.sh ... 580s 21:10:05.939696851 O: 580s 21:10:05.941656422 O: WARNING: Unsafe (group or world writable) directory permissions found: 580s 21:10:05.944252198 O: /tmp/autopkgtest.0o3z25 /tmp 580s 21:10:05.946151649 O: 580s 21:10:05.948243741 O: These could be abused to locally escalate privileges. If you are 580s 21:10:05.950049752 O: sure that this is not a risk (eg there are no other users), you can 580s 21:10:05.951940403 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 580s 21:10:05.954074456 O: 581s 21:10:06.158269705 O: skipped (gdb not found) 581s 21:10:06.160042836 E: run test agent-subprocess.sh ... 581s 21:10:06.201798883 O: 581s 21:10:06.203641134 O: WARNING: Unsafe (group or world writable) directory permissions found: 581s 21:10:06.205591906 O: /tmp/autopkgtest.0o3z25 /tmp 581s 21:10:06.207421357 O: 581s 21:10:06.209447929 O: These could be abused to locally escalate privileges. If you are 581s 21:10:06.211463941 O: sure that this is not a risk (eg there are no other users), you can 581s 21:10:06.213428552 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 581s 21:10:06.215300803 O: 591s 21:10:16.445022536 O: ok agent subprocess 591s 21:10:16.445395298 E: run test keyscan.sh ... 591s 21:10:16.523567723 O: 591s 21:10:16.528582433 O: WARNING: Unsafe (group or world writable) directory permissions found: 591s 21:10:16.532681457 O: /tmp/autopkgtest.0o3z25 /tmp 591s 21:10:16.536315719 O: 591s 21:10:16.539875380 O: These could be abused to locally escalate privileges. If you are 591s 21:10:16.544442967 O: sure that this is not a risk (eg there are no other users), you can 591s 21:10:16.548345390 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 591s 21:10:16.554723108 O: 592s 21:10:17.913208114 O: ok keyscan 592s 21:10:17.913465956 E: run test keygen-change.sh ... 592s 21:10:17.964721381 O: 592s 21:10:17.966702193 O: WARNING: Unsafe (group or world writable) directory permissions found: 592s 21:10:17.968640004 O: /tmp/autopkgtest.0o3z25 /tmp 593s 21:10:17.970474375 O: 593s 21:10:17.972356626 O: These could be abused to locally escalate privileges. If you are 593s 21:10:17.974538879 O: sure that this is not a risk (eg there are no other users), you can 593s 21:10:17.977099934 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 593s 21:10:17.979305868 O: 598s 21:10:23.872514841 O: ok change passphrase for key 598s 21:10:23.872688602 E: run test keygen-comment.sh ... 598s 21:10:23.929178939 O: 598s 21:10:23.931082871 O: WARNING: Unsafe (group or world writable) directory permissions found: 598s 21:10:23.933034322 O: /tmp/autopkgtest.0o3z25 /tmp 598s 21:10:23.934946494 O: 598s 21:10:23.936799265 O: These could be abused to locally escalate privileges. If you are 598s 21:10:23.938707556 O: sure that this is not a risk (eg there are no other users), you can 598s 21:10:23.940548087 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 598s 21:10:23.942476739 O: 613s 21:10:38.297217208 O: ok Comment extraction from private key 613s 21:10:38.297607891 E: run test keygen-convert.sh ... 613s 21:10:38.339575303 O: 613s 21:10:38.341417114 O: WARNING: Unsafe (group or world writable) directory permissions found: 613s 21:10:38.343350205 O: /tmp/autopkgtest.0o3z25 /tmp 613s 21:10:38.345134096 O: 613s 21:10:38.347068148 O: These could be abused to locally escalate privileges. If you are 613s 21:10:38.349015999 O: sure that this is not a risk (eg there are no other users), you can 613s 21:10:38.350888931 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 613s 21:10:38.353094824 O: 617s 21:10:42.052740819 O: ok convert keys 617s 21:10:42.053982227 E: run test keygen-knownhosts.sh ... 617s 21:10:42.099987784 O: 617s 21:10:42.102057836 O: WARNING: Unsafe (group or world writable) directory permissions found: 617s 21:10:42.104079208 O: /tmp/autopkgtest.0o3z25 /tmp 617s 21:10:42.105843619 O: 617s 21:10:42.107666710 O: These could be abused to locally escalate privileges. If you are 617s 21:10:42.109597761 O: sure that this is not a risk (eg there are no other users), you can 617s 21:10:42.111307972 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 617s 21:10:42.113027902 O: 617s 21:10:42.572554386 O: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 21:10:42.575543644 O: Original contents retained as /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts.old 617s 21:10:42.599523709 O: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 21:10:42.602088284 O: Original contents retained as /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts.old 617s 21:10:42.609928731 O: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 21:10:42.612600707 O: Original contents retained as /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts.old 617s 21:10:42.630047012 O: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 21:10:42.632477867 O: Original contents retained as /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hosts.old 617s 21:10:42.668088281 O: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hashed updated. 617s 21:10:42.670073853 O: Original contents retained as /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/kh.hashed.old 617s 21:10:42.674470320 O: ok ssh-keygen known_hosts 617s 21:10:42.674851802 E: run test keygen-moduli.sh ... 617s 21:10:42.723841577 O: 617s 21:10:42.725881829 O: WARNING: Unsafe (group or world writable) directory permissions found: 617s 21:10:42.727814960 O: /tmp/autopkgtest.0o3z25 /tmp 617s 21:10:42.729748692 O: 617s 21:10:42.740908239 O: These could be abused to locally escalate privileges. If you are 617s 21:10:42.742917131 O: sure that this is not a risk (eg there are no other users), you can 617s 21:10:42.744784663 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 617s 21:10:42.746952556 O: 624s 21:10:49.321948487 O: ok keygen moduli 624s 21:10:49.322336569 E: run test keygen-sshfp.sh ... 624s 21:10:49.363900380 O: 624s 21:10:49.365857672 O: WARNING: Unsafe (group or world writable) directory permissions found: 624s 21:10:49.367693323 O: /tmp/autopkgtest.0o3z25 /tmp 624s 21:10:49.369782175 O: 624s 21:10:49.371617106 O: These could be abused to locally escalate privileges. If you are 624s 21:10:49.373392317 O: sure that this is not a risk (eg there are no other users), you can 624s 21:10:49.375319209 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 624s 21:10:49.377175060 O: 624s 21:10:49.614391491 O: ok keygen-sshfp 624s 21:10:49.614557092 E: run test key-options.sh ... 624s 21:10:49.655231617 O: 624s 21:10:49.657239189 O: WARNING: Unsafe (group or world writable) directory permissions found: 624s 21:10:49.659054760 O: /tmp/autopkgtest.0o3z25 /tmp 624s 21:10:49.660855371 O: 624s 21:10:49.662908184 O: These could be abused to locally escalate privileges. If you are 624s 21:10:49.664744675 O: sure that this is not a risk (eg there are no other users), you can 624s 21:10:49.666547886 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 624s 21:10:49.668480417 O: 624s 21:10:49.876435912 O: key option command="echo bar" 625s 21:10:50.070053040 O: key option no-pty,command="echo bar" 625s 21:10:50.262800403 O: key option pty default 625s 21:10:50.463752096 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 625s 21:10:50.651953472 O: key option pty restrict 625s 21:10:50.841548336 O: key option pty restrict,pty 626s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key option environment 626s 21:10:51.575738249 O: key option from="127.0.0.1" 627s 21:10:52.318731096 O: key option from="127.0.0.0/8" 627s 21:10:52.864423712 O: key option expiry-time default 628s 21:10:53.047207176 O: key option expiry-time invalid 628s 21:10:53.328743317 O: key option expiry-time expired 628s 21:10:53.611171504 O: key option expiry-time valid 628s 21:10:53.823830069 O: ok key options 628s 21:10:53.825222757 E: run test scp.sh ... 628s 21:10:53.871471237 O: 628s 21:10:53.875362340 O: WARNING: Unsafe (group or world writable) directory permissions found: 628s 21:10:53.878072716 O: /tmp/autopkgtest.0o3z25 /tmp 628s 21:10:53.880477811 O: 628s 21:10:53.882982266 O: These could be abused to locally escalate privileges. If you are 628s 21:10:53.885505081 O: sure that this is not a risk (eg there are no other users), you can 628s 21:10:53.887781415 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 628s 21:10:53.891072355 O: 629s 21:10:54.133418460 O: tid: simple copy local file to local file 629s 21:10:54.151751011 O: scp: scp mode: simple copy local file to remote file 629s 21:10:54.171526930 O: scp: scp mode: simple copy remote file to local file 629s 21:10:54.199559700 O: scp: scp mode: simple copy local file to remote dir 629s 21:10:54.223458964 O: scp: scp mode: simple copy local file to local dir 629s 21:10:54.243478205 O: scp: scp mode: simple copy remote file to local dir 629s 21:10:54.271601375 O: scp: scp mode: recursive local dir to remote dir 629s 21:10:54.294230632 O: scp: scp mode: recursive local dir to local dir 629s 21:10:54.311593377 O: scp: scp mode: recursive remote dir to local dir 629s 21:10:54.340460471 O: scp: scp mode: shell metacharacters 629s 21:10:54.352699745 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 629s 21:10:54.420081193 O: scp: scp mode: disallow bad server #0 629s 21:10:54.467514399 O: scp: scp mode: disallow bad server #1 629s 21:10:54.510799101 O: scp: scp mode: disallow bad server #2 629s 21:10:54.556109335 O: scp: scp mode: disallow bad server #3 629s 21:10:54.610489464 O: scp: scp mode: disallow bad server #4 629s 21:10:54.663211622 O: scp: scp mode: disallow bad server #5 629s 21:10:54.705259636 O: scp: scp mode: disallow bad server #6 629s 21:10:54.744802996 O: scp: scp mode: disallow bad server #7 629s 21:10:54.783796871 O: scp: scp mode: detect non-directory target 629s 21:10:54.791573638 E: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/copy2: Not a directory 629s 21:10:54.793695731 O: tid: simple copy local file to local file 629s 21:10:54.809818869 O: scp: sftp mode: simple copy local file to remote file 629s 21:10:54.832411965 O: scp: sftp mode: simple copy remote file to local file 629s 21:10:54.849036706 O: scp: sftp mode: simple copy local file to remote dir 629s 21:10:54.872335966 O: scp: sftp mode: simple copy local file to local dir 629s 21:10:54.892292047 O: scp: sftp mode: simple copy remote file to local dir 629s 21:10:54.911238202 O: scp: sftp mode: recursive local dir to remote dir 629s 21:10:54.937306039 O: scp: sftp mode: recursive local dir to local dir 629s 21:10:54.959033291 O: scp: sftp mode: recursive remote dir to local dir 630s 21:10:54.989255313 O: scp: sftp mode: shell metacharacters 630s 21:10:55.002260152 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 630s 21:10:55.074240107 O: scp: sftp mode: disallow bad server #0 630s 21:10:55.140327267 O: scp: sftp mode: disallow bad server #1 630s 21:10:55.198272897 O: scp: sftp mode: disallow bad server #2 630s 21:10:55.262003283 O: scp: sftp mode: disallow bad server #3 630s 21:10:55.325603347 O: scp: sftp mode: disallow bad server #4 630s 21:10:55.384758585 O: scp: sftp mode: disallow bad server #5 630s 21:10:55.448420730 O: scp: sftp mode: disallow bad server #6 630s 21:10:55.524891152 O: scp: sftp mode: disallow bad server #7 630s 21:10:55.596375145 O: scp: sftp mode: detect non-directory target 630s 21:10:55.606502326 E: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/copy2: Not a directory 630s 21:10:55.614407094 O: ok scp 630s 21:10:55.614562775 E: run test scp3.sh ... 630s 21:10:55.659475006 O: 630s 21:10:55.662086182 O: WARNING: Unsafe (group or world writable) directory permissions found: 630s 21:10:55.664235195 O: /tmp/autopkgtest.0o3z25 /tmp 630s 21:10:55.666031886 O: 630s 21:10:55.668012058 O: These could be abused to locally escalate privileges. If you are 630s 21:10:55.670055230 O: sure that this is not a risk (eg there are no other users), you can 630s 21:10:55.673535491 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 630s 21:10:55.676078227 O: 630s 21:10:55.904793010 O: scp3: scp mode: simple copy remote file to remote file 631s 21:10:56.125703346 O: scp3: scp mode: simple copy remote file to remote dir 631s 21:10:56.343381303 O: scp3: scp mode: recursive remote dir to remote dir 631s 21:10:56.570373716 O: scp3: scp mode: detect non-directory target 632s 21:10:56.988408405 O: scp3: sftp mode: simple copy remote file to remote file 632s 21:10:57.007926923 O: scp3: sftp mode: simple copy remote file to remote dir 632s 21:10:57.034833606 O: scp3: sftp mode: recursive remote dir to remote dir 632s 21:10:57.065818754 O: scp3: sftp mode: detect non-directory target 632s 21:10:57.083606621 E: scp: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/copy2: destination is not a directory 632s 21:10:57.088087488 E: scp: /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/copy2: destination is not a directory 632s 21:10:57.098721993 O: ok scp3 632s 21:10:57.100477163 E: run test scp-uri.sh ... 632s 21:10:57.148145612 O: 632s 21:10:57.150311185 O: WARNING: Unsafe (group or world writable) directory permissions found: 632s 21:10:57.152344877 O: /tmp/autopkgtest.0o3z25 /tmp 632s 21:10:57.155653217 O: 632s 21:10:57.157823471 O: These could be abused to locally escalate privileges. If you are 632s 21:10:57.159778922 O: sure that this is not a risk (eg there are no other users), you can 632s 21:10:57.161688214 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 632s 21:10:57.163432824 O: 632s 21:10:57.401556986 O: scp-uri: scp mode: simple copy local file to remote file 632s 21:10:57.418857690 O: scp-uri: scp mode: simple copy remote file to local file 632s 21:10:57.435456631 O: scp-uri: scp mode: simple copy local file to remote dir 632s 21:10:57.454007143 O: scp-uri: scp mode: simple copy remote file to local dir 632s 21:10:57.473832983 O: scp-uri: scp mode: recursive local dir to remote dir 632s 21:10:57.498608693 O: scp-uri: scp mode: recursive remote dir to local dir 632s 21:10:57.524940732 O: scp-uri: sftp mode: simple copy local file to remote file 632s 21:10:57.540640667 O: scp-uri: sftp mode: simple copy remote file to local file 632s 21:10:57.556355443 O: scp-uri: sftp mode: simple copy local file to remote dir 632s 21:10:57.574729794 O: scp-uri: sftp mode: simple copy remote file to local dir 632s 21:10:57.592161939 O: scp-uri: sftp mode: recursive local dir to remote dir 632s 21:10:57.615103278 O: scp-uri: sftp mode: recursive remote dir to local dir 632s 21:10:57.641723999 O: ok scp-uri 632s 21:10:57.643239208 E: run test sftp.sh ... 632s 21:10:57.693036830 O: 632s 21:10:57.695342244 O: WARNING: Unsafe (group or world writable) directory permissions found: 632s 21:10:57.697474377 O: /tmp/autopkgtest.0o3z25 /tmp 632s 21:10:57.699568869 O: 632s 21:10:57.701818083 O: These could be abused to locally escalate privileges. If you are 632s 21:10:57.703973576 O: sure that this is not a risk (eg there are no other users), you can 632s 21:10:57.706083589 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 632s 21:10:57.707878400 O: 632s 21:10:57.932681640 O: test basic sftp put/get: buffer_size 5 num_requests 1 637s 21:11:02.116183745 O: test basic sftp put/get: buffer_size 5 num_requests 2 639s 21:11:04.768973797 O: test basic sftp put/get: buffer_size 5 num_requests 10 641s 21:11:06.898349446 O: test basic sftp put/get: buffer_size 1000 num_requests 1 641s 21:11:06.936782440 O: test basic sftp put/get: buffer_size 1000 num_requests 2 642s 21:11:06.971639452 O: test basic sftp put/get: buffer_size 1000 num_requests 10 642s 21:11:06.999695182 O: test basic sftp put/get: buffer_size 32000 num_requests 1 642s 21:11:07.018636017 O: test basic sftp put/get: buffer_size 32000 num_requests 2 642s 21:11:07.036469765 O: test basic sftp put/get: buffer_size 32000 num_requests 10 642s 21:11:07.053625830 O: test basic sftp put/get: buffer_size 64000 num_requests 1 642s 21:11:07.070618933 O: test basic sftp put/get: buffer_size 64000 num_requests 2 642s 21:11:07.086682270 O: test basic sftp put/get: buffer_size 64000 num_requests 10 642s 21:11:07.106574751 O: ok basic sftp put/get 642s 21:11:07.106768313 E: run test sftp-chroot.sh ... 642s 21:11:07.146297913 O: 642s 21:11:07.148279085 O: WARNING: Unsafe (group or world writable) directory permissions found: 642s 21:11:07.149980415 O: /tmp/autopkgtest.0o3z25 /tmp 642s 21:11:07.151793386 O: 642s 21:11:07.153634197 O: These could be abused to locally escalate privileges. If you are 642s 21:11:07.155407488 O: sure that this is not a risk (eg there are no other users), you can 642s 21:11:07.157194739 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 642s 21:11:07.158922909 O: 642s 21:11:07.519532340 O: test sftp in chroot: get 642s 21:11:07.807548650 O: ok sftp in chroot 642s 21:11:07.818822519 E: run test sftp-cmds.sh ... 642s 21:11:07.858190158 O: 642s 21:11:07.860148050 O: WARNING: Unsafe (group or world writable) directory permissions found: 642s 21:11:07.862063462 O: /tmp/autopkgtest.0o3z25 /tmp 642s 21:11:07.863911793 O: 642s 21:11:07.865614363 O: These could be abused to locally escalate privileges. If you are 642s 21:11:07.867212933 O: sure that this is not a risk (eg there are no other users), you can 642s 21:11:07.869014544 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 642s 21:11:07.870745714 O: 643s 21:11:08.077767092 O: sftp commands: lls 643s 21:11:08.091402975 O: sftp commands: lls w/path 643s 21:11:08.104963578 O: sftp commands: ls 643s 21:11:08.119098384 O: sftp commands: shell 643s 21:11:08.131218257 O: sftp commands: pwd 643s 21:11:08.140949916 O: sftp commands: lpwd 643s 21:11:08.151379780 O: sftp commands: quit 643s 21:11:08.161416521 O: sftp commands: help 643s 21:11:08.172532908 O: sftp commands: get 643s 21:11:08.187863561 O: sftp commands: get quoted 643s 21:11:08.205747510 O: sftp commands: get filename with quotes 643s 21:11:08.226694877 O: sftp commands: get filename with spaces 643s 21:11:08.245717833 O: sftp commands: get filename with glob metacharacters 643s 21:11:08.262782217 O: sftp commands: get to directory 643s 21:11:08.279420918 O: sftp commands: glob get to directory 643s 21:11:08.395651184 O: sftp commands: get to local dir 643s 21:11:08.411742922 O: sftp commands: glob get to local dir 643s 21:11:08.477656723 O: sftp commands: put 643s 21:11:08.492716414 O: sftp commands: put filename with quotes 643s 21:11:08.514426586 O: sftp commands: put filename with spaces 643s 21:11:08.533489022 O: sftp commands: put to directory 643s 21:11:08.548596514 O: sftp commands: glob put to directory 643s 21:11:08.566192101 O: sftp commands: put to local dir 643s 21:11:08.580909750 O: sftp commands: glob put to local dir 643s 21:11:08.595378758 O: sftp commands: rename 643s 21:11:08.607098150 O: sftp commands: rename directory 643s 21:11:08.621267036 O: sftp commands: ln 643s 21:11:08.634314275 O: sftp commands: ln -s 643s 21:11:08.644816419 O: sftp commands: mkdir 643s 21:11:08.654565638 O: sftp commands: chdir 643s 21:11:08.665254063 O: sftp commands: rmdir 643s 21:11:08.676433211 O: sftp commands: lmkdir 643s 21:11:08.685939029 O: sftp commands: lchdir 643s 21:11:08.699299030 E: run test sftp-badcmds.sh ... 643s 21:11:08.699429311 O: ok sftp commands 643s 21:11:08.740771442 O: 643s 21:11:08.743228097 O: WARNING: Unsafe (group or world writable) directory permissions found: 643s 21:11:08.745767072 O: /tmp/autopkgtest.0o3z25 /tmp 643s 21:11:08.747998606 O: 643s 21:11:08.750063379 O: These could be abused to locally escalate privileges. If you are 643s 21:11:08.752032351 O: sure that this is not a risk (eg there are no other users), you can 643s 21:11:08.753793281 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 643s 21:11:08.755607532 O: 643s 21:11:08.969550433 O: sftp invalid commands: get nonexistent 644s 21:11:08.981029862 O: sftp invalid commands: glob get to nonexistent directory 644s 21:11:09.011732249 O: sftp invalid commands: put nonexistent 644s 21:11:09.023277039 O: sftp invalid commands: glob put to nonexistent directory 644s 21:11:09.035020431 O: sftp invalid commands: rename nonexistent 644s 21:11:09.049587839 O: sftp invalid commands: rename target exists (directory) 644s 21:11:09.065489216 O: sftp invalid commands: glob put files to local file 644s 21:11:09.083912368 O: ok sftp invalid commands 644s 21:11:09.084157009 E: run test sftp-batch.sh ... 644s 21:11:09.130641212 O: 644s 21:11:09.133347269 O: WARNING: Unsafe (group or world writable) directory permissions found: 644s 21:11:09.135273000 O: /tmp/autopkgtest.0o3z25 /tmp 644s 21:11:09.137214212 O: 644s 21:11:09.138899902 O: These could be abused to locally escalate privileges. If you are 644s 21:11:09.140787874 O: sure that this is not a risk (eg there are no other users), you can 644s 21:11:09.142652165 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 644s 21:11:09.146443188 O: 644s 21:11:09.365271999 O: sftp batchfile: good commands 644s 21:11:09.379412485 O: sftp batchfile: bad commands 644s 21:11:09.396343908 O: sftp batchfile: comments and blanks 644s 21:11:09.410452593 O: sftp batchfile: junk command 644s 21:11:09.421293699 O: ok sftp batchfile 644s 21:11:09.421488821 E: run test sftp-glob.sh ... 644s 21:11:09.472997894 O: 644s 21:11:09.475148347 O: WARNING: Unsafe (group or world writable) directory permissions found: 644s 21:11:09.477197239 O: /tmp/autopkgtest.0o3z25 /tmp 644s 21:11:09.480642980 O: 644s 21:11:09.483456637 O: These could be abused to locally escalate privileges. If you are 644s 21:11:09.485250408 O: sure that this is not a risk (eg there are no other users), you can 644s 21:11:09.487162700 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 644s 21:11:09.489040191 O: 644s 21:11:09.714141920 O: sftp glob: file glob 644s 21:11:09.729920376 O: sftp glob: dir glob 644s 21:11:09.748241047 O: sftp glob: quoted glob 644s 21:11:09.765786154 O: sftp glob: escaped glob 644s 21:11:09.785569994 O: sftp glob: escaped quote 644s 21:11:09.804321308 O: sftp glob: quoted quote 644s 21:11:09.819305560 O: sftp glob: single-quoted quote 644s 21:11:09.835135536 O: sftp glob: escaped space 644s 21:11:09.853662448 O: sftp glob: quoted space 644s 21:11:09.868101536 O: sftp glob: escaped slash 644s 21:11:09.883047787 O: sftp glob: quoted slash 644s 21:11:09.897632076 O: sftp glob: escaped slash at EOL 644s 21:11:09.912358645 O: sftp glob: quoted slash at EOL 644s 21:11:09.927458697 O: sftp glob: escaped slash+quote 644s 21:11:09.942378988 O: sftp glob: quoted slash+quote 644s 21:11:09.961186062 O: ok sftp glob 644s 21:11:09.961990227 E: run test sftp-perm.sh ... 645s 21:11:10.010684643 O: 645s 21:11:10.012701215 O: WARNING: Unsafe (group or world writable) directory permissions found: 645s 21:11:10.014603107 O: /tmp/autopkgtest.0o3z25 /tmp 645s 21:11:10.016400558 O: 645s 21:11:10.018205769 O: These could be abused to locally escalate privileges. If you are 645s 21:11:10.019923019 O: sure that this is not a risk (eg there are no other users), you can 645s 21:11:10.021710990 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 645s 21:11:10.023601522 O: 645s 21:11:10.225061867 O: sftp permissions: read-only upload 645s 21:11:10.258458630 O: sftp permissions: read-only setstat 645s 21:11:10.294523410 O: sftp permissions: read-only rm 645s 21:11:10.327050128 O: sftp permissions: read-only mkdir 645s 21:11:10.357876915 O: sftp permissions: read-only rmdir 645s 21:11:10.391325759 O: sftp permissions: read-only posix-rename 645s 21:11:10.424786562 O: sftp permissions: read-only oldrename 645s 21:11:10.456968078 O: sftp permissions: read-only symlink 645s 21:11:10.489436115 O: sftp permissions: read-only hardlink 645s 21:11:10.522791598 O: sftp permissions: explicit open 645s 21:11:10.590751172 O: sftp permissions: explicit read 645s 21:11:10.655664927 O: sftp permissions: explicit write 645s 21:11:10.724343784 O: sftp permissions: explicit lstat 645s 21:11:10.788407694 O: sftp permissions: explicit opendir 645s 21:11:10.852173802 O: sftp permissions: explicit readdir 645s 21:11:10.917827241 O: sftp permissions: explicit setstat 646s 21:11:10.986553299 O: sftp permissions: explicit remove 646s 21:11:11.051864577 O: sftp permissions: explicit mkdir 646s 21:11:11.110627974 O: sftp permissions: explicit rmdir 646s 21:11:11.178779709 O: sftp permissions: explicit rename 646s 21:11:11.246906603 O: sftp permissions: explicit symlink 646s 21:11:11.313378648 O: sftp permissions: explicit hardlink 646s 21:11:11.379529931 O: sftp permissions: explicit statvfs 646s 21:11:11.434742266 O: ok sftp permissions 646s 21:11:11.435090069 E: run test sftp-uri.sh ... 646s 21:11:11.478080210 O: 646s 21:11:11.480007942 O: WARNING: Unsafe (group or world writable) directory permissions found: 646s 21:11:11.481945114 O: /tmp/autopkgtest.0o3z25 /tmp 646s 21:11:11.483777925 O: 646s 21:11:11.485667976 O: These could be abused to locally escalate privileges. If you are 646s 21:11:11.487912390 O: sure that this is not a risk (eg there are no other users), you can 646s 21:11:11.489817722 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 646s 21:11:11.491897734 O: 646s 21:11:11.885434969 O: sftp-uri: non-interactive fetch to local file 647s 21:11:12.162236654 O: sftp-uri: non-interactive fetch to local dir 647s 21:11:12.447508950 O: sftp-uri: put to remote directory (trailing slash) 647s 21:11:12.728950704 O: sftp-uri: put to remote directory (no slash) 648s 21:11:13.069528817 O: ok sftp-uri 648s 21:11:13.069671618 E: run test reconfigure.sh ... 648s 21:11:13.113371284 O: 648s 21:11:13.115339376 O: WARNING: Unsafe (group or world writable) directory permissions found: 648s 21:11:13.117336228 O: /tmp/autopkgtest.0o3z25 /tmp 648s 21:11:13.119657642 O: 648s 21:11:13.122192938 O: These could be abused to locally escalate privileges. If you are 648s 21:11:13.124176350 O: sure that this is not a risk (eg there are no other users), you can 648s 21:11:13.125946281 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 648s 21:11:13.128055213 O: 661s 21:11:26.619353849 O: ok simple connect after reconfigure 661s 21:11:26.619688131 E: run test dynamic-forward.sh ... 661s 21:11:26.665555092 O: 661s 21:11:26.667374263 O: WARNING: Unsafe (group or world writable) directory permissions found: 661s 21:11:26.669243035 O: /tmp/autopkgtest.0o3z25 /tmp 661s 21:11:26.671414088 O: 661s 21:11:26.673650862 O: These could be abused to locally escalate privileges. If you are 661s 21:11:26.675670674 O: sure that this is not a risk (eg there are no other users), you can 661s 21:11:26.677432725 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 661s 21:11:26.679341096 O: 665s 21:11:30.046691157 O: ok dynamic forwarding 665s 21:11:30.046995039 E: run test forwarding.sh ... 665s 21:11:30.085371474 O: 665s 21:11:30.087293805 O: WARNING: Unsafe (group or world writable) directory permissions found: 665s 21:11:30.089177777 O: /tmp/autopkgtest.0o3z25 /tmp 665s 21:11:30.090981588 O: 665s 21:11:30.092612998 O: These could be abused to locally escalate privileges. If you are 665s 21:11:30.094259928 O: sure that this is not a risk (eg there are no other users), you can 665s 21:11:30.095889978 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 665s 21:11:30.097582309 O: 669s 21:11:34.866592636 O: ok local and remote forwarding 669s 21:11:34.867764563 E: run test multiplex.sh ... 669s 21:11:34.919021358 O: 669s 21:11:34.920757769 O: WARNING: Unsafe (group or world writable) directory permissions found: 669s 21:11:34.922601420 O: /tmp/autopkgtest.0o3z25 /tmp 669s 21:11:34.924435791 O: 669s 21:11:34.926260082 O: These could be abused to locally escalate privileges. If you are 669s 21:11:34.928575777 O: sure that this is not a risk (eg there are no other users), you can 669s 21:11:34.930663069 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 669s 21:11:34.932620201 O: 671s 21:11:36.349841143 O: test connection multiplexing: envpass 671s 21:11:36.363647308 O: test connection multiplexing: transfer 671s 21:11:36.642511221 O: test connection multiplexing: forward 673s 21:11:38.700054423 O: test connection multiplexing: status 0 () 678s 21:11:43.737377173 O: test connection multiplexing: status 0 (-Oproxy) 683s 21:11:48.768136578 O: test connection multiplexing: status 1 () 688s 21:11:53.797658151 O: test connection multiplexing: status 1 (-Oproxy) 693s 21:11:58.830186995 O: test connection multiplexing: status 4 () 698s 21:12:03.860498480 O: test connection multiplexing: status 4 (-Oproxy) 703s 21:12:08.902648051 O: test connection multiplexing: status 5 () 708s 21:12:13.933550645 O: test connection multiplexing: status 5 (-Oproxy) 714s 21:12:18.984234214 O: test connection multiplexing: status 44 () 719s 21:12:24.021165589 O: test connection multiplexing: status 44 (-Oproxy) 724s 21:12:29.061839039 O: test connection multiplexing: cmd check 724s 21:12:29.070697055 O: test connection multiplexing: cmd forward local (TCP) 725s 21:12:30.362531453 O: test connection multiplexing: cmd forward remote (TCP) 726s 21:12:31.657437154 O: test connection multiplexing: cmd forward local (UNIX) 727s 21:12:32.759071329 O: test connection multiplexing: cmd forward remote (UNIX) 728s 21:12:33.854865069 O: test connection multiplexing: cmd exit 728s 21:12:33.864776491 O: test connection multiplexing: cmd stop 739s 21:12:44.928035887 O: ok connection multiplexing 739s 21:12:44.928139647 E: run test reexec.sh ... 740s 21:12:44.982270587 O: 740s 21:12:44.984399921 O: WARNING: Unsafe (group or world writable) directory permissions found: 740s 21:12:44.986505254 O: /tmp/autopkgtest.0o3z25 /tmp 740s 21:12:44.988664828 O: 740s 21:12:44.990580400 O: These could be abused to locally escalate privileges. If you are 740s 21:12:44.992406171 O: sure that this is not a risk (eg there are no other users), you can 740s 21:12:44.994455184 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 740s 21:12:44.997685324 O: 740s 21:12:45.224641471 O: test config passing 740s 21:12:45.672608806 O: test reexec fallback 740s 21:12:45.673442051 E: ln: failed to create hard link '/tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 741s 21:12:46.113304576 O: ok reexec tests 741s 21:12:46.114764785 E: run test brokenkeys.sh ... 741s 21:12:46.160572393 O: 741s 21:12:46.163019608 O: WARNING: Unsafe (group or world writable) directory permissions found: 741s 21:12:46.165067981 O: /tmp/autopkgtest.0o3z25 /tmp 741s 21:12:46.166934113 O: 741s 21:12:46.168763004 O: These could be abused to locally escalate privileges. If you are 741s 21:12:46.170977098 O: sure that this is not a risk (eg there are no other users), you can 741s 21:12:46.173047391 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 741s 21:12:46.175075484 O: 741s 21:12:46.886800918 E: run test sshcfgparse.sh ... 741s 21:12:46.886541237 O: ok broken keys 741s 21:12:46.942544229 O: 741s 21:12:46.944521041 O: WARNING: Unsafe (group or world writable) directory permissions found: 741s 21:12:46.946431173 O: /tmp/autopkgtest.0o3z25 /tmp 741s 21:12:46.948311865 O: 741s 21:12:46.950503719 O: These could be abused to locally escalate privileges. If you are 741s 21:12:46.952367050 O: sure that this is not a risk (eg there are no other users), you can 741s 21:12:46.954440863 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 741s 21:12:46.956656517 O: 742s 21:12:47.213076330 O: reparse minimal config 742s 21:12:47.231076723 O: ssh -W opts 742s 21:12:47.288996207 O: user first match 742s 21:12:47.326909606 O: pubkeyacceptedalgorithms 742s 21:12:47.451481189 O: agentforwarding 742s 21:12:47.508691829 O: command line override 742s 21:12:47.533671106 O: ok ssh config parse 742s 21:12:47.535190675 E: run test cfgparse.sh ... 742s 21:12:47.585513112 O: 742s 21:12:47.588565731 O: WARNING: Unsafe (group or world writable) directory permissions found: 742s 21:12:47.591337108 O: /tmp/autopkgtest.0o3z25 /tmp 742s 21:12:47.593874284 O: 742s 21:12:47.596413300 O: These could be abused to locally escalate privileges. If you are 742s 21:12:47.598754435 O: sure that this is not a risk (eg there are no other users), you can 742s 21:12:47.601034329 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 742s 21:12:47.604670432 O: 742s 21:12:47.844233579 O: reparse minimal config 743s 21:12:48.013432083 O: reparse regress config 743s 21:12:48.175565103 O: listenaddress order 743s 21:12:48.347138182 O: ok sshd config parse 743s 21:12:48.347609945 E: run test cfgmatch.sh ... 743s 21:12:48.387945958 O: 743s 21:12:48.389661689 O: WARNING: Unsafe (group or world writable) directory permissions found: 743s 21:12:48.391488861 O: /tmp/autopkgtest.0o3z25 /tmp 743s 21:12:48.393177631 O: 743s 21:12:48.395011803 O: These could be abused to locally escalate privileges. If you are 743s 21:12:48.396865455 O: sure that this is not a risk (eg there are no other users), you can 743s 21:12:48.398514625 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 743s 21:12:48.400305516 O: 751s 21:12:56.647367336 O: ok sshd_config match 751s 21:12:56.647634378 E: run test cfgmatchlisten.sh ... 751s 21:12:56.699765226 O: 751s 21:12:56.704724338 O: WARNING: Unsafe (group or world writable) directory permissions found: 751s 21:12:56.707762797 O: /tmp/autopkgtest.0o3z25 /tmp 751s 21:12:56.710165492 O: 751s 21:12:56.712701548 O: These could be abused to locally escalate privileges. If you are 751s 21:12:56.716554332 O: sure that this is not a risk (eg there are no other users), you can 751s 21:12:56.720062274 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 751s 21:12:56.723395095 O: 762s 21:13:07.440196703 O: ok sshd_config matchlisten 762s 21:13:07.440340224 E: run test percent.sh ... 762s 21:13:07.480818040 O: 762s 21:13:07.482447570 O: WARNING: Unsafe (group or world writable) directory permissions found: 762s 21:13:07.484254262 O: /tmp/autopkgtest.0o3z25 /tmp 762s 21:13:07.486264954 O: 762s 21:13:07.488170926 O: These could be abused to locally escalate privileges. If you are 762s 21:13:07.489946218 O: sure that this is not a risk (eg there are no other users), you can 762s 21:13:07.491584068 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 762s 21:13:07.493724121 O: 762s 21:13:07.694899754 O: percent expansions matchexec percent 765s 21:13:10.644551623 O: percent expansions localcommand percent 768s 21:13:13.176056138 O: percent expansions remotecommand percent 768s 21:13:13.330502837 O: percent expansions controlpath percent 768s 21:13:13.502037764 O: percent expansions identityagent percent 768s 21:13:13.675035940 O: percent expansions forwardagent percent 768s 21:13:13.825226652 O: percent expansions localforward percent 769s 21:13:13.985729309 O: percent expansions remoteforward percent 769s 21:13:14.144434795 O: percent expansions userknownhostsfile percent 771s 21:13:16.012473319 O: percent expansions controlpath dollar 771s 21:13:16.024586995 O: percent expansions identityagent dollar 771s 21:13:16.036350950 O: percent expansions forwardagent dollar 771s 21:13:16.048101665 O: percent expansions localforward dollar 771s 21:13:16.060018540 O: percent expansions remoteforward dollar 771s 21:13:16.071567533 O: percent expansions userknownhostsfile dollar 771s 21:13:16.239546759 O: percent expansions controlpath tilde 771s 21:13:16.262335023 O: percent expansions identityagent tilde 771s 21:13:16.285144928 O: percent expansions forwardagent tilde 771s 21:13:16.308220834 O: ok percent expansions 771s 21:13:16.308583637 E: run test addrmatch.sh ... 771s 21:13:16.350257381 O: 771s 21:13:16.352064552 O: WARNING: Unsafe (group or world writable) directory permissions found: 771s 21:13:16.353869804 O: /tmp/autopkgtest.0o3z25 /tmp 771s 21:13:16.355522014 O: 771s 21:13:16.357380786 O: These could be abused to locally escalate privileges. If you are 771s 21:13:16.359554800 O: sure that this is not a risk (eg there are no other users), you can 771s 21:13:16.362060496 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 771s 21:13:16.364202589 O: 771s 21:13:16.568218843 O: test first entry for user 192.168.0.1 somehost 771s 21:13:16.637264041 O: test negative match for user 192.168.30.1 somehost 771s 21:13:16.706653441 O: test no match for user 19.0.0.1 somehost 771s 21:13:16.775919441 O: test list middle for user 10.255.255.254 somehost 771s 21:13:16.845502282 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 771s 21:13:16.915314085 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 772s 21:13:16.985165448 O: test localaddress for user 19.0.0.1 somehost 772s 21:13:17.054546048 O: test localport for user 19.0.0.1 somehost 772s 21:13:17.125819780 O: test bare IP6 address for user ::1 somehost.example.com 772s 21:13:17.197436395 O: test deny IPv6 for user ::2 somehost.example.com 772s 21:13:17.269652813 O: test IP6 negated for user ::3 somehost 772s 21:13:17.339688097 O: test IP6 no match for user ::4 somehost 772s 21:13:17.410619587 O: test IP6 network for user 2000::1 somehost 772s 21:13:17.479287223 O: test IP6 network for user 2001::1 somehost 772s 21:13:17.550612635 O: test IP6 localaddress for user ::5 somehost 772s 21:13:17.619859795 O: test IP6 localport for user ::5 somehost 772s 21:13:17.689182195 O: test invalid Match address 10.0.1.0/8 772s 21:13:17.705605699 O: test invalid Match localaddress 10.0.1.0/8 772s 21:13:17.723522652 O: test invalid Match address 10.0.0.1/24 772s 21:13:17.740208278 O: test invalid Match localaddress 10.0.0.1/24 772s 21:13:17.757584828 O: test invalid Match address 2000:aa:bb:01::/56 772s 21:13:17.773862772 O: test invalid Match localaddress 2000:aa:bb:01::/56 772s 21:13:17.793571137 O: ok address match 772s 21:13:17.793947699 E: run test localcommand.sh ... 772s 21:13:17.833223548 O: 772s 21:13:17.835101760 O: WARNING: Unsafe (group or world writable) directory permissions found: 772s 21:13:17.836829571 O: /tmp/autopkgtest.0o3z25 /tmp 772s 21:13:17.838545782 O: 772s 21:13:17.840369994 O: These could be abused to locally escalate privileges. If you are 772s 21:13:17.842284886 O: sure that this is not a risk (eg there are no other users), you can 772s 21:13:17.844148658 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 772s 21:13:17.846130070 O: 773s 21:13:18.045742417 O: test localcommand: proto localcommand 773s 21:13:18.234957178 O: ok localcommand 773s 21:13:18.235309260 E: run test forcecommand.sh ... 773s 21:13:18.274628469 O: 773s 21:13:18.276574842 O: WARNING: Unsafe (group or world writable) directory permissions found: 773s 21:13:18.278414453 O: /tmp/autopkgtest.0o3z25 /tmp 773s 21:13:18.280350746 O: 773s 21:13:18.282171917 O: These could be abused to locally escalate privileges. If you are 773s 21:13:18.283815528 O: sure that this is not a risk (eg there are no other users), you can 773s 21:13:18.285431018 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 773s 21:13:18.287186909 O: 774s 21:13:19.064013799 O: ok forced command 774s 21:13:19.064270441 E: run test portnum.sh ... 774s 21:13:19.104008533 O: 774s 21:13:19.106070226 O: WARNING: Unsafe (group or world writable) directory permissions found: 774s 21:13:19.108072319 O: /tmp/autopkgtest.0o3z25 /tmp 774s 21:13:19.109917210 O: 774s 21:13:19.111897183 O: These could be abused to locally escalate privileges. If you are 774s 21:13:19.113920236 O: sure that this is not a risk (eg there are no other users), you can 774s 21:13:19.115835408 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 774s 21:13:19.117787140 O: 774s 21:13:19.313936946 O: port number parsing: invalid port 0 774s 21:13:19.320506107 O: port number parsing: invalid port 65536 774s 21:13:19.327362431 O: port number parsing: invalid port 131073 774s 21:13:19.333949193 O: port number parsing: invalid port 2000blah 774s 21:13:19.340861237 O: port number parsing: invalid port blah2000 774s 21:13:19.347410958 O: port number parsing: valid port 1 774s 21:13:19.535129310 O: port number parsing: valid port 22 774s 21:13:19.723712627 O: port number parsing: valid port 2222 774s 21:13:19.912589986 O: port number parsing: valid port 22222 775s 21:13:20.111253687 O: port number parsing: valid port 65535 775s 21:13:20.308734301 O: ok port number parsing 775s 21:13:20.309151464 E: run test keytype.sh ... 775s 21:13:20.359452343 O: 775s 21:13:20.361354235 O: WARNING: Unsafe (group or world writable) directory permissions found: 775s 21:13:20.363409608 O: /tmp/autopkgtest.0o3z25 /tmp 775s 21:13:20.365482422 O: 775s 21:13:20.367225873 O: These could be abused to locally escalate privileges. If you are 775s 21:13:20.368995804 O: sure that this is not a risk (eg there are no other users), you can 775s 21:13:20.372430026 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 775s 21:13:20.374646880 O: 775s 21:13:20.606161390 O: keygen ed25519, 512 bits 775s 21:13:20.620990844 O: keygen ed25519-sk, n/a bits 775s 21:13:20.645719961 O: keygen rsa, 2048 bits 776s 21:13:21.518289903 O: keygen rsa, 3072 bits 779s 21:13:24.595588377 O: keygen dsa, 1024 bits 779s 21:13:24.829326583 O: keygen ecdsa, 256 bits 779s 21:13:24.841836463 O: keygen ecdsa, 384 bits 779s 21:13:24.857913605 O: keygen ecdsa, 521 bits 779s 21:13:24.881408634 O: keygen ecdsa-sk, n/a bits 779s 21:13:24.900289594 O: userkey ed25519-512, hostkey ed25519-512 780s 21:13:24.975838875 O: userkey ed25519-512, hostkey ed25519-512 780s 21:13:25.045569038 O: userkey ed25519-512, hostkey ed25519-512 780s 21:13:25.126392632 O: userkey ed25519-sk, hostkey ed25519-sk 780s 21:13:25.207755429 O: userkey ed25519-sk, hostkey ed25519-sk 780s 21:13:25.289923752 O: userkey ed25519-sk, hostkey ed25519-sk 780s 21:13:25.377860711 O: userkey rsa-2048, hostkey rsa-2048 780s 21:13:25.457817659 O: userkey rsa-2048, hostkey rsa-2048 780s 21:13:25.531773410 O: userkey rsa-2048, hostkey rsa-2048 780s 21:13:25.617030152 O: userkey rsa-3072, hostkey rsa-3072 780s 21:13:25.706323800 O: userkey rsa-3072, hostkey rsa-3072 780s 21:13:25.796494613 O: userkey rsa-3072, hostkey rsa-3072 780s 21:13:25.896924692 O: userkey dsa-1024, hostkey dsa-1024 781s 21:13:25.972432692 O: userkey dsa-1024, hostkey dsa-1024 781s 21:13:26.047881292 O: userkey dsa-1024, hostkey dsa-1024 781s 21:13:26.127419877 O: userkey ecdsa-256, hostkey ecdsa-256 781s 21:13:26.205107772 O: userkey ecdsa-256, hostkey ecdsa-256 781s 21:13:26.278907321 O: userkey ecdsa-256, hostkey ecdsa-256 781s 21:13:26.364517026 O: userkey ecdsa-384, hostkey ecdsa-384 781s 21:13:26.516559553 O: userkey ecdsa-384, hostkey ecdsa-384 781s 21:13:26.664913696 O: userkey ecdsa-384, hostkey ecdsa-384 781s 21:13:26.825808680 O: userkey ecdsa-521, hostkey ecdsa-521 782s 21:13:27.109028801 O: userkey ecdsa-521, hostkey ecdsa-521 782s 21:13:27.386751888 O: userkey ecdsa-521, hostkey ecdsa-521 782s 21:13:27.681361403 O: userkey ecdsa-sk, hostkey ecdsa-sk 782s 21:13:27.770518130 O: userkey ecdsa-sk, hostkey ecdsa-sk 782s 21:13:27.857023680 O: userkey ecdsa-sk, hostkey ecdsa-sk 782s 21:13:27.951170159 O: ok login with different key types 782s 21:13:27.951259240 E: run test kextype.sh ... 783s 21:13:27.999367306 O: 783s 21:13:28.001677201 O: WARNING: Unsafe (group or world writable) directory permissions found: 783s 21:13:28.003678573 O: /tmp/autopkgtest.0o3z25 /tmp 783s 21:13:28.005422065 O: 783s 21:13:28.008952807 O: These could be abused to locally escalate privileges. If you are 783s 21:13:28.011297782 O: sure that this is not a risk (eg there are no other users), you can 783s 21:13:28.014578403 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 783s 21:13:28.016863497 O: 783s 21:13:28.252926560 O: kex diffie-hellman-group1-sha1 784s 21:13:29.013903003 O: kex diffie-hellman-group14-sha1 784s 21:13:29.821014341 O: kex diffie-hellman-group14-sha256 785s 21:13:30.634248079 O: kex diffie-hellman-group16-sha512 786s 21:13:31.649221263 O: kex diffie-hellman-group18-sha512 788s 21:13:33.357901830 O: kex diffie-hellman-group-exchange-sha1 790s 21:13:35.112338053 O: kex diffie-hellman-group-exchange-sha256 791s 21:13:36.848746967 O: kex ecdh-sha2-nistp256 792s 21:13:37.611224151 O: kex ecdh-sha2-nistp384 793s 21:13:38.464726637 O: kex ecdh-sha2-nistp521 794s 21:13:39.428737150 O: kex curve25519-sha256 795s 21:13:40.209989738 O: kex curve25519-sha256@libssh.org 796s 21:13:41.002242556 O: kex sntrup761x25519-sha512@openssh.com 797s 21:13:42.454557353 O: ok login with different key exchange algorithms 797s 21:13:42.454557433 E: run test cert-hostkey.sh ... 797s 21:13:42.512439683 O: 797s 21:13:42.515966385 O: WARNING: Unsafe (group or world writable) directory permissions found: 797s 21:13:42.518333600 O: /tmp/autopkgtest.0o3z25 /tmp 797s 21:13:42.520462934 O: 797s 21:13:42.524285198 O: These could be abused to locally escalate privileges. If you are 797s 21:13:42.526862335 O: sure that this is not a risk (eg there are no other users), you can 797s 21:13:42.529002069 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 797s 21:13:42.531798366 O: 800s 21:13:45.303381080 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/host_ca_key.pub 800s 21:13:45.306831382 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/host_ca_key2.pub 800s 21:13:45.309540479 O: certified host keys: sign host ed25519 cert 800s 21:13:45.317878693 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 800s 21:13:45.339311550 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 800s 21:13:45.344286862 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 800s 21:13:45.368359256 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 800s 21:13:45.384720240 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 800s 21:13:45.388060582 O: certified host keys: sign host rsa cert 803s 21:13:48.824960686 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 803s 21:13:48.840604586 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 803s 21:13:48.844051768 O: certified host keys: sign host dsa cert 804s 21:13:49.099194241 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 804s 21:13:49.119589692 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 804s 21:13:49.125606130 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 804s 21:13:49.138476293 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 804s 21:13:49.176839378 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 804s 21:13:49.191840634 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 804s 21:13:49.227793744 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 804s 21:13:49.250310368 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 804s 21:13:49.255332961 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 804s 21:13:49.289459899 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 804s 21:13:49.322921233 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 804s 21:13:49.326049053 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 804s 21:13:49.343004562 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 804s 21:13:49.363879855 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 804s 21:13:49.367057556 O: certified host keys: sign host rsa-sha2-256 cert 805s 21:13:50.079944199 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 805s 21:13:50.106813211 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 805s 21:13:50.111534641 O: certified host keys: sign host rsa-sha2-512 cert 809s 21:13:54.794428319 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 809s 21:13:54.819591400 O: Revoking from /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 809s 21:13:54.825443757 O: certified host keys: host ed25519 cert connect 809s 21:13:54.827497010 O: certified host keys: ed25519 basic connect expect success yes 810s 21:13:54.994465241 O: certified host keys: ed25519 empty KRL expect success yes 810s 21:13:55.154150584 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 810s 21:13:55.266863467 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 810s 21:13:55.371935781 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 810s 21:13:55.486566995 O: certified host keys: ed25519 empty plaintext revocation expect success yes 810s 21:13:55.648792795 O: certified host keys: ed25519 plain key plaintext revocation expect success no 810s 21:13:55.763141649 O: certified host keys: ed25519 cert plaintext revocation expect success no 810s 21:13:55.879356954 O: certified host keys: ed25519 CA plaintext revocation expect success no 811s 21:13:55.984209906 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 811s 21:13:55.986870843 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 811s 21:13:56.156636291 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 811s 21:13:56.319894378 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 811s 21:13:56.439361984 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 811s 21:13:56.560267320 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 811s 21:13:56.675781301 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 811s 21:13:56.840746718 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 811s 21:13:56.962478659 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 812s 21:13:57.089802596 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 812s 21:13:57.208759079 O: certified host keys: host rsa cert connect 812s 21:13:57.211379935 O: certified host keys: rsa basic connect expect success yes 812s 21:13:57.384782248 O: certified host keys: rsa empty KRL expect success yes 812s 21:13:57.559519209 O: certified host keys: rsa KRL w/ plain key revoked expect success no 812s 21:13:57.694229353 O: certified host keys: rsa KRL w/ cert revoked expect success no 812s 21:13:57.814733326 O: certified host keys: rsa KRL w/ CA revoked expect success no 812s 21:13:57.934321653 O: certified host keys: rsa empty plaintext revocation expect success yes 813s 21:13:58.108535490 O: certified host keys: rsa plain key plaintext revocation expect success no 813s 21:13:58.242200988 O: certified host keys: rsa cert plaintext revocation expect success no 813s 21:13:58.381845364 O: certified host keys: rsa CA plaintext revocation expect success no 813s 21:13:58.509197021 O: certified host keys: host dsa cert connect 813s 21:13:58.512231360 O: certified host keys: dsa basic connect expect success yes 813s 21:13:58.670770298 O: certified host keys: dsa empty KRL expect success yes 813s 21:13:58.828160827 O: certified host keys: dsa KRL w/ plain key revoked expect success no 813s 21:13:58.934390389 O: certified host keys: dsa KRL w/ cert revoked expect success no 814s 21:13:59.053266952 O: certified host keys: dsa KRL w/ CA revoked expect success no 814s 21:13:59.161078284 O: certified host keys: dsa empty plaintext revocation expect success yes 814s 21:13:59.331965060 O: certified host keys: dsa plain key plaintext revocation expect success no 814s 21:13:59.444391142 O: certified host keys: dsa cert plaintext revocation expect success no 814s 21:13:59.566912128 O: certified host keys: dsa CA plaintext revocation expect success no 814s 21:13:59.681801825 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 814s 21:13:59.684299081 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 814s 21:13:59.862683026 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 815s 21:14:00.018035183 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 815s 21:14:00.123618661 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 815s 21:14:00.235715901 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 815s 21:14:00.345918568 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 815s 21:14:00.495908171 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 815s 21:14:00.608170731 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 815s 21:14:00.739402174 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 815s 21:14:00.848931277 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 815s 21:14:00.851303452 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 816s 21:14:01.062839850 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 816s 21:14:01.270649665 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 816s 21:14:01.411436809 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 816s 21:14:01.544198061 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 816s 21:14:01.675506344 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 816s 21:14:01.879440414 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 817s 21:14:02.016350773 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 817s 21:14:02.174709190 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 817s 21:14:02.307449362 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 817s 21:14:02.309541936 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 817s 21:14:02.562200319 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 817s 21:14:02.815774547 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 818s 21:14:02.989576223 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 818s 21:14:03.164796229 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 818s 21:14:03.339146029 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 818s 21:14:03.591458170 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 818s 21:14:03.777776327 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 819s 21:14:03.988578161 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 819s 21:14:04.166228663 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 819s 21:14:04.168381437 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 819s 21:14:04.330481238 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 819s 21:14:04.486716522 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 819s 21:14:04.601372699 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 819s 21:14:04.714628147 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 819s 21:14:04.828516719 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 820s 21:14:04.983966118 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 820s 21:14:05.110647252 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 820s 21:14:05.266641294 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 820s 21:14:05.379966783 O: certified host keys: host rsa-sha2-256 cert connect 820s 21:14:05.381833915 O: certified host keys: rsa-sha2-256 basic connect expect success yes 820s 21:14:05.534335575 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 820s 21:14:05.687050397 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 820s 21:14:05.799051677 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 820s 21:14:05.910029150 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 821s 21:14:06.022130830 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 821s 21:14:06.175397336 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 821s 21:14:06.299401973 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 821s 21:14:06.452097675 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 821s 21:14:06.561722020 O: certified host keys: host rsa-sha2-512 cert connect 821s 21:14:06.563722392 O: certified host keys: rsa-sha2-512 basic connect expect success yes 821s 21:14:06.714392401 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 821s 21:14:06.865677134 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 822s 21:14:06.980409071 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 822s 21:14:07.091846308 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 822s 21:14:07.202350179 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 822s 21:14:07.353472231 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 822s 21:14:07.476781864 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 822s 21:14:07.629351725 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 822s 21:14:07.754581770 O: certified host keys: host ed25519 revoked cert 822s 21:14:07.885658613 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 823s 21:14:08.022324452 O: certified host keys: host rsa revoked cert 823s 21:14:08.167433025 O: certified host keys: host dsa revoked cert 823s 21:14:08.298969271 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 823s 21:14:08.430582838 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 823s 21:14:08.589973623 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 823s 21:14:08.792083403 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 823s 21:14:08.934238558 O: certified host keys: host rsa-sha2-256 revoked cert 824s 21:14:09.073527654 O: certified host keys: host rsa-sha2-512 revoked cert 824s 21:14:09.219385552 O: certified host keys: host ed25519 revoked cert 824s 21:14:09.326998005 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 824s 21:14:09.436699031 O: certified host keys: host rsa revoked cert 824s 21:14:09.554743150 O: certified host keys: host dsa revoked cert 824s 21:14:09.658800660 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 824s 21:14:09.763888416 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 824s 21:14:09.897179113 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 825s 21:14:10.072718883 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 825s 21:14:10.188015545 O: certified host keys: host rsa-sha2-256 revoked cert 825s 21:14:10.299754904 O: certified host keys: host rsa-sha2-512 revoked cert 835s 21:14:20.448707821 O: certified host keys: host ed25519 cert downgrade to raw key 835s 21:14:20.773599798 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 836s 21:14:21.104648254 O: certified host keys: host rsa cert downgrade to raw key 839s 21:14:24.252426894 O: certified host keys: host dsa cert downgrade to raw key 839s 21:14:24.778730413 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 840s 21:14:25.088034851 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 840s 21:14:25.488047315 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 841s 21:14:26.030211298 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 841s 21:14:26.375372088 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 846s 21:14:31.923537841 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 850s 21:14:35.189956464 O: certified host keys: host ed25519 connect wrong cert 850s 21:14:35.307329224 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 850s 21:14:35.440939449 O: certified host keys: host rsa connect wrong cert 856s 21:14:41.958399367 O: certified host keys: host dsa connect wrong cert 857s 21:14:42.221829915 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 857s 21:14:42.344969754 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 857s 21:14:42.517348872 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 857s 21:14:42.773980497 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 857s 21:14:42.909283295 O: certified host keys: host rsa-sha2-256 connect wrong cert 859s 21:14:44.365242341 O: certified host keys: host rsa-sha2-512 connect wrong cert 863s 21:14:48.478786329 O: ok certified host keys 863s 21:14:48.478918330 E: run test cert-userkey.sh ... 863s 21:14:48.517966383 O: 863s 21:14:48.520003237 O: WARNING: Unsafe (group or world writable) directory permissions found: 863s 21:14:48.521823088 O: /tmp/autopkgtest.0o3z25 /tmp 863s 21:14:48.523619980 O: 863s 21:14:48.525383072 O: These could be abused to locally escalate privileges. If you are 863s 21:14:48.527176203 O: sure that this is not a risk (eg there are no other users), you can 863s 21:14:48.529106176 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 863s 21:14:48.530980428 O: 866s 21:14:50.998233259 O: certified user keys: sign user ed25519 cert 866s 21:14:51.021302169 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 866s 21:14:51.048821628 O: certified user keys: sign user rsa cert 867s 21:14:52.062567658 O: certified user keys: sign user dsa cert 867s 21:14:52.263161602 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 867s 21:14:52.284882343 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 867s 21:14:52.313906452 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 867s 21:14:52.353315508 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 867s 21:14:52.381358850 O: certified user keys: sign user rsa-sha2-256 cert 870s 21:14:55.035381751 O: certified user keys: sign user rsa-sha2-512 cert 872s 21:14:57.315569309 O: certified user keys: ed25519 missing authorized_principals 873s 21:14:57.514348283 O: certified user keys: ed25519 empty authorized_principals 873s 21:14:57.711335045 O: certified user keys: ed25519 wrong authorized_principals 873s 21:14:57.910479982 O: certified user keys: ed25519 correct authorized_principals 873s 21:14:58.109435037 O: certified user keys: ed25519 authorized_principals bad key opt 873s 21:14:58.307735128 O: certified user keys: ed25519 authorized_principals command=false 873s 21:14:58.506239900 O: certified user keys: ed25519 authorized_principals command=true 873s 21:14:58.708025094 O: certified user keys: ed25519 wrong principals key option 873s 21:14:58.893901144 O: certified user keys: ed25519 correct principals key option 874s 21:14:59.086196516 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 874s 21:14:59.273467856 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 874s 21:14:59.459321466 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 874s 21:14:59.643092103 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 874s 21:14:59.827681345 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 875s 21:15:00.013473915 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 875s 21:15:00.199385166 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 875s 21:15:00.397724298 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 875s 21:15:00.597572960 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 875s 21:15:00.796065693 O: certified user keys: rsa missing authorized_principals 876s 21:15:00.976602669 O: certified user keys: rsa empty authorized_principals 876s 21:15:01.156274199 O: certified user keys: rsa wrong authorized_principals 876s 21:15:01.335567407 O: certified user keys: rsa correct authorized_principals 876s 21:15:01.524755720 O: certified user keys: rsa authorized_principals bad key opt 876s 21:15:01.704681692 O: certified user keys: rsa authorized_principals command=false 876s 21:15:01.900733890 O: certified user keys: rsa authorized_principals command=true 877s 21:15:02.095583159 O: certified user keys: rsa wrong principals key option 877s 21:15:02.275690973 O: certified user keys: rsa correct principals key option 877s 21:15:02.476323240 O: certified user keys: dsa missing authorized_principals 877s 21:15:02.663853782 O: certified user keys: dsa empty authorized_principals 877s 21:15:02.853467298 O: certified user keys: dsa wrong authorized_principals 878s 21:15:03.039779352 O: certified user keys: dsa correct authorized_principals 878s 21:15:03.226041886 O: certified user keys: dsa authorized_principals bad key opt 878s 21:15:03.415039398 O: certified user keys: dsa authorized_principals command=false 878s 21:15:03.600267126 O: certified user keys: dsa authorized_principals command=true 878s 21:15:03.788205511 O: certified user keys: dsa wrong principals key option 879s 21:15:03.986725845 O: certified user keys: dsa correct principals key option 879s 21:15:04.186412427 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 879s 21:15:04.399791938 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 879s 21:15:04.608935061 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 879s 21:15:04.816957258 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 880s 21:15:05.014446545 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 880s 21:15:05.224272433 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 880s 21:15:05.423209291 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 880s 21:15:05.625282488 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 880s 21:15:05.815883411 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 881s 21:15:06.009668115 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 881s 21:15:06.217307949 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 881s 21:15:06.423756816 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 881s 21:15:06.631628572 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 881s 21:15:06.859164696 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 882s 21:15:07.069746590 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 882s 21:15:07.306323573 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 882s 21:15:07.539696376 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 882s 21:15:07.762836311 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 883s 21:15:07.999234054 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 883s 21:15:08.238564616 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 883s 21:15:08.476464728 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 883s 21:15:08.715053365 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 884s 21:15:09.004314772 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 884s 21:15:09.240069471 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 884s 21:15:09.527363226 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 884s 21:15:09.821149184 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 885s 21:15:10.064488412 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 885s 21:15:10.372396782 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 885s 21:15:10.570834158 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 885s 21:15:10.769951578 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 885s 21:15:10.967648189 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 886s 21:15:11.164108831 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 886s 21:15:11.364287739 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 886s 21:15:11.560545820 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 886s 21:15:11.763100503 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 886s 21:15:11.969277369 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 887s 21:15:12.191652461 O: certified user keys: rsa-sha2-256 missing authorized_principals 887s 21:15:12.382635829 O: certified user keys: rsa-sha2-256 empty authorized_principals 887s 21:15:12.573607676 O: certified user keys: rsa-sha2-256 wrong authorized_principals 887s 21:15:12.762588710 O: certified user keys: rsa-sha2-256 correct authorized_principals 887s 21:15:12.958845152 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 888s 21:15:13.151057688 O: certified user keys: rsa-sha2-256 authorized_principals command=false 888s 21:15:13.346027682 O: certified user keys: rsa-sha2-256 authorized_principals command=true 888s 21:15:13.545612785 O: certified user keys: rsa-sha2-256 wrong principals key option 888s 21:15:13.746834500 O: certified user keys: rsa-sha2-256 correct principals key option 888s 21:15:13.954457136 O: certified user keys: rsa-sha2-512 missing authorized_principals 889s 21:15:14.154057000 O: certified user keys: rsa-sha2-512 empty authorized_principals 889s 21:15:14.344919448 O: certified user keys: rsa-sha2-512 wrong authorized_principals 889s 21:15:14.535217691 O: certified user keys: rsa-sha2-512 correct authorized_principals 889s 21:15:14.730481367 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 889s 21:15:14.921562976 O: certified user keys: rsa-sha2-512 authorized_principals command=false 890s 21:15:15.118434582 O: certified user keys: rsa-sha2-512 authorized_principals command=true 890s 21:15:15.319978859 O: certified user keys: rsa-sha2-512 wrong principals key option 890s 21:15:15.515453897 O: certified user keys: rsa-sha2-512 correct principals key option 890s 21:15:15.719640671 O: certified user keys: ed25519 authorized_keys connect 890s 21:15:15.903591914 O: certified user keys: ed25519 authorized_keys revoked key 891s 21:15:16.099469674 O: certified user keys: ed25519 authorized_keys revoked via KRL 891s 21:15:16.297240407 O: certified user keys: ed25519 authorized_keys empty KRL 891s 21:15:16.496822912 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 891s 21:15:16.692422630 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 891s 21:15:16.890894688 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 892s 21:15:17.092373885 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 892s 21:15:17.288665288 O: certified user keys: rsa authorized_keys connect 892s 21:15:17.484462249 O: certified user keys: rsa authorized_keys revoked key 892s 21:15:17.671147789 O: certified user keys: rsa authorized_keys revoked via KRL 892s 21:15:17.860324106 O: certified user keys: rsa authorized_keys empty KRL 893s 21:15:18.067490461 O: certified user keys: dsa authorized_keys connect 893s 21:15:18.265077353 O: certified user keys: dsa authorized_keys revoked key 893s 21:15:18.468597884 O: certified user keys: dsa authorized_keys revoked via KRL 893s 21:15:18.676004321 O: certified user keys: dsa authorized_keys empty KRL 893s 21:15:18.877635119 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 894s 21:15:19.064897664 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 894s 21:15:19.281097638 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 894s 21:15:19.494466554 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 894s 21:15:19.699167573 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 894s 21:15:19.943687573 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 895s 21:15:20.170324135 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 895s 21:15:20.405718436 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 895s 21:15:20.654730785 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 896s 21:15:20.970567251 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 896s 21:15:21.251530450 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 896s 21:15:21.531548922 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 896s 21:15:21.859684790 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 897s 21:15:22.056841600 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 897s 21:15:22.255589421 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 897s 21:15:22.458317308 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 897s 21:15:22.656919488 O: certified user keys: rsa-sha2-256 authorized_keys connect 897s 21:15:22.856441474 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 898s 21:15:23.056307622 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 898s 21:15:23.252576587 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 898s 21:15:23.452494056 O: certified user keys: rsa-sha2-512 authorized_keys connect 898s 21:15:23.649297265 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 898s 21:15:23.836432690 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 899s 21:15:24.030788923 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 899s 21:15:24.229575944 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 899s 21:15:24.416058246 O: certified user keys: authorized_keys CA does not authenticate 899s 21:15:24.417870377 O: certified user keys: ensure CA key does not authenticate user 899s 21:15:24.598668001 O: certified user keys: ed25519 TrustedUserCAKeys connect 899s 21:15:24.808909538 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 900s 21:15:24.992489820 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 900s 21:15:25.176838468 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 900s 21:15:25.368381482 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 900s 21:15:25.557360960 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 900s 21:15:25.750311304 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 900s 21:15:25.945224381 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 901s 21:15:26.149781121 O: certified user keys: rsa TrustedUserCAKeys connect 901s 21:15:26.346254048 O: certified user keys: rsa TrustedUserCAKeys revoked key 901s 21:15:26.537992584 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 901s 21:15:26.731726373 O: certified user keys: rsa TrustedUserCAKeys empty KRL 901s 21:15:26.934983665 O: certified user keys: dsa TrustedUserCAKeys connect 902s 21:15:27.126660401 O: certified user keys: dsa TrustedUserCAKeys revoked key 902s 21:15:27.335605410 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 902s 21:15:27.548922368 O: certified user keys: dsa TrustedUserCAKeys empty KRL 902s 21:15:27.754167673 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 902s 21:15:27.955080469 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 903s 21:15:28.145140115 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 903s 21:15:28.338031339 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 903s 21:15:28.529628155 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 903s 21:15:28.771319339 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 904s 21:15:29.020289331 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 904s 21:15:29.238480961 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 904s 21:15:29.480687389 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 904s 21:15:29.804487192 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 905s 21:15:30.124147247 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 905s 21:15:30.376073899 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 905s 21:15:30.672201521 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 905s 21:15:30.886201564 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 906s 21:15:31.095040174 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 906s 21:15:31.307849569 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 906s 21:15:31.511922468 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 906s 21:15:31.715542243 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 906s 21:15:31.897035994 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 907s 21:15:32.082997893 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 907s 21:15:32.279714624 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 907s 21:15:32.476197673 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 907s 21:15:32.676246145 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 907s 21:15:32.888877100 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 908s 21:15:33.096184940 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 908s 21:15:33.283291527 O: certified user keys: TrustedUserCAKeys CA does not authenticate 908s 21:15:33.285042739 O: certified user keys: ensure CA key does not authenticate user 908s 21:15:33.467054653 O: certified user keys: correct principal auth authorized_keys expect success rsa 908s 21:15:33.686559253 O: certified user keys: correct principal auth authorized_keys expect success ed25519 908s 21:15:33.901996907 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 909s 21:15:34.125524134 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 909s 21:15:34.342483277 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 909s 21:15:34.571036057 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 909s 21:15:34.774037949 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 910s 21:15:34.979401137 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 910s 21:15:35.187571224 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 910s 21:15:35.401761910 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 910s 21:15:35.615144430 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 910s 21:15:35.831685772 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 911s 21:15:36.060848756 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 911s 21:15:36.277564299 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 911s 21:15:36.492667591 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 911s 21:15:36.708825130 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 911s 21:15:36.925532673 O: certified user keys: cert expired auth authorized_keys expect failure rsa 912s 21:15:37.139249116 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 912s 21:15:37.351884632 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 912s 21:15:37.568018252 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 912s 21:15:37.783750908 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 913s 21:15:38.001901021 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 913s 21:15:38.215258782 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 913s 21:15:38.451359573 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 913s 21:15:38.668584200 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 913s 21:15:38.882757766 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 914s 21:15:39.094858520 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 914s 21:15:39.308529123 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 914s 21:15:39.524918265 O: certified user keys: force-command auth authorized_keys expect failure rsa 914s 21:15:39.741552768 O: certified user keys: force-command auth authorized_keys expect failure ed25519 914s 21:15:39.955371253 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 915s 21:15:40.174571293 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 915s 21:15:40.390141950 O: certified user keys: empty principals auth authorized_keys expect success rsa 915s 21:15:40.608108702 O: certified user keys: empty principals auth authorized_keys expect success ed25519 915s 21:15:40.821606025 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 916s 21:15:41.035872193 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 916s 21:15:41.251172848 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 916s 21:15:41.466599103 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 916s 21:15:41.677161127 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 916s 21:15:41.887376669 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 917s 21:15:42.110431015 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 917s 21:15:42.333964164 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 917s 21:15:42.549908464 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 917s 21:15:42.765224039 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 918s 21:15:42.979455048 O: certified user keys: force-command match true auth authorized_keys expect success rsa 918s 21:15:43.198311687 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 918s 21:15:43.413590782 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 918s 21:15:43.645229185 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 918s 21:15:43.862334452 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 919s 21:15:44.077199945 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 919s 21:15:44.290001065 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 919s 21:15:44.503302068 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 919s 21:15:44.725939492 O: certified user keys: user ed25519 connect wrong cert 919s 21:15:44.932685691 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 920s 21:15:45.130022349 O: certified user keys: user rsa connect wrong cert 920s 21:15:45.334332293 O: certified user keys: user dsa connect wrong cert 920s 21:15:45.519344590 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 920s 21:15:45.728857248 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 920s 21:15:45.952071716 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 921s 21:15:46.159422560 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 921s 21:15:46.357065781 O: certified user keys: user rsa-sha2-256 connect wrong cert 921s 21:15:46.571433751 O: certified user keys: user rsa-sha2-512 connect wrong cert 921s 21:15:46.770727902 O: ok certified user keys 921s 21:15:46.772975677 E: run test host-expand.sh ... 921s 21:15:46.813991787 O: 921s 21:15:46.815723278 O: WARNING: Unsafe (group or world writable) directory permissions found: 921s 21:15:46.817412369 O: /tmp/autopkgtest.0o3z25 /tmp 921s 21:15:46.819169381 O: 921s 21:15:46.821015113 O: These could be abused to locally escalate privileges. If you are 921s 21:15:46.822816445 O: sure that this is not a risk (eg there are no other users), you can 921s 21:15:46.824545176 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 921s 21:15:46.826273988 O: 922s 21:15:47.215308868 O: ok expand %h and %n 922s 21:15:47.215746550 E: run test keys-command.sh ... 922s 21:15:47.253674040 O: 922s 21:15:47.255565252 O: WARNING: Unsafe (group or world writable) directory permissions found: 922s 21:15:47.257202303 O: /tmp/autopkgtest.0o3z25 /tmp 922s 21:15:47.258910954 O: 922s 21:15:47.260783727 O: These could be abused to locally escalate privileges. If you are 922s 21:15:47.262549618 O: sure that this is not a risk (eg there are no other users), you can 922s 21:15:47.264289870 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 922s 21:15:47.266208682 O: 922s 21:15:47.498367930 O: AuthorizedKeysCommand with arguments 922s 21:15:47.698095564 O: AuthorizedKeysCommand without arguments 922s 21:15:47.894027134 O: ok authorized keys from command 922s 21:15:47.905306248 E: run test forward-control.sh ... 922s 21:15:47.945573993 O: 922s 21:15:47.947404565 O: WARNING: Unsafe (group or world writable) directory permissions found: 922s 21:15:47.949097696 O: /tmp/autopkgtest.0o3z25 /tmp 922s 21:15:47.951048589 O: 922s 21:15:47.952755040 O: These could be abused to locally escalate privileges. If you are 922s 21:15:47.954386051 O: sure that this is not a risk (eg there are no other users), you can 922s 21:15:47.956275183 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 922s 21:15:47.957907954 O: 925s 21:15:50.572668167 O: check_lfwd done (expecting Y): default configuration 927s 21:15:52.847987072 O: check_rfwd done (expecting Y): default configuration 930s 21:15:55.139250609 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 932s 21:15:57.403989539 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 934s 21:15:59.434189688 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 936s 21:16:01.699074431 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 939s 21:16:03.983422190 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 941s 21:16:06.263785009 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 943s 21:16:08.295418191 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 945s 21:16:10.562581856 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 947s 21:16:12.846021955 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 950s 21:16:15.125722916 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 952s 21:16:17.157866445 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 971s 21:16:36.216170788 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 973s 21:16:38.249625420 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 992s 21:16:57.310262552 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 994s 21:16:59.579082326 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 996s 21:17:01.844040799 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 999s 21:17:04.111919818 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1018s 21:17:23.172796090 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1020s 21:17:25.211513029 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1039s 21:17:44.271335825 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1041s 21:17:46.537640981 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1060s 21:18:05.598398581 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1062s 21:18:07.630256566 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1081s 21:18:26.694969207 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1083s 21:18:28.963826320 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1103s 21:18:48.034843806 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1105s 21:18:50.067072800 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1124s 21:19:09.129408729 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1126s 21:19:11.161826723 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1145s 21:19:30.219454347 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1147s 21:19:32.520025170 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1166s 21:19:51.580832291 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1168s 21:19:53.614936092 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1170s 21:19:55.883490862 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1172s 21:19:57.914426849 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1175s 21:20:00.182368863 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1177s 21:20:02.212532292 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1179s 21:20:04.476657448 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1181s 21:20:06.507750770 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1183s 21:20:08.771709053 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1185s 21:20:10.803311906 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1188s 21:20:13.072986356 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1190s 21:20:15.105040619 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1209s 21:20:34.168305504 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1211s 21:20:36.198640109 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1230s 21:20:55.255172457 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1232s 21:20:57.286581462 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1234s 21:20:59.549546227 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1236s 21:21:01.581059359 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1255s 21:21:20.637377782 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1257s 21:21:22.667943298 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1276s 21:21:41.736945292 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1278s 21:21:43.772570153 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1297s 21:22:02.834131928 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1299s 21:22:04.865503748 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1318s 21:22:23.924493085 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1320s 21:22:25.955483809 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1340s 21:22:45.009979526 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1342s 21:22:47.041306919 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1361s 21:23:06.098494134 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1363s 21:23:08.129390509 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1382s 21:23:27.187351800 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1384s 21:23:29.218446920 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1403s 21:23:48.274541179 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1405s 21:23:50.541902737 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1424s 21:24:09.604396336 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1426s 21:24:11.868977019 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1429s 21:24:14.131810333 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1431s 21:24:16.399290242 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1450s 21:24:35.459211671 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1452s 21:24:37.727261448 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1471s 21:24:56.802363059 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1473s 21:24:58.841257486 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1492s 21:25:17.927754883 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1494s 21:25:19.962463940 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1497s 21:25:22.237488533 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1499s 21:25:24.272591757 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1518s 21:25:43.332198658 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1520s 21:25:45.361928903 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1539s 21:26:04.419588280 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1539s 21:26:04.442609603 O: ok sshd control of local and remote forwarding 1539s 21:26:04.442744444 E: run test integrity.sh ... 1539s 21:26:04.479222301 O: 1539s 21:26:04.480830673 O: WARNING: Unsafe (group or world writable) directory permissions found: 1539s 21:26:04.482461284 O: /tmp/autopkgtest.0o3z25 /tmp 1539s 21:26:04.484021055 O: 1539s 21:26:04.485640227 O: These could be abused to locally escalate privileges. If you are 1539s 21:26:04.487239598 O: sure that this is not a risk (eg there are no other users), you can 1539s 21:26:04.488875849 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1539s 21:26:04.490552301 O: 1539s 21:26:04.700139542 O: test integrity: hmac-sha1 @2900 1539s 21:26:04.885332771 O: test integrity: hmac-sha1 @2901 1540s 21:26:05.070313558 O: test integrity: hmac-sha1 @2902 1540s 21:26:05.255793788 O: test integrity: hmac-sha1 @2903 1540s 21:26:05.445137526 O: test integrity: hmac-sha1 @2904 1540s 21:26:05.629805991 O: test integrity: hmac-sha1 @2905 1540s 21:26:05.814619497 O: test integrity: hmac-sha1 @2906 1541s 21:26:06.000271609 O: test integrity: hmac-sha1 @2907 1541s 21:26:06.185931281 O: test integrity: hmac-sha1 @2908 1541s 21:26:06.370943468 O: test integrity: hmac-sha1 @2909 1541s 21:26:06.547537116 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1541s 21:26:06.560028324 O: test integrity: hmac-sha1-96 @2900 1541s 21:26:06.756028549 O: test integrity: hmac-sha1-96 @2901 1541s 21:26:06.951367610 O: test integrity: hmac-sha1-96 @2902 1542s 21:26:07.147553076 O: test integrity: hmac-sha1-96 @2903 1542s 21:26:07.344990391 O: test integrity: hmac-sha1-96 @2904 1542s 21:26:07.543621395 O: test integrity: hmac-sha1-96 @2905 1542s 21:26:07.740749428 O: test integrity: hmac-sha1-96 @2906 1542s 21:26:07.938950469 O: test integrity: hmac-sha1-96 @2907 1543s 21:26:08.134956934 O: test integrity: hmac-sha1-96 @2908 1543s 21:26:08.330998719 O: test integrity: hmac-sha1-96 @2909 1543s 21:26:08.517942960 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1543s 21:26:08.531206334 O: test integrity: hmac-sha2-256 @2900 1543s 21:26:08.722562046 O: test integrity: hmac-sha2-256 @2901 1543s 21:26:08.911783704 O: test integrity: hmac-sha2-256 @2902 1544s 21:26:09.101569885 O: test integrity: hmac-sha2-256 @2903 1544s 21:26:09.290291939 O: test integrity: hmac-sha2-256 @2904 1544s 21:26:09.479179394 O: test integrity: hmac-sha2-256 @2905 1544s 21:26:09.669238697 O: test integrity: hmac-sha2-256 @2906 1544s 21:26:09.859180119 O: test integrity: hmac-sha2-256 @2907 1545s 21:26:10.050634913 O: test integrity: hmac-sha2-256 @2908 1545s 21:26:10.240405294 O: test integrity: hmac-sha2-256 @2909 1545s 21:26:10.419001596 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1545s 21:26:10.431802167 O: test integrity: hmac-sha2-512 @2900 1545s 21:26:10.627384229 O: test integrity: hmac-sha2-512 @2901 1545s 21:26:10.825197187 O: test integrity: hmac-sha2-512 @2902 1546s 21:26:11.021892857 O: test integrity: hmac-sha2-512 @2903 1546s 21:26:11.218132564 O: test integrity: hmac-sha2-512 @2904 1546s 21:26:11.412905301 O: test integrity: hmac-sha2-512 @2905 1546s 21:26:11.608337443 O: test integrity: hmac-sha2-512 @2906 1546s 21:26:11.803648903 O: test integrity: hmac-sha2-512 @2907 1547s 21:26:11.998969724 O: test integrity: hmac-sha2-512 @2908 1547s 21:26:12.195195271 O: test integrity: hmac-sha2-512 @2909 1547s 21:26:12.382348674 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1547s 21:26:12.395342046 O: test integrity: hmac-md5 @2900 1547s 21:26:12.585443309 O: test integrity: hmac-md5 @2901 1547s 21:26:12.775789175 O: test integrity: hmac-md5 @2902 1547s 21:26:12.964293227 O: test integrity: hmac-md5 @2903 1548s 21:26:13.154184290 O: test integrity: hmac-md5 @2904 1548s 21:26:13.344574516 O: test integrity: hmac-md5 @2905 1548s 21:26:13.534728420 O: test integrity: hmac-md5 @2906 1548s 21:26:13.725348847 O: test integrity: hmac-md5 @2907 1548s 21:26:13.915627592 O: test integrity: hmac-md5 @2908 1549s 21:26:14.107092546 O: test integrity: hmac-md5 @2909 1549s 21:26:14.288564389 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1549s 21:26:14.301860643 O: test integrity: hmac-md5-96 @2900 1549s 21:26:14.498169871 O: test integrity: hmac-md5-96 @2901 1549s 21:26:14.695263064 O: test integrity: hmac-md5-96 @2902 1549s 21:26:14.891416131 O: test integrity: hmac-md5-96 @2903 1550s 21:26:15.086791472 O: test integrity: hmac-md5-96 @2904 1550s 21:26:15.281547449 O: test integrity: hmac-md5-96 @2905 1550s 21:26:15.476597068 O: test integrity: hmac-md5-96 @2906 1550s 21:26:15.673229138 O: test integrity: hmac-md5-96 @2907 1550s 21:26:15.868829681 O: test integrity: hmac-md5-96 @2908 1551s 21:26:16.065021428 O: test integrity: hmac-md5-96 @2909 1551s 21:26:16.252221352 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1551s 21:26:16.265389405 O: test integrity: umac-64@openssh.com @2900 1551s 21:26:16.453098492 O: test integrity: umac-64@openssh.com @2901 1551s 21:26:16.640336896 O: test integrity: umac-64@openssh.com @2902 1551s 21:26:16.827918782 O: test integrity: umac-64@openssh.com @2903 1552s 21:26:17.014014298 O: test integrity: umac-64@openssh.com @2904 1552s 21:26:17.200836019 O: test integrity: umac-64@openssh.com @2905 1552s 21:26:17.387572659 O: test integrity: umac-64@openssh.com @2906 1552s 21:26:17.575382267 O: test integrity: umac-64@openssh.com @2907 1552s 21:26:17.762904833 O: test integrity: umac-64@openssh.com @2908 1552s 21:26:17.951457086 O: test integrity: umac-64@openssh.com @2909 1553s 21:26:18.131367518 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1553s 21:26:18.144676573 O: test integrity: umac-128@openssh.com @2900 1553s 21:26:18.330384646 O: test integrity: umac-128@openssh.com @2901 1553s 21:26:18.519095260 O: test integrity: umac-128@openssh.com @2902 1553s 21:26:18.704982855 O: test integrity: umac-128@openssh.com @2903 1553s 21:26:18.889973083 O: test integrity: umac-128@openssh.com @2904 1554s 21:26:19.074726189 O: test integrity: umac-128@openssh.com @2905 1554s 21:26:19.260223941 O: test integrity: umac-128@openssh.com @2906 1554s 21:26:19.446011255 O: test integrity: umac-128@openssh.com @2907 1554s 21:26:19.632352772 O: test integrity: umac-128@openssh.com @2908 1554s 21:26:19.819633337 O: test integrity: umac-128@openssh.com @2909 1555s 21:26:19.996965991 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1555s 21:26:20.010051323 O: test integrity: hmac-sha1-etm@openssh.com @2900 1555s 21:26:20.202956127 O: test integrity: hmac-sha1-etm@openssh.com @2901 1555s 21:26:20.395552409 O: test integrity: hmac-sha1-etm@openssh.com @2902 1555s 21:26:20.587676928 O: test integrity: hmac-sha1-etm@openssh.com @2903 1555s 21:26:20.780000608 O: test integrity: hmac-sha1-etm@openssh.com @2904 1556s 21:26:20.971142800 O: test integrity: hmac-sha1-etm@openssh.com @2905 1556s 21:26:21.163396560 O: test integrity: hmac-sha1-etm@openssh.com @2906 1556s 21:26:21.355620759 O: test integrity: hmac-sha1-etm@openssh.com @2907 1556s 21:26:21.547845159 O: test integrity: hmac-sha1-etm@openssh.com @2908 1556s 21:26:21.740146159 O: test integrity: hmac-sha1-etm@openssh.com @2909 1556s 21:26:21.922982172 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1556s 21:26:21.935917223 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1557s 21:26:22.128960789 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1557s 21:26:22.320536423 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1557s 21:26:22.512878944 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1557s 21:26:22.707926603 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1557s 21:26:22.905731602 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1558s 21:26:23.102967837 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1558s 21:26:23.298290059 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1558s 21:26:23.501026453 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1558s 21:26:23.697091600 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1558s 21:26:23.884106162 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1558s 21:26:23.900019635 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1559s 21:26:24.090591103 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1559s 21:26:24.281461933 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1559s 21:26:24.472678846 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1559s 21:26:24.662421828 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1559s 21:26:24.854052463 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1560s 21:26:25.044405250 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1560s 21:26:25.239282468 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1560s 21:26:25.434196687 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1560s 21:26:25.621328091 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1560s 21:26:25.799359590 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1560s 21:26:25.812558724 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1561s 21:26:26.006633577 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1561s 21:26:26.199203219 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1561s 21:26:26.391965422 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1561s 21:26:26.585379271 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1561s 21:26:26.777807112 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1562s 21:26:26.971842005 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1562s 21:26:27.166789904 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1562s 21:26:27.359831910 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1562s 21:26:27.564418357 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1562s 21:26:27.753997418 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1562s 21:26:27.768567361 O: test integrity: hmac-md5-etm@openssh.com @2900 1562s 21:26:27.967597569 O: test integrity: hmac-md5-etm@openssh.com @2901 1563s 21:26:28.177287813 O: test integrity: hmac-md5-etm@openssh.com @2902 1563s 21:26:28.390998445 O: test integrity: hmac-md5-etm@openssh.com @2903 1563s 21:26:28.609750433 O: test integrity: hmac-md5-etm@openssh.com @2904 1563s 21:26:28.812825429 O: test integrity: hmac-md5-etm@openssh.com @2905 1564s 21:26:29.025963537 O: test integrity: hmac-md5-etm@openssh.com @2906 1564s 21:26:29.239815970 O: test integrity: hmac-md5-etm@openssh.com @2907 1564s 21:26:29.457424070 O: test integrity: hmac-md5-etm@openssh.com @2908 1564s 21:26:29.665078139 O: test integrity: hmac-md5-etm@openssh.com @2909 1564s 21:26:29.855998650 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1564s 21:26:29.871596840 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1565s 21:26:30.075271282 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1565s 21:26:30.271946393 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1565s 21:26:30.474222064 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1565s 21:26:30.668948482 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1565s 21:26:30.864965429 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1566s 21:26:31.071331690 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1566s 21:26:31.272670514 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1566s 21:26:31.475736111 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1566s 21:26:31.678371225 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1566s 21:26:31.870562625 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1566s 21:26:31.888059789 O: test integrity: umac-64-etm@openssh.com @2900 1567s 21:26:32.101812501 O: test integrity: umac-64-etm@openssh.com @2901 1567s 21:26:32.308576525 O: test integrity: umac-64-etm@openssh.com @2902 1567s 21:26:32.507177970 O: test integrity: umac-64-etm@openssh.com @2903 1567s 21:26:32.720418359 O: test integrity: umac-64-etm@openssh.com @2904 1567s 21:26:32.915690261 O: test integrity: umac-64-etm@openssh.com @2905 1568s 21:26:33.115986758 O: test integrity: umac-64-etm@openssh.com @2906 1568s 21:26:33.310757257 O: test integrity: umac-64-etm@openssh.com @2907 1568s 21:26:33.505571675 O: test integrity: umac-64-etm@openssh.com @2908 1568s 21:26:33.699859330 O: test integrity: umac-64-etm@openssh.com @2909 1568s 21:26:33.884809959 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1568s 21:26:33.898610897 O: test integrity: umac-128-etm@openssh.com @2900 1569s 21:26:34.097558345 O: test integrity: umac-128-etm@openssh.com @2901 1569s 21:26:34.297512600 O: test integrity: umac-128-etm@openssh.com @2902 1569s 21:26:34.505325791 O: test integrity: umac-128-etm@openssh.com @2903 1569s 21:26:34.714784793 O: test integrity: umac-128-etm@openssh.com @2904 1569s 21:26:34.915509014 O: test integrity: umac-128-etm@openssh.com @2905 1570s 21:26:35.118360650 O: test integrity: umac-128-etm@openssh.com @2906 1570s 21:26:35.327559010 O: test integrity: umac-128-etm@openssh.com @2907 1570s 21:26:35.535285961 O: test integrity: umac-128-etm@openssh.com @2908 1570s 21:26:35.735826220 O: test integrity: umac-128-etm@openssh.com @2909 1570s 21:26:35.932774014 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1570s 21:26:35.946341750 O: test integrity: aes128-gcm@openssh.com @2900 1571s 21:26:36.137819425 O: test integrity: aes128-gcm@openssh.com @2901 1571s 21:26:36.331555076 O: test integrity: aes128-gcm@openssh.com @2902 1571s 21:26:36.519066084 O: test integrity: aes128-gcm@openssh.com @2903 1571s 21:26:36.708046941 O: test integrity: aes128-gcm@openssh.com @2904 1571s 21:26:36.895100065 O: test integrity: aes128-gcm@openssh.com @2905 1572s 21:26:37.081680546 O: test integrity: aes128-gcm@openssh.com @2906 1572s 21:26:37.269847118 O: test integrity: aes128-gcm@openssh.com @2907 1572s 21:26:37.455980155 O: test integrity: aes128-gcm@openssh.com @2908 1572s 21:26:37.644317169 O: test integrity: aes128-gcm@openssh.com @2909 1572s 21:26:37.825501451 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1572s 21:26:37.840328276 O: test integrity: aes256-gcm@openssh.com @2900 1573s 21:26:38.041639941 O: test integrity: aes256-gcm@openssh.com @2901 1573s 21:26:38.240653190 O: test integrity: aes256-gcm@openssh.com @2902 1573s 21:26:38.439127235 O: test integrity: aes256-gcm@openssh.com @2903 1573s 21:26:38.634196496 O: test integrity: aes256-gcm@openssh.com @2904 1573s 21:26:38.831477452 O: test integrity: aes256-gcm@openssh.com @2905 1574s 21:26:39.034477209 O: test integrity: aes256-gcm@openssh.com @2906 1574s 21:26:39.237654448 O: test integrity: aes256-gcm@openssh.com @2907 1574s 21:26:39.439854479 O: test integrity: aes256-gcm@openssh.com @2908 1574s 21:26:39.642843676 O: test integrity: aes256-gcm@openssh.com @2909 1574s 21:26:39.828831793 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1574s 21:26:39.845662032 O: test integrity: chacha20-poly1305@openssh.com @2900 1575s 21:26:40.044257118 O: test integrity: chacha20-poly1305@openssh.com @2901 1575s 21:26:40.246740831 O: test integrity: chacha20-poly1305@openssh.com @2902 1575s 21:26:40.451243319 O: test integrity: chacha20-poly1305@openssh.com @2903 1575s 21:26:40.646596942 O: test integrity: chacha20-poly1305@openssh.com @2904 1575s 21:26:40.842101206 O: test integrity: chacha20-poly1305@openssh.com @2905 1576s 21:26:41.037677391 O: test integrity: chacha20-poly1305@openssh.com @2906 1576s 21:26:41.232627291 O: test integrity: chacha20-poly1305@openssh.com @2907 1576s 21:26:41.428682719 O: test integrity: chacha20-poly1305@openssh.com @2908 1576s 21:26:41.626226638 O: test integrity: chacha20-poly1305@openssh.com @2909 1576s 21:26:41.813104081 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1576s 21:26:41.814730612 O: ok integrity 1576s 21:26:41.814831453 E: run test krl.sh ... 1576s 21:26:41.851745074 O: 1576s 21:26:41.853420366 O: WARNING: Unsafe (group or world writable) directory permissions found: 1576s 21:26:41.855157379 O: /tmp/autopkgtest.0o3z25 /tmp 1576s 21:26:41.856877951 O: 1576s 21:26:41.858600523 O: These could be abused to locally escalate privileges. If you are 1576s 21:26:41.860429376 O: sure that this is not a risk (eg there are no other users), you can 1576s 21:26:41.861999267 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1576s 21:26:41.863784520 O: 1577s 21:26:42.072741799 O: key revocation lists: generating test keys 1583s 21:26:48.195957480 O: key revocation lists: generating KRLs 1583s 21:26:48.353698557 O: key revocation lists: checking revocations for revoked keys 1584s 21:26:49.004519527 O: key revocation lists: checking revocations for unrevoked keys 1584s 21:26:49.636826325 O: key revocation lists: checking revocations for revoked certs 1585s 21:26:50.769970792 O: key revocation lists: checking revocations for unrevoked certs 1586s 21:26:51.891288215 O: key revocation lists: testing KRL update 1588s 21:26:53.161666134 O: key revocation lists: checking revocations for revoked keys 1588s 21:26:53.805747897 O: key revocation lists: checking revocations for unrevoked keys 1589s 21:26:54.433544385 O: key revocation lists: checking revocations for revoked certs 1590s 21:26:55.576822405 O: key revocation lists: checking revocations for unrevoked certs 1591s 21:26:56.762766568 O: ok key revocation lists 1591s 21:26:56.762878369 E: run test multipubkey.sh ... 1591s 21:26:56.809671940 O: 1591s 21:26:56.811358032 O: WARNING: Unsafe (group or world writable) directory permissions found: 1591s 21:26:56.812927483 O: /tmp/autopkgtest.0o3z25 /tmp 1591s 21:26:56.814559055 O: 1591s 21:26:56.815962945 O: These could be abused to locally escalate privileges. If you are 1591s 21:26:56.819194408 O: sure that this is not a risk (eg there are no other users), you can 1591s 21:26:56.821141222 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1591s 21:26:56.822696553 O: 1593s 21:26:58.755392648 O: ok multiple pubkey 1593s 21:26:58.755562009 E: run test limit-keytype.sh ... 1593s 21:26:58.789658411 O: 1593s 21:26:58.791191501 O: WARNING: Unsafe (group or world writable) directory permissions found: 1593s 21:26:58.792652592 O: /tmp/autopkgtest.0o3z25 /tmp 1593s 21:26:58.794194243 O: 1593s 21:26:58.795711893 O: These could be abused to locally escalate privileges. If you are 1593s 21:26:58.797261304 O: sure that this is not a risk (eg there are no other users), you can 1593s 21:26:58.798786235 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1593s 21:26:58.800261606 O: 1603s 21:27:08.774045022 O: allow rsa,ed25519 1604s 21:27:09.313443327 O: allow ed25519 1604s 21:27:09.833626855 O: allow cert only 1605s 21:27:10.366981037 O: match w/ no match 1605s 21:27:10.879728632 O: match w/ matching 1606s 21:27:11.427583197 O: ok restrict pubkey type 1606s 21:27:11.427711998 E: run test hostkey-agent.sh ... 1606s 21:27:11.465522226 O: 1606s 21:27:11.467173998 O: WARNING: Unsafe (group or world writable) directory permissions found: 1606s 21:27:11.468705329 O: /tmp/autopkgtest.0o3z25 /tmp 1606s 21:27:11.470314100 O: 1606s 21:27:11.471802671 O: These could be abused to locally escalate privileges. If you are 1606s 21:27:11.473395082 O: sure that this is not a risk (eg there are no other users), you can 1606s 21:27:11.474881612 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1606s 21:27:11.476434183 O: 1608s 21:27:13.048237889 O: key type ssh-ed25519 1608s 21:27:13.113821515 O: key type sk-ssh-ed25519@openssh.com 1608s 21:27:13.193697681 O: key type ssh-rsa 1608s 21:27:13.272883043 O: key type ssh-dss 1608s 21:27:13.342367335 O: key type ecdsa-sha2-nistp256 1608s 21:27:13.406431910 O: key type ecdsa-sha2-nistp384 1608s 21:27:13.510307446 O: key type ecdsa-sha2-nistp521 1608s 21:27:13.680668694 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1608s 21:27:13.768846360 O: cert type ssh-ed25519-cert-v01@openssh.com 1608s 21:27:13.914638274 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1609s 21:27:14.065491184 O: cert type ssh-rsa-cert-v01@openssh.com 1609s 21:27:14.221654651 O: cert type rsa-sha2-256-cert-v01@openssh.com 1609s 21:27:14.375405781 O: cert type rsa-sha2-512-cert-v01@openssh.com 1609s 21:27:14.528228105 O: cert type ssh-dss-cert-v01@openssh.com 1609s 21:27:14.671885564 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1609s 21:27:14.815671664 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1610s 21:27:14.991558471 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1610s 21:27:15.192608377 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1610s 21:27:15.347786918 O: ok hostkey agent 1610s 21:27:15.347946999 E: run test hostkey-rotate.sh ... 1610s 21:27:15.382746766 O: 1610s 21:27:15.384352417 O: WARNING: Unsafe (group or world writable) directory permissions found: 1610s 21:27:15.386043509 O: /tmp/autopkgtest.0o3z25 /tmp 1610s 21:27:15.387593800 O: 1610s 21:27:15.389362653 O: These could be abused to locally escalate privileges. If you are 1610s 21:27:15.390863543 O: sure that this is not a risk (eg there are no other users), you can 1610s 21:27:15.392372514 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1610s 21:27:15.393775524 O: 1613s 21:27:18.302775717 O: learn hostkey with StrictHostKeyChecking=no 1613s 21:27:18.441003938 O: learn additional hostkeys 1613s 21:27:18.705212852 O: learn additional hostkeys, type=ssh-ed25519 1613s 21:27:18.881295581 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1614s 21:27:19.064892003 O: learn additional hostkeys, type=ssh-rsa 1614s 21:27:19.248179503 O: learn additional hostkeys, type=ssh-dss 1614s 21:27:19.423301466 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1614s 21:27:19.593247711 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1614s 21:27:19.786384641 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1615s 21:27:20.019789817 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1615s 21:27:20.201887389 O: learn changed non-primary hostkey type=ssh-rsa 1616s 21:27:21.534371362 O: learn new primary hostkey 1616s 21:27:21.742252717 O: rotate primary hostkey 1616s 21:27:21.954169900 O: check rotate primary hostkey 1617s 21:27:22.157926706 O: ok hostkey rotate 1617s 21:27:22.158212268 E: run test principals-command.sh ... 1617s 21:27:22.194569566 O: 1617s 21:27:22.196199977 O: WARNING: Unsafe (group or world writable) directory permissions found: 1617s 21:27:22.197752988 O: /tmp/autopkgtest.0o3z25 /tmp 1617s 21:27:22.199431440 O: 1617s 21:27:22.201092612 O: These could be abused to locally escalate privileges. If you are 1617s 21:27:22.202709023 O: sure that this is not a risk (eg there are no other users), you can 1617s 21:27:22.204412156 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1617s 21:27:22.206061927 O: 1618s 21:27:23.628697261 O: authorized principals command: empty authorized_principals 1618s 21:27:23.833975877 O: authorized principals command: wrong authorized_principals 1619s 21:27:24.037840564 O: authorized principals command: correct authorized_principals 1619s 21:27:24.261407470 O: authorized principals command: authorized_principals bad key opt 1619s 21:27:24.466193003 O: authorized principals command: authorized_principals command=false 1619s 21:27:24.691404961 O: authorized principals command: authorized_principals command=true 1619s 21:27:24.918816815 O: authorized principals command: wrong principals key option 1620s 21:27:25.133001335 O: authorized principals command: correct principals key option 1620s 21:27:25.350888201 O: ok authorized principals command 1620s 21:27:25.361360755 E: run test cert-file.sh ... 1620s 21:27:25.395767439 O: 1620s 21:27:25.397383651 O: WARNING: Unsafe (group or world writable) directory permissions found: 1620s 21:27:25.398875501 O: /tmp/autopkgtest.0o3z25 /tmp 1620s 21:27:25.400571753 O: 1620s 21:27:25.402207965 O: These could be abused to locally escalate privileges. If you are 1620s 21:27:25.403702816 O: sure that this is not a risk (eg there are no other users), you can 1620s 21:27:25.405182386 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1620s 21:27:25.406605756 O: 1620s 21:27:25.666222078 O: identity cert with no plain public file 1620s 21:27:25.871750897 O: CertificateFile with no plain public file 1621s 21:27:26.069596861 O: plain keys 1621s 21:27:26.282173329 O: untrusted cert 1621s 21:27:26.504782909 O: good cert, bad key 1621s 21:27:26.729888826 O: single trusted 1621s 21:27:26.928191993 O: multiple trusted 1622s 21:27:27.817463304 O: ok ssh with certificates 1622s 21:27:27.817803347 E: run test cfginclude.sh ... 1622s 21:27:27.853573200 O: 1622s 21:27:27.855228772 O: WARNING: Unsafe (group or world writable) directory permissions found: 1622s 21:27:27.856843424 O: /tmp/autopkgtest.0o3z25 /tmp 1622s 21:27:27.858449115 O: 1622s 21:27:27.859993606 O: These could be abused to locally escalate privileges. If you are 1622s 21:27:27.861641818 O: sure that this is not a risk (eg there are no other users), you can 1622s 21:27:27.863251109 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1622s 21:27:27.864832520 O: 1623s 21:27:28.061427276 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.070687781 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.080552291 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.090653363 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.100551153 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.111692672 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.121582902 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.131582173 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.142684412 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.165674375 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.175638566 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.185829798 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.201884872 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.211607941 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.221608012 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.231792685 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.242652802 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.252736553 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.263486790 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.272592294 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.283673093 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.307606903 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.317659254 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.328087688 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1623s 21:27:28.338639283 O: ok config include 1623s 21:27:28.338854724 E: run test servcfginclude.sh ... 1623s 21:27:28.374833580 O: 1623s 21:27:28.376576792 O: WARNING: Unsafe (group or world writable) directory permissions found: 1623s 21:27:28.378160163 O: /tmp/autopkgtest.0o3z25 /tmp 1623s 21:27:28.379708454 O: 1623s 21:27:28.381330546 O: These could be abused to locally escalate privileges. If you are 1623s 21:27:28.382970158 O: sure that this is not a risk (eg there are no other users), you can 1623s 21:27:28.384587849 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1623s 21:27:28.386275461 O: 1623s 21:27:28.899076020 O: ok server config include 1623s 21:27:28.899333062 E: run test allow-deny-users.sh ... 1623s 21:27:28.934645993 O: 1623s 21:27:28.936035723 O: WARNING: Unsafe (group or world writable) directory permissions found: 1623s 21:27:28.937605814 O: /tmp/autopkgtest.0o3z25 /tmp 1623s 21:27:28.939270906 O: 1623s 21:27:28.940801116 O: These could be abused to locally escalate privileges. If you are 1623s 21:27:28.942346367 O: sure that this is not a risk (eg there are no other users), you can 1623s 21:27:28.943852338 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1623s 21:27:28.945460269 O: 1625s 21:27:30.741243295 O: ok AllowUsers/DenyUsers 1625s 21:27:30.741328015 E: run test authinfo.sh ... 1625s 21:27:30.776575426 O: 1625s 21:27:30.778188077 O: WARNING: Unsafe (group or world writable) directory permissions found: 1625s 21:27:30.779688168 O: /tmp/autopkgtest.0o3z25 /tmp 1625s 21:27:30.781277699 O: 1625s 21:27:30.782848390 O: These could be abused to locally escalate privileges. If you are 1625s 21:27:30.784411761 O: sure that this is not a risk (eg there are no other users), you can 1625s 21:27:30.785895932 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1625s 21:27:30.787350862 O: 1626s 21:27:30.973420583 O: ExposeAuthInfo=no 1626s 21:27:31.160826873 O: ExposeAuthInfo=yes 1626s 21:27:31.342809885 O: ok authinfo 1626s 21:27:31.342829125 E: run test sshsig.sh ... 1626s 21:27:31.379468065 O: 1626s 21:27:31.381260798 O: WARNING: Unsafe (group or world writable) directory permissions found: 1626s 21:27:31.382936850 O: /tmp/autopkgtest.0o3z25 /tmp 1626s 21:27:31.384673262 O: 1626s 21:27:31.386838477 O: These could be abused to locally escalate privileges. If you are 1626s 21:27:31.388455009 O: sure that this is not a risk (eg there are no other users), you can 1626s 21:27:31.390335742 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1626s 21:27:31.392000154 O: 1626s 21:27:31.600816276 O: sshsig: make certificates 1626s 21:27:31.664288727 O: sshsig: check signature for ssh-ed25519 1627s 21:27:32.049984784 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1627s 21:27:32.471575977 O: sshsig: check signature for ssh-rsa 1627s 21:27:32.841059479 O: sshsig: check signature for ssh-dss 1628s 21:27:33.161189472 O: sshsig: check signature for ecdsa-sha2-nistp256 1628s 21:27:33.514494300 O: sshsig: check signature for ecdsa-sha2-nistp384 1629s 21:27:34.243613436 O: sshsig: check signature for ecdsa-sha2-nistp521 1630s 21:27:35.572662671 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1631s 21:27:36.012879676 O: sshsig: check signature for ssh-ed25519-cert.pub 1631s 21:27:36.919488193 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1632s 21:27:37.864365421 O: sshsig: check signature for ssh-rsa-cert.pub 1633s 21:27:38.706993084 O: sshsig: check signature for ssh-dss-cert.pub 1634s 21:27:39.500781761 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1635s 21:27:40.332409786 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1636s 21:27:41.653780169 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1638s 21:27:43.746366150 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1639s 21:27:44.694960047 O: sshsig: match principals 1639s 21:27:44.726978035 O: sshsig: nomatch principals 1639s 21:27:44.745344045 O: ok sshsig 1639s 21:27:44.745813768 E: run test knownhosts.sh ... 1639s 21:27:44.782484349 O: 1639s 21:27:44.784273122 O: WARNING: Unsafe (group or world writable) directory permissions found: 1639s 21:27:44.785825573 O: /tmp/autopkgtest.0o3z25 /tmp 1639s 21:27:44.787524185 O: 1639s 21:27:44.789066316 O: These could be abused to locally escalate privileges. If you are 1639s 21:27:44.790780448 O: sure that this is not a risk (eg there are no other users), you can 1639s 21:27:44.792405179 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1639s 21:27:44.794068351 O: 1640s 21:27:45.440303341 O: ok known hosts 1640s 21:27:45.440531863 E: run test knownhosts-command.sh ... 1640s 21:27:45.477205363 O: 1640s 21:27:45.478891815 O: WARNING: Unsafe (group or world writable) directory permissions found: 1640s 21:27:45.480628147 O: /tmp/autopkgtest.0o3z25 /tmp 1640s 21:27:45.482420880 O: 1640s 21:27:45.484188453 O: These could be abused to locally escalate privileges. If you are 1640s 21:27:45.486150267 O: sure that this is not a risk (eg there are no other users), you can 1640s 21:27:45.487823919 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1640s 21:27:45.489532291 O: 1640s 21:27:45.683156706 O: simple connection 1640s 21:27:45.849293446 O: no keys 1640s 21:27:45.944226320 O: bad exit status 1641s 21:27:46.044444512 O: keytype ssh-ed25519 1641s 21:27:46.183941423 O: keytype sk-ssh-ed25519@openssh.com 1641s 21:27:46.328240368 O: keytype ssh-rsa 1641s 21:27:46.475688215 O: keytype ecdsa-sha2-nistp256 1641s 21:27:46.612784149 O: keytype ecdsa-sha2-nistp384 1641s 21:27:46.777035076 O: keytype ecdsa-sha2-nistp521 1642s 21:27:46.982271493 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1642s 21:27:47.127589166 O: ok known hosts command 1642s 21:27:47.127768247 E: run test agent-restrict.sh ... 1642s 21:27:47.162782016 O: 1642s 21:27:47.164395427 O: WARNING: Unsafe (group or world writable) directory permissions found: 1642s 21:27:47.166041359 O: /tmp/autopkgtest.0o3z25 /tmp 1642s 21:27:47.167574530 O: 1642s 21:27:47.169062060 O: These could be abused to locally escalate privileges. If you are 1642s 21:27:47.170692912 O: sure that this is not a risk (eg there are no other users), you can 1642s 21:27:47.172315443 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1642s 21:27:47.173779854 O: 1642s 21:27:47.386558005 O: generate keys 1642s 21:27:47.488087646 O: prepare client config 1642s 21:27:47.507522584 O: prepare known_hosts 1642s 21:27:47.513170305 O: prepare server configs 1642s 21:27:47.538203602 O: authentication w/o agent 1643s 21:27:48.441803461 O: start agent 1647s 21:27:52.448502486 O: authentication with agent (no restrict) 1648s 21:27:53.311909261 O: unrestricted keylist 1648s 21:27:53.882217633 O: authentication with agent (basic restrict) 1649s 21:27:54.339452842 O: authentication with agent incorrect key (basic restrict) 1649s 21:27:54.610555048 O: keylist (basic restrict) 1650s 21:27:55.182836595 O: username 1650s 21:27:55.639203117 O: username wildcard 1651s 21:27:56.090766606 O: username incorrect 1651s 21:27:56.172504347 O: agent restriction honours certificate principal 1651s 21:27:56.214215124 O: multihop without agent 1652s 21:27:57.046233516 O: multihop agent unrestricted 1652s 21:27:57.897282884 O: multihop restricted 1653s 21:27:58.808246678 O: multihop username 1654s 21:27:59.652416478 O: multihop wildcard username 1655s 21:28:00.478984273 O: multihop wrong username 1656s 21:28:00.995069341 O: multihop cycle no agent 1657s 21:28:02.269899442 O: multihop cycle agent unrestricted 1658s 21:28:03.541743403 O: multihop cycle restricted deny 1658s 21:28:03.901475920 O: multihop cycle restricted allow 1660s 21:28:05.204657945 O: ok agent restrictions 1660s 21:28:05.204873666 E: run test hostbased.sh ... 1660s 21:28:05.240886802 O: 1660s 21:28:05.242462213 O: WARNING: Unsafe (group or world writable) directory permissions found: 1660s 21:28:05.244230266 O: /tmp/autopkgtest.0o3z25 /tmp 1660s 21:28:05.245837637 O: 1660s 21:28:05.247480769 O: These could be abused to locally escalate privileges. If you are 1660s 21:28:05.249068900 O: sure that this is not a risk (eg there are no other users), you can 1660s 21:28:05.250721072 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1660s 21:28:05.252251643 O: 1660s 21:28:05.437094197 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1660s 21:28:05.438674368 O: set -e ; if test -z "" ; then \ 1660s 21:28:05.440187419 O: V="" ; \ 1660s 21:28:05.441707830 O: test "x" = "x" || \ 1660s 21:28:05.443289001 O: V=/tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1660s 21:28:05.444837732 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1660s 21:28:05.446470584 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1660s 21:28:05.448010195 O: -d /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1660s 21:28:05.449574846 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1660s 21:28:05.451152177 O: -d /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1660s 21:28:05.452732828 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1660s 21:28:05.454272719 O: -d /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1660s 21:28:05.455864170 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1660s 21:28:05.457536222 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1660s 21:28:05.458943952 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1660s 21:28:05.460448923 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1660s 21:28:05.461942214 O: -d /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1660s 21:28:05.463539905 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1660s 21:28:05.465089676 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1660s 21:28:05.466608047 O: if test "x" = "xyes" ; then \ 1660s 21:28:05.468138778 O: $V /tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1660s 21:28:05.469696629 O: fi \ 1660s 21:28:05.471147799 O: fi 1681s 21:28:26.714039690 O: test_sshbuf: ...................................................................................................... 103 tests ok 2013s 21:33:58.130613931 O: test_sshkey: ........................................................................................................ 104 tests ok 2013s 21:33:58.149896870 O: test_sshsig: ........ 8 tests ok 2013s 21:33:58.562995961 O: test_authopt: .................................................................................................................................................. 146 tests ok 2049s 21:34:34.471836233 O: test_bitmap: .. 2 tests ok 2049s 21:34:34.476910910 O: test_conversion: . 1 tests ok 2073s 21:34:58.004033499 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................ 396 tests ok 2073s 21:34:58.313960171 O: test_hostkeys: .................. 18 tests ok 2073s 21:34:58.319259489 O: test_match: ...... 6 tests ok 2073s 21:34:58.325108531 O: test_misc: .................................... 36 tests ok 2073s 21:34:58.329344401 E: run test putty-transfer.sh ... 2073s 21:34:58.371360584 O: 2073s 21:34:58.373058716 O: WARNING: Unsafe (group or world writable) directory permissions found: 2073s 21:34:58.374882569 O: /tmp/autopkgtest.0o3z25 /tmp 2073s 21:34:58.376550581 O: 2073s 21:34:58.378234433 O: These could be abused to locally escalate privileges. If you are 2073s 21:34:58.379878965 O: sure that this is not a risk (eg there are no other users), you can 2073s 21:34:58.381471337 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 2073s 21:34:58.382984988 O: 2077s 21:35:02.512855403 O: putty transfer data: compression 0 2079s 21:35:04.175501015 O: putty transfer data: compression 1 2080s 21:35:05.814579458 O: ok putty transfer data 2080s 21:35:05.814582178 E: run test putty-ciphers.sh ... 2080s 21:35:05.861010552 O: 2080s 21:35:05.862868845 O: WARNING: Unsafe (group or world writable) directory permissions found: 2080s 21:35:05.864609178 O: /tmp/autopkgtest.0o3z25 /tmp 2080s 21:35:05.866258990 O: 2080s 21:35:05.867858841 O: These could be abused to locally escalate privileges. If you are 2080s 21:35:05.869606774 O: sure that this is not a risk (eg there are no other users), you can 2080s 21:35:05.871245386 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 2080s 21:35:05.872914398 O: 2082s 21:35:07.387068341 O: putty ciphers: cipher aes 2082s 21:35:07.600283716 O: putty ciphers: cipher 3des 2082s 21:35:07.808931299 O: putty ciphers: cipher aes128-ctr 2083s 21:35:08.016170751 O: putty ciphers: cipher aes192-ctr 2083s 21:35:08.226772868 O: putty ciphers: cipher aes256-ctr 2083s 21:35:08.434558044 O: putty ciphers: cipher chacha20 2083s 21:35:08.649566152 O: ok putty ciphers 2083s 21:35:08.649742634 E: run test putty-kex.sh ... 2083s 21:35:08.687885068 O: 2083s 21:35:08.689563641 O: WARNING: Unsafe (group or world writable) directory permissions found: 2083s 21:35:08.692315260 O: /tmp/autopkgtest.0o3z25 /tmp 2083s 21:35:08.694808998 O: 2083s 21:35:08.696818013 O: These could be abused to locally escalate privileges. If you are 2083s 21:35:08.698580305 O: sure that this is not a risk (eg there are no other users), you can 2083s 21:35:08.700359678 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 2083s 21:35:08.701957970 O: 2090s 21:35:15.691265625 O: putty KEX: kex dh-gex-sha1 2090s 21:35:15.885990627 O: putty KEX: kex dh-group1-sha1 2091s 21:35:16.078629895 O: putty KEX: kex dh-group14-sha1 2091s 21:35:16.269729071 O: putty KEX: kex ecdh 2091s 21:35:16.469348549 E: run test conch-ciphers.sh ... 2091s 21:35:16.469416110 O: ok putty KEX 2091s 21:35:16.506680578 O: 2091s 21:35:16.508464711 O: WARNING: Unsafe (group or world writable) directory permissions found: 2091s 21:35:16.510091082 O: /tmp/autopkgtest.0o3z25 /tmp 2091s 21:35:16.511788655 O: 2091s 21:35:16.513442867 O: These could be abused to locally escalate privileges. If you are 2091s 21:35:16.515171119 O: sure that this is not a risk (eg there are no other users), you can 2091s 21:35:16.516777491 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 2091s 21:35:16.518331902 O: 2091s 21:35:16.864091392 O: conch ciphers: cipher aes256-ctr 2093s 21:35:18.097519836 O: conch ciphers: cipher aes256-cbc 2094s 21:35:19.320216243 O: conch ciphers: cipher aes192-ctr 2095s 21:35:20.513341556 O: conch ciphers: cipher aes192-cbc 2096s 21:35:21.707310797 O: conch ciphers: cipher aes128-ctr 2097s 21:35:22.901657640 O: conch ciphers: cipher aes128-cbc 2099s 21:35:24.083311991 O: conch ciphers: cipher cast128-cbc 2100s 21:35:25.265873590 O: conch ciphers: cipher blowfish 2101s 21:35:26.446226853 O: conch ciphers: cipher 3des-cbc 2102s 21:35:27.687935078 O: ok conch ciphers 2102s 21:35:27.689591090 O: make: Leaving directory '/tmp/autopkgtest.0o3z25/autopkgtest_tmp/user/regress' 2102s 21:35:27.692632512 I: Finished with exitcode 0 2102s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 2102s Executing: /lib/systemd/systemd-sysv-install disable haveged 2103s Removed /etc/systemd/system/sysinit.target.wants/haveged.service. 2103s Looking for files to backup/remove ... 2103s Removing files ... 2103s Removing user `openssh-tests' ... 2103s Warning: group `openssh-tests' has no more members. 2103s Done. 2103s autopkgtest [21:35:28]: test regress: -----------------------] 2107s autopkgtest [21:35:32]: test regress: - - - - - - - - - - results - - - - - - - - - - 2107s regress PASS 2111s autopkgtest [21:35:36]: test ssh-gssapi: preparing testbed 2134s autopkgtest [21:35:59]: testbed dpkg architecture: armhf 2136s autopkgtest [21:36:01]: testbed apt version: 2.4.13 2140s autopkgtest [21:36:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2142s autopkgtest [21:36:07]: testbed release detected to be: jammy 2149s autopkgtest [21:36:14]: updating testbed package index (apt update) 2151s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 2151s Get:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease [128 kB] 2151s Get:3 http://ftpmaster.internal/ubuntu jammy-security InRelease [129 kB] 2151s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 2151s Get:5 http://ftpmaster.internal/ubuntu jammy-updates/universe Sources [428 kB] 2151s Get:6 http://ftpmaster.internal/ubuntu jammy-updates/main Sources [527 kB] 2152s Get:7 http://ftpmaster.internal/ubuntu jammy-updates/main armhf Packages [1006 kB] 2152s Get:8 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf Packages [909 kB] 2152s Get:9 http://ftpmaster.internal/ubuntu jammy-security/main Sources [305 kB] 2152s Get:10 http://ftpmaster.internal/ubuntu jammy-security/universe Sources [277 kB] 2152s Get:11 http://ftpmaster.internal/ubuntu jammy-security/main armhf Packages [805 kB] 2152s Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe armhf Packages [697 kB] 2152s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 2152s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 2152s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 2152s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 2152s Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf Packages [167 kB] 2152s Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf c-n-f Metadata [1748 B] 2152s Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/restricted armhf Packages [2056 B] 2152s Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/restricted armhf c-n-f Metadata [116 B] 2152s Get:21 http://ftpmaster.internal/ubuntu jammy-proposed/universe armhf Packages [47.3 kB] 2152s Get:22 http://ftpmaster.internal/ubuntu jammy-proposed/universe armhf c-n-f Metadata [1320 B] 2152s Get:23 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse armhf Packages [728 B] 2152s Get:24 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse armhf c-n-f Metadata [116 B] 2154s Fetched 5886 kB in 1s (4480 kB/s) 2155s Reading package lists... 2160s autopkgtest [21:36:25]: upgrading testbed (apt dist-upgrade and autopurge) 2162s Reading package lists... 2162s Building dependency tree... 2162s Reading state information... 2163s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2163s Starting 2 pkgProblemResolver with broken count: 0 2163s Done 2163s Entering ResolveByKeep 2164s 2164s The following packages will be upgraded: 2164s libnetplan0 libpam-modules libpam-modules-bin libpam-runtime libpam0g 2164s netplan-generator netplan.io python3-netplan vim-common vim-tiny xxd 2164s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2164s Need to get 1387 kB of archives. 2164s After this operation, 16.4 kB of additional disk space will be used. 2164s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam0g armhf 1.4.0-11ubuntu2.5 [54.4 kB] 2164s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-modules-bin armhf 1.4.0-11ubuntu2.5 [35.6 kB] 2164s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-modules armhf 1.4.0-11ubuntu2.5 [263 kB] 2164s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 2164s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf netplan-generator armhf 0.107.1-3ubuntu0.22.04.2 [56.6 kB] 2164s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3-netplan armhf 0.107.1-3ubuntu0.22.04.2 [22.5 kB] 2164s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf netplan.io armhf 0.107.1-3ubuntu0.22.04.2 [55.1 kB] 2164s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libnetplan0 armhf 0.107.1-3ubuntu0.22.04.2 [108 kB] 2165s Get:9 http://ftpmaster.internal/ubuntu jammy-updates/main armhf vim-tiny armhf 2:8.2.3995-1ubuntu2.21 [618 kB] 2165s Get:10 http://ftpmaster.internal/ubuntu jammy-updates/main armhf xxd armhf 2:8.2.3995-1ubuntu2.21 [52.2 kB] 2165s Get:11 http://ftpmaster.internal/ubuntu jammy-updates/main armhf vim-common all 2:8.2.3995-1ubuntu2.21 [81.5 kB] 2165s Preconfiguring packages ... 2165s Fetched 1387 kB in 1s (2217 kB/s) 2165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 2165s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_armhf.deb ... 2165s Unpacking libpam0g:armhf (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 2165s Setting up libpam0g:armhf (1.4.0-11ubuntu2.5) ... 2165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 2165s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_armhf.deb ... 2165s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 2165s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 2165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 2165s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_armhf.deb ... 2166s Unpacking libpam-modules:armhf (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 2166s Setting up libpam-modules:armhf (1.4.0-11ubuntu2.5) ... 2166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 2166s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 2166s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 2166s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 2166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 2166s Preparing to unpack .../0-netplan-generator_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 2166s Unpacking netplan-generator (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 2166s Preparing to unpack .../1-python3-netplan_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 2166s Unpacking python3-netplan (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 2166s Preparing to unpack .../2-netplan.io_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 2166s Unpacking netplan.io (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 2166s Preparing to unpack .../3-libnetplan0_0.107.1-3ubuntu0.22.04.2_armhf.deb ... 2166s Unpacking libnetplan0:armhf (0.107.1-3ubuntu0.22.04.2) over (0.107.1-3ubuntu0.22.04.1) ... 2166s Preparing to unpack .../4-vim-tiny_2%3a8.2.3995-1ubuntu2.21_armhf.deb ... 2166s Unpacking vim-tiny (2:8.2.3995-1ubuntu2.21) over (2:8.2.3995-1ubuntu2.20) ... 2166s Preparing to unpack .../5-xxd_2%3a8.2.3995-1ubuntu2.21_armhf.deb ... 2166s Unpacking xxd (2:8.2.3995-1ubuntu2.21) over (2:8.2.3995-1ubuntu2.20) ... 2166s Preparing to unpack .../6-vim-common_2%3a8.2.3995-1ubuntu2.21_all.deb ... 2166s Unpacking vim-common (2:8.2.3995-1ubuntu2.21) over (2:8.2.3995-1ubuntu2.20) ... 2166s Setting up libnetplan0:armhf (0.107.1-3ubuntu0.22.04.2) ... 2166s Setting up xxd (2:8.2.3995-1ubuntu2.21) ... 2166s Setting up vim-common (2:8.2.3995-1ubuntu2.21) ... 2166s Setting up python3-netplan (0.107.1-3ubuntu0.22.04.2) ... 2166s Setting up netplan-generator (0.107.1-3ubuntu0.22.04.2) ... 2166s Setting up vim-tiny (2:8.2.3995-1ubuntu2.21) ... 2166s Setting up netplan.io (0.107.1-3ubuntu0.22.04.2) ... 2166s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 2166s Processing triggers for man-db (2.10.2-1) ... 2167s Processing triggers for dbus (1.12.20-2ubuntu4.1) ... 2169s Reading package lists... 2169s Building dependency tree... 2169s Reading state information... 2169s Starting pkgProblemResolver with broken count: 0 2169s Starting 2 pkgProblemResolver with broken count: 0 2169s Done 2170s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2172s autopkgtest [21:36:37]: rebooting testbed after setup commands that affected boot 2235s Reading package lists... 2235s Building dependency tree... 2235s Reading state information... 2235s Starting pkgProblemResolver with broken count: 0 2235s Starting 2 pkgProblemResolver with broken count: 0 2235s Done 2236s The following NEW packages will be installed: 2236s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 2236s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 2236s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 2236s Need to get 705 kB of archives. 2236s After this operation, 2171 kB of additional disk space will be used. 2236s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libgssrpc4 armhf 1.19.2-2ubuntu0.4 [52.6 kB] 2236s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libkdb5-10 armhf 1.19.2-2ubuntu0.4 [35.4 kB] 2236s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libkadm5srv-mit12 armhf 1.19.2-2ubuntu0.4 [47.5 kB] 2236s Get:4 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-2.1-7 armhf 2.1.12-stable-1build3 [128 kB] 2236s Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf libverto-libevent1 armhf 0.3.1-1ubuntu3 [5632 B] 2236s Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf libverto1 armhf 0.3.1-1ubuntu3 [9272 B] 2236s Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf krb5-config all 2.6+nmu1ubuntu1 [21.7 kB] 2236s Get:8 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libkadm5clnt-mit12 armhf 1.19.2-2ubuntu0.4 [36.5 kB] 2236s Get:9 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf krb5-user armhf 1.19.2-2ubuntu0.4 [110 kB] 2236s Get:10 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf krb5-kdc armhf 1.19.2-2ubuntu0.4 [168 kB] 2236s Get:11 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf krb5-admin-server armhf 1.19.2-2ubuntu0.4 [89.8 kB] 2237s Preconfiguring packages ... 2237s Fetched 705 kB in 1s (1223 kB/s) 2237s Selecting previously unselected package libgssrpc4:armhf. 2237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 56488 files and directories currently installed.) 2237s Preparing to unpack .../00-libgssrpc4_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking libgssrpc4:armhf (1.19.2-2ubuntu0.4) ... 2237s Selecting previously unselected package libkdb5-10:armhf. 2237s Preparing to unpack .../01-libkdb5-10_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking libkdb5-10:armhf (1.19.2-2ubuntu0.4) ... 2237s Selecting previously unselected package libkadm5srv-mit12:armhf. 2237s Preparing to unpack .../02-libkadm5srv-mit12_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking libkadm5srv-mit12:armhf (1.19.2-2ubuntu0.4) ... 2237s Selecting previously unselected package libevent-2.1-7:armhf. 2237s Preparing to unpack .../03-libevent-2.1-7_2.1.12-stable-1build3_armhf.deb ... 2237s Unpacking libevent-2.1-7:armhf (2.1.12-stable-1build3) ... 2237s Selecting previously unselected package libverto-libevent1:armhf. 2237s Preparing to unpack .../04-libverto-libevent1_0.3.1-1ubuntu3_armhf.deb ... 2237s Unpacking libverto-libevent1:armhf (0.3.1-1ubuntu3) ... 2237s Selecting previously unselected package libverto1:armhf. 2237s Preparing to unpack .../05-libverto1_0.3.1-1ubuntu3_armhf.deb ... 2237s Unpacking libverto1:armhf (0.3.1-1ubuntu3) ... 2237s Selecting previously unselected package krb5-config. 2237s Preparing to unpack .../06-krb5-config_2.6+nmu1ubuntu1_all.deb ... 2237s Unpacking krb5-config (2.6+nmu1ubuntu1) ... 2237s Selecting previously unselected package libkadm5clnt-mit12:armhf. 2237s Preparing to unpack .../07-libkadm5clnt-mit12_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking libkadm5clnt-mit12:armhf (1.19.2-2ubuntu0.4) ... 2237s Selecting previously unselected package krb5-user. 2237s Preparing to unpack .../08-krb5-user_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking krb5-user (1.19.2-2ubuntu0.4) ... 2237s Selecting previously unselected package krb5-kdc. 2237s Preparing to unpack .../09-krb5-kdc_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking krb5-kdc (1.19.2-2ubuntu0.4) ... 2237s Selecting previously unselected package krb5-admin-server. 2237s Preparing to unpack .../10-krb5-admin-server_1.19.2-2ubuntu0.4_armhf.deb ... 2237s Unpacking krb5-admin-server (1.19.2-2ubuntu0.4) ... 2237s Setting up libgssrpc4:armhf (1.19.2-2ubuntu0.4) ... 2237s Setting up krb5-config (2.6+nmu1ubuntu1) ... 2238s Setting up libevent-2.1-7:armhf (2.1.12-stable-1build3) ... 2238s Setting up libkadm5clnt-mit12:armhf (1.19.2-2ubuntu0.4) ... 2238s Setting up libkdb5-10:armhf (1.19.2-2ubuntu0.4) ... 2238s Setting up libkadm5srv-mit12:armhf (1.19.2-2ubuntu0.4) ... 2238s Setting up krb5-user (1.19.2-2ubuntu0.4) ... 2238s Setting up libverto-libevent1:armhf (0.3.1-1ubuntu3) ... 2238s Setting up libverto1:armhf (0.3.1-1ubuntu3) ... 2238s Setting up krb5-kdc (1.19.2-2ubuntu0.4) ... 2238s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /lib/systemd/system/krb5-kdc.service. 2239s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 142. 2239s Setting up krb5-admin-server (1.19.2-2ubuntu0.4) ... 2239s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /lib/systemd/system/krb5-admin-server.service. 2240s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 2240s Processing triggers for man-db (2.10.2-1) ... 2253s autopkgtest [21:37:58]: test ssh-gssapi: [----------------------- 2255s ## Setting up test environment 2255s ## Creating Kerberos realm EXAMPLE.FAKE 2255s Loading random data 2255s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2255s master key name 'K/M@EXAMPLE.FAKE' 2256s ## Creating principals 2256s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2256s Principal "testuser939@EXAMPLE.FAKE" created. 2256s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2256s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2256s ## Extracting service principal host/sshd-gssapi.example.fake 2256s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2256s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2256s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2256s ## Adjusting /etc/krb5.conf 2256s ## TESTS 2256s 2256s ## TEST test_gssapi_login 2256s ## Configuring sshd for gssapi-with-mic authentication 2256s ## Restarting ssh 2256s ## Obtaining TGT 2256s Password for testuser939@EXAMPLE.FAKE: 2256s Ticket cache: FILE:/tmp/krb5cc_0 2256s Default principal: testuser939@EXAMPLE.FAKE 2256s 2256s Valid starting Expires Service principal 2256s 11/29/24 21:38:01 11/30/24 07:38:01 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2256s renew until 11/30/24 21:38:01 2256s 2256s ## ssh'ing into localhost using gssapi-with-mic auth 2256s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2256s Fri Nov 29 21:38:01 UTC 2024 2256s 2256s ## checking that we got a service ticket for ssh (host/) 2256s 11/29/24 21:38:01 11/30/24 07:38:01 host/sshd-gssapi.example.fake@ 2256s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2256s 2256s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2256s Nov 29 21:38:01 sshd-gssapi.example.fake sshd[1000]: Accepted gssapi-with-mic for testuser939 from 127.0.0.1 port 46484 ssh2: testuser939@EXAMPLE.FAKE 2256s ## PASS test_gssapi_login 2256s 2256s ## TEST test_gssapi_keyex_login 2256s ## Configuring sshd for gssapi-keyex authentication 2256s ## Restarting ssh 2256s ## Obtaining TGT 2256s Password for testuser939@EXAMPLE.FAKE: 2256s Ticket cache: FILE:/tmp/krb5cc_0 2256s Default principal: testuser939@EXAMPLE.FAKE 2256s 2256s Valid starting Expires Service principal 2256s 11/29/24 21:38:01 11/30/24 07:38:01 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2256s renew until 11/30/24 21:38:01 2256s 2256s ## ssh'ing into localhost using gssapi-keyex auth 2256s Fri Nov 29 21:38:01 UTC 2024 2256s 2256s ## checking that we got a service ticket for ssh (host/) 2256s 11/29/24 21:38:01 11/30/24 07:38:01 host/sshd-gssapi.example.fake@ 2256s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2256s 2256s ## Checking ssh logs to confirm gssapi-keyex auth was used 2256s Nov 29 21:38:01 sshd-gssapi.example.fake sshd[1037]: Accepted gssapi-keyex for testuser939 from 127.0.0.1 port 46498 ssh2: testuser939@EXAMPLE.FAKE 2256s ## PASS test_gssapi_keyex_login 2256s 2256s ## ALL TESTS PASSED 2256s ## Cleaning up 2257s autopkgtest [21:38:02]: test ssh-gssapi: -----------------------] 2261s ssh-gssapi PASS 2261s autopkgtest [21:38:06]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2264s autopkgtest [21:38:09]: @@@@@@@@@@@@@@@@@@@@ summary 2264s regress PASS 2264s ssh-gssapi PASS