0s autopkgtest [22:58:40]: starting date and time: 2024-11-29 22:58:40+0000 0s autopkgtest [22:58:40]: git checkout: be626eda Fix armhf LXD image generation for plucky 0s autopkgtest [22:58:40]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.6b65m6tl/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=pam/1.4.0-11ubuntu2.5 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-15.secgroup --name adt-jammy-ppc64el-openssh-20241129-211313-juju-7f2275-prod-proposed-migration-environment-20-466a1c51-96d3-46b0-9f7c-40dced4e15b1 --image adt/ubuntu-jammy-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 68s autopkgtest [22:59:48]: testbed dpkg architecture: ppc64el 68s autopkgtest [22:59:48]: testbed apt version: 2.4.13 68s autopkgtest [22:59:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 68s autopkgtest [22:59:48]: testbed release detected to be: None 69s autopkgtest [22:59:49]: updating testbed package index (apt update) 69s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 69s Hit:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease 69s Hit:3 http://ftpmaster.internal/ubuntu jammy-security InRelease 69s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 70s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 70s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 70s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 70s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 70s Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el Packages [163 kB] 70s Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el c-n-f Metadata [1724 B] 70s Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/restricted ppc64el Packages [2056 B] 70s Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/restricted ppc64el c-n-f Metadata [116 B] 70s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/universe ppc64el Packages [76.5 kB] 70s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/universe ppc64el c-n-f Metadata [1336 B] 70s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse ppc64el Packages [728 B] 70s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse ppc64el c-n-f Metadata [116 B] 76s Fetched 699 kB in 1s (703 kB/s) 77s Reading package lists... 78s Reading package lists... 78s Building dependency tree... 78s Reading state information... 78s Calculating upgrade... 78s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 78s Reading package lists... 78s Building dependency tree... 78s Reading state information... 79s 0 upgraded, 0 newly installed, 0 to remove and 4 not upgraded. 79s autopkgtest [22:59:59]: upgrading testbed (apt dist-upgrade and autopurge) 79s Reading package lists... 79s Building dependency tree... 79s Reading state information... 79s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 79s Starting 2 pkgProblemResolver with broken count: 0 79s Done 80s Entering ResolveByKeep 80s 80s The following packages will be upgraded: 80s libpam-modules libpam-modules-bin libpam-runtime libpam0g 80s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Need to get 475 kB of archives. 80s After this operation, 3072 B of additional disk space will be used. 80s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam0g ppc64el 1.4.0-11ubuntu2.5 [67.2 kB] 80s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam-modules-bin ppc64el 1.4.0-11ubuntu2.5 [44.1 kB] 80s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam-modules ppc64el 1.4.0-11ubuntu2.5 [323 kB] 80s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 81s Preconfiguring packages ... 81s Fetched 475 kB in 0s (1005 kB/s) 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 81s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_ppc64el.deb ... 81s Unpacking libpam0g:ppc64el (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 81s Setting up libpam0g:ppc64el (1.4.0-11ubuntu2.5) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 81s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_ppc64el.deb ... 81s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 81s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 81s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_ppc64el.deb ... 81s Unpacking libpam-modules:ppc64el (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 81s Setting up libpam-modules:ppc64el (1.4.0-11ubuntu2.5) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 81s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 81s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 81s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 82s Processing triggers for man-db (2.10.2-1) ... 82s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 82s Reading package lists... 82s Building dependency tree... 82s Reading state information... 82s Starting pkgProblemResolver with broken count: 0 83s Starting 2 pkgProblemResolver with broken count: 0 83s Done 83s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 85s autopkgtest [23:00:05]: testbed running kernel: Linux 5.15.0-126-generic #136-Ubuntu SMP Wed Nov 6 09:59:27 UTC 2024 85s autopkgtest [23:00:05]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 91s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (dsc) [3136 B] 91s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (tar) [1820 kB] 91s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main openssh 1:8.9p1-3ubuntu0.10 (diff) [200 kB] 91s gpgv: Signature made Thu Jun 27 14:09:16 2024 UTC 91s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 91s gpgv: Can't check signature: No public key 91s dpkg-source: warning: cannot verify signature ./openssh_8.9p1-3ubuntu0.10.dsc 91s autopkgtest [23:00:11]: testing package openssh version 1:8.9p1-3ubuntu0.10 92s autopkgtest [23:00:12]: build not needed 94s autopkgtest [23:00:14]: test regress: preparing testbed 94s Reading package lists... 94s Building dependency tree... 94s Reading state information... 94s Starting pkgProblemResolver with broken count: 0 94s Starting 2 pkgProblemResolver with broken count: 0 94s Done 94s The following NEW packages will be installed: 94s devscripts fakeroot haveged libb-hooks-op-check-perl 94s libclass-method-modifiers-perl libclass-xsaccessor-perl 94s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 94s libfakeroot libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 94s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 94s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 94s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 94s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 94s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 94s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 94s librole-tiny-perl libsub-quote-perl libtimedate-perl libtry-tiny-perl 94s liburi-perl libwww-perl libwww-robotrules-perl openssh-tests patchutils 94s perl-openssl-defaults putty-tools python3-automat python3-bcrypt 94s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 94s python3-pyasn1 python3-pyasn1-modules python3-service-identity 94s python3-twisted python3-zope.interface wdiff 95s 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. 95s Need to get 7787 kB of archives. 95s After this operation, 37.6 MB of additional disk space will be used. 95s Get:1 http://ftpmaster.internal/ubuntu jammy/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 95s Get:2 http://ftpmaster.internal/ubuntu jammy/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 95s Get:3 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfakeroot ppc64el 1.28-1ubuntu1 [33.8 kB] 95s Get:4 http://ftpmaster.internal/ubuntu jammy/main ppc64el fakeroot ppc64el 1.28-1ubuntu1 [62.8 kB] 95s Get:5 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-dirlist-perl all 0.05-2 [7100 B] 95s Get:6 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-which-perl all 1.23-1 [13.8 kB] 95s Get:7 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-homedir-perl all 1.006-1 [38.3 kB] 95s Get:8 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-touch-perl all 0.12-1 [9024 B] 95s Get:9 http://ftpmaster.internal/ubuntu jammy/main ppc64el libio-pty-perl ppc64el 1:1.15-2build2 [35.3 kB] 95s Get:10 http://ftpmaster.internal/ubuntu jammy/main ppc64el libipc-run-perl all 20200505.0-1 [89.8 kB] 95s Get:11 http://ftpmaster.internal/ubuntu jammy/main ppc64el libclass-method-modifiers-perl all 2.13-1 [16.2 kB] 95s Get:12 http://ftpmaster.internal/ubuntu jammy/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-3build9 [36.6 kB] 95s Get:13 http://ftpmaster.internal/ubuntu jammy/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-1build5 [10.4 kB] 95s Get:14 http://ftpmaster.internal/ubuntu jammy/main ppc64el libdynaloader-functions-perl all 0.003-1.1 [12.1 kB] 95s Get:15 http://ftpmaster.internal/ubuntu jammy/main ppc64el libdevel-callchecker-perl ppc64el 0.008-1ubuntu4 [14.7 kB] 95s Get:16 http://ftpmaster.internal/ubuntu jammy/main ppc64el libparams-classify-perl ppc64el 0.015-1build5 [23.9 kB] 95s Get:17 http://ftpmaster.internal/ubuntu jammy/main ppc64el libmodule-runtime-perl all 0.016-1 [16.2 kB] 95s Get:18 http://ftpmaster.internal/ubuntu jammy/main ppc64el libimport-into-perl all 1.002005-1 [11.0 kB] 95s Get:19 http://ftpmaster.internal/ubuntu jammy/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 95s Get:20 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsub-quote-perl all 2.006006-1 [19.5 kB] 95s Get:21 http://ftpmaster.internal/ubuntu jammy/main ppc64el libmoo-perl all 2.005004-3 [48.0 kB] 95s Get:22 http://ftpmaster.internal/ubuntu jammy/main ppc64el libencode-locale-perl all 1.05-1.1 [11.8 kB] 95s Get:23 http://ftpmaster.internal/ubuntu jammy/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 95s Get:24 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-date-perl all 6.05-1 [9920 B] 95s Get:25 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-listing-perl all 6.14-1 [11.2 kB] 95s Get:26 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhtml-tagset-perl all 3.20-4 [12.5 kB] 95s Get:27 http://ftpmaster.internal/ubuntu jammy/main ppc64el liburi-perl all 5.10-1 [78.8 kB] 95s Get:28 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhtml-parser-perl ppc64el 3.76-1build2 [93.6 kB] 95s Get:29 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhtml-tree-perl all 5.07-2 [200 kB] 95s Get:30 http://ftpmaster.internal/ubuntu jammy/main ppc64el libio-html-perl all 1.004-2 [15.4 kB] 95s Get:31 http://ftpmaster.internal/ubuntu jammy/main ppc64el liblwp-mediatypes-perl all 6.04-1 [19.5 kB] 95s Get:32 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-message-perl all 6.36-1 [76.8 kB] 95s Get:33 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-cookies-perl all 6.10-1 [18.4 kB] 95s Get:34 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-negotiate-perl all 6.01-1 [12.5 kB] 95s Get:35 http://ftpmaster.internal/ubuntu jammy/main ppc64el perl-openssl-defaults ppc64el 5build2 [7540 B] 95s Get:36 http://ftpmaster.internal/ubuntu jammy/main ppc64el libnet-ssleay-perl ppc64el 1.92-1build2 [332 kB] 95s Get:37 http://ftpmaster.internal/ubuntu jammy/main ppc64el libio-socket-ssl-perl all 2.074-2 [192 kB] 95s Get:38 http://ftpmaster.internal/ubuntu jammy/main ppc64el libnet-http-perl all 6.22-1 [23.2 kB] 95s Get:39 http://ftpmaster.internal/ubuntu jammy/main ppc64el liblwp-protocol-https-perl all 6.10-1 [10.9 kB] 95s Get:40 http://ftpmaster.internal/ubuntu jammy/main ppc64el libtry-tiny-perl all 0.31-1 [21.8 kB] 95s Get:41 http://ftpmaster.internal/ubuntu jammy/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 95s Get:42 http://ftpmaster.internal/ubuntu jammy/main ppc64el libwww-perl all 6.61-1 [141 kB] 95s Get:43 http://ftpmaster.internal/ubuntu jammy/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 95s Get:44 http://ftpmaster.internal/ubuntu jammy/main ppc64el wdiff ppc64el 1.2.2-2build3 [29.5 kB] 95s Get:45 http://ftpmaster.internal/ubuntu jammy/main ppc64el devscripts ppc64el 2.22.1ubuntu1 [1058 kB] 95s Get:46 http://ftpmaster.internal/ubuntu jammy/universe ppc64el putty-tools ppc64el 0.76-2 [757 kB] 96s Get:47 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-bcrypt ppc64el 3.2.0-1build1 [33.9 kB] 96s Get:48 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-hamcrest all 2.0.2-2 [26.8 kB] 96s Get:49 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-pyasn1 all 0.4.8-1 [50.9 kB] 96s Get:50 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-pyasn1-modules all 0.2.1-1 [33.0 kB] 96s Get:51 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-service-identity all 18.1.0-6 [10.7 kB] 96s Get:52 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-automat all 20.2.0-1 [27.6 kB] 96s Get:53 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-constantly all 15.1.0-2 [8396 B] 96s Get:54 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-hyperlink all 21.0.0-3 [68.8 kB] 96s Get:55 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-incremental all 21.3.0-1 [14.4 kB] 96s Get:56 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-zope.interface ppc64el 5.4.0-1build1 [144 kB] 96s Get:57 http://ftpmaster.internal/ubuntu jammy-updates/main ppc64el python3-twisted all 22.1.0-2ubuntu2.6 [2007 kB] 96s Get:58 http://ftpmaster.internal/ubuntu jammy-updates/universe ppc64el openssh-tests ppc64el 1:8.9p1-3ubuntu0.10 [1517 kB] 96s Fetched 7787 kB in 1s (6061 kB/s) 96s Selecting previously unselected package libhavege2:ppc64el. 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 96s Preparing to unpack .../00-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 96s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 96s Selecting previously unselected package haveged. 96s Preparing to unpack .../01-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 96s Unpacking haveged (1.9.14-1ubuntu1) ... 96s Selecting previously unselected package libfakeroot:ppc64el. 96s Preparing to unpack .../02-libfakeroot_1.28-1ubuntu1_ppc64el.deb ... 96s Unpacking libfakeroot:ppc64el (1.28-1ubuntu1) ... 96s Selecting previously unselected package fakeroot. 96s Preparing to unpack .../03-fakeroot_1.28-1ubuntu1_ppc64el.deb ... 96s Unpacking fakeroot (1.28-1ubuntu1) ... 96s Selecting previously unselected package libfile-dirlist-perl. 96s Preparing to unpack .../04-libfile-dirlist-perl_0.05-2_all.deb ... 96s Unpacking libfile-dirlist-perl (0.05-2) ... 96s Selecting previously unselected package libfile-which-perl. 96s Preparing to unpack .../05-libfile-which-perl_1.23-1_all.deb ... 96s Unpacking libfile-which-perl (1.23-1) ... 96s Selecting previously unselected package libfile-homedir-perl. 96s Preparing to unpack .../06-libfile-homedir-perl_1.006-1_all.deb ... 96s Unpacking libfile-homedir-perl (1.006-1) ... 96s Selecting previously unselected package libfile-touch-perl. 96s Preparing to unpack .../07-libfile-touch-perl_0.12-1_all.deb ... 96s Unpacking libfile-touch-perl (0.12-1) ... 96s Selecting previously unselected package libio-pty-perl. 96s Preparing to unpack .../08-libio-pty-perl_1%3a1.15-2build2_ppc64el.deb ... 96s Unpacking libio-pty-perl (1:1.15-2build2) ... 96s Selecting previously unselected package libipc-run-perl. 96s Preparing to unpack .../09-libipc-run-perl_20200505.0-1_all.deb ... 96s Unpacking libipc-run-perl (20200505.0-1) ... 96s Selecting previously unselected package libclass-method-modifiers-perl. 97s Preparing to unpack .../10-libclass-method-modifiers-perl_2.13-1_all.deb ... 97s Unpacking libclass-method-modifiers-perl (2.13-1) ... 97s Selecting previously unselected package libclass-xsaccessor-perl. 97s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-3build9_ppc64el.deb ... 97s Unpacking libclass-xsaccessor-perl (1.19-3build9) ... 97s Selecting previously unselected package libb-hooks-op-check-perl. 97s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-1build5_ppc64el.deb ... 97s Unpacking libb-hooks-op-check-perl (0.22-1build5) ... 97s Selecting previously unselected package libdynaloader-functions-perl. 97s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-1.1_all.deb ... 97s Unpacking libdynaloader-functions-perl (0.003-1.1) ... 97s Selecting previously unselected package libdevel-callchecker-perl. 97s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-1ubuntu4_ppc64el.deb ... 97s Unpacking libdevel-callchecker-perl (0.008-1ubuntu4) ... 97s Selecting previously unselected package libparams-classify-perl. 97s Preparing to unpack .../15-libparams-classify-perl_0.015-1build5_ppc64el.deb ... 97s Unpacking libparams-classify-perl (0.015-1build5) ... 97s Selecting previously unselected package libmodule-runtime-perl. 97s Preparing to unpack .../16-libmodule-runtime-perl_0.016-1_all.deb ... 97s Unpacking libmodule-runtime-perl (0.016-1) ... 97s Selecting previously unselected package libimport-into-perl. 97s Preparing to unpack .../17-libimport-into-perl_1.002005-1_all.deb ... 97s Unpacking libimport-into-perl (1.002005-1) ... 97s Selecting previously unselected package librole-tiny-perl. 97s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 97s Unpacking librole-tiny-perl (2.002004-1) ... 97s Selecting previously unselected package libsub-quote-perl. 97s Preparing to unpack .../19-libsub-quote-perl_2.006006-1_all.deb ... 97s Unpacking libsub-quote-perl (2.006006-1) ... 97s Selecting previously unselected package libmoo-perl. 97s Preparing to unpack .../20-libmoo-perl_2.005004-3_all.deb ... 97s Unpacking libmoo-perl (2.005004-3) ... 97s Selecting previously unselected package libencode-locale-perl. 97s Preparing to unpack .../21-libencode-locale-perl_1.05-1.1_all.deb ... 97s Unpacking libencode-locale-perl (1.05-1.1) ... 97s Selecting previously unselected package libtimedate-perl. 97s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 97s Unpacking libtimedate-perl (2.3300-2) ... 97s Selecting previously unselected package libhttp-date-perl. 97s Preparing to unpack .../23-libhttp-date-perl_6.05-1_all.deb ... 97s Unpacking libhttp-date-perl (6.05-1) ... 97s Selecting previously unselected package libfile-listing-perl. 97s Preparing to unpack .../24-libfile-listing-perl_6.14-1_all.deb ... 97s Unpacking libfile-listing-perl (6.14-1) ... 97s Selecting previously unselected package libhtml-tagset-perl. 97s Preparing to unpack .../25-libhtml-tagset-perl_3.20-4_all.deb ... 97s Unpacking libhtml-tagset-perl (3.20-4) ... 97s Selecting previously unselected package liburi-perl. 97s Preparing to unpack .../26-liburi-perl_5.10-1_all.deb ... 97s Unpacking liburi-perl (5.10-1) ... 97s Selecting previously unselected package libhtml-parser-perl:ppc64el. 97s Preparing to unpack .../27-libhtml-parser-perl_3.76-1build2_ppc64el.deb ... 97s Unpacking libhtml-parser-perl:ppc64el (3.76-1build2) ... 97s Selecting previously unselected package libhtml-tree-perl. 97s Preparing to unpack .../28-libhtml-tree-perl_5.07-2_all.deb ... 97s Unpacking libhtml-tree-perl (5.07-2) ... 97s Selecting previously unselected package libio-html-perl. 97s Preparing to unpack .../29-libio-html-perl_1.004-2_all.deb ... 97s Unpacking libio-html-perl (1.004-2) ... 97s Selecting previously unselected package liblwp-mediatypes-perl. 97s Preparing to unpack .../30-liblwp-mediatypes-perl_6.04-1_all.deb ... 97s Unpacking liblwp-mediatypes-perl (6.04-1) ... 97s Selecting previously unselected package libhttp-message-perl. 97s Preparing to unpack .../31-libhttp-message-perl_6.36-1_all.deb ... 97s Unpacking libhttp-message-perl (6.36-1) ... 97s Selecting previously unselected package libhttp-cookies-perl. 97s Preparing to unpack .../32-libhttp-cookies-perl_6.10-1_all.deb ... 97s Unpacking libhttp-cookies-perl (6.10-1) ... 97s Selecting previously unselected package libhttp-negotiate-perl. 97s Preparing to unpack .../33-libhttp-negotiate-perl_6.01-1_all.deb ... 97s Unpacking libhttp-negotiate-perl (6.01-1) ... 97s Selecting previously unselected package perl-openssl-defaults:ppc64el. 97s Preparing to unpack .../34-perl-openssl-defaults_5build2_ppc64el.deb ... 97s Unpacking perl-openssl-defaults:ppc64el (5build2) ... 97s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 97s Preparing to unpack .../35-libnet-ssleay-perl_1.92-1build2_ppc64el.deb ... 97s Unpacking libnet-ssleay-perl:ppc64el (1.92-1build2) ... 97s Selecting previously unselected package libio-socket-ssl-perl. 97s Preparing to unpack .../36-libio-socket-ssl-perl_2.074-2_all.deb ... 97s Unpacking libio-socket-ssl-perl (2.074-2) ... 97s Selecting previously unselected package libnet-http-perl. 97s Preparing to unpack .../37-libnet-http-perl_6.22-1_all.deb ... 97s Unpacking libnet-http-perl (6.22-1) ... 97s Selecting previously unselected package liblwp-protocol-https-perl. 97s Preparing to unpack .../38-liblwp-protocol-https-perl_6.10-1_all.deb ... 97s Unpacking liblwp-protocol-https-perl (6.10-1) ... 97s Selecting previously unselected package libtry-tiny-perl. 97s Preparing to unpack .../39-libtry-tiny-perl_0.31-1_all.deb ... 97s Unpacking libtry-tiny-perl (0.31-1) ... 97s Selecting previously unselected package libwww-robotrules-perl. 97s Preparing to unpack .../40-libwww-robotrules-perl_6.02-1_all.deb ... 97s Unpacking libwww-robotrules-perl (6.02-1) ... 97s Selecting previously unselected package libwww-perl. 97s Preparing to unpack .../41-libwww-perl_6.61-1_all.deb ... 97s Unpacking libwww-perl (6.61-1) ... 97s Selecting previously unselected package patchutils. 97s Preparing to unpack .../42-patchutils_0.4.2-1build2_ppc64el.deb ... 97s Unpacking patchutils (0.4.2-1build2) ... 97s Selecting previously unselected package wdiff. 97s Preparing to unpack .../43-wdiff_1.2.2-2build3_ppc64el.deb ... 97s Unpacking wdiff (1.2.2-2build3) ... 97s Selecting previously unselected package devscripts. 97s Preparing to unpack .../44-devscripts_2.22.1ubuntu1_ppc64el.deb ... 97s Unpacking devscripts (2.22.1ubuntu1) ... 97s Selecting previously unselected package putty-tools. 97s Preparing to unpack .../45-putty-tools_0.76-2_ppc64el.deb ... 97s Unpacking putty-tools (0.76-2) ... 97s Selecting previously unselected package python3-bcrypt. 97s Preparing to unpack .../46-python3-bcrypt_3.2.0-1build1_ppc64el.deb ... 97s Unpacking python3-bcrypt (3.2.0-1build1) ... 97s Selecting previously unselected package python3-hamcrest. 97s Preparing to unpack .../47-python3-hamcrest_2.0.2-2_all.deb ... 97s Unpacking python3-hamcrest (2.0.2-2) ... 97s Selecting previously unselected package python3-pyasn1. 97s Preparing to unpack .../48-python3-pyasn1_0.4.8-1_all.deb ... 97s Unpacking python3-pyasn1 (0.4.8-1) ... 97s Selecting previously unselected package python3-pyasn1-modules. 97s Preparing to unpack .../49-python3-pyasn1-modules_0.2.1-1_all.deb ... 97s Unpacking python3-pyasn1-modules (0.2.1-1) ... 97s Selecting previously unselected package python3-service-identity. 97s Preparing to unpack .../50-python3-service-identity_18.1.0-6_all.deb ... 97s Unpacking python3-service-identity (18.1.0-6) ... 97s Selecting previously unselected package python3-automat. 97s Preparing to unpack .../51-python3-automat_20.2.0-1_all.deb ... 97s Unpacking python3-automat (20.2.0-1) ... 97s Selecting previously unselected package python3-constantly. 97s Preparing to unpack .../52-python3-constantly_15.1.0-2_all.deb ... 97s Unpacking python3-constantly (15.1.0-2) ... 97s Selecting previously unselected package python3-hyperlink. 97s Preparing to unpack .../53-python3-hyperlink_21.0.0-3_all.deb ... 97s Unpacking python3-hyperlink (21.0.0-3) ... 97s Selecting previously unselected package python3-incremental. 97s Preparing to unpack .../54-python3-incremental_21.3.0-1_all.deb ... 97s Unpacking python3-incremental (21.3.0-1) ... 97s Selecting previously unselected package python3-zope.interface. 97s Preparing to unpack .../55-python3-zope.interface_5.4.0-1build1_ppc64el.deb ... 97s Unpacking python3-zope.interface (5.4.0-1build1) ... 97s Selecting previously unselected package python3-twisted. 97s Preparing to unpack .../56-python3-twisted_22.1.0-2ubuntu2.6_all.deb ... 97s Unpacking python3-twisted (22.1.0-2ubuntu2.6) ... 98s Selecting previously unselected package openssh-tests. 98s Preparing to unpack .../57-openssh-tests_1%3a8.9p1-3ubuntu0.10_ppc64el.deb ... 98s Unpacking openssh-tests (1:8.9p1-3ubuntu0.10) ... 98s Setting up wdiff (1.2.2-2build3) ... 98s Setting up libfile-which-perl (1.23-1) ... 98s Setting up libdynaloader-functions-perl (0.003-1.1) ... 98s Setting up libclass-method-modifiers-perl (2.13-1) ... 98s Setting up libio-pty-perl (1:1.15-2build2) ... 98s Setting up python3-zope.interface (5.4.0-1build1) ... 98s Setting up libhtml-tagset-perl (3.20-4) ... 98s Setting up python3-bcrypt (3.2.0-1build1) ... 98s Setting up python3-automat (20.2.0-1) ... 98s Setting up liblwp-mediatypes-perl (6.04-1) ... 98s Setting up libtry-tiny-perl (0.31-1) ... 98s Setting up perl-openssl-defaults:ppc64el (5build2) ... 98s Setting up libencode-locale-perl (1.05-1.1) ... 98s Setting up python3-hamcrest (2.0.2-2) ... 98s Setting up libfakeroot:ppc64el (1.28-1ubuntu1) ... 98s Setting up putty-tools (0.76-2) ... 98s Setting up fakeroot (1.28-1ubuntu1) ... 98s update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode 98s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 98s Setting up patchutils (0.4.2-1build2) ... 98s Setting up python3-incremental (21.3.0-1) ... 99s Setting up python3-hyperlink (21.0.0-3) ... 99s Setting up libio-html-perl (1.004-2) ... 99s Setting up libb-hooks-op-check-perl (0.22-1build5) ... 99s Setting up libipc-run-perl (20200505.0-1) ... 99s Setting up libtimedate-perl (2.3300-2) ... 99s Setting up librole-tiny-perl (2.002004-1) ... 99s Setting up python3-pyasn1 (0.4.8-1) ... 99s Setting up python3-constantly (15.1.0-2) ... 99s Setting up libsub-quote-perl (2.006006-1) ... 99s Setting up libclass-xsaccessor-perl (1.19-3build9) ... 99s Setting up libfile-dirlist-perl (0.05-2) ... 99s Setting up libfile-homedir-perl (1.006-1) ... 99s Setting up liburi-perl (5.10-1) ... 99s Setting up libfile-touch-perl (0.12-1) ... 99s Setting up libnet-ssleay-perl:ppc64el (1.92-1build2) ... 99s Setting up libhttp-date-perl (6.05-1) ... 99s Setting up haveged (1.9.14-1ubuntu1) ... 99s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /lib/systemd/system/haveged.service. 100s Setting up libfile-listing-perl (6.14-1) ... 100s Setting up libnet-http-perl (6.22-1) ... 100s Setting up libdevel-callchecker-perl (0.008-1ubuntu4) ... 100s Setting up python3-pyasn1-modules (0.2.1-1) ... 100s Setting up python3-service-identity (18.1.0-6) ... 100s Setting up libwww-robotrules-perl (6.02-1) ... 100s Setting up libhtml-parser-perl:ppc64el (3.76-1build2) ... 100s Setting up libio-socket-ssl-perl (2.074-2) ... 100s Setting up libhttp-message-perl (6.36-1) ... 100s Setting up libhttp-negotiate-perl (6.01-1) ... 100s Setting up libhttp-cookies-perl (6.10-1) ... 100s Setting up libhtml-tree-perl (5.07-2) ... 100s Setting up libparams-classify-perl (0.015-1build5) ... 100s Setting up libmodule-runtime-perl (0.016-1) ... 100s Setting up python3-twisted (22.1.0-2ubuntu2.6) ... 103s Setting up libimport-into-perl (1.002005-1) ... 103s Setting up libmoo-perl (2.005004-3) ... 103s Setting up openssh-tests (1:8.9p1-3ubuntu0.10) ... 103s Setting up liblwp-protocol-https-perl (6.10-1) ... 103s Setting up libwww-perl (6.61-1) ... 103s Setting up devscripts (2.22.1ubuntu1) ... 103s Processing triggers for install-info (6.8-4build1) ... 103s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 103s Processing triggers for man-db (2.10.2-1) ... 104s autopkgtest [23:00:24]: test regress: [----------------------- 104s Adding user `openssh-tests' ... 104s Adding new group `openssh-tests' (1001) ... 104s Adding new user `openssh-tests' (1001) with group `openssh-tests' ... 104s Creating home directory `/home/openssh-tests' ... 104s Copying files from `/etc/skel' ... 105s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 105s Executing: /lib/systemd/systemd-sysv-install enable haveged 105s 23:00:25.794098059 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.17XECs/autopkgtest_tmp/user 105s 23:00:25.832363425 O: make: Entering directory '/tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress' 105s 23:00:25.833514040 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/valgrind-out 105s 23:00:25.835252792 O: ssh-keygen -if /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.prv 105s 23:00:25.838765833 O: tr '\n' '\r' /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 105s 23:00:25.839919800 O: ssh-keygen -if /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.prv 105s 23:00:25.845927573 O: awk '{print $0 "\r"}' /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 105s 23:00:25.847499143 O: ssh-keygen -if /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.prv 105s 23:00:25.852813104 O: cat /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t2.out 105s 23:00:25.853906304 O: chmod 600 /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t2.out 105s 23:00:25.855848780 O: ssh-keygen -yf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.pub 105s 23:00:25.861261585 O: ssh-keygen -ef /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t3.out 105s 23:00:25.864869866 O: ssh-keygen -if /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.pub 105s 23:00:25.869675106 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 105s 23:00:25.871151173 O: awk '{print $2}' | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t4.ok 105s 23:00:25.875640561 O: ssh-keygen -Bf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 105s 23:00:25.877603210 O: awk '{print $2}' | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t5.ok 105s 23:00:25.881341632 O: ssh-keygen -if /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t6.out1 105s 23:00:25.885753059 O: ssh-keygen -if /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t6.out2 105s 23:00:25.889799456 O: chmod 600 /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t6.out1 105s 23:00:25.890735542 O: ssh-keygen -yf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t6.out2 105s 23:00:25.901083698 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t7.out 107s 23:00:27.204705222 O: ssh-keygen -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t7.out > /dev/null 107s 23:00:27.209269485 O: ssh-keygen -Bf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t7.out > /dev/null 107s 23:00:27.214570587 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t8.out 107s 23:00:27.279938944 O: ssh-keygen -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t8.out > /dev/null 107s 23:00:27.286184782 O: ssh-keygen -Bf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t8.out > /dev/null 107s 23:00:27.290501196 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 107s 23:00:27.291701042 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t9.out 107s 23:00:27.292619427 E: /bin/sh: 1: -Q: not found 107s 23:00:27.293532220 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 107s 23:00:27.294420421 E: /bin/sh: 1: -Q: not found 107s 23:00:27.295253001 O: ssh-keygen -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t9.out > /dev/null 107s 23:00:27.296064749 E: /bin/sh: 1: -Q: not found 107s 23:00:27.296731182 O: ! -Q key-plain | grep ecdsa >/dev/null || \ 107s 23:00:27.297602604 O: ssh-keygen -Bf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t9.out > /dev/null 107s 23:00:27.298418364 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t10.out 107s 23:00:27.299834794 O: ssh-keygen -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t10.out > /dev/null 107s 23:00:27.304437136 O: ssh-keygen -Bf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t10.out > /dev/null 107s 23:00:27.308990225 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 107s 23:00:27.310622710 O: awk '{print $2}' | diff - /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t11.ok 107s 23:00:27.315739169 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t12.out 107s 23:00:27.320837405 O: ssh-keygen -lf /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 107s 23:00:27.327769210 E: run test connect.sh ... 107s 23:00:27.353896087 O: 107s 23:00:27.355002147 O: WARNING: Unsafe (group or world writable) directory permissions found: 107s 23:00:27.356001220 O: /tmp/autopkgtest.17XECs /tmp 107s 23:00:27.356950690 O: 107s 23:00:27.358004141 O: These could be abused to locally escalate privileges. If you are 107s 23:00:27.358907962 O: sure that this is not a risk (eg there are no other users), you can 107s 23:00:27.359864813 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 107s 23:00:27.361173587 O: 108s 23:00:28.679252843 O: ok simple connect 108s 23:00:28.680005958 E: run test proxy-connect.sh ... 108s 23:00:28.703478376 O: 108s 23:00:28.704474972 O: WARNING: Unsafe (group or world writable) directory permissions found: 108s 23:00:28.705596919 O: /tmp/autopkgtest.17XECs /tmp 108s 23:00:28.706497774 O: 108s 23:00:28.707362878 O: These could be abused to locally escalate privileges. If you are 108s 23:00:28.708409306 O: sure that this is not a risk (eg there are no other users), you can 108s 23:00:28.709234151 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 108s 23:00:28.710376784 O: 108s 23:00:28.824684599 O: plain username comp=no 108s 23:00:28.918365048 O: plain username comp=yes 109s 23:00:29.012445018 O: username with style 109s 23:00:29.113879829 E: run test sshfp-connect.sh ... 109s 23:00:29.113896540 O: ok proxy connect 109s 23:00:29.137910565 O: 109s 23:00:29.139192063 O: WARNING: Unsafe (group or world writable) directory permissions found: 109s 23:00:29.140142815 O: /tmp/autopkgtest.17XECs /tmp 109s 23:00:29.141088866 O: 109s 23:00:29.142012475 O: These could be abused to locally escalate privileges. If you are 109s 23:00:29.143019016 O: sure that this is not a risk (eg there are no other users), you can 109s 23:00:29.144329831 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 109s 23:00:29.145191304 O: 109s 23:00:29.257927391 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 109s 23:00:29.258685356 E: run test connect-privsep.sh ... 109s 23:00:29.282403411 O: 109s 23:00:29.284277083 O: WARNING: Unsafe (group or world writable) directory permissions found: 109s 23:00:29.285439181 O: /tmp/autopkgtest.17XECs /tmp 109s 23:00:29.286694007 O: 109s 23:00:29.288192688 O: These could be abused to locally escalate privileges. If you are 109s 23:00:29.289208550 O: sure that this is not a risk (eg there are no other users), you can 109s 23:00:29.290414390 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 109s 23:00:29.291358929 O: 110s 23:00:30.697751985 E: run test connect-uri.sh ... 110s 23:00:30.698420554 O: ok proxy connect with privsep 110s 23:00:30.724315901 O: 110s 23:00:30.725210893 O: WARNING: Unsafe (group or world writable) directory permissions found: 110s 23:00:30.726221749 O: /tmp/autopkgtest.17XECs /tmp 110s 23:00:30.727172077 O: 110s 23:00:30.728203774 O: These could be abused to locally escalate privileges. If you are 110s 23:00:30.729085581 O: sure that this is not a risk (eg there are no other users), you can 110s 23:00:30.729963704 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 110s 23:00:30.731087620 O: 110s 23:00:30.918049290 O: uri connect: no trailing slash 111s 23:00:31.135483778 O: uri connect: trailing slash 111s 23:00:31.356192499 O: uri connect: with path name 111s 23:00:31.381910161 O: ok uri connect 111s 23:00:31.382968583 E: run test proto-version.sh ... 111s 23:00:31.410038979 O: 111s 23:00:31.411041733 O: WARNING: Unsafe (group or world writable) directory permissions found: 111s 23:00:31.412007886 O: /tmp/autopkgtest.17XECs /tmp 111s 23:00:31.412928806 O: 111s 23:00:31.413980999 O: These could be abused to locally escalate privileges. If you are 111s 23:00:31.414959249 O: sure that this is not a risk (eg there are no other users), you can 111s 23:00:31.415929720 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 111s 23:00:31.417137196 O: 111s 23:00:31.574738718 O: ok sshd version with different protocol combinations 111s 23:00:31.575890165 E: run test proto-mismatch.sh ... 111s 23:00:31.600273540 O: 111s 23:00:31.602173294 O: WARNING: Unsafe (group or world writable) directory permissions found: 111s 23:00:31.603237929 O: /tmp/autopkgtest.17XECs /tmp 111s 23:00:31.604216724 O: 111s 23:00:31.605165487 O: These could be abused to locally escalate privileges. If you are 111s 23:00:31.606551751 O: sure that this is not a risk (eg there are no other users), you can 111s 23:00:31.607949155 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 111s 23:00:31.608739522 O: 111s 23:00:31.744941149 E: run test exit-status.sh ... 111s 23:00:31.745317475 O: ok protocol version mismatch 111s 23:00:31.769390298 O: 111s 23:00:31.770353675 O: WARNING: Unsafe (group or world writable) directory permissions found: 111s 23:00:31.771212456 O: /tmp/autopkgtest.17XECs /tmp 111s 23:00:31.772265718 O: 111s 23:00:31.773178841 O: These could be abused to locally escalate privileges. If you are 111s 23:00:31.774130806 O: sure that this is not a risk (eg there are no other users), you can 111s 23:00:31.775544356 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 111s 23:00:31.776410413 O: 111s 23:00:31.892032645 O: test remote exit status: status 0 117s 23:00:37.080068306 O: test remote exit status: status 1 122s 23:00:42.268360399 O: test remote exit status: status 4 127s 23:00:47.465903033 O: test remote exit status: status 5 132s 23:00:52.661059473 O: test remote exit status: status 44 137s 23:00:57.862006330 O: ok remote exit status 137s 23:00:57.862965143 E: run test exit-status-signal.sh ... 137s 23:00:57.896109091 O: 137s 23:00:57.897703860 O: WARNING: Unsafe (group or world writable) directory permissions found: 137s 23:00:57.899133709 O: /tmp/autopkgtest.17XECs /tmp 137s 23:00:57.900374769 O: 137s 23:00:57.902627702 O: These could be abused to locally escalate privileges. If you are 137s 23:00:57.903614576 O: sure that this is not a risk (eg there are no other users), you can 137s 23:00:57.904525656 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 137s 23:00:57.905611897 O: 139s 23:00:59.044926362 E: run test envpass.sh ... 139s 23:00:59.045759457 O: ok exit status on signal 139s 23:00:59.072378259 O: 139s 23:00:59.073590433 O: WARNING: Unsafe (group or world writable) directory permissions found: 139s 23:00:59.074476197 O: /tmp/autopkgtest.17XECs /tmp 139s 23:00:59.075308257 O: 139s 23:00:59.076200456 O: These could be abused to locally escalate privileges. If you are 139s 23:00:59.077065291 O: sure that this is not a risk (eg there are no other users), you can 139s 23:00:59.078473568 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 139s 23:00:59.079264885 O: 139s 23:00:59.210041583 O: test environment passing: pass env, don't accept 139s 23:00:59.306690774 O: test environment passing: don't pass env, accept 139s 23:00:59.400401419 O: test environment passing: pass single env, accept single env 139s 23:00:59.491640524 O: test environment passing: pass multiple env, accept multiple env 139s 23:00:59.587814860 O: ok environment passing 139s 23:00:59.588792664 E: run test transfer.sh ... 139s 23:00:59.614046383 O: 139s 23:00:59.615134833 O: WARNING: Unsafe (group or world writable) directory permissions found: 139s 23:00:59.616099469 O: /tmp/autopkgtest.17XECs /tmp 139s 23:00:59.617003207 O: 139s 23:00:59.618039450 O: These could be abused to locally escalate privileges. If you are 139s 23:00:59.619040026 O: sure that this is not a risk (eg there are no other users), you can 139s 23:00:59.620422271 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 139s 23:00:59.621251033 O: 140s 23:01:00.591887671 O: ok transfer data 140s 23:01:00.592883634 E: run test banner.sh ... 140s 23:01:00.619733473 O: 140s 23:01:00.620709028 O: WARNING: Unsafe (group or world writable) directory permissions found: 140s 23:01:00.621733736 O: /tmp/autopkgtest.17XECs /tmp 140s 23:01:00.622537091 O: 140s 23:01:00.623394972 O: These could be abused to locally escalate privileges. If you are 140s 23:01:00.624305764 O: sure that this is not a risk (eg there are no other users), you can 140s 23:01:00.625229138 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 140s 23:01:00.626708736 O: 140s 23:01:00.747935921 O: test banner: missing banner file 140s 23:01:00.852526583 O: test banner: size 0 140s 23:01:00.942995345 O: test banner: size 10 141s 23:01:01.043808997 O: test banner: size 100 141s 23:01:01.141223039 O: test banner: size 1000 141s 23:01:01.238818563 O: test banner: size 10000 141s 23:01:01.340319246 O: test banner: size 100000 141s 23:01:01.439566597 O: test banner: suppress banner (-q) 141s 23:01:01.541259545 O: ok banner 141s 23:01:01.543663788 E: run test rekey.sh ... 141s 23:01:01.607581153 O: 141s 23:01:01.608678085 O: WARNING: Unsafe (group or world writable) directory permissions found: 141s 23:01:01.609723804 O: /tmp/autopkgtest.17XECs /tmp 141s 23:01:01.610590113 O: 141s 23:01:01.611483219 O: These could be abused to locally escalate privileges. If you are 141s 23:01:01.613001162 O: sure that this is not a risk (eg there are no other users), you can 141s 23:01:01.613847402 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 141s 23:01:01.614726758 O: 141s 23:01:01.754354151 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 142s 23:01:02.007501029 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 142s 23:01:02.269766817 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 142s 23:01:02.538109705 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 142s 23:01:02.799345981 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 143s 23:01:03.058865578 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 143s 23:01:03.317845878 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 143s 23:01:03.582452892 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 143s 23:01:03.853606075 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 144s 23:01:04.119347068 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 144s 23:01:04.398611615 O: client rekey KexAlgorithms=curve25519-sha256 144s 23:01:04.669977795 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 144s 23:01:04.949992321 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 145s 23:01:05.231769668 O: client rekey Ciphers=3des-cbc 145s 23:01:05.512491924 O: client rekey Ciphers=aes128-cbc 145s 23:01:05.774345118 O: client rekey Ciphers=aes192-cbc 146s 23:01:06.052312938 O: client rekey Ciphers=aes256-cbc 146s 23:01:06.321459894 O: client rekey Ciphers=aes128-ctr 146s 23:01:06.608275963 O: client rekey Ciphers=aes192-ctr 146s 23:01:06.882147943 O: client rekey Ciphers=aes256-ctr 147s 23:01:07.152301019 O: client rekey Ciphers=aes128-gcm@openssh.com 147s 23:01:07.434740744 O: client rekey Ciphers=aes256-gcm@openssh.com 147s 23:01:07.694320256 O: client rekey Ciphers=chacha20-poly1305@openssh.com 147s 23:01:07.959832126 O: client rekey MACs=hmac-sha1 148s 23:01:08.214318762 O: client rekey MACs=hmac-sha1-96 148s 23:01:08.484216691 O: client rekey MACs=hmac-sha2-256 148s 23:01:08.742545954 O: client rekey MACs=hmac-sha2-512 149s 23:01:09.017034046 O: client rekey MACs=hmac-md5 149s 23:01:09.287628115 O: client rekey MACs=hmac-md5-96 149s 23:01:09.547772008 O: client rekey MACs=umac-64@openssh.com 149s 23:01:09.810431649 O: client rekey MACs=umac-128@openssh.com 150s 23:01:10.081982600 O: client rekey MACs=hmac-sha1-etm@openssh.com 150s 23:01:10.351256726 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 150s 23:01:10.616378467 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 150s 23:01:10.879638347 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 151s 23:01:11.145408589 O: client rekey MACs=hmac-md5-etm@openssh.com 151s 23:01:11.421855110 O: client rekey MACs=hmac-md5-96-etm@openssh.com 151s 23:01:11.700092559 O: client rekey MACs=umac-64-etm@openssh.com 152s 23:01:11.978535306 O: client rekey MACs=umac-128-etm@openssh.com 152s 23:01:12.269451202 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 152s 23:01:12.534127920 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 152s 23:01:12.797450288 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 153s 23:01:13.070513827 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 153s 23:01:13.347598306 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 153s 23:01:13.635873780 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 153s 23:01:13.918184119 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 154s 23:01:14.194761298 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 154s 23:01:14.471814532 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 154s 23:01:14.764755630 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 155s 23:01:15.041932642 O: client rekey aes128-gcm@openssh.com curve25519-sha256 155s 23:01:15.306814959 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 155s 23:01:15.596985525 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 155s 23:01:15.916488695 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 156s 23:01:16.197153959 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 156s 23:01:16.462171134 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 156s 23:01:16.724957065 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 157s 23:01:16.978611942 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 157s 23:01:17.232229317 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 157s 23:01:17.490475474 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 157s 23:01:17.746469598 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 158s 23:01:18.006893967 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 158s 23:01:18.269084044 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 158s 23:01:18.535374430 O: client rekey aes256-gcm@openssh.com curve25519-sha256 158s 23:01:18.818906537 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 159s 23:01:19.076127225 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 159s 23:01:19.336967529 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 159s 23:01:19.600783560 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 159s 23:01:19.862604779 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 160s 23:01:20.145357722 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 160s 23:01:20.422506672 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 160s 23:01:20.692131164 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 160s 23:01:20.960392719 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 161s 23:01:21.238054758 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 161s 23:01:21.501970785 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 161s 23:01:21.759537975 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 162s 23:01:22.020413194 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 162s 23:01:22.279820547 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 162s 23:01:22.552214691 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 162s 23:01:22.828222162 O: client rekeylimit 16 163s 23:01:23.168950344 O: client rekeylimit 1k 163s 23:01:23.488307539 O: client rekeylimit 128k 163s 23:01:23.774466356 O: client rekeylimit 256k 164s 23:01:24.053779878 O: client rekeylimit default 5 179s 23:01:39.178136234 O: client rekeylimit default 10 199s 23:01:59.294994264 O: client rekeylimit default 5 no data 214s 23:02:14.406351500 O: client rekeylimit default 10 no data 234s 23:02:34.527642322 O: server rekeylimit 16 234s 23:02:34.898162555 O: server rekeylimit 1k 235s 23:02:35.264669410 O: server rekeylimit 128k 235s 23:02:35.547216748 O: server rekeylimit 256k 235s 23:02:35.820997876 O: server rekeylimit default 5 no data 250s 23:02:50.968615291 O: server rekeylimit default 10 no data 271s 23:03:11.090003465 O: rekeylimit parsing 276s 23:03:16.391671269 O: ok rekey 276s 23:03:16.392557517 E: run test dhgex.sh ... 276s 23:03:16.413849843 O: 276s 23:03:16.415008754 O: WARNING: Unsafe (group or world writable) directory permissions found: 276s 23:03:16.415892929 O: /tmp/autopkgtest.17XECs /tmp 276s 23:03:16.416705004 O: 276s 23:03:16.417860882 O: These could be abused to locally escalate privileges. If you are 276s 23:03:16.419206006 O: sure that this is not a risk (eg there are no other users), you can 276s 23:03:16.420028037 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 276s 23:03:16.420795592 O: 276s 23:03:16.545587103 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 276s 23:03:16.652261073 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 276s 23:03:16.763257868 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 276s 23:03:16.863510139 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 276s 23:03:16.961837042 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 277s 23:03:17.069140123 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 277s 23:03:17.172672669 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 277s 23:03:17.265026037 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 277s 23:03:17.371074565 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 277s 23:03:17.507045264 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 277s 23:03:17.645948990 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 277s 23:03:17.789201722 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 277s 23:03:17.932660198 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 278s 23:03:18.084439476 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 278s 23:03:18.225867771 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 278s 23:03:18.369803964 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 278s 23:03:18.516391515 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 278s 23:03:18.664168145 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 278s 23:03:18.798651572 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 279s 23:03:18.980051357 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 279s 23:03:19.165026815 O: ok dhgex 279s 23:03:19.166060244 E: run test stderr-data.sh ... 279s 23:03:19.194337704 O: 279s 23:03:19.195315879 O: WARNING: Unsafe (group or world writable) directory permissions found: 279s 23:03:19.196210160 O: /tmp/autopkgtest.17XECs /tmp 279s 23:03:19.197068354 O: 279s 23:03:19.198130851 O: These could be abused to locally escalate privileges. If you are 279s 23:03:19.199002650 O: sure that this is not a risk (eg there are no other users), you can 279s 23:03:19.199891122 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 279s 23:03:19.201143467 O: 279s 23:03:19.312749713 O: test stderr data transfer: () 285s 23:03:25.519712765 O: test stderr data transfer: (-n) 291s 23:03:31.716906698 O: ok stderr data transfer 291s 23:03:31.717892062 E: run test stderr-after-eof.sh ... 291s 23:03:31.738761730 O: 291s 23:03:31.740046541 O: WARNING: Unsafe (group or world writable) directory permissions found: 291s 23:03:31.741008733 O: /tmp/autopkgtest.17XECs /tmp 291s 23:03:31.741847951 O: 291s 23:03:31.742709339 O: These could be abused to locally escalate privileges. If you are 291s 23:03:31.743654537 O: sure that this is not a risk (eg there are no other users), you can 291s 23:03:31.744932592 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 291s 23:03:31.745740515 O: 293s 23:03:33.952415565 O: ok stderr data after eof 293s 23:03:33.953322170 E: run test broken-pipe.sh ... 294s 23:03:33.976835838 O: 294s 23:03:33.977993719 O: WARNING: Unsafe (group or world writable) directory permissions found: 294s 23:03:33.978919020 O: /tmp/autopkgtest.17XECs /tmp 294s 23:03:33.979791826 O: 294s 23:03:33.980658695 O: These could be abused to locally escalate privileges. If you are 294s 23:03:33.981569023 O: sure that this is not a risk (eg there are no other users), you can 294s 23:03:33.982893182 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 294s 23:03:33.983691669 O: 294s 23:03:34.101749270 O: ok broken pipe test 294s 23:03:34.102647750 E: run test try-ciphers.sh ... 294s 23:03:34.126014389 O: 294s 23:03:34.127008599 O: WARNING: Unsafe (group or world writable) directory permissions found: 294s 23:03:34.127976123 O: /tmp/autopkgtest.17XECs /tmp 294s 23:03:34.128864945 O: 294s 23:03:34.129907663 O: These could be abused to locally escalate privileges. If you are 294s 23:03:34.130816745 O: sure that this is not a risk (eg there are no other users), you can 294s 23:03:34.132067202 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 294s 23:03:34.132839759 O: 294s 23:03:34.249821665 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 294s 23:03:34.352985766 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 294s 23:03:34.457156252 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 294s 23:03:34.561890569 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 294s 23:03:34.659912218 O: test try ciphers: cipher 3des-cbc mac hmac-md5 294s 23:03:34.766832089 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 294s 23:03:34.868503148 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 295s 23:03:34.978821732 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 295s 23:03:35.084090600 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 295s 23:03:35.194521352 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 295s 23:03:35.293839639 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 295s 23:03:35.398010492 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 295s 23:03:35.498720381 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 295s 23:03:35.599016446 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 295s 23:03:35.701101452 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 295s 23:03:35.803914393 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 295s 23:03:35.904166518 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 296s 23:03:36.005321047 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 296s 23:03:36.100456309 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 296s 23:03:36.197629246 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 296s 23:03:36.305354043 O: test try ciphers: cipher aes128-cbc mac hmac-md5 296s 23:03:36.409077733 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 296s 23:03:36.507763940 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 296s 23:03:36.608949057 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 296s 23:03:36.710014951 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 296s 23:03:36.811894935 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 296s 23:03:36.914455966 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 297s 23:03:37.026314125 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 297s 23:03:37.133471831 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 297s 23:03:37.236427761 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 297s 23:03:37.342519088 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 297s 23:03:37.440005507 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 297s 23:03:37.545106084 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 297s 23:03:37.649046445 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 297s 23:03:37.750134513 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 297s 23:03:37.852796213 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 297s 23:03:37.959836652 O: test try ciphers: cipher aes192-cbc mac hmac-md5 298s 23:03:38.073713199 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 298s 23:03:38.168369500 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 298s 23:03:38.272985165 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 298s 23:03:38.372015725 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 298s 23:03:38.473713835 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 298s 23:03:38.582025910 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 298s 23:03:38.688654762 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 298s 23:03:38.785424462 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 298s 23:03:38.892412778 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 299s 23:03:38.993252441 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 299s 23:03:39.087417534 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 299s 23:03:39.189102328 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 299s 23:03:39.288494200 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 299s 23:03:39.384114644 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 299s 23:03:39.482973487 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 299s 23:03:39.587306836 O: test try ciphers: cipher aes256-cbc mac hmac-md5 299s 23:03:39.683265918 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 299s 23:03:39.786318972 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 299s 23:03:39.895552147 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 300s 23:03:40.006604771 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 300s 23:03:40.111383575 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 300s 23:03:40.206081442 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 300s 23:03:40.309649566 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 300s 23:03:40.408114482 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 300s 23:03:40.509381983 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 300s 23:03:40.614479906 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 300s 23:03:40.718179123 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 300s 23:03:40.829652344 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 300s 23:03:40.938799639 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 301s 23:03:41.050048535 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 301s 23:03:41.153982209 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 301s 23:03:41.259758504 O: test try ciphers: cipher aes128-ctr mac hmac-md5 301s 23:03:41.372945342 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 301s 23:03:41.476288563 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 301s 23:03:41.585242754 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 301s 23:03:41.683765682 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 301s 23:03:41.789619007 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 301s 23:03:41.894611393 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 302s 23:03:42.004719018 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 302s 23:03:42.102739790 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 302s 23:03:42.208522294 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 302s 23:03:42.313004058 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 302s 23:03:42.418350505 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 302s 23:03:42.531044445 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 302s 23:03:42.634126058 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 302s 23:03:42.742645690 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 302s 23:03:42.839441600 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 302s 23:03:42.949030934 O: test try ciphers: cipher aes192-ctr mac hmac-md5 303s 23:03:43.046006762 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 303s 23:03:43.146501179 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 303s 23:03:43.257430001 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 303s 23:03:43.364047963 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 303s 23:03:43.472363624 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 303s 23:03:43.569302449 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 303s 23:03:43.675678961 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 303s 23:03:43.770664564 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 303s 23:03:43.875031302 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 304s 23:03:43.978813952 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 304s 23:03:44.081925728 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 304s 23:03:44.188633244 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 304s 23:03:44.284290474 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 304s 23:03:44.387616310 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 304s 23:03:44.487949945 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 304s 23:03:44.590141733 O: test try ciphers: cipher aes256-ctr mac hmac-md5 304s 23:03:44.690147564 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 304s 23:03:44.811892103 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 304s 23:03:44.916922796 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 305s 23:03:45.029920683 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 305s 23:03:45.131076573 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 305s 23:03:45.232391935 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 305s 23:03:45.330678986 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 305s 23:03:45.429424563 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 305s 23:03:45.525541452 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 305s 23:03:45.628827250 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 305s 23:03:45.723786316 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 305s 23:03:45.825023368 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 305s 23:03:45.929257941 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 306s 23:03:46.034127326 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 306s 23:03:46.136445083 O: ok try ciphers 306s 23:03:46.137332623 E: run test yes-head.sh ... 306s 23:03:46.159437096 O: 306s 23:03:46.160637301 O: WARNING: Unsafe (group or world writable) directory permissions found: 306s 23:03:46.161613608 O: /tmp/autopkgtest.17XECs /tmp 306s 23:03:46.162505609 O: 306s 23:03:46.163398790 O: These could be abused to locally escalate privileges. If you are 306s 23:03:46.164802630 O: sure that this is not a risk (eg there are no other users), you can 306s 23:03:46.165658098 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 306s 23:03:46.166465993 O: 309s 23:03:49.264436117 O: ok yes pipe head 309s 23:03:49.265354329 E: run test login-timeout.sh ... 309s 23:03:49.285120183 O: 309s 23:03:49.286352871 O: WARNING: Unsafe (group or world writable) directory permissions found: 309s 23:03:49.287285028 O: /tmp/autopkgtest.17XECs /tmp 309s 23:03:49.288130851 O: 309s 23:03:49.289009346 O: These could be abused to locally escalate privileges. If you are 309s 23:03:49.289987903 O: sure that this is not a risk (eg there are no other users), you can 309s 23:03:49.291303701 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 309s 23:03:49.292077425 O: 324s 23:04:04.672682567 O: ok connect after login grace timeout 324s 23:04:04.672267389 E: run test agent.sh ... 324s 23:04:04.693191138 O: 324s 23:04:04.694122716 O: WARNING: Unsafe (group or world writable) directory permissions found: 324s 23:04:04.694985216 O: /tmp/autopkgtest.17XECs /tmp 324s 23:04:04.695900091 O: 324s 23:04:04.696818601 O: These could be abused to locally escalate privileges. If you are 324s 23:04:04.697954267 O: sure that this is not a risk (eg there are no other users), you can 324s 23:04:04.699281886 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 324s 23:04:04.700112667 O: 329s 23:04:09.790619271 O: ok simple agent test 329s 23:04:09.791722946 E: run test agent-getpeereid.sh ... 329s 23:04:09.815662228 O: 329s 23:04:09.816635791 O: WARNING: Unsafe (group or world writable) directory permissions found: 329s 23:04:09.817518290 O: /tmp/autopkgtest.17XECs /tmp 329s 23:04:09.818328508 O: 329s 23:04:09.819253258 O: These could be abused to locally escalate privileges. If you are 329s 23:04:09.820235325 O: sure that this is not a risk (eg there are no other users), you can 329s 23:04:09.821592015 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 329s 23:04:09.822368232 O: 329s 23:04:09.945862208 O: ok disallow agent attach from other uid 329s 23:04:09.946692615 E: run test agent-timeout.sh ... 329s 23:04:09.972277645 O: 329s 23:04:09.973246773 O: WARNING: Unsafe (group or world writable) directory permissions found: 329s 23:04:09.974165778 O: /tmp/autopkgtest.17XECs /tmp 329s 23:04:09.975011902 O: 329s 23:04:09.975847441 O: These could be abused to locally escalate privileges. If you are 330s 23:04:09.976718700 O: sure that this is not a risk (eg there are no other users), you can 330s 23:04:09.977973054 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 330s 23:04:09.978748183 O: 350s 23:04:30.147145412 O: ok agent timeout test 350s 23:04:30.148032293 E: run test agent-ptrace.sh ... 350s 23:04:30.170800906 O: 350s 23:04:30.171800197 O: WARNING: Unsafe (group or world writable) directory permissions found: 350s 23:04:30.172701563 O: /tmp/autopkgtest.17XECs /tmp 350s 23:04:30.173567971 O: 350s 23:04:30.174493959 O: These could be abused to locally escalate privileges. If you are 350s 23:04:30.175393550 O: sure that this is not a risk (eg there are no other users), you can 350s 23:04:30.176523580 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 350s 23:04:30.177941681 O: 350s 23:04:30.280307840 O: skipped (gdb not found) 350s 23:04:30.281211071 E: run test agent-subprocess.sh ... 350s 23:04:30.301910688 O: 350s 23:04:30.302782332 O: WARNING: Unsafe (group or world writable) directory permissions found: 350s 23:04:30.303702354 O: /tmp/autopkgtest.17XECs /tmp 350s 23:04:30.304517631 O: 350s 23:04:30.305408398 O: These could be abused to locally escalate privileges. If you are 350s 23:04:30.306451891 O: sure that this is not a risk (eg there are no other users), you can 350s 23:04:30.307714495 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 350s 23:04:30.308548963 O: 360s 23:04:40.431826290 O: ok agent subprocess 360s 23:04:40.432853858 E: run test keyscan.sh ... 360s 23:04:40.460026555 O: 360s 23:04:40.461183956 O: WARNING: Unsafe (group or world writable) directory permissions found: 360s 23:04:40.462141581 O: /tmp/autopkgtest.17XECs /tmp 360s 23:04:40.463049606 O: 360s 23:04:40.463922299 O: These could be abused to locally escalate privileges. If you are 360s 23:04:40.464895566 O: sure that this is not a risk (eg there are no other users), you can 360s 23:04:40.466395549 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 360s 23:04:40.467220400 O: 361s 23:04:41.222771118 O: ok keyscan 361s 23:04:41.223640708 E: run test keygen-change.sh ... 361s 23:04:41.246631579 O: 361s 23:04:41.247656469 O: WARNING: Unsafe (group or world writable) directory permissions found: 361s 23:04:41.248644991 O: /tmp/autopkgtest.17XECs /tmp 361s 23:04:41.249556227 O: 361s 23:04:41.250466032 O: These could be abused to locally escalate privileges. If you are 361s 23:04:41.251412323 O: sure that this is not a risk (eg there are no other users), you can 361s 23:04:41.252755717 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 361s 23:04:41.253659190 O: 365s 23:04:45.839907616 O: ok change passphrase for key 365s 23:04:45.840823783 E: run test keygen-comment.sh ... 365s 23:04:45.867989435 O: 365s 23:04:45.868822963 O: WARNING: Unsafe (group or world writable) directory permissions found: 365s 23:04:45.869642614 O: /tmp/autopkgtest.17XECs /tmp 365s 23:04:45.870456261 O: 365s 23:04:45.871585493 O: These could be abused to locally escalate privileges. If you are 365s 23:04:45.872500058 O: sure that this is not a risk (eg there are no other users), you can 365s 23:04:45.873731669 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 365s 23:04:45.874555252 O: 371s 23:04:51.235327932 O: ok Comment extraction from private key 371s 23:04:51.236223728 E: run test keygen-convert.sh ... 371s 23:04:51.259416915 O: 371s 23:04:51.260431384 O: WARNING: Unsafe (group or world writable) directory permissions found: 371s 23:04:51.261342497 O: /tmp/autopkgtest.17XECs /tmp 371s 23:04:51.262257366 O: 371s 23:04:51.263100464 O: These could be abused to locally escalate privileges. If you are 371s 23:04:51.264463067 O: sure that this is not a risk (eg there are no other users), you can 371s 23:04:51.265276991 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 371s 23:04:51.266069412 O: 374s 23:04:54.625100257 O: ok convert keys 374s 23:04:54.626092430 E: run test keygen-knownhosts.sh ... 374s 23:04:54.649375885 O: 374s 23:04:54.650544379 O: WARNING: Unsafe (group or world writable) directory permissions found: 374s 23:04:54.651333415 O: /tmp/autopkgtest.17XECs /tmp 374s 23:04:54.652079632 O: 374s 23:04:54.652936944 O: These could be abused to locally escalate privileges. If you are 374s 23:04:54.654406415 O: sure that this is not a risk (eg there are no other users), you can 374s 23:04:54.655267973 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 374s 23:04:54.656063744 O: 374s 23:04:54.899410145 O: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts updated. 374s 23:04:54.900417724 O: Original contents retained as /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts.old 375s 23:04:54.919084987 O: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts updated. 375s 23:04:54.920063658 O: Original contents retained as /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts.old 375s 23:04:54.926040815 O: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts updated. 375s 23:04:54.927009322 O: Original contents retained as /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts.old 375s 23:04:54.940238052 O: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts updated. 375s 23:04:54.941277084 O: Original contents retained as /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hosts.old 375s 23:04:54.961908024 O: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hashed updated. 375s 23:04:54.962864283 O: Original contents retained as /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/kh.hashed.old 375s 23:04:54.966557054 O: ok ssh-keygen known_hosts 375s 23:04:54.967886160 E: run test keygen-moduli.sh ... 375s 23:04:54.990162336 O: 375s 23:04:54.991148375 O: WARNING: Unsafe (group or world writable) directory permissions found: 375s 23:04:54.991988813 O: /tmp/autopkgtest.17XECs /tmp 375s 23:04:54.992805331 O: 375s 23:04:54.993672607 O: These could be abused to locally escalate privileges. If you are 375s 23:04:54.994576653 O: sure that this is not a risk (eg there are no other users), you can 375s 23:04:54.995847850 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 375s 23:04:54.996627621 O: 377s 23:04:57.155494026 O: ok keygen moduli 377s 23:04:57.156393705 E: run test keygen-sshfp.sh ... 377s 23:04:57.176401450 O: 377s 23:04:57.177417382 O: WARNING: Unsafe (group or world writable) directory permissions found: 377s 23:04:57.178292746 O: /tmp/autopkgtest.17XECs /tmp 377s 23:04:57.179147179 O: 377s 23:04:57.180062523 O: These could be abused to locally escalate privileges. If you are 377s 23:04:57.181085846 O: sure that this is not a risk (eg there are no other users), you can 377s 23:04:57.182518412 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 377s 23:04:57.183322446 O: 377s 23:04:57.303438773 O: ok keygen-sshfp 377s 23:04:57.304343832 E: run test key-options.sh ... 377s 23:04:57.339979355 O: 377s 23:04:57.340936966 O: WARNING: Unsafe (group or world writable) directory permissions found: 377s 23:04:57.341970074 O: /tmp/autopkgtest.17XECs /tmp 377s 23:04:57.342763465 O: 377s 23:04:57.344418713 O: These could be abused to locally escalate privileges. If you are 377s 23:04:57.345361966 O: sure that this is not a risk (eg there are no other users), you can 377s 23:04:57.346447672 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 377s 23:04:57.347714572 O: 377s 23:04:57.456128838 O: key option command="echo bar" 377s 23:04:57.548556894 O: key option no-pty,command="echo bar" 377s 23:04:57.644729040 O: key option pty default 377s 23:04:57.765244553 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 377s 23:04:57.850680314 O: key option pty restrict 377s 23:04:57.940154453 O: key option pty restrict,pty 378s 23:04:58.034578033 O: key option environment 378s 23:04:58.289214532 O: key option from="127.0.0.1" 378s 23:04:58.719284025 O: key option from="127.0.0.0/8" 379s 23:04:59.067356572 O: key option expiry-time default 379s 23:04:59.156767768 O: key option expiry-time invalid 379s 23:04:59.283190925 O: key option expiry-time expired 379s 23:04:59.402587857 O: key option expiry-time valid 379s 23:04:59.506525548 O: ok key options 379s 23:04:59.507405167 E: run test scp.sh ... 379s 23:04:59.534055550 O: 379s 23:04:59.535012808 O: WARNING: Unsafe (group or world writable) directory permissions found: 379s 23:04:59.535936723 O: /tmp/autopkgtest.17XECs /tmp 379s 23:04:59.536755233 O: 379s 23:04:59.537617380 O: These could be abused to locally escalate privileges. If you are 379s 23:04:59.538541305 O: sure that this is not a risk (eg there are no other users), you can 379s 23:04:59.539784524 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 379s 23:04:59.540564177 O: 379s 23:04:59.645503159 O: tid: simple copy local file to local file 379s 23:04:59.655284886 O: scp: scp mode: simple copy local file to remote file 379s 23:04:59.667412221 O: scp: scp mode: simple copy remote file to local file 379s 23:04:59.679211723 O: scp: scp mode: simple copy local file to remote dir 379s 23:04:59.692413266 O: scp: scp mode: simple copy local file to local dir 379s 23:04:59.701640215 O: scp: scp mode: simple copy remote file to local dir 379s 23:04:59.717214131 O: scp: scp mode: recursive local dir to remote dir 379s 23:04:59.730761281 O: scp: scp mode: recursive local dir to local dir 379s 23:04:59.742222033 O: scp: scp mode: recursive remote dir to local dir 379s 23:04:59.755085621 O: scp: scp mode: shell metacharacters 379s 23:04:59.762822430 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 379s 23:04:59.800890010 O: scp: scp mode: disallow bad server #0 379s 23:04:59.828423935 O: scp: scp mode: disallow bad server #1 379s 23:04:59.852190747 O: scp: scp mode: disallow bad server #2 379s 23:04:59.875184003 O: scp: scp mode: disallow bad server #3 379s 23:04:59.902730393 O: scp: scp mode: disallow bad server #4 379s 23:04:59.928578529 O: scp: scp mode: disallow bad server #5 379s 23:04:59.950969724 O: scp: scp mode: disallow bad server #6 379s 23:04:59.973566542 O: scp: scp mode: disallow bad server #7 380s 23:04:59.998459573 O: scp: scp mode: detect non-directory target 380s 23:05:00.003204629 E: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/copy2: Not a directory 380s 23:05:00.004985871 O: tid: simple copy local file to local file 380s 23:05:00.012999716 O: scp: sftp mode: simple copy local file to remote file 380s 23:05:00.024171627 O: scp: sftp mode: simple copy remote file to local file 380s 23:05:00.034698888 O: scp: sftp mode: simple copy local file to remote dir 380s 23:05:00.046014052 O: scp: sftp mode: simple copy local file to local dir 380s 23:05:00.055027710 O: scp: sftp mode: simple copy remote file to local dir 380s 23:05:00.077996665 O: scp: sftp mode: recursive local dir to remote dir 380s 23:05:00.092740994 O: scp: sftp mode: recursive local dir to local dir 380s 23:05:00.103424653 O: scp: sftp mode: recursive remote dir to local dir 380s 23:05:00.116838284 O: scp: sftp mode: shell metacharacters 380s 23:05:00.125795497 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 380s 23:05:00.163856035 O: scp: sftp mode: disallow bad server #0 380s 23:05:00.206248426 O: scp: sftp mode: disallow bad server #1 380s 23:05:00.245976484 O: scp: sftp mode: disallow bad server #2 380s 23:05:00.284433580 O: scp: sftp mode: disallow bad server #3 380s 23:05:00.322608829 O: scp: sftp mode: disallow bad server #4 380s 23:05:00.362109164 O: scp: sftp mode: disallow bad server #5 380s 23:05:00.400113222 O: scp: sftp mode: disallow bad server #6 380s 23:05:00.438284014 O: scp: sftp mode: disallow bad server #7 380s 23:05:00.474891563 O: scp: sftp mode: detect non-directory target 380s 23:05:00.479698262 E: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/copy2: Not a directory 380s 23:05:00.483964978 O: ok scp 380s 23:05:00.484660872 E: run test scp3.sh ... 380s 23:05:00.505973462 O: 380s 23:05:00.506997162 O: WARNING: Unsafe (group or world writable) directory permissions found: 380s 23:05:00.507850876 O: /tmp/autopkgtest.17XECs /tmp 380s 23:05:00.508651668 O: 380s 23:05:00.509536730 O: These could be abused to locally escalate privileges. If you are 380s 23:05:00.510349278 O: sure that this is not a risk (eg there are no other users), you can 380s 23:05:00.511128147 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 380s 23:05:00.512219527 O: 380s 23:05:00.622343313 O: scp3: scp mode: simple copy remote file to remote file 380s 23:05:00.738537654 O: scp3: scp mode: simple copy remote file to remote dir 380s 23:05:00.860430562 O: scp3: scp mode: recursive remote dir to remote dir 381s 23:05:00.990451610 O: scp3: scp mode: detect non-directory target 381s 23:05:01.217535385 O: scp3: sftp mode: simple copy remote file to remote file 381s 23:05:01.235312376 O: scp3: sftp mode: simple copy remote file to remote dir 381s 23:05:01.251405655 O: scp3: sftp mode: recursive remote dir to remote dir 381s 23:05:01.267667252 O: scp3: sftp mode: detect non-directory target 381s 23:05:01.278182025 E: scp: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/copy2: destination is not a directory 381s 23:05:01.281209329 E: scp: /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/copy2: destination is not a directory 381s 23:05:01.285490196 O: ok scp3 381s 23:05:01.286085102 E: run test scp-uri.sh ... 381s 23:05:01.306729381 O: 381s 23:05:01.307712794 O: WARNING: Unsafe (group or world writable) directory permissions found: 381s 23:05:01.308639338 O: /tmp/autopkgtest.17XECs /tmp 381s 23:05:01.309543450 O: 381s 23:05:01.310371403 O: These could be abused to locally escalate privileges. If you are 381s 23:05:01.311404665 O: sure that this is not a risk (eg there are no other users), you can 381s 23:05:01.312446496 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 381s 23:05:01.313252584 O: 381s 23:05:01.418383959 O: scp-uri: scp mode: simple copy local file to remote file 381s 23:05:01.429636847 O: scp-uri: scp mode: simple copy remote file to local file 381s 23:05:01.440585982 O: scp-uri: scp mode: simple copy local file to remote dir 381s 23:05:01.452629390 O: scp-uri: scp mode: simple copy remote file to local dir 381s 23:05:01.464577815 O: scp-uri: scp mode: recursive local dir to remote dir 381s 23:05:01.481636274 O: scp-uri: scp mode: recursive remote dir to local dir 381s 23:05:01.495475438 O: scp-uri: sftp mode: simple copy local file to remote file 381s 23:05:01.505618057 O: scp-uri: sftp mode: simple copy remote file to local file 381s 23:05:01.515711949 O: scp-uri: sftp mode: simple copy local file to remote dir 381s 23:05:01.527547033 O: scp-uri: sftp mode: simple copy remote file to local dir 381s 23:05:01.539453627 O: scp-uri: sftp mode: recursive local dir to remote dir 381s 23:05:01.551856154 O: scp-uri: sftp mode: recursive remote dir to local dir 381s 23:05:01.567630273 O: ok scp-uri 381s 23:05:01.568425145 E: run test sftp.sh ... 381s 23:05:01.593692190 O: 381s 23:05:01.594675205 O: WARNING: Unsafe (group or world writable) directory permissions found: 381s 23:05:01.595617136 O: /tmp/autopkgtest.17XECs /tmp 381s 23:05:01.596481016 O: 381s 23:05:01.597340532 O: These could be abused to locally escalate privileges. If you are 381s 23:05:01.598469614 O: sure that this is not a risk (eg there are no other users), you can 381s 23:05:01.599520436 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 381s 23:05:01.600300043 O: 381s 23:05:01.699102103 O: test basic sftp put/get: buffer_size 5 num_requests 1 385s 23:05:05.162855775 O: test basic sftp put/get: buffer_size 5 num_requests 2 387s 23:05:07.167258393 O: test basic sftp put/get: buffer_size 5 num_requests 10 388s 23:05:08.896374522 O: test basic sftp put/get: buffer_size 1000 num_requests 1 388s 23:05:08.923123197 O: test basic sftp put/get: buffer_size 1000 num_requests 2 388s 23:05:08.942863335 O: test basic sftp put/get: buffer_size 1000 num_requests 10 388s 23:05:08.961981220 O: test basic sftp put/get: buffer_size 32000 num_requests 1 389s 23:05:08.972999195 O: test basic sftp put/get: buffer_size 32000 num_requests 2 389s 23:05:08.983793027 O: test basic sftp put/get: buffer_size 32000 num_requests 10 389s 23:05:08.998169713 O: test basic sftp put/get: buffer_size 64000 num_requests 1 389s 23:05:09.008981967 O: test basic sftp put/get: buffer_size 64000 num_requests 2 389s 23:05:09.020314619 O: test basic sftp put/get: buffer_size 64000 num_requests 10 389s 23:05:09.034607101 O: ok basic sftp put/get 389s 23:05:09.035751417 E: run test sftp-chroot.sh ... 389s 23:05:09.064680857 O: 389s 23:05:09.065682075 O: WARNING: Unsafe (group or world writable) directory permissions found: 389s 23:05:09.066606555 O: /tmp/autopkgtest.17XECs /tmp 389s 23:05:09.067417228 O: 389s 23:05:09.068262519 O: These could be abused to locally escalate privileges. If you are 389s 23:05:09.069213182 O: sure that this is not a risk (eg there are no other users), you can 389s 23:05:09.070283235 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 389s 23:05:09.071232491 O: 389s 23:05:09.259150366 O: test sftp in chroot: get 389s 23:05:09.497012055 O: ok sftp in chroot 389s 23:05:09.503785486 E: run test sftp-cmds.sh ... 389s 23:05:09.528804126 O: 389s 23:05:09.530011384 O: WARNING: Unsafe (group or world writable) directory permissions found: 389s 23:05:09.530943713 O: /tmp/autopkgtest.17XECs /tmp 389s 23:05:09.531909089 O: 389s 23:05:09.532799526 O: These could be abused to locally escalate privileges. If you are 389s 23:05:09.533789924 O: sure that this is not a risk (eg there are no other users), you can 389s 23:05:09.535353219 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 389s 23:05:09.536184695 O: 389s 23:05:09.655202977 O: sftp commands: lls 389s 23:05:09.668017815 O: sftp commands: lls w/path 389s 23:05:09.679919528 O: sftp commands: ls 389s 23:05:09.691603994 O: sftp commands: shell 389s 23:05:09.701319288 O: sftp commands: pwd 389s 23:05:09.712465365 O: sftp commands: lpwd 389s 23:05:09.720512781 O: sftp commands: quit 389s 23:05:09.728863531 O: sftp commands: help 389s 23:05:09.738662775 O: sftp commands: get 389s 23:05:09.752614379 O: sftp commands: get quoted 389s 23:05:09.763339596 O: sftp commands: get filename with quotes 389s 23:05:09.775280841 O: sftp commands: get filename with spaces 389s 23:05:09.787145707 O: sftp commands: get filename with glob metacharacters 389s 23:05:09.799700564 O: sftp commands: get to directory 389s 23:05:09.811674129 O: sftp commands: glob get to directory 389s 23:05:09.891116210 O: sftp commands: get to local dir 389s 23:05:09.900820252 O: sftp commands: glob get to local dir 389s 23:05:09.942654133 O: sftp commands: put 389s 23:05:09.952589240 O: sftp commands: put filename with quotes 389s 23:05:09.962752851 O: sftp commands: put filename with spaces 390s 23:05:09.975749399 O: sftp commands: put to directory 390s 23:05:09.987168351 O: sftp commands: glob put to directory 390s 23:05:09.997819059 O: sftp commands: put to local dir 390s 23:05:10.008548374 O: sftp commands: glob put to local dir 390s 23:05:10.020031075 O: sftp commands: rename 390s 23:05:10.028647529 O: sftp commands: rename directory 390s 23:05:10.036778849 O: sftp commands: ln 390s 23:05:10.045463017 O: sftp commands: ln -s 390s 23:05:10.054837611 O: sftp commands: mkdir 390s 23:05:10.064554125 O: sftp commands: chdir 390s 23:05:10.073161250 O: sftp commands: rmdir 390s 23:05:10.087947753 O: sftp commands: lmkdir 390s 23:05:10.098107123 O: sftp commands: lchdir 390s 23:05:10.107174143 O: ok sftp commands 390s 23:05:10.107992810 E: run test sftp-badcmds.sh ... 390s 23:05:10.138134537 O: 390s 23:05:10.139013256 O: WARNING: Unsafe (group or world writable) directory permissions found: 390s 23:05:10.140047901 O: /tmp/autopkgtest.17XECs /tmp 390s 23:05:10.140986172 O: 390s 23:05:10.141968222 O: These could be abused to locally escalate privileges. If you are 390s 23:05:10.142881560 O: sure that this is not a risk (eg there are no other users), you can 390s 23:05:10.143926193 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 390s 23:05:10.144978049 O: 390s 23:05:10.260589913 O: sftp invalid commands: get nonexistent 390s 23:05:10.268864798 O: sftp invalid commands: glob get to nonexistent directory 390s 23:05:10.289525915 O: sftp invalid commands: put nonexistent 390s 23:05:10.300300382 O: sftp invalid commands: glob put to nonexistent directory 390s 23:05:10.309576708 O: sftp invalid commands: rename nonexistent 390s 23:05:10.319815835 O: sftp invalid commands: rename target exists (directory) 390s 23:05:10.331180991 O: sftp invalid commands: glob put files to local file 390s 23:05:10.344438051 O: ok sftp invalid commands 390s 23:05:10.345269206 E: run test sftp-batch.sh ... 390s 23:05:10.367136359 O: 390s 23:05:10.367993918 O: WARNING: Unsafe (group or world writable) directory permissions found: 390s 23:05:10.368801831 O: /tmp/autopkgtest.17XECs /tmp 390s 23:05:10.369569315 O: 390s 23:05:10.370513050 O: These could be abused to locally escalate privileges. If you are 390s 23:05:10.371638308 O: sure that this is not a risk (eg there are no other users), you can 390s 23:05:10.373114684 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 390s 23:05:10.373954779 O: 390s 23:05:10.485409415 O: sftp batchfile: good commands 390s 23:05:10.493645751 O: sftp batchfile: bad commands 390s 23:05:10.503977185 O: sftp batchfile: comments and blanks 390s 23:05:10.513917684 O: sftp batchfile: junk command 390s 23:05:10.521363868 O: ok sftp batchfile 390s 23:05:10.522126006 E: run test sftp-glob.sh ... 390s 23:05:10.541577462 O: 390s 23:05:10.542539714 O: WARNING: Unsafe (group or world writable) directory permissions found: 390s 23:05:10.543449384 O: /tmp/autopkgtest.17XECs /tmp 390s 23:05:10.544304588 O: 390s 23:05:10.545165386 O: These could be abused to locally escalate privileges. If you are 390s 23:05:10.546259034 O: sure that this is not a risk (eg there are no other users), you can 390s 23:05:10.547319153 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 390s 23:05:10.548071813 O: 390s 23:05:10.657285212 O: sftp glob: file glob 390s 23:05:10.673522051 O: sftp glob: dir glob 390s 23:05:10.682139128 O: sftp glob: quoted glob 390s 23:05:10.694202673 O: sftp glob: escaped glob 390s 23:05:10.706119386 O: sftp glob: escaped quote 390s 23:05:10.715576809 O: sftp glob: quoted quote 390s 23:05:10.725822939 O: sftp glob: single-quoted quote 390s 23:05:10.736124970 O: sftp glob: escaped space 390s 23:05:10.746294843 O: sftp glob: quoted space 390s 23:05:10.756692147 O: sftp glob: escaped slash 390s 23:05:10.765104685 O: sftp glob: quoted slash 390s 23:05:10.775354814 O: sftp glob: escaped slash at EOL 390s 23:05:10.785258238 O: sftp glob: quoted slash at EOL 390s 23:05:10.794955898 O: sftp glob: escaped slash+quote 390s 23:05:10.804871572 O: sftp glob: quoted slash+quote 390s 23:05:10.816127268 O: ok sftp glob 390s 23:05:10.816546153 E: run test sftp-perm.sh ... 390s 23:05:10.837642776 O: 390s 23:05:10.838663979 O: WARNING: Unsafe (group or world writable) directory permissions found: 390s 23:05:10.839617893 O: /tmp/autopkgtest.17XECs /tmp 390s 23:05:10.840492206 O: 390s 23:05:10.841393486 O: These could be abused to locally escalate privileges. If you are 390s 23:05:10.842543863 O: sure that this is not a risk (eg there are no other users), you can 390s 23:05:10.843435725 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 390s 23:05:10.844483739 O: 390s 23:05:10.944149860 O: sftp permissions: read-only upload 391s 23:05:10.977779157 O: sftp permissions: read-only setstat 391s 23:05:11.011842150 O: sftp permissions: read-only rm 391s 23:05:11.031696285 O: sftp permissions: read-only mkdir 391s 23:05:11.050674445 O: sftp permissions: read-only rmdir 391s 23:05:11.071301934 O: sftp permissions: read-only posix-rename 391s 23:05:11.092535347 O: sftp permissions: read-only oldrename 391s 23:05:11.112414135 O: sftp permissions: read-only symlink 391s 23:05:11.132299325 O: sftp permissions: read-only hardlink 391s 23:05:11.151572363 O: sftp permissions: explicit open 391s 23:05:11.192103669 O: sftp permissions: explicit read 391s 23:05:11.236054513 O: sftp permissions: explicit write 391s 23:05:11.277677883 O: sftp permissions: explicit lstat 391s 23:05:11.318137965 O: sftp permissions: explicit opendir 391s 23:05:11.365154326 O: sftp permissions: explicit readdir 391s 23:05:11.413218419 O: sftp permissions: explicit setstat 391s 23:05:11.456387416 O: sftp permissions: explicit remove 391s 23:05:11.501776612 O: sftp permissions: explicit mkdir 391s 23:05:11.540034354 O: sftp permissions: explicit rmdir 391s 23:05:11.587766412 O: sftp permissions: explicit rename 391s 23:05:11.630182399 O: sftp permissions: explicit symlink 391s 23:05:11.678747444 O: sftp permissions: explicit hardlink 391s 23:05:11.728274097 O: sftp permissions: explicit statvfs 391s 23:05:11.763952521 O: ok sftp permissions 391s 23:05:11.764223595 E: run test sftp-uri.sh ... 391s 23:05:11.791349366 O: 391s 23:05:11.792247821 O: WARNING: Unsafe (group or world writable) directory permissions found: 391s 23:05:11.793146650 O: /tmp/autopkgtest.17XECs /tmp 391s 23:05:11.793958644 O: 391s 23:05:11.794799812 O: These could be abused to locally escalate privileges. If you are 391s 23:05:11.795648236 O: sure that this is not a risk (eg there are no other users), you can 391s 23:05:11.796451241 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 391s 23:05:11.797630748 O: 391s 23:05:11.969362119 O: sftp-uri: non-interactive fetch to local file 392s 23:05:12.195247212 O: sftp-uri: non-interactive fetch to local dir 392s 23:05:12.419457781 O: sftp-uri: put to remote directory (trailing slash) 392s 23:05:12.643624137 O: sftp-uri: put to remote directory (no slash) 392s 23:05:12.881604997 O: ok sftp-uri 392s 23:05:12.882473905 E: run test reconfigure.sh ... 392s 23:05:12.902839855 O: 392s 23:05:12.903737289 O: WARNING: Unsafe (group or world writable) directory permissions found: 392s 23:05:12.904588852 O: /tmp/autopkgtest.17XECs /tmp 392s 23:05:12.905489569 O: 392s 23:05:12.906352599 O: These could be abused to locally escalate privileges. If you are 392s 23:05:12.907207119 O: sure that this is not a risk (eg there are no other users), you can 392s 23:05:12.908048958 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 392s 23:05:12.909271203 O: 406s 23:05:26.023578282 O: ok simple connect after reconfigure 406s 23:05:26.024557985 E: run test dynamic-forward.sh ... 406s 23:05:26.054853874 O: 406s 23:05:26.055901710 O: WARNING: Unsafe (group or world writable) directory permissions found: 406s 23:05:26.056982126 O: /tmp/autopkgtest.17XECs /tmp 406s 23:05:26.059050545 O: 406s 23:05:26.060230408 O: These could be abused to locally escalate privileges. If you are 406s 23:05:26.063126222 O: sure that this is not a risk (eg there are no other users), you can 406s 23:05:26.064661121 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 406s 23:05:26.066492405 O: 408s 23:05:28.516561686 O: ok dynamic forwarding 408s 23:05:28.516963125 E: run test forwarding.sh ... 408s 23:05:28.542768443 O: 408s 23:05:28.543713117 O: WARNING: Unsafe (group or world writable) directory permissions found: 408s 23:05:28.544642774 O: /tmp/autopkgtest.17XECs /tmp 408s 23:05:28.545559800 O: 408s 23:05:28.546468198 O: These could be abused to locally escalate privileges. If you are 408s 23:05:28.547822169 O: sure that this is not a risk (eg there are no other users), you can 408s 23:05:28.548694275 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 408s 23:05:28.549751883 O: 412s 23:05:32.222981611 O: ok local and remote forwarding 412s 23:05:32.223764797 E: run test multiplex.sh ... 412s 23:05:32.248761900 O: 412s 23:05:32.249773465 O: WARNING: Unsafe (group or world writable) directory permissions found: 412s 23:05:32.250549350 O: /tmp/autopkgtest.17XECs /tmp 412s 23:05:32.251361166 O: 412s 23:05:32.252197740 O: These could be abused to locally escalate privileges. If you are 412s 23:05:32.253467010 O: sure that this is not a risk (eg there are no other users), you can 412s 23:05:32.254294837 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 412s 23:05:32.255059858 O: 413s 23:05:33.444650287 O: test connection multiplexing: envpass 413s 23:05:33.453725077 O: test connection multiplexing: transfer 413s 23:05:33.519805769 O: test connection multiplexing: forward 415s 23:05:35.555637262 O: test connection multiplexing: status 0 () 420s 23:05:40.579193808 O: test connection multiplexing: status 0 (-Oproxy) 425s 23:05:45.601306667 O: test connection multiplexing: status 1 () 430s 23:05:50.618626939 O: test connection multiplexing: status 1 (-Oproxy) 435s 23:05:55.637094150 O: test connection multiplexing: status 4 () 440s 23:06:00.655754776 O: test connection multiplexing: status 4 (-Oproxy) 445s 23:06:05.675480412 O: test connection multiplexing: status 5 () 450s 23:06:10.696684473 O: test connection multiplexing: status 5 (-Oproxy) 455s 23:06:15.717003017 O: test connection multiplexing: status 44 () 460s 23:06:20.742034124 O: test connection multiplexing: status 44 (-Oproxy) 465s 23:06:25.760501643 O: test connection multiplexing: cmd check 465s 23:06:25.765984134 O: test connection multiplexing: cmd forward local (TCP) 467s 23:06:26.999384069 O: test connection multiplexing: cmd forward remote (TCP) 468s 23:06:28.235099564 O: test connection multiplexing: cmd forward local (UNIX) 469s 23:06:29.275602402 O: test connection multiplexing: cmd forward remote (UNIX) 470s 23:06:30.316514682 O: test connection multiplexing: cmd exit 470s 23:06:30.322883788 O: test connection multiplexing: cmd stop 481s 23:06:41.367747524 O: ok connection multiplexing 481s 23:06:41.368628328 E: run test reexec.sh ... 481s 23:06:41.390631587 O: 481s 23:06:41.391751327 O: WARNING: Unsafe (group or world writable) directory permissions found: 481s 23:06:41.392710154 O: /tmp/autopkgtest.17XECs /tmp 481s 23:06:41.393723534 O: 481s 23:06:41.394872840 O: These could be abused to locally escalate privileges. If you are 481s 23:06:41.396080590 O: sure that this is not a risk (eg there are no other users), you can 481s 23:06:41.397428770 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 481s 23:06:41.398263848 O: 481s 23:06:41.511859551 O: test config passing 481s 23:06:41.825881648 O: test reexec fallback 481s 23:06:41.826748138 E: ln: failed to create hard link '/tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 482s 23:06:42.111374056 O: ok reexec tests 482s 23:06:42.112256591 E: run test brokenkeys.sh ... 482s 23:06:42.136516654 O: 482s 23:06:42.137515837 O: WARNING: Unsafe (group or world writable) directory permissions found: 482s 23:06:42.138432596 O: /tmp/autopkgtest.17XECs /tmp 482s 23:06:42.139314193 O: 482s 23:06:42.140220544 O: These could be abused to locally escalate privileges. If you are 482s 23:06:42.141180449 O: sure that this is not a risk (eg there are no other users), you can 482s 23:06:42.142627440 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 482s 23:06:42.143451491 O: 482s 23:06:42.563799826 O: ok broken keys 482s 23:06:42.564802080 E: run test sshcfgparse.sh ... 482s 23:06:42.586761582 O: 482s 23:06:42.587851123 O: WARNING: Unsafe (group or world writable) directory permissions found: 482s 23:06:42.588771120 O: /tmp/autopkgtest.17XECs /tmp 482s 23:06:42.589691278 O: 482s 23:06:42.590625382 O: These could be abused to locally escalate privileges. If you are 482s 23:06:42.591593230 O: sure that this is not a risk (eg there are no other users), you can 482s 23:06:42.592971151 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 482s 23:06:42.593799111 O: 482s 23:06:42.697370178 O: reparse minimal config 482s 23:06:42.709807733 O: ssh -W opts 482s 23:06:42.745770529 O: user first match 482s 23:06:42.768992077 O: pubkeyacceptedalgorithms 482s 23:06:42.826068057 O: agentforwarding 482s 23:06:42.855132034 O: command line override 482s 23:06:42.872692807 O: ok ssh config parse 482s 23:06:42.873521786 E: run test cfgparse.sh ... 482s 23:06:42.895598231 O: 482s 23:06:42.896600641 O: WARNING: Unsafe (group or world writable) directory permissions found: 482s 23:06:42.897648585 O: /tmp/autopkgtest.17XECs /tmp 482s 23:06:42.898538878 O: 482s 23:06:42.899402335 O: These could be abused to locally escalate privileges. If you are 482s 23:06:42.900909997 O: sure that this is not a risk (eg there are no other users), you can 482s 23:06:42.901781499 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 482s 23:06:42.902598105 O: 483s 23:06:43.019941098 O: reparse minimal config 483s 23:06:43.084596248 O: reparse regress config 483s 23:06:43.147563158 O: listenaddress order 483s 23:06:43.219637087 O: ok sshd config parse 483s 23:06:43.220492955 E: run test cfgmatch.sh ... 483s 23:06:43.243488600 O: 483s 23:06:43.244378742 O: WARNING: Unsafe (group or world writable) directory permissions found: 483s 23:06:43.245200876 O: /tmp/autopkgtest.17XECs /tmp 483s 23:06:43.246197413 O: 483s 23:06:43.247134298 O: These could be abused to locally escalate privileges. If you are 483s 23:06:43.248177755 O: sure that this is not a risk (eg there are no other users), you can 483s 23:06:43.249453774 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 483s 23:06:43.250273189 O: 490s 23:06:50.500688001 O: ok sshd_config match 490s 23:06:50.501732160 E: run test cfgmatchlisten.sh ... 490s 23:06:50.527088052 O: 490s 23:06:50.528098145 O: WARNING: Unsafe (group or world writable) directory permissions found: 490s 23:06:50.528998089 O: /tmp/autopkgtest.17XECs /tmp 490s 23:06:50.529890259 O: 490s 23:06:50.530811470 O: These could be abused to locally escalate privileges. If you are 490s 23:06:50.531717814 O: sure that this is not a risk (eg there are no other users), you can 490s 23:06:50.532921193 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 490s 23:06:50.534591058 O: 500s 23:07:00.032123288 O: ok sshd_config matchlisten 500s 23:07:00.033048677 E: run test percent.sh ... 500s 23:07:00.056090864 O: 500s 23:07:00.057125498 O: WARNING: Unsafe (group or world writable) directory permissions found: 500s 23:07:00.058024943 O: /tmp/autopkgtest.17XECs /tmp 500s 23:07:00.058887222 O: 500s 23:07:00.059718719 O: These could be abused to locally escalate privileges. If you are 500s 23:07:00.060626863 O: sure that this is not a risk (eg there are no other users), you can 500s 23:07:00.061940161 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 500s 23:07:00.062734933 O: 500s 23:07:00.176765358 O: percent expansions matchexec percent 501s 23:07:01.890697043 O: percent expansions localcommand percent 503s 23:07:03.133962078 O: percent expansions remotecommand percent 503s 23:07:03.236726593 O: percent expansions controlpath percent 503s 23:07:03.343676624 O: percent expansions identityagent percent 503s 23:07:03.449188337 O: percent expansions forwardagent percent 503s 23:07:03.550783224 O: percent expansions localforward percent 503s 23:07:03.652087421 O: percent expansions remoteforward percent 503s 23:07:03.751502642 O: percent expansions userknownhostsfile percent 504s 23:07:04.707342379 O: percent expansions controlpath dollar 504s 23:07:04.715622467 O: percent expansions identityagent dollar 504s 23:07:04.723592363 O: percent expansions forwardagent dollar 504s 23:07:04.731532656 O: percent expansions localforward dollar 504s 23:07:04.740900175 O: percent expansions remoteforward dollar 504s 23:07:04.749008306 O: percent expansions userknownhostsfile dollar 504s 23:07:04.842042799 O: percent expansions controlpath tilde 504s 23:07:04.858050492 O: percent expansions identityagent tilde 504s 23:07:04.873554663 O: percent expansions forwardagent tilde 504s 23:07:04.889311499 O: ok percent expansions 504s 23:07:04.890049741 E: run test addrmatch.sh ... 504s 23:07:04.913511380 O: 504s 23:07:04.914534712 O: WARNING: Unsafe (group or world writable) directory permissions found: 504s 23:07:04.915496539 O: /tmp/autopkgtest.17XECs /tmp 504s 23:07:04.916432903 O: 504s 23:07:04.917349852 O: These could be abused to locally escalate privileges. If you are 504s 23:07:04.918824057 O: sure that this is not a risk (eg there are no other users), you can 504s 23:07:04.919671193 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 504s 23:07:04.920465707 O: 505s 23:07:05.030413083 O: test first entry for user 192.168.0.1 somehost 505s 23:07:05.057164602 O: test negative match for user 192.168.30.1 somehost 505s 23:07:05.083692444 O: test no match for user 19.0.0.1 somehost 505s 23:07:05.111386688 O: test list middle for user 10.255.255.254 somehost 505s 23:07:05.137981377 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 505s 23:07:05.164327784 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 505s 23:07:05.190730599 O: test localaddress for user 19.0.0.1 somehost 505s 23:07:05.217789046 O: test localport for user 19.0.0.1 somehost 505s 23:07:05.244605392 O: test bare IP6 address for user ::1 somehost.example.com 505s 23:07:05.271234174 O: test deny IPv6 for user ::2 somehost.example.com 505s 23:07:05.298059882 O: test IP6 negated for user ::3 somehost 505s 23:07:05.325236404 O: test IP6 no match for user ::4 somehost 505s 23:07:05.352482789 O: test IP6 network for user 2000::1 somehost 505s 23:07:05.379588427 O: test IP6 network for user 2001::1 somehost 505s 23:07:05.407322667 O: test IP6 localaddress for user ::5 somehost 505s 23:07:05.434433225 O: test IP6 localport for user ::5 somehost 505s 23:07:05.461175928 O: test invalid Match address 10.0.1.0/8 505s 23:07:05.471518298 O: test invalid Match localaddress 10.0.1.0/8 505s 23:07:05.480577167 O: test invalid Match address 10.0.0.1/24 505s 23:07:05.490273693 O: test invalid Match localaddress 10.0.0.1/24 505s 23:07:05.500206655 O: test invalid Match address 2000:aa:bb:01::/56 505s 23:07:05.510475055 O: test invalid Match localaddress 2000:aa:bb:01::/56 505s 23:07:05.522314094 O: ok address match 505s 23:07:05.523258709 E: run test localcommand.sh ... 505s 23:07:05.546335936 O: 505s 23:07:05.547203263 O: WARNING: Unsafe (group or world writable) directory permissions found: 505s 23:07:05.548080974 O: /tmp/autopkgtest.17XECs /tmp 505s 23:07:05.548918158 O: 505s 23:07:05.549780282 O: These could be abused to locally escalate privileges. If you are 505s 23:07:05.550649721 O: sure that this is not a risk (eg there are no other users), you can 505s 23:07:05.551484642 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 505s 23:07:05.552667634 O: 505s 23:07:05.658782236 O: test localcommand: proto localcommand 505s 23:07:05.749152079 E: run test forcecommand.sh ... 505s 23:07:05.749999484 O: ok localcommand 505s 23:07:05.770388237 O: 505s 23:07:05.771289212 O: WARNING: Unsafe (group or world writable) directory permissions found: 505s 23:07:05.772135589 O: /tmp/autopkgtest.17XECs /tmp 505s 23:07:05.772953582 O: 505s 23:07:05.773816565 O: These could be abused to locally escalate privileges. If you are 505s 23:07:05.774741574 O: sure that this is not a risk (eg there are no other users), you can 505s 23:07:05.775587710 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 505s 23:07:05.776654201 O: 506s 23:07:06.175665635 E: run test portnum.sh ... 506s 23:07:06.174995700 O: ok forced command 506s 23:07:06.197460491 O: 506s 23:07:06.198293662 O: WARNING: Unsafe (group or world writable) directory permissions found: 506s 23:07:06.199116983 O: /tmp/autopkgtest.17XECs /tmp 506s 23:07:06.200007346 O: 506s 23:07:06.200868648 O: These could be abused to locally escalate privileges. If you are 506s 23:07:06.201778483 O: sure that this is not a risk (eg there are no other users), you can 506s 23:07:06.203090411 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 506s 23:07:06.203886507 O: 506s 23:07:06.305496517 O: port number parsing: invalid port 0 506s 23:07:06.310231850 O: port number parsing: invalid port 65536 506s 23:07:06.315147556 O: port number parsing: invalid port 131073 506s 23:07:06.320058359 O: port number parsing: invalid port 2000blah 506s 23:07:06.325148025 O: port number parsing: invalid port blah2000 506s 23:07:06.331376490 O: port number parsing: valid port 1 506s 23:07:06.420646533 O: port number parsing: valid port 22 506s 23:07:06.510462884 O: port number parsing: valid port 2222 506s 23:07:06.606265941 O: port number parsing: valid port 22222 506s 23:07:06.699701633 O: port number parsing: valid port 65535 506s 23:07:06.791192286 E: run test keytype.sh ... 506s 23:07:06.792030965 O: ok port number parsing 506s 23:07:06.813329081 O: 506s 23:07:06.814327548 O: WARNING: Unsafe (group or world writable) directory permissions found: 506s 23:07:06.815300538 O: /tmp/autopkgtest.17XECs /tmp 506s 23:07:06.816046169 O: 506s 23:07:06.817063839 O: These could be abused to locally escalate privileges. If you are 506s 23:07:06.818397872 O: sure that this is not a risk (eg there are no other users), you can 506s 23:07:06.819238504 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 506s 23:07:06.820024501 O: 506s 23:07:06.932423807 O: keygen ed25519, 512 bits 506s 23:07:06.940935493 O: keygen ed25519-sk, n/a bits 506s 23:07:06.954419584 O: keygen rsa, 2048 bits 507s 23:07:07.254405303 O: keygen rsa, 3072 bits 507s 23:07:07.815464645 O: keygen dsa, 1024 bits 507s 23:07:07.930248660 O: keygen ecdsa, 256 bits 507s 23:07:07.937561538 O: keygen ecdsa, 384 bits 507s 23:07:07.946914700 O: keygen ecdsa, 521 bits 507s 23:07:07.957286730 O: keygen ecdsa-sk, n/a bits 507s 23:07:07.970481373 O: userkey ed25519-512, hostkey ed25519-512 508s 23:07:08.042173906 O: userkey ed25519-512, hostkey ed25519-512 508s 23:07:08.107078219 O: userkey ed25519-512, hostkey ed25519-512 508s 23:07:08.174328051 O: userkey ed25519-sk, hostkey ed25519-sk 508s 23:07:08.230081645 O: userkey ed25519-sk, hostkey ed25519-sk 508s 23:07:08.297663195 O: userkey ed25519-sk, hostkey ed25519-sk 508s 23:07:08.370443110 O: userkey rsa-2048, hostkey rsa-2048 508s 23:07:08.438281208 O: userkey rsa-2048, hostkey rsa-2048 508s 23:07:08.495217201 O: userkey rsa-2048, hostkey rsa-2048 508s 23:07:08.554619097 O: userkey rsa-3072, hostkey rsa-3072 508s 23:07:08.618191027 O: userkey rsa-3072, hostkey rsa-3072 508s 23:07:08.681141181 O: userkey rsa-3072, hostkey rsa-3072 508s 23:07:08.751603624 O: userkey dsa-1024, hostkey dsa-1024 508s 23:07:08.809466549 O: userkey dsa-1024, hostkey dsa-1024 508s 23:07:08.866975391 O: userkey dsa-1024, hostkey dsa-1024 508s 23:07:08.927089215 O: userkey ecdsa-256, hostkey ecdsa-256 509s 23:07:08.986934681 O: userkey ecdsa-256, hostkey ecdsa-256 509s 23:07:09.048312521 O: userkey ecdsa-256, hostkey ecdsa-256 509s 23:07:09.111996916 O: userkey ecdsa-384, hostkey ecdsa-384 509s 23:07:09.181138994 O: userkey ecdsa-384, hostkey ecdsa-384 509s 23:07:09.250669166 O: userkey ecdsa-384, hostkey ecdsa-384 509s 23:07:09.324505646 O: userkey ecdsa-521, hostkey ecdsa-521 509s 23:07:09.431746168 O: userkey ecdsa-521, hostkey ecdsa-521 509s 23:07:09.538050959 O: userkey ecdsa-521, hostkey ecdsa-521 509s 23:07:09.648880451 O: userkey ecdsa-sk, hostkey ecdsa-sk 509s 23:07:09.720338290 O: userkey ecdsa-sk, hostkey ecdsa-sk 509s 23:07:09.792964442 O: userkey ecdsa-sk, hostkey ecdsa-sk 509s 23:07:09.865663807 E: run test kextype.sh ... 509s 23:07:09.865181790 O: ok login with different key types 509s 23:07:09.891662165 O: 509s 23:07:09.892584442 O: WARNING: Unsafe (group or world writable) directory permissions found: 509s 23:07:09.893461917 O: /tmp/autopkgtest.17XECs /tmp 509s 23:07:09.894301766 O: 509s 23:07:09.895209922 O: These could be abused to locally escalate privileges. If you are 509s 23:07:09.896519663 O: sure that this is not a risk (eg there are no other users), you can 509s 23:07:09.897465932 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 509s 23:07:09.898280391 O: 510s 23:07:10.026346471 O: kex diffie-hellman-group1-sha1 510s 23:07:10.363512055 O: kex diffie-hellman-group14-sha1 510s 23:07:10.714954646 O: kex diffie-hellman-group14-sha256 511s 23:07:11.071243206 O: kex diffie-hellman-group16-sha512 511s 23:07:11.480597762 O: kex diffie-hellman-group18-sha512 512s 23:07:12.128948595 O: kex diffie-hellman-group-exchange-sha1 512s 23:07:12.806700716 O: kex diffie-hellman-group-exchange-sha256 513s 23:07:13.478143137 O: kex ecdh-sha2-nistp256 513s 23:07:13.818812411 O: kex ecdh-sha2-nistp384 514s 23:07:14.167822579 O: kex ecdh-sha2-nistp521 514s 23:07:14.560907410 O: kex curve25519-sha256 514s 23:07:14.930040258 O: kex curve25519-sha256@libssh.org 515s 23:07:15.289576058 O: kex sntrup761x25519-sha512@openssh.com 516s 23:07:16.010022590 O: ok login with different key exchange algorithms 516s 23:07:16.010964106 E: run test cert-hostkey.sh ... 516s 23:07:16.032841976 O: 516s 23:07:16.033987331 O: WARNING: Unsafe (group or world writable) directory permissions found: 516s 23:07:16.034951626 O: /tmp/autopkgtest.17XECs /tmp 516s 23:07:16.035745407 O: 516s 23:07:16.036599712 O: These could be abused to locally escalate privileges. If you are 516s 23:07:16.038000093 O: sure that this is not a risk (eg there are no other users), you can 516s 23:07:16.038872418 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 516s 23:07:16.039666532 O: 516s 23:07:16.608349508 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/host_ca_key.pub 516s 23:07:16.609505925 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/host_ca_key2.pub 516s 23:07:16.610568063 O: certified host keys: sign host ed25519 cert 516s 23:07:16.617353855 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 516s 23:07:16.630103922 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 516s 23:07:16.632173415 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 516s 23:07:16.645738828 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 516s 23:07:16.657591855 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 516s 23:07:16.659471762 O: certified host keys: sign host rsa cert 517s 23:07:17.242741148 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 517s 23:07:17.255455983 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 517s 23:07:17.257457040 O: certified host keys: sign host dsa cert 517s 23:07:17.293706973 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 517s 23:07:17.306362365 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 517s 23:07:17.308338509 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 517s 23:07:17.317037745 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 517s 23:07:17.329130290 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 517s 23:07:17.330996637 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 517s 23:07:17.340618911 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 517s 23:07:17.354485927 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 517s 23:07:17.359759588 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 517s 23:07:17.370426363 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 517s 23:07:17.388229306 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 517s 23:07:17.390522905 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 517s 23:07:17.403049644 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 517s 23:07:17.415180126 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 517s 23:07:17.417117517 O: certified host keys: sign host rsa-sha2-256 cert 518s 23:07:18.004599380 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 518s 23:07:18.017565482 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 518s 23:07:18.019498705 O: certified host keys: sign host rsa-sha2-512 cert 518s 23:07:18.634661676 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 518s 23:07:18.647359306 O: Revoking from /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 518s 23:07:18.650964119 O: certified host keys: host ed25519 cert connect 518s 23:07:18.652066281 O: certified host keys: ed25519 basic connect expect success yes 518s 23:07:18.742702643 O: certified host keys: ed25519 empty KRL expect success yes 518s 23:07:18.835121821 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 518s 23:07:18.886810602 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 518s 23:07:18.938044133 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 519s 23:07:18.991496076 O: certified host keys: ed25519 empty plaintext revocation expect success yes 519s 23:07:19.084201423 O: certified host keys: ed25519 plain key plaintext revocation expect success no 519s 23:07:19.140516214 O: certified host keys: ed25519 cert plaintext revocation expect success no 519s 23:07:19.199980148 O: certified host keys: ed25519 CA plaintext revocation expect success no 519s 23:07:19.252316090 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 519s 23:07:19.253997626 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 519s 23:07:19.352995596 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 519s 23:07:19.441585669 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 519s 23:07:19.497859847 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 519s 23:07:19.551220835 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 519s 23:07:19.606021686 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 519s 23:07:19.693078002 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 519s 23:07:19.746824511 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 519s 23:07:19.808811786 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 519s 23:07:19.863616760 O: certified host keys: host rsa cert connect 519s 23:07:19.864920846 O: certified host keys: rsa basic connect expect success yes 519s 23:07:19.951148635 O: certified host keys: rsa empty KRL expect success yes 520s 23:07:20.037377764 O: certified host keys: rsa KRL w/ plain key revoked expect success no 520s 23:07:20.096810719 O: certified host keys: rsa KRL w/ cert revoked expect success no 520s 23:07:20.154685679 O: certified host keys: rsa KRL w/ CA revoked expect success no 520s 23:07:20.212033473 O: certified host keys: rsa empty plaintext revocation expect success yes 520s 23:07:20.298690299 O: certified host keys: rsa plain key plaintext revocation expect success no 520s 23:07:20.355476537 O: certified host keys: rsa cert plaintext revocation expect success no 520s 23:07:20.421112010 O: certified host keys: rsa CA plaintext revocation expect success no 520s 23:07:20.478051840 O: certified host keys: host dsa cert connect 520s 23:07:20.479254330 O: certified host keys: dsa basic connect expect success yes 520s 23:07:20.567760098 O: certified host keys: dsa empty KRL expect success yes 520s 23:07:20.659399419 O: certified host keys: dsa KRL w/ plain key revoked expect success no 520s 23:07:20.714424073 O: certified host keys: dsa KRL w/ cert revoked expect success no 520s 23:07:20.767757470 O: certified host keys: dsa KRL w/ CA revoked expect success no 520s 23:07:20.820581001 O: certified host keys: dsa empty plaintext revocation expect success yes 520s 23:07:20.909243103 O: certified host keys: dsa plain key plaintext revocation expect success no 520s 23:07:20.964262517 O: certified host keys: dsa cert plaintext revocation expect success no 521s 23:07:21.027330608 O: certified host keys: dsa CA plaintext revocation expect success no 521s 23:07:21.079624634 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 521s 23:07:21.080934307 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 521s 23:07:21.167790142 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 521s 23:07:21.252955812 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 521s 23:07:21.311923685 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 521s 23:07:21.365589839 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 521s 23:07:21.416345057 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 521s 23:07:21.504128536 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 521s 23:07:21.558727584 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 521s 23:07:21.623855943 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 521s 23:07:21.684339683 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 521s 23:07:21.685678681 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 521s 23:07:21.799589413 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 521s 23:07:21.905780432 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 521s 23:07:21.965358288 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 522s 23:07:22.026548162 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 522s 23:07:22.087988318 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 522s 23:07:22.195460078 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 522s 23:07:22.255535312 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 522s 23:07:22.332319079 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 522s 23:07:22.390915941 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 522s 23:07:22.392208740 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 522s 23:07:22.514437445 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 522s 23:07:22.638653773 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 522s 23:07:22.711363789 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 522s 23:07:22.787383414 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 522s 23:07:22.860396625 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 523s 23:07:22.985830546 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 523s 23:07:23.065688000 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 523s 23:07:23.163341713 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 523s 23:07:23.239962854 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 523s 23:07:23.241197220 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 523s 23:07:23.339833570 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 523s 23:07:23.437500265 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 523s 23:07:23.500613525 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 523s 23:07:23.564527923 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 523s 23:07:23.626687182 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 523s 23:07:23.722714056 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 523s 23:07:23.786332954 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 523s 23:07:23.867700507 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 523s 23:07:23.927610564 O: certified host keys: host rsa-sha2-256 cert connect 523s 23:07:23.929428187 O: certified host keys: rsa-sha2-256 basic connect expect success yes 524s 23:07:24.013213007 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 524s 23:07:24.095478977 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 524s 23:07:24.149159747 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 524s 23:07:24.201916385 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 524s 23:07:24.256617877 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 524s 23:07:24.340092110 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 524s 23:07:24.396440654 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 524s 23:07:24.472422046 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 524s 23:07:24.526086802 O: certified host keys: host rsa-sha2-512 cert connect 524s 23:07:24.527040899 O: certified host keys: rsa-sha2-512 basic connect expect success yes 524s 23:07:24.615306858 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 524s 23:07:24.704543599 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 524s 23:07:24.757284438 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 524s 23:07:24.810427597 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 524s 23:07:24.863599218 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 524s 23:07:24.956848663 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 525s 23:07:25.013247429 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 525s 23:07:25.092873552 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 525s 23:07:25.152942407 O: certified host keys: host ed25519 revoked cert 525s 23:07:25.214970100 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 525s 23:07:25.278490502 O: certified host keys: host rsa revoked cert 525s 23:07:25.347058329 O: certified host keys: host dsa revoked cert 525s 23:07:25.412474661 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 525s 23:07:25.478940162 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 525s 23:07:25.551429188 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 525s 23:07:25.635289132 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 525s 23:07:25.704730597 O: certified host keys: host rsa-sha2-256 revoked cert 525s 23:07:25.766595070 O: certified host keys: host rsa-sha2-512 revoked cert 525s 23:07:25.834248548 O: certified host keys: host ed25519 revoked cert 525s 23:07:25.889721873 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 525s 23:07:25.948995348 O: certified host keys: host rsa revoked cert 526s 23:07:26.009609512 O: certified host keys: host dsa revoked cert 526s 23:07:26.068498544 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 526s 23:07:26.133252379 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 526s 23:07:26.204089626 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 526s 23:07:26.285220404 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 526s 23:07:26.353290665 O: certified host keys: host rsa-sha2-256 revoked cert 526s 23:07:26.416763506 O: certified host keys: host rsa-sha2-512 revoked cert 531s 23:07:31.891676280 O: certified host keys: host ed25519 cert downgrade to raw key 532s 23:07:32.079168252 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 532s 23:07:32.297075538 O: certified host keys: host rsa cert downgrade to raw key 534s 23:07:34.568458135 O: certified host keys: host dsa cert downgrade to raw key 534s 23:07:34.830431661 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 535s 23:07:35.067451650 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 535s 23:07:35.277045865 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 535s 23:07:35.547970913 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 535s 23:07:35.770944413 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 537s 23:07:36.993263213 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 539s 23:07:39.041203484 O: certified host keys: host ed25519 connect wrong cert 539s 23:07:39.109587641 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 539s 23:07:39.193688862 O: certified host keys: host rsa connect wrong cert 539s 23:07:39.930843051 O: certified host keys: host dsa connect wrong cert 540s 23:07:40.038225822 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 540s 23:07:40.103084893 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 540s 23:07:40.183525020 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 540s 23:07:40.292648271 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 540s 23:07:40.386907254 O: certified host keys: host rsa-sha2-256 connect wrong cert 540s 23:07:40.850468816 O: certified host keys: host rsa-sha2-512 connect wrong cert 541s 23:07:41.498622876 O: ok certified host keys 541s 23:07:41.499489309 E: run test cert-userkey.sh ... 541s 23:07:41.520590874 O: 541s 23:07:41.521598395 O: WARNING: Unsafe (group or world writable) directory permissions found: 541s 23:07:41.522574428 O: /tmp/autopkgtest.17XECs /tmp 541s 23:07:41.523335086 O: 541s 23:07:41.524204438 O: These could be abused to locally escalate privileges. If you are 541s 23:07:41.525503780 O: sure that this is not a risk (eg there are no other users), you can 541s 23:07:41.526322572 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 541s 23:07:41.527087993 O: 542s 23:07:42.659518845 O: certified user keys: sign user ed25519 cert 542s 23:07:42.672565031 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 542s 23:07:42.690884794 O: certified user keys: sign user rsa cert 543s 23:07:43.149466248 O: certified user keys: sign user dsa cert 543s 23:07:43.205540691 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 543s 23:07:43.217754738 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 543s 23:07:43.233170142 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 543s 23:07:43.250979039 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 543s 23:07:43.267563384 O: certified user keys: sign user rsa-sha2-256 cert 543s 23:07:43.678074438 O: certified user keys: sign user rsa-sha2-512 cert 544s 23:07:44.789147579 O: certified user keys: ed25519 missing authorized_principals 544s 23:07:44.890051035 O: certified user keys: ed25519 empty authorized_principals 545s 23:07:44.988655158 O: certified user keys: ed25519 wrong authorized_principals 545s 23:07:45.089596078 O: certified user keys: ed25519 correct authorized_principals 545s 23:07:45.187858063 O: certified user keys: ed25519 authorized_principals bad key opt 545s 23:07:45.289559163 O: certified user keys: ed25519 authorized_principals command=false 545s 23:07:45.386597190 O: certified user keys: ed25519 authorized_principals command=true 545s 23:07:45.487801170 O: certified user keys: ed25519 wrong principals key option 545s 23:07:45.582942385 O: certified user keys: ed25519 correct principals key option 545s 23:07:45.685691191 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 545s 23:07:45.810272083 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 545s 23:07:45.930706834 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 546s 23:07:46.049950627 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 546s 23:07:46.153763895 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 546s 23:07:46.270400445 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 546s 23:07:46.376662746 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 546s 23:07:46.492424268 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 546s 23:07:46.603443254 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 546s 23:07:46.714880898 O: certified user keys: rsa missing authorized_principals 546s 23:07:46.829495135 O: certified user keys: rsa empty authorized_principals 546s 23:07:46.948158514 O: certified user keys: rsa wrong authorized_principals 547s 23:07:47.067210107 O: certified user keys: rsa correct authorized_principals 547s 23:07:47.173223004 O: certified user keys: rsa authorized_principals bad key opt 547s 23:07:47.283696718 O: certified user keys: rsa authorized_principals command=false 547s 23:07:47.388904484 O: certified user keys: rsa authorized_principals command=true 547s 23:07:47.496578618 O: certified user keys: rsa wrong principals key option 547s 23:07:47.592160140 O: certified user keys: rsa correct principals key option 547s 23:07:47.691021395 O: certified user keys: dsa missing authorized_principals 547s 23:07:47.793490804 O: certified user keys: dsa empty authorized_principals 547s 23:07:47.895811385 O: certified user keys: dsa wrong authorized_principals 548s 23:07:47.998963588 O: certified user keys: dsa correct authorized_principals 548s 23:07:48.099361291 O: certified user keys: dsa authorized_principals bad key opt 548s 23:07:48.209935953 O: certified user keys: dsa authorized_principals command=false 548s 23:07:48.308378260 O: certified user keys: dsa authorized_principals command=true 548s 23:07:48.410586753 O: certified user keys: dsa wrong principals key option 548s 23:07:48.513364953 O: certified user keys: dsa correct principals key option 548s 23:07:48.614116598 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 548s 23:07:48.719382243 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 548s 23:07:48.831787471 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 548s 23:07:48.942986275 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 549s 23:07:49.062220952 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 549s 23:07:49.164803831 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 549s 23:07:49.259706347 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 549s 23:07:49.361457672 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 549s 23:07:49.486324312 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 549s 23:07:49.601867877 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 549s 23:07:49.702966400 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 549s 23:07:49.801931982 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 549s 23:07:49.907275768 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 550s 23:07:50.007092857 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 550s 23:07:50.108493900 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 550s 23:07:50.205080858 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 550s 23:07:50.304298129 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 550s 23:07:50.406218504 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 550s 23:07:50.513089905 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 550s 23:07:50.626692044 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 550s 23:07:50.745355251 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 550s 23:07:50.863438599 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 551s 23:07:50.983055276 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 551s 23:07:51.092808140 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 551s 23:07:51.226477575 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 551s 23:07:51.347711828 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 551s 23:07:51.462727116 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 551s 23:07:51.586345643 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 551s 23:07:51.712691589 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 551s 23:07:51.836000056 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 551s 23:07:51.960793063 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 552s 23:07:52.080783592 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 552s 23:07:52.205834055 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 552s 23:07:52.318663519 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 552s 23:07:52.433430756 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 552s 23:07:52.538906341 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 552s 23:07:52.642643942 O: certified user keys: rsa-sha2-256 missing authorized_principals 552s 23:07:52.753498611 O: certified user keys: rsa-sha2-256 empty authorized_principals 552s 23:07:52.862474293 O: certified user keys: rsa-sha2-256 wrong authorized_principals 552s 23:07:52.973535565 O: certified user keys: rsa-sha2-256 correct authorized_principals 553s 23:07:53.081541765 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 553s 23:07:53.197394362 O: certified user keys: rsa-sha2-256 authorized_principals command=false 553s 23:07:53.307121973 O: certified user keys: rsa-sha2-256 authorized_principals command=true 553s 23:07:53.417450701 O: certified user keys: rsa-sha2-256 wrong principals key option 553s 23:07:53.513898027 O: certified user keys: rsa-sha2-256 correct principals key option 553s 23:07:53.619034191 O: certified user keys: rsa-sha2-512 missing authorized_principals 553s 23:07:53.732599825 O: certified user keys: rsa-sha2-512 empty authorized_principals 553s 23:07:53.837185977 O: certified user keys: rsa-sha2-512 wrong authorized_principals 553s 23:07:53.943805222 O: certified user keys: rsa-sha2-512 correct authorized_principals 554s 23:07:54.047467541 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 554s 23:07:54.154023051 O: certified user keys: rsa-sha2-512 authorized_principals command=false 554s 23:07:54.265810453 O: certified user keys: rsa-sha2-512 authorized_principals command=true 554s 23:07:54.383055132 O: certified user keys: rsa-sha2-512 wrong principals key option 554s 23:07:54.486526358 O: certified user keys: rsa-sha2-512 correct principals key option 554s 23:07:54.591823885 O: certified user keys: ed25519 authorized_keys connect 554s 23:07:54.704763070 O: certified user keys: ed25519 authorized_keys revoked key 554s 23:07:54.811643044 O: certified user keys: ed25519 authorized_keys revoked via KRL 554s 23:07:54.927738372 O: certified user keys: ed25519 authorized_keys empty KRL 555s 23:07:55.043354039 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 555s 23:07:55.149076148 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 555s 23:07:55.276098629 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 555s 23:07:55.400790747 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 555s 23:07:55.515881836 O: certified user keys: rsa authorized_keys connect 555s 23:07:55.634851915 O: certified user keys: rsa authorized_keys revoked key 555s 23:07:55.750936223 O: certified user keys: rsa authorized_keys revoked via KRL 555s 23:07:55.872644744 O: certified user keys: rsa authorized_keys empty KRL 556s 23:07:55.995225826 O: certified user keys: dsa authorized_keys connect 556s 23:07:56.101190621 O: certified user keys: dsa authorized_keys revoked key 556s 23:07:56.209473926 O: certified user keys: dsa authorized_keys revoked via KRL 556s 23:07:56.318145390 O: certified user keys: dsa authorized_keys empty KRL 556s 23:07:56.423899333 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 556s 23:07:56.522893989 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 556s 23:07:56.651778148 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 556s 23:07:56.782371021 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 556s 23:07:56.903474381 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 557s 23:07:57.013030426 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 557s 23:07:57.119566970 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 557s 23:07:57.233148979 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 557s 23:07:57.341226781 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 557s 23:07:57.465311721 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 557s 23:07:57.587150378 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 557s 23:07:57.711757648 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 557s 23:07:57.850076159 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 557s 23:07:57.954323750 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 558s 23:07:58.057695608 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 558s 23:07:58.167898383 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 558s 23:07:58.274847301 O: certified user keys: rsa-sha2-256 authorized_keys connect 558s 23:07:58.388592082 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 558s 23:07:58.499243544 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 558s 23:07:58.613365093 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 558s 23:07:58.735335873 O: certified user keys: rsa-sha2-512 authorized_keys connect 558s 23:07:58.838637101 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 558s 23:07:58.938763340 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 559s 23:07:59.046224196 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 559s 23:07:59.152274064 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 559s 23:07:59.263164190 O: certified user keys: authorized_keys CA does not authenticate 559s 23:07:59.264256041 O: certified user keys: ensure CA key does not authenticate user 559s 23:07:59.369344352 O: certified user keys: ed25519 TrustedUserCAKeys connect 559s 23:07:59.470962943 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 559s 23:07:59.566082529 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 559s 23:07:59.667406517 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 559s 23:07:59.774062024 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 559s 23:07:59.885056044 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 560s 23:08:00.005730523 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 560s 23:08:00.128630782 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 560s 23:08:00.244022450 O: certified user keys: rsa TrustedUserCAKeys connect 560s 23:08:00.352579749 O: certified user keys: rsa TrustedUserCAKeys revoked key 560s 23:08:00.454944874 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 560s 23:08:00.557953951 O: certified user keys: rsa TrustedUserCAKeys empty KRL 560s 23:08:00.664201789 O: certified user keys: dsa TrustedUserCAKeys connect 560s 23:08:00.780729844 O: certified user keys: dsa TrustedUserCAKeys revoked key 560s 23:08:00.898415833 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 561s 23:08:01.023933465 O: certified user keys: dsa TrustedUserCAKeys empty KRL 561s 23:08:01.132016455 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 561s 23:08:01.246296085 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 561s 23:08:01.362235591 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 561s 23:08:01.480875063 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 561s 23:08:01.589833185 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 561s 23:08:01.689464646 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 561s 23:08:01.804299248 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 561s 23:08:01.922945600 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 562s 23:08:02.039565441 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 562s 23:08:02.166862565 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 562s 23:08:02.289527382 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 562s 23:08:02.419186743 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 562s 23:08:02.543934796 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 562s 23:08:02.655959821 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 562s 23:08:02.780744955 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 562s 23:08:02.918690024 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 563s 23:08:03.037552345 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 563s 23:08:03.134352623 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 563s 23:08:03.261183127 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 563s 23:08:03.380087646 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 563s 23:08:03.497059807 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 563s 23:08:03.604326166 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 563s 23:08:03.705944117 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 563s 23:08:03.803882782 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 563s 23:08:03.905944723 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 564s 23:08:04.014411235 O: certified user keys: TrustedUserCAKeys CA does not authenticate 564s 23:08:04.015613138 O: certified user keys: ensure CA key does not authenticate user 564s 23:08:04.116557628 O: certified user keys: correct principal auth authorized_keys expect success rsa 564s 23:08:04.232872694 O: certified user keys: correct principal auth authorized_keys expect success ed25519 564s 23:08:04.342966377 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 564s 23:08:04.459850570 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 564s 23:08:04.579987219 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 564s 23:08:04.683140036 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 564s 23:08:04.787337386 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 564s 23:08:04.905740355 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 565s 23:08:05.030647559 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 565s 23:08:05.156179090 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 565s 23:08:05.267362075 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 565s 23:08:05.390530145 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 565s 23:08:05.514922628 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 565s 23:08:05.625888037 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 565s 23:08:05.736489757 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 565s 23:08:05.862516311 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 566s 23:08:05.995805298 O: certified user keys: cert expired auth authorized_keys expect failure rsa 566s 23:08:06.116033586 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 566s 23:08:06.228511751 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 566s 23:08:06.350894497 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 566s 23:08:06.474006894 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 566s 23:08:06.583737448 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 566s 23:08:06.690301803 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 566s 23:08:06.810362575 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 566s 23:08:06.937322612 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 567s 23:08:07.050586951 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 567s 23:08:07.159088652 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 567s 23:08:07.287520473 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 567s 23:08:07.416226170 O: certified user keys: force-command auth authorized_keys expect failure rsa 567s 23:08:07.523406265 O: certified user keys: force-command auth authorized_keys expect failure ed25519 567s 23:08:07.636921642 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 567s 23:08:07.754178442 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 567s 23:08:07.876380106 O: certified user keys: empty principals auth authorized_keys expect success rsa 568s 23:08:07.991518514 O: certified user keys: empty principals auth authorized_keys expect success ed25519 568s 23:08:08.101241010 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 568s 23:08:08.221652496 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 568s 23:08:08.343696596 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 568s 23:08:08.462985639 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 568s 23:08:08.581866380 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 568s 23:08:08.704803733 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 568s 23:08:08.829090779 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 568s 23:08:08.941348919 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 569s 23:08:09.051732219 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 569s 23:08:09.163305732 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 569s 23:08:09.269610983 O: certified user keys: force-command match true auth authorized_keys expect success rsa 569s 23:08:09.377760778 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 569s 23:08:09.491744133 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 569s 23:08:09.610310517 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 569s 23:08:09.724777909 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 569s 23:08:09.832891362 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 569s 23:08:09.943987498 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 570s 23:08:10.055853622 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 570s 23:08:10.176966671 O: certified user keys: user ed25519 connect wrong cert 570s 23:08:10.286782767 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 570s 23:08:10.384880892 O: certified user keys: user rsa connect wrong cert 570s 23:08:10.490176160 O: certified user keys: user dsa connect wrong cert 570s 23:08:10.584103573 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 570s 23:08:10.682384044 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 570s 23:08:10.786927678 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 570s 23:08:10.884809372 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 571s 23:08:10.983719941 O: certified user keys: user rsa-sha2-256 connect wrong cert 571s 23:08:11.095691007 O: certified user keys: user rsa-sha2-512 connect wrong cert 571s 23:08:11.199354108 O: ok certified user keys 571s 23:08:11.200248884 E: run test host-expand.sh ... 571s 23:08:11.224959301 O: 571s 23:08:11.226064072 O: WARNING: Unsafe (group or world writable) directory permissions found: 571s 23:08:11.227015533 O: /tmp/autopkgtest.17XECs /tmp 571s 23:08:11.227885147 O: 571s 23:08:11.228795542 O: These could be abused to locally escalate privileges. If you are 571s 23:08:11.229794423 O: sure that this is not a risk (eg there are no other users), you can 571s 23:08:11.231067184 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 571s 23:08:11.231898398 O: 571s 23:08:11.443522495 O: ok expand %h and %n 571s 23:08:11.444078502 E: run test keys-command.sh ... 571s 23:08:11.466188062 O: 571s 23:08:11.467144148 O: WARNING: Unsafe (group or world writable) directory permissions found: 571s 23:08:11.468050321 O: /tmp/autopkgtest.17XECs /tmp 571s 23:08:11.468968823 O: 571s 23:08:11.470070095 O: These could be abused to locally escalate privileges. If you are 571s 23:08:11.471046718 O: sure that this is not a risk (eg there are no other users), you can 571s 23:08:11.472099253 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 571s 23:08:11.473549461 O: 571s 23:08:11.596566078 O: SKIPPED: /var/run/keycommand_openssh-tests.23605 not executable (/var/run mounted noexec?) 571s 23:08:11.602667323 E: run test forward-control.sh ... 571s 23:08:11.623046064 O: 571s 23:08:11.624018459 O: WARNING: Unsafe (group or world writable) directory permissions found: 571s 23:08:11.624946085 O: /tmp/autopkgtest.17XECs /tmp 571s 23:08:11.625737982 O: 571s 23:08:11.626596571 O: These could be abused to locally escalate privileges. If you are 571s 23:08:11.627426684 O: sure that this is not a risk (eg there are no other users), you can 571s 23:08:11.628292239 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 571s 23:08:11.629599318 O: 573s 23:08:13.033310601 O: check_lfwd done (expecting Y): default configuration 575s 23:08:15.255473044 O: check_rfwd done (expecting Y): default configuration 577s 23:08:17.481777670 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 579s 23:08:19.713373289 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 581s 23:08:21.734986203 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 583s 23:08:23.960181066 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 585s 23:08:25.188632908 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 587s 23:08:27.412745899 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 589s 23:08:29.430611576 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 591s 23:08:31.649880445 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 593s 23:08:33.879842646 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 596s 23:08:36.101659490 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 598s 23:08:38.120850305 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 617s 23:08:57.170110647 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 618s 23:08:58.188088809 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 637s 23:09:17.238404259 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 639s 23:09:19.477006941 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 641s 23:09:21.698978227 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 643s 23:09:23.930869753 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 662s 23:09:42.971846934 O: check_rfwd done (expecting N): AllowTcpForwarding=local 665s 23:09:44.987871607 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 684s 23:10:04.034994563 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 685s 23:10:05.253413312 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 704s 23:10:24.298409437 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 706s 23:10:26.320744827 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 725s 23:10:45.364443775 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 727s 23:10:47.603406774 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 746s 23:11:06.649734019 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 748s 23:11:08.667757607 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 767s 23:11:27.706460587 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 769s 23:11:29.726275036 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 788s 23:11:48.771293987 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 791s 23:11:50.995533466 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 810s 23:12:10.044284219 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 811s 23:12:11.061718288 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 813s 23:12:13.288159895 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 814s 23:12:14.305223514 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 816s 23:12:16.522077333 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 818s 23:12:18.537576722 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 820s 23:12:20.768583995 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 822s 23:12:22.789996389 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 825s 23:12:25.022800541 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 827s 23:12:27.043466587 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 829s 23:12:29.271770721 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 831s 23:12:31.293821548 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 850s 23:12:50.337693807 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 852s 23:12:52.360061117 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 871s 23:13:11.417794945 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 873s 23:13:13.436463059 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 874s 23:13:14.662606941 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 876s 23:13:16.683817194 O: check_lfwd done (expecting N): AllowTcpForwarding=no 895s 23:13:35.729869106 O: check_rfwd done (expecting N): AllowTcpForwarding=no 897s 23:13:37.749417261 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 916s 23:13:56.805585302 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 918s 23:13:58.822179432 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 937s 23:14:17.868158133 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 939s 23:14:19.888609088 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 958s 23:14:38.937429249 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 960s 23:14:40.957367891 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 980s 23:15:00.002399824 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 982s 23:15:02.019140724 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1001s 23:15:21.062890482 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1002s 23:15:22.078415189 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1021s 23:15:41.124308170 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1022s 23:15:42.140471412 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1041s 23:16:01.187940802 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1042s 23:16:02.408757538 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1061s 23:16:21.447580975 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1063s 23:16:23.674881908 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1064s 23:16:24.896090829 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1067s 23:16:27.127435619 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1086s 23:16:46.173547700 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1088s 23:16:48.397400890 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1107s 23:17:07.448787195 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1109s 23:17:09.467708376 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1128s 23:17:28.507799219 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1130s 23:17:30.524354911 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1132s 23:17:32.751475723 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1134s 23:17:34.772943600 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1153s 23:17:53.824083767 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1155s 23:17:55.840772328 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1174s 23:18:14.893522041 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1174s 23:18:14.914078990 O: ok sshd control of local and remote forwarding 1174s 23:18:14.914998530 E: run test integrity.sh ... 1174s 23:18:14.938995683 O: 1174s 23:18:14.939958126 O: WARNING: Unsafe (group or world writable) directory permissions found: 1174s 23:18:14.940781458 O: /tmp/autopkgtest.17XECs /tmp 1174s 23:18:14.941575594 O: 1174s 23:18:14.942434921 O: These could be abused to locally escalate privileges. If you are 1174s 23:18:14.943302353 O: sure that this is not a risk (eg there are no other users), you can 1174s 23:18:14.944551571 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1174s 23:18:14.945324031 O: 1175s 23:18:15.064572075 O: test integrity: hmac-sha1 @2900 1175s 23:18:15.170876051 O: test integrity: hmac-sha1 @2901 1175s 23:18:15.286071459 O: test integrity: hmac-sha1 @2902 1175s 23:18:15.396874867 O: test integrity: hmac-sha1 @2903 1175s 23:18:15.507518114 O: test integrity: hmac-sha1 @2904 1175s 23:18:15.617130449 O: test integrity: hmac-sha1 @2905 1175s 23:18:15.726949691 O: test integrity: hmac-sha1 @2906 1175s 23:18:15.837093501 O: test integrity: hmac-sha1 @2907 1175s 23:18:15.947083552 O: test integrity: hmac-sha1 @2908 1176s 23:18:16.060295875 O: test integrity: hmac-sha1 @2909 1176s 23:18:16.162485966 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1176s 23:18:16.171645209 O: test integrity: hmac-sha1-96 @2900 1176s 23:18:16.279274175 O: test integrity: hmac-sha1-96 @2901 1176s 23:18:16.383056304 O: test integrity: hmac-sha1-96 @2902 1176s 23:18:16.485658422 O: test integrity: hmac-sha1-96 @2903 1176s 23:18:16.595421133 O: test integrity: hmac-sha1-96 @2904 1176s 23:18:16.704516414 O: test integrity: hmac-sha1-96 @2905 1176s 23:18:16.821150947 O: test integrity: hmac-sha1-96 @2906 1176s 23:18:16.928020562 O: test integrity: hmac-sha1-96 @2907 1177s 23:18:17.033392759 O: test integrity: hmac-sha1-96 @2908 1177s 23:18:17.142549987 O: test integrity: hmac-sha1-96 @2909 1177s 23:18:17.240682845 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1177s 23:18:17.249035485 O: test integrity: hmac-sha2-256 @2900 1177s 23:18:17.351686599 O: test integrity: hmac-sha2-256 @2901 1177s 23:18:17.453445142 O: test integrity: hmac-sha2-256 @2902 1177s 23:18:17.557905114 O: test integrity: hmac-sha2-256 @2903 1177s 23:18:17.661463297 O: test integrity: hmac-sha2-256 @2904 1177s 23:18:17.767216471 O: test integrity: hmac-sha2-256 @2905 1177s 23:18:17.873234534 O: test integrity: hmac-sha2-256 @2906 1178s 23:18:17.979612189 O: test integrity: hmac-sha2-256 @2907 1178s 23:18:18.084429911 O: test integrity: hmac-sha2-256 @2908 1178s 23:18:18.191109112 O: test integrity: hmac-sha2-256 @2909 1178s 23:18:18.292947230 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1178s 23:18:18.304775096 O: test integrity: hmac-sha2-512 @2900 1178s 23:18:18.414231355 O: test integrity: hmac-sha2-512 @2901 1178s 23:18:18.525774098 O: test integrity: hmac-sha2-512 @2902 1178s 23:18:18.639337199 O: test integrity: hmac-sha2-512 @2903 1178s 23:18:18.745178199 O: test integrity: hmac-sha2-512 @2904 1178s 23:18:18.849504787 O: test integrity: hmac-sha2-512 @2905 1178s 23:18:18.953508790 O: test integrity: hmac-sha2-512 @2906 1179s 23:18:19.057878965 O: test integrity: hmac-sha2-512 @2907 1179s 23:18:19.163378284 O: test integrity: hmac-sha2-512 @2908 1179s 23:18:19.269769294 O: test integrity: hmac-sha2-512 @2909 1179s 23:18:19.367919421 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1179s 23:18:19.377613955 O: test integrity: hmac-md5 @2900 1179s 23:18:19.488121763 O: test integrity: hmac-md5 @2901 1179s 23:18:19.602251227 O: test integrity: hmac-md5 @2902 1179s 23:18:19.709215631 O: test integrity: hmac-md5 @2903 1179s 23:18:19.814744976 O: test integrity: hmac-md5 @2904 1179s 23:18:19.919132518 O: test integrity: hmac-md5 @2905 1180s 23:18:20.024062163 O: test integrity: hmac-md5 @2906 1180s 23:18:20.129587435 O: test integrity: hmac-md5 @2907 1180s 23:18:20.234225773 O: test integrity: hmac-md5 @2908 1180s 23:18:20.338891057 O: test integrity: hmac-md5 @2909 1180s 23:18:20.440150548 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1180s 23:18:20.448553662 O: test integrity: hmac-md5-96 @2900 1180s 23:18:20.542748319 O: test integrity: hmac-md5-96 @2901 1180s 23:18:20.637804601 O: test integrity: hmac-md5-96 @2902 1180s 23:18:20.731880604 O: test integrity: hmac-md5-96 @2903 1180s 23:18:20.827470399 O: test integrity: hmac-md5-96 @2904 1180s 23:18:20.926158051 O: test integrity: hmac-md5-96 @2905 1181s 23:18:21.024891601 O: test integrity: hmac-md5-96 @2906 1181s 23:18:21.121059929 O: test integrity: hmac-md5-96 @2907 1181s 23:18:21.216118393 O: test integrity: hmac-md5-96 @2908 1181s 23:18:21.310706124 O: test integrity: hmac-md5-96 @2909 1181s 23:18:21.397596129 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1181s 23:18:21.405991155 O: test integrity: umac-64@openssh.com @2900 1181s 23:18:21.510488949 O: test integrity: umac-64@openssh.com @2901 1181s 23:18:21.611505273 O: test integrity: umac-64@openssh.com @2902 1181s 23:18:21.713793870 O: test integrity: umac-64@openssh.com @2903 1181s 23:18:21.816058130 O: test integrity: umac-64@openssh.com @2904 1181s 23:18:21.922097050 O: test integrity: umac-64@openssh.com @2905 1182s 23:18:22.022388280 O: test integrity: umac-64@openssh.com @2906 1182s 23:18:22.124296822 O: test integrity: umac-64@openssh.com @2907 1182s 23:18:22.226279576 O: test integrity: umac-64@openssh.com @2908 1182s 23:18:22.331582468 O: test integrity: umac-64@openssh.com @2909 1182s 23:18:22.427006859 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1182s 23:18:22.435221232 O: test integrity: umac-128@openssh.com @2900 1182s 23:18:22.533182530 O: test integrity: umac-128@openssh.com @2901 1182s 23:18:22.629494509 O: test integrity: umac-128@openssh.com @2902 1182s 23:18:22.728652602 O: test integrity: umac-128@openssh.com @2903 1182s 23:18:22.824336900 O: test integrity: umac-128@openssh.com @2904 1182s 23:18:22.924218266 O: test integrity: umac-128@openssh.com @2905 1183s 23:18:23.024879038 O: test integrity: umac-128@openssh.com @2906 1183s 23:18:23.119687364 O: test integrity: umac-128@openssh.com @2907 1183s 23:18:23.216045516 O: test integrity: umac-128@openssh.com @2908 1183s 23:18:23.313614314 O: test integrity: umac-128@openssh.com @2909 1183s 23:18:23.409648662 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1183s 23:18:23.418048226 O: test integrity: hmac-sha1-etm@openssh.com @2900 1183s 23:18:23.525040137 O: test integrity: hmac-sha1-etm@openssh.com @2901 1183s 23:18:23.632857244 O: test integrity: hmac-sha1-etm@openssh.com @2902 1183s 23:18:23.738310183 O: test integrity: hmac-sha1-etm@openssh.com @2903 1183s 23:18:23.844283698 O: test integrity: hmac-sha1-etm@openssh.com @2904 1183s 23:18:23.953562879 O: test integrity: hmac-sha1-etm@openssh.com @2905 1184s 23:18:24.059334802 O: test integrity: hmac-sha1-etm@openssh.com @2906 1184s 23:18:24.163763950 O: test integrity: hmac-sha1-etm@openssh.com @2907 1184s 23:18:24.272739374 O: test integrity: hmac-sha1-etm@openssh.com @2908 1184s 23:18:24.377613583 O: test integrity: hmac-sha1-etm@openssh.com @2909 1184s 23:18:24.477708831 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1184s 23:18:24.489070066 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1184s 23:18:24.592662213 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1184s 23:18:24.695473449 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1184s 23:18:24.796454707 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1184s 23:18:24.893229375 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1185s 23:18:24.990494253 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1185s 23:18:25.086966852 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1185s 23:18:25.184609707 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1185s 23:18:25.281725651 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1185s 23:18:25.380813343 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1185s 23:18:25.471127414 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1185s 23:18:25.479456333 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1185s 23:18:25.583834949 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1185s 23:18:25.689055110 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1185s 23:18:25.791916168 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1185s 23:18:25.901230766 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1186s 23:18:26.010480826 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1186s 23:18:26.114646219 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1186s 23:18:26.218160097 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1186s 23:18:26.325522021 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1186s 23:18:26.429123250 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1186s 23:18:26.527806788 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1186s 23:18:26.536297989 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1186s 23:18:26.632374679 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1186s 23:18:26.729993434 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1186s 23:18:26.828668846 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1186s 23:18:26.932836293 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1187s 23:18:27.031552696 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1187s 23:18:27.134704739 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1187s 23:18:27.234661252 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1187s 23:18:27.332850567 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1187s 23:18:27.436755641 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1187s 23:18:27.528143531 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1187s 23:18:27.536778259 O: test integrity: hmac-md5-etm@openssh.com @2900 1187s 23:18:27.640996405 O: test integrity: hmac-md5-etm@openssh.com @2901 1187s 23:18:27.745222609 O: test integrity: hmac-md5-etm@openssh.com @2902 1187s 23:18:27.848636299 O: test integrity: hmac-md5-etm@openssh.com @2903 1187s 23:18:27.955666064 O: test integrity: hmac-md5-etm@openssh.com @2904 1188s 23:18:28.062539068 O: test integrity: hmac-md5-etm@openssh.com @2905 1188s 23:18:28.167176477 O: test integrity: hmac-md5-etm@openssh.com @2906 1188s 23:18:28.271081249 O: test integrity: hmac-md5-etm@openssh.com @2907 1188s 23:18:28.374820498 O: test integrity: hmac-md5-etm@openssh.com @2908 1188s 23:18:28.482928050 O: test integrity: hmac-md5-etm@openssh.com @2909 1188s 23:18:28.580070507 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1188s 23:18:28.589277241 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1188s 23:18:28.690431353 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1188s 23:18:28.792578944 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1188s 23:18:28.891484511 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1189s 23:18:28.994109880 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1189s 23:18:29.095770547 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1189s 23:18:29.196659191 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1189s 23:18:29.297647296 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1189s 23:18:29.406568347 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1189s 23:18:29.507966542 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1189s 23:18:29.601106731 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1189s 23:18:29.610388317 O: test integrity: umac-64-etm@openssh.com @2900 1189s 23:18:29.713405264 O: test integrity: umac-64-etm@openssh.com @2901 1189s 23:18:29.819079542 O: test integrity: umac-64-etm@openssh.com @2902 1189s 23:18:29.929116949 O: test integrity: umac-64-etm@openssh.com @2903 1190s 23:18:30.038183430 O: test integrity: umac-64-etm@openssh.com @2904 1190s 23:18:30.141029400 O: test integrity: umac-64-etm@openssh.com @2905 1190s 23:18:30.248285335 O: test integrity: umac-64-etm@openssh.com @2906 1190s 23:18:30.351473688 O: test integrity: umac-64-etm@openssh.com @2907 1190s 23:18:30.454691995 O: test integrity: umac-64-etm@openssh.com @2908 1190s 23:18:30.561213019 O: test integrity: umac-64-etm@openssh.com @2909 1190s 23:18:30.659639988 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1190s 23:18:30.668120078 O: test integrity: umac-128-etm@openssh.com @2900 1190s 23:18:30.778639058 O: test integrity: umac-128-etm@openssh.com @2901 1190s 23:18:30.887475276 O: test integrity: umac-128-etm@openssh.com @2902 1191s 23:18:30.994577798 O: test integrity: umac-128-etm@openssh.com @2903 1191s 23:18:31.108929679 O: test integrity: umac-128-etm@openssh.com @2904 1191s 23:18:31.212877145 O: test integrity: umac-128-etm@openssh.com @2905 1191s 23:18:31.320571488 O: test integrity: umac-128-etm@openssh.com @2906 1191s 23:18:31.432018082 O: test integrity: umac-128-etm@openssh.com @2907 1191s 23:18:31.545022885 O: test integrity: umac-128-etm@openssh.com @2908 1191s 23:18:31.651758276 O: test integrity: umac-128-etm@openssh.com @2909 1191s 23:18:31.751479397 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1191s 23:18:31.759882672 O: test integrity: aes128-gcm@openssh.com @2900 1191s 23:18:31.867772681 O: test integrity: aes128-gcm@openssh.com @2901 1191s 23:18:31.974559223 O: test integrity: aes128-gcm@openssh.com @2902 1192s 23:18:32.082504523 O: test integrity: aes128-gcm@openssh.com @2903 1192s 23:18:32.188569425 O: test integrity: aes128-gcm@openssh.com @2904 1192s 23:18:32.292941542 O: test integrity: aes128-gcm@openssh.com @2905 1192s 23:18:32.403362676 O: test integrity: aes128-gcm@openssh.com @2906 1192s 23:18:32.508591595 O: test integrity: aes128-gcm@openssh.com @2907 1192s 23:18:32.613477429 O: test integrity: aes128-gcm@openssh.com @2908 1192s 23:18:32.750845191 O: test integrity: aes128-gcm@openssh.com @2909 1192s 23:18:32.859221993 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1192s 23:18:32.869092372 O: test integrity: aes256-gcm@openssh.com @2900 1192s 23:18:32.975765945 O: test integrity: aes256-gcm@openssh.com @2901 1193s 23:18:33.074889831 O: test integrity: aes256-gcm@openssh.com @2902 1193s 23:18:33.172192008 O: test integrity: aes256-gcm@openssh.com @2903 1193s 23:18:33.276652820 O: test integrity: aes256-gcm@openssh.com @2904 1194s 23:18:33.379461561 O: test integrity: aes256-gcm@openssh.com @2905 1194s 23:18:33.485505354 O: test integrity: aes256-gcm@openssh.com @2906 1194s 23:18:33.596720071 O: test integrity: aes256-gcm@openssh.com @2907 1194s 23:18:33.696731132 O: test integrity: aes256-gcm@openssh.com @2908 1194s 23:18:33.792696028 O: test integrity: aes256-gcm@openssh.com @2909 1194s 23:18:33.883463190 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1194s 23:18:33.892819921 O: test integrity: chacha20-poly1305@openssh.com @2900 1194s 23:18:33.999831404 O: test integrity: chacha20-poly1305@openssh.com @2901 1194s 23:18:34.105280446 O: test integrity: chacha20-poly1305@openssh.com @2902 1194s 23:18:34.210056433 O: test integrity: chacha20-poly1305@openssh.com @2903 1194s 23:18:34.316453666 O: test integrity: chacha20-poly1305@openssh.com @2904 1194s 23:18:34.426062494 O: test integrity: chacha20-poly1305@openssh.com @2905 1194s 23:18:34.538864904 O: test integrity: chacha20-poly1305@openssh.com @2906 1194s 23:18:34.650737616 O: test integrity: chacha20-poly1305@openssh.com @2907 1194s 23:18:34.761242855 O: test integrity: chacha20-poly1305@openssh.com @2908 1194s 23:18:34.873331168 O: test integrity: chacha20-poly1305@openssh.com @2909 1195s 23:18:34.980741800 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1195s 23:18:34.980730216 E: run test krl.sh ... 1195s 23:18:34.981893065 O: ok integrity 1195s 23:18:35.016659908 O: 1195s 23:18:35.017966027 O: WARNING: Unsafe (group or world writable) directory permissions found: 1195s 23:18:35.019072900 O: /tmp/autopkgtest.17XECs /tmp 1195s 23:18:35.020000650 O: 1195s 23:18:35.021890990 O: These could be abused to locally escalate privileges. If you are 1195s 23:18:35.023022948 O: sure that this is not a risk (eg there are no other users), you can 1195s 23:18:35.023928662 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1195s 23:18:35.024808635 O: 1195s 23:18:35.161471672 O: key revocation lists: generating test keys 1197s 23:18:37.184554334 O: key revocation lists: generating KRLs 1197s 23:18:37.299606373 O: key revocation lists: checking revocations for revoked keys 1197s 23:18:37.825912771 O: key revocation lists: checking revocations for unrevoked keys 1198s 23:18:38.328049645 O: key revocation lists: checking revocations for revoked certs 1199s 23:18:39.181454398 O: key revocation lists: checking revocations for unrevoked certs 1200s 23:18:40.030204180 O: key revocation lists: testing KRL update 1201s 23:18:40.978430267 O: key revocation lists: checking revocations for revoked keys 1201s 23:18:41.496770999 O: key revocation lists: checking revocations for unrevoked keys 1202s 23:18:42.005170635 O: key revocation lists: checking revocations for revoked certs 1202s 23:18:42.846494795 O: key revocation lists: checking revocations for unrevoked certs 1203s 23:18:43.670934690 O: ok key revocation lists 1203s 23:18:43.671857394 E: run test multipubkey.sh ... 1203s 23:18:43.696836021 O: 1203s 23:18:43.697845323 O: WARNING: Unsafe (group or world writable) directory permissions found: 1203s 23:18:43.698722778 O: /tmp/autopkgtest.17XECs /tmp 1203s 23:18:43.699540493 O: 1203s 23:18:43.700401011 O: These could be abused to locally escalate privileges. If you are 1203s 23:18:43.701322666 O: sure that this is not a risk (eg there are no other users), you can 1203s 23:18:43.702663244 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1203s 23:18:43.703452931 O: 1204s 23:18:44.832824053 O: ok multiple pubkey 1204s 23:18:44.833823702 E: run test limit-keytype.sh ... 1204s 23:18:44.861020797 O: 1204s 23:18:44.862071126 O: WARNING: Unsafe (group or world writable) directory permissions found: 1204s 23:18:44.862990620 O: /tmp/autopkgtest.17XECs /tmp 1204s 23:18:44.863849965 O: 1204s 23:18:44.864716016 O: These could be abused to locally escalate privileges. If you are 1204s 23:18:44.866067560 O: sure that this is not a risk (eg there are no other users), you can 1204s 23:18:44.866899979 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1204s 23:18:44.867760530 O: 1207s 23:18:47.234040514 O: allow rsa,ed25519 1207s 23:18:47.528592023 O: allow ed25519 1207s 23:18:47.783228424 O: allow cert only 1208s 23:18:48.059387125 O: match w/ no match 1208s 23:18:48.336713496 O: match w/ matching 1208s 23:18:48.627076504 E: run test hostkey-agent.sh ... 1208s 23:18:48.628316178 O: ok restrict pubkey type 1208s 23:18:48.653991428 O: 1208s 23:18:48.654927822 O: WARNING: Unsafe (group or world writable) directory permissions found: 1208s 23:18:48.655847413 O: /tmp/autopkgtest.17XECs /tmp 1208s 23:18:48.656712409 O: 1208s 23:18:48.657632046 O: These could be abused to locally escalate privileges. If you are 1208s 23:18:48.658493990 O: sure that this is not a risk (eg there are no other users), you can 1208s 23:18:48.659844103 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1208s 23:18:48.660686170 O: 1210s 23:18:50.223378536 O: key type ssh-ed25519 1210s 23:18:50.292448058 O: key type sk-ssh-ed25519@openssh.com 1210s 23:18:50.363121626 O: key type ssh-rsa 1210s 23:18:50.421665743 O: key type ssh-dss 1210s 23:18:50.477319162 O: key type ecdsa-sha2-nistp256 1210s 23:18:50.534585226 O: key type ecdsa-sha2-nistp384 1210s 23:18:50.601206852 O: key type ecdsa-sha2-nistp521 1210s 23:18:50.687547002 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1210s 23:18:50.764198062 O: cert type ssh-ed25519-cert-v01@openssh.com 1210s 23:18:50.871617407 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1211s 23:18:50.982133874 O: cert type ssh-rsa-cert-v01@openssh.com 1211s 23:18:51.085764656 O: cert type rsa-sha2-256-cert-v01@openssh.com 1211s 23:18:51.193786887 O: cert type rsa-sha2-512-cert-v01@openssh.com 1211s 23:18:51.299784493 O: cert type ssh-dss-cert-v01@openssh.com 1211s 23:18:51.404570977 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1211s 23:18:51.506250318 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1211s 23:18:51.611686757 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1211s 23:18:51.740085173 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1211s 23:18:51.854668619 O: ok hostkey agent 1211s 23:18:51.855497992 E: run test hostkey-rotate.sh ... 1211s 23:18:51.884165653 O: 1211s 23:18:51.885126758 O: WARNING: Unsafe (group or world writable) directory permissions found: 1211s 23:18:51.886277165 O: /tmp/autopkgtest.17XECs /tmp 1211s 23:18:51.887079037 O: 1211s 23:18:51.887911019 O: These could be abused to locally escalate privileges. If you are 1211s 23:18:51.888901357 O: sure that this is not a risk (eg there are no other users), you can 1211s 23:18:51.889884077 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1211s 23:18:51.890785281 O: 1213s 23:18:53.112355365 O: learn hostkey with StrictHostKeyChecking=no 1213s 23:18:53.194707774 O: learn additional hostkeys 1213s 23:18:53.334547904 O: learn additional hostkeys, type=ssh-ed25519 1213s 23:18:53.428771363 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1213s 23:18:53.531934773 O: learn additional hostkeys, type=ssh-rsa 1213s 23:18:53.630122161 O: learn additional hostkeys, type=ssh-dss 1213s 23:18:53.728113760 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1213s 23:18:53.821990371 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1213s 23:18:53.926087107 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1214s 23:18:54.033398250 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1214s 23:18:54.133698875 O: learn changed non-primary hostkey type=ssh-rsa 1214s 23:18:54.670268021 O: learn new primary hostkey 1214s 23:18:54.784106415 O: rotate primary hostkey 1214s 23:18:54.898713415 O: check rotate primary hostkey 1215s 23:18:55.010569625 O: ok hostkey rotate 1215s 23:18:55.011423509 E: run test principals-command.sh ... 1215s 23:18:55.036501929 O: 1215s 23:18:55.037559188 O: WARNING: Unsafe (group or world writable) directory permissions found: 1215s 23:18:55.038456489 O: /tmp/autopkgtest.17XECs /tmp 1215s 23:18:55.039308821 O: 1215s 23:18:55.040193389 O: These could be abused to locally escalate privileges. If you are 1215s 23:18:55.041085751 O: sure that this is not a risk (eg there are no other users), you can 1215s 23:18:55.042294746 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1215s 23:18:55.043086561 O: 1215s 23:18:55.699516349 O: SKIPPED: /var/run/principals_command_openssh-tests.32110 not executable (/var/run mounted noexec?) 1215s 23:18:55.706020398 E: run test cert-file.sh ... 1215s 23:18:55.728338542 O: 1215s 23:18:55.729607204 O: WARNING: Unsafe (group or world writable) directory permissions found: 1215s 23:18:55.730497773 O: /tmp/autopkgtest.17XECs /tmp 1215s 23:18:55.731344097 O: 1215s 23:18:55.732204045 O: These could be abused to locally escalate privileges. If you are 1215s 23:18:55.733120454 O: sure that this is not a risk (eg there are no other users), you can 1215s 23:18:55.734483528 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1215s 23:18:55.735307896 O: 1215s 23:18:55.888309971 O: identity cert with no plain public file 1216s 23:18:55.994730130 O: CertificateFile with no plain public file 1216s 23:18:56.095894597 O: plain keys 1216s 23:18:56.208453233 O: untrusted cert 1216s 23:18:56.320253854 O: good cert, bad key 1216s 23:18:56.447614325 O: single trusted 1216s 23:18:56.545617793 O: multiple trusted 1217s 23:18:57.028898933 O: ok ssh with certificates 1217s 23:18:57.029826428 E: run test cfginclude.sh ... 1217s 23:18:57.052154707 O: 1217s 23:18:57.053129486 O: WARNING: Unsafe (group or world writable) directory permissions found: 1217s 23:18:57.054103369 O: /tmp/autopkgtest.17XECs /tmp 1217s 23:18:57.054898637 O: 1217s 23:18:57.055730901 O: These could be abused to locally escalate privileges. If you are 1217s 23:18:57.056607740 O: sure that this is not a risk (eg there are no other users), you can 1217s 23:18:57.057943801 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1217s 23:18:57.058797119 O: 1217s 23:18:57.172726149 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.181348385 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.190574600 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.199109501 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.211613587 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.220375280 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.229216937 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.238151330 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.247066250 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.264577076 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.272462570 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.280631135 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.293892651 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.301721861 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.310600893 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.319007297 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.327911751 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.336354347 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.355764338 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.363974639 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.372295736 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.389865927 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.397659637 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.405361192 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1217s 23:18:57.414212140 E: run test servcfginclude.sh ... 1217s 23:18:57.415027895 O: ok config include 1217s 23:18:57.436884364 O: 1217s 23:18:57.437916972 O: WARNING: Unsafe (group or world writable) directory permissions found: 1217s 23:18:57.438847794 O: /tmp/autopkgtest.17XECs /tmp 1217s 23:18:57.439709135 O: 1217s 23:18:57.440530190 O: These could be abused to locally escalate privileges. If you are 1217s 23:18:57.441369899 O: sure that this is not a risk (eg there are no other users), you can 1217s 23:18:57.442485024 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1217s 23:18:57.443524805 O: 1217s 23:18:57.776028477 O: ok server config include 1217s 23:18:57.776884957 E: run test allow-deny-users.sh ... 1217s 23:18:57.803412692 O: 1217s 23:18:57.804957739 O: WARNING: Unsafe (group or world writable) directory permissions found: 1217s 23:18:57.806048623 O: /tmp/autopkgtest.17XECs /tmp 1217s 23:18:57.807507823 O: 1217s 23:18:57.808566769 O: These could be abused to locally escalate privileges. If you are 1217s 23:18:57.809977148 O: sure that this is not a risk (eg there are no other users), you can 1217s 23:18:57.811444891 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1217s 23:18:57.812885246 O: 1219s 23:18:58.826511530 O: ok AllowUsers/DenyUsers 1219s 23:18:58.827396713 E: run test authinfo.sh ... 1219s 23:18:58.867384452 O: 1219s 23:18:58.868630528 O: WARNING: Unsafe (group or world writable) directory permissions found: 1219s 23:18:58.869589851 O: /tmp/autopkgtest.17XECs /tmp 1219s 23:18:58.870375876 O: 1219s 23:18:58.872146689 O: These could be abused to locally escalate privileges. If you are 1219s 23:18:58.872950665 O: sure that this is not a risk (eg there are no other users), you can 1219s 23:18:58.874268851 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1219s 23:18:58.875080540 O: 1219s 23:18:58.988550642 O: ExposeAuthInfo=no 1219s 23:18:59.089309328 O: ExposeAuthInfo=yes 1219s 23:18:59.202475538 O: ok authinfo 1219s 23:18:59.202381471 E: run test sshsig.sh ... 1219s 23:18:59.227440266 O: 1219s 23:18:59.228429613 O: WARNING: Unsafe (group or world writable) directory permissions found: 1219s 23:18:59.229364135 O: /tmp/autopkgtest.17XECs /tmp 1219s 23:18:59.230258120 O: 1219s 23:18:59.231251424 O: These could be abused to locally escalate privileges. If you are 1219s 23:18:59.232184403 O: sure that this is not a risk (eg there are no other users), you can 1219s 23:18:59.233290814 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1219s 23:18:59.234301288 O: 1219s 23:18:59.361795699 O: sshsig: make certificates 1219s 23:18:59.421518893 O: sshsig: check signature for ssh-ed25519 1219s 23:18:59.726006320 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1220s 23:19:00.034630836 O: sshsig: check signature for ssh-rsa 1220s 23:19:00.332682223 O: sshsig: check signature for ssh-dss 1220s 23:19:00.583877840 O: sshsig: check signature for ecdsa-sha2-nistp256 1220s 23:19:00.848659102 O: sshsig: check signature for ecdsa-sha2-nistp384 1221s 23:19:01.201957652 O: sshsig: check signature for ecdsa-sha2-nistp521 1221s 23:19:01.755557190 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1222s 23:19:02.063750551 O: sshsig: check signature for ssh-ed25519-cert.pub 1222s 23:19:02.721122282 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1223s 23:19:03.484824921 O: sshsig: check signature for ssh-rsa-cert.pub 1224s 23:19:04.106038118 O: sshsig: check signature for ssh-dss-cert.pub 1224s 23:19:04.738875774 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1225s 23:19:05.318208276 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1226s 23:19:06.048608142 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1227s 23:19:07.018583027 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1227s 23:19:07.663150722 O: sshsig: match principals 1227s 23:19:07.694192464 O: sshsig: nomatch principals 1227s 23:19:07.710311899 O: ok sshsig 1227s 23:19:07.709602498 E: run test knownhosts.sh ... 1227s 23:19:07.733276385 O: 1227s 23:19:07.734603013 O: WARNING: Unsafe (group or world writable) directory permissions found: 1227s 23:19:07.735761387 O: /tmp/autopkgtest.17XECs /tmp 1227s 23:19:07.736812397 O: 1227s 23:19:07.737710282 O: These could be abused to locally escalate privileges. If you are 1227s 23:19:07.739079858 O: sure that this is not a risk (eg there are no other users), you can 1227s 23:19:07.739999521 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1227s 23:19:07.740916259 O: 1228s 23:19:08.120137407 O: ok known hosts 1228s 23:19:08.121048269 E: run test knownhosts-command.sh ... 1228s 23:19:08.146572053 O: 1228s 23:19:08.147619744 O: WARNING: Unsafe (group or world writable) directory permissions found: 1228s 23:19:08.148594099 O: /tmp/autopkgtest.17XECs /tmp 1228s 23:19:08.149430182 O: 1228s 23:19:08.150442074 O: These could be abused to locally escalate privileges. If you are 1228s 23:19:08.151711343 O: sure that this is not a risk (eg there are no other users), you can 1228s 23:19:08.152528672 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1228s 23:19:08.153414225 O: 1228s 23:19:08.274741077 O: simple connection 1228s 23:19:08.367896967 O: no keys 1228s 23:19:08.416343901 O: bad exit status 1228s 23:19:08.460416414 O: keytype ssh-ed25519 1228s 23:19:08.540788115 O: keytype sk-ssh-ed25519@openssh.com 1228s 23:19:08.626223611 O: keytype ssh-rsa 1228s 23:19:08.715023378 O: keytype ecdsa-sha2-nistp256 1228s 23:19:08.793966998 O: keytype ecdsa-sha2-nistp384 1228s 23:19:08.875665966 O: keytype ecdsa-sha2-nistp521 1228s 23:19:08.969755359 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1229s 23:19:09.057145408 O: ok known hosts command 1229s 23:19:09.056764806 E: run test agent-restrict.sh ... 1229s 23:19:09.083902303 O: 1229s 23:19:09.085012047 O: WARNING: Unsafe (group or world writable) directory permissions found: 1229s 23:19:09.085952773 O: /tmp/autopkgtest.17XECs /tmp 1229s 23:19:09.086763682 O: 1229s 23:19:09.087590813 O: These could be abused to locally escalate privileges. If you are 1229s 23:19:09.088474986 O: sure that this is not a risk (eg there are no other users), you can 1229s 23:19:09.089760448 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1229s 23:19:09.090552567 O: 1229s 23:19:09.203231232 O: generate keys 1229s 23:19:09.276856534 O: prepare client config 1229s 23:19:09.286678848 O: prepare known_hosts 1229s 23:19:09.289535825 O: prepare server configs 1229s 23:19:09.300902740 O: authentication w/o agent 1230s 23:19:09.985993736 O: start agent 1234s 23:19:13.991487798 O: authentication with agent (no restrict) 1234s 23:19:14.699092016 O: unrestricted keylist 1235s 23:19:15.132826439 O: authentication with agent (basic restrict) 1235s 23:19:15.526558023 O: authentication with agent incorrect key (basic restrict) 1235s 23:19:15.763353814 O: keylist (basic restrict) 1236s 23:19:16.197717074 O: username 1236s 23:19:16.569266176 O: username wildcard 1236s 23:19:16.944845256 O: username incorrect 1237s 23:19:17.006145126 O: agent restriction honours certificate principal 1237s 23:19:17.036687381 O: multihop without agent 1237s 23:19:17.655253073 O: multihop agent unrestricted 1238s 23:19:18.304855842 O: multihop restricted 1238s 23:19:18.971703521 O: multihop username 1239s 23:19:19.634085033 O: multihop wildcard username 1240s 23:19:20.270592985 O: multihop wrong username 1240s 23:19:20.680519185 O: multihop cycle no agent 1241s 23:19:21.672185970 O: multihop cycle agent unrestricted 1242s 23:19:22.661974764 O: multihop cycle restricted deny 1242s 23:19:22.928398805 O: multihop cycle restricted allow 1243s 23:19:23.917031913 O: ok agent restrictions 1243s 23:19:23.917967048 E: run test hostbased.sh ... 1243s 23:19:23.937648213 O: 1243s 23:19:23.938512904 O: WARNING: Unsafe (group or world writable) directory permissions found: 1243s 23:19:23.939410611 O: /tmp/autopkgtest.17XECs /tmp 1243s 23:19:23.940196709 O: 1243s 23:19:23.941041088 O: These could be abused to locally escalate privileges. If you are 1243s 23:19:23.942075469 O: sure that this is not a risk (eg there are no other users), you can 1243s 23:19:23.943284116 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1243s 23:19:23.944042101 O: 1244s 23:19:24.054288401 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1244s 23:19:24.055258918 O: set -e ; if test -z "" ; then \ 1244s 23:19:24.056053689 O: V="" ; \ 1244s 23:19:24.056861315 O: test "x" = "x" || \ 1244s 23:19:24.057716848 O: V=/tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1244s 23:19:24.058560771 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1244s 23:19:24.059392920 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1244s 23:19:24.060220774 O: -d /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1244s 23:19:24.061062065 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1244s 23:19:24.061911601 O: -d /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1244s 23:19:24.062754979 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1244s 23:19:24.063595876 O: -d /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1244s 23:19:24.064445920 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1244s 23:19:24.065316107 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1244s 23:19:24.066173507 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1244s 23:19:24.067005569 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1244s 23:19:24.067838547 O: -d /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1244s 23:19:24.068694086 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1244s 23:19:24.069547174 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1244s 23:19:24.070349964 O: if test "x" = "xyes" ; then \ 1244s 23:19:24.071174267 O: $V /tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1244s 23:19:24.071929464 O: fi \ 1244s 23:19:24.072700785 O: fi 1264s 23:19:44.214831109 O: test_sshbuf: ...................................................................................................... 103 tests ok 1707s 23:27:07.471125626 O: test_sshkey: ........................................................................................................ 104 tests ok 1707s 23:27:07.482787439 O: test_sshsig: ........ 8 tests ok 1707s 23:27:07.755941325 O: test_authopt: .................................................................................................................................................. 146 tests ok 1720s 23:27:20.585139762 O: test_bitmap: .. 2 tests ok 1720s 23:27:20.590143592 O: test_conversion: . 1 tests ok 1730s 23:27:30.638459974 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................ 396 tests ok 1730s 23:27:30.766050706 O: test_hostkeys: .................. 18 tests ok 1730s 23:27:30.770626025 O: test_match: ...... 6 tests ok 1730s 23:27:30.778628112 E: run test putty-transfer.sh ... 1730s 23:27:30.781049048 O: test_misc: .................................... 36 tests ok 1730s 23:27:30.841490880 O: 1730s 23:27:30.842626738 O: WARNING: Unsafe (group or world writable) directory permissions found: 1730s 23:27:30.844149327 O: /tmp/autopkgtest.17XECs /tmp 1730s 23:27:30.844994070 O: 1730s 23:27:30.846084499 O: These could be abused to locally escalate privileges. If you are 1730s 23:27:30.846970876 O: sure that this is not a risk (eg there are no other users), you can 1730s 23:27:30.847835383 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1730s 23:27:30.848649830 O: 1731s 23:27:31.694541355 O: putty transfer data: compression 0 1732s 23:27:32.844448579 O: putty transfer data: compression 1 1734s 23:27:34.043882255 E: run test putty-ciphers.sh ... 1734s 23:27:34.044641620 O: ok putty transfer data 1734s 23:27:34.091056779 O: 1734s 23:27:34.093492001 O: WARNING: Unsafe (group or world writable) directory permissions found: 1734s 23:27:34.102316955 O: /tmp/autopkgtest.17XECs /tmp 1734s 23:27:34.107771715 O: 1734s 23:27:34.108734470 O: These could be abused to locally escalate privileges. If you are 1734s 23:27:34.109663676 O: sure that this is not a risk (eg there are no other users), you can 1734s 23:27:34.114648480 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1734s 23:27:34.115512644 O: 1735s 23:27:35.008096446 O: putty ciphers: cipher aes 1735s 23:27:35.146419335 O: putty ciphers: cipher 3des 1735s 23:27:35.299945504 O: putty ciphers: cipher aes128-ctr 1735s 23:27:35.433963787 O: putty ciphers: cipher aes192-ctr 1735s 23:27:35.592470353 O: putty ciphers: cipher aes256-ctr 1735s 23:27:35.731224323 O: putty ciphers: cipher chacha20 1735s 23:27:35.939534066 E: run test putty-kex.sh ... 1735s 23:27:35.947529486 O: ok putty ciphers 1736s 23:27:36.049672746 O: 1736s 23:27:36.052184159 O: WARNING: Unsafe (group or world writable) directory permissions found: 1736s 23:27:36.053311240 O: /tmp/autopkgtest.17XECs /tmp 1736s 23:27:36.055069700 O: 1736s 23:27:36.061892566 O: These could be abused to locally escalate privileges. If you are 1736s 23:27:36.065672094 O: sure that this is not a risk (eg there are no other users), you can 1736s 23:27:36.070157920 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1736s 23:27:36.071570665 O: 1736s 23:27:36.908001720 O: putty KEX: kex dh-gex-sha1 1737s 23:27:37.025184560 O: putty KEX: kex dh-group1-sha1 1737s 23:27:37.180584796 O: putty KEX: kex dh-group14-sha1 1737s 23:27:37.309546206 O: putty KEX: kex ecdh 1737s 23:27:37.432931869 O: ok putty KEX 1737s 23:27:37.436903859 E: run test conch-ciphers.sh ... 1737s 23:27:37.477493992 O: 1737s 23:27:37.478826356 O: WARNING: Unsafe (group or world writable) directory permissions found: 1737s 23:27:37.483695396 O: /tmp/autopkgtest.17XECs /tmp 1737s 23:27:37.488442606 O: 1737s 23:27:37.489456303 O: These could be abused to locally escalate privileges. If you are 1737s 23:27:37.502764642 O: sure that this is not a risk (eg there are no other users), you can 1737s 23:27:37.505638180 O: bypass this check by setting TEST_SSH_UNSAFE_PERMISSIONS=1 1737s 23:27:37.510902346 O: 1737s 23:27:37.822747132 O: conch ciphers: cipher aes256-ctr 1738s 23:27:38.694314430 O: conch ciphers: cipher aes256-cbc 1739s 23:27:39.582072121 O: conch ciphers: cipher aes192-ctr 1740s 23:27:40.448398755 O: conch ciphers: cipher aes192-cbc 1741s 23:27:41.248568415 O: conch ciphers: cipher aes128-ctr 1742s 23:27:42.085906864 O: conch ciphers: cipher aes128-cbc 1742s 23:27:42.946824930 O: conch ciphers: cipher cast128-cbc 1743s 23:27:43.770257424 O: conch ciphers: cipher blowfish 1744s 23:27:44.577685120 O: conch ciphers: cipher 3des-cbc 1745s 23:27:45.415412497 O: ok conch ciphers 1745s 23:27:45.417515765 O: make: Leaving directory '/tmp/autopkgtest.17XECs/autopkgtest_tmp/user/regress' 1745s 23:27:45.419611525 I: Finished with exitcode 0 1745s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install. 1745s Executing: /lib/systemd/systemd-sysv-install disable haveged 1746s Removed /etc/systemd/system/sysinit.target.wants/haveged.service. 1746s Looking for files to backup/remove ... 1746s Removing files ... 1746s Removing user `openssh-tests' ... 1746s Warning: group `openssh-tests' has no more members. 1746s Done. 1746s autopkgtest [23:27:46]: test regress: -----------------------] 1747s regress PASS 1747s autopkgtest [23:27:47]: test regress: - - - - - - - - - - results - - - - - - - - - - 1748s autopkgtest [23:27:48]: test ssh-gssapi: preparing testbed 1828s autopkgtest [23:29:08]: testbed dpkg architecture: ppc64el 1828s autopkgtest [23:29:08]: testbed apt version: 2.4.13 1828s autopkgtest [23:29:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1829s autopkgtest [23:29:09]: testbed release detected to be: jammy 1829s autopkgtest [23:29:09]: updating testbed package index (apt update) 1830s Hit:1 http://ftpmaster.internal/ubuntu jammy InRelease 1830s Hit:2 http://ftpmaster.internal/ubuntu jammy-updates InRelease 1830s Hit:3 http://ftpmaster.internal/ubuntu jammy-security InRelease 1830s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [279 kB] 1831s Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main Sources [116 kB] 1831s Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse Sources [6196 B] 1831s Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/universe Sources [26.3 kB] 1831s Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/restricted Sources [25.8 kB] 1831s Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el Packages [163 kB] 1831s Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el c-n-f Metadata [1724 B] 1831s Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/restricted ppc64el Packages [2056 B] 1831s Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/restricted ppc64el c-n-f Metadata [116 B] 1831s Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/universe ppc64el Packages [76.5 kB] 1831s Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/universe ppc64el c-n-f Metadata [1336 B] 1831s Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse ppc64el Packages [728 B] 1831s Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1838s Fetched 699 kB in 1s (614 kB/s) 1839s Reading package lists... 1839s Reading package lists... 1840s Building dependency tree... 1840s Reading state information... 1840s Calculating upgrade... 1840s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1840s Reading package lists... 1841s Building dependency tree... 1841s Reading state information... 1841s 0 upgraded, 0 newly installed, 0 to remove and 4 not upgraded. 1841s autopkgtest [23:29:21]: upgrading testbed (apt dist-upgrade and autopurge) 1841s Reading package lists... 1841s Building dependency tree... 1841s Reading state information... 1842s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1842s Starting 2 pkgProblemResolver with broken count: 0 1842s Done 1842s Entering ResolveByKeep 1842s 1842s The following packages will be upgraded: 1842s libpam-modules libpam-modules-bin libpam-runtime libpam0g 1843s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1843s Need to get 475 kB of archives. 1843s After this operation, 3072 B of additional disk space will be used. 1843s Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam0g ppc64el 1.4.0-11ubuntu2.5 [67.2 kB] 1843s Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam-modules-bin ppc64el 1.4.0-11ubuntu2.5 [44.1 kB] 1843s Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam-modules ppc64el 1.4.0-11ubuntu2.5 [323 kB] 1843s Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpam-runtime all 1.4.0-11ubuntu2.5 [40.2 kB] 1844s Preconfiguring packages ... 1844s Fetched 475 kB in 1s (922 kB/s) 1844s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 1844s Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.5_ppc64el.deb ... 1844s Unpacking libpam0g:ppc64el (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1844s Setting up libpam0g:ppc64el (1.4.0-11ubuntu2.5) ... 1844s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 1844s Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.5_ppc64el.deb ... 1844s Unpacking libpam-modules-bin (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1844s Setting up libpam-modules-bin (1.4.0-11ubuntu2.5) ... 1845s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 1845s Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.5_ppc64el.deb ... 1845s Unpacking libpam-modules:ppc64el (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1845s Setting up libpam-modules:ppc64el (1.4.0-11ubuntu2.5) ... 1845s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 1845s Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.5_all.deb ... 1845s Unpacking libpam-runtime (1.4.0-11ubuntu2.5) over (1.4.0-11ubuntu2.4) ... 1845s Setting up libpam-runtime (1.4.0-11ubuntu2.5) ... 1845s Processing triggers for man-db (2.10.2-1) ... 1845s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 1846s Reading package lists... 1846s Building dependency tree... 1846s Reading state information... 1847s Starting pkgProblemResolver with broken count: 0 1847s Starting 2 pkgProblemResolver with broken count: 0 1847s Done 1847s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1850s Reading package lists... 1851s Building dependency tree... 1851s Reading state information... 1851s Starting pkgProblemResolver with broken count: 0 1851s Starting 2 pkgProblemResolver with broken count: 0 1851s Done 1851s The following NEW packages will be installed: 1851s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 1851s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 1851s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1851s Need to get 866 kB of archives. 1851s After this operation, 4072 kB of additional disk space will be used. 1851s Get:1 http://ftpmaster.internal/ubuntu jammy-updates/main ppc64el libgssrpc4 ppc64el 1.19.2-2ubuntu0.4 [64.5 kB] 1851s Get:2 http://ftpmaster.internal/ubuntu jammy-updates/main ppc64el libkdb5-10 ppc64el 1.19.2-2ubuntu0.4 [46.4 kB] 1851s Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main ppc64el libkadm5srv-mit12 ppc64el 1.19.2-2ubuntu0.4 [62.7 kB] 1852s Get:4 http://ftpmaster.internal/ubuntu jammy/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-1build3 [174 kB] 1852s Get:5 http://ftpmaster.internal/ubuntu jammy/main ppc64el libverto-libevent1 ppc64el 0.3.1-1ubuntu3 [6312 B] 1852s Get:6 http://ftpmaster.internal/ubuntu jammy/main ppc64el libverto1 ppc64el 0.3.1-1ubuntu3 [11.5 kB] 1852s Get:7 http://ftpmaster.internal/ubuntu jammy/main ppc64el krb5-config all 2.6+nmu1ubuntu1 [21.7 kB] 1852s Get:8 http://ftpmaster.internal/ubuntu jammy-updates/main ppc64el libkadm5clnt-mit12 ppc64el 1.19.2-2ubuntu0.4 [45.1 kB] 1852s Get:9 http://ftpmaster.internal/ubuntu jammy-updates/universe ppc64el krb5-user ppc64el 1.19.2-2ubuntu0.4 [118 kB] 1852s Get:10 http://ftpmaster.internal/ubuntu jammy-updates/universe ppc64el krb5-kdc ppc64el 1.19.2-2ubuntu0.4 [207 kB] 1852s Get:11 http://ftpmaster.internal/ubuntu jammy-updates/universe ppc64el krb5-admin-server ppc64el 1.19.2-2ubuntu0.4 [108 kB] 1852s Preconfiguring packages ... 1852s Fetched 866 kB in 1s (1496 kB/s) 1852s Selecting previously unselected package libgssrpc4:ppc64el. 1853s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 95449 files and directories currently installed.) 1853s Preparing to unpack .../00-libgssrpc4_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking libgssrpc4:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Selecting previously unselected package libkdb5-10:ppc64el. 1853s Preparing to unpack .../01-libkdb5-10_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking libkdb5-10:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1853s Preparing to unpack .../02-libkadm5srv-mit12_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking libkadm5srv-mit12:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Selecting previously unselected package libevent-2.1-7:ppc64el. 1853s Preparing to unpack .../03-libevent-2.1-7_2.1.12-stable-1build3_ppc64el.deb ... 1853s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-1build3) ... 1853s Selecting previously unselected package libverto-libevent1:ppc64el. 1853s Preparing to unpack .../04-libverto-libevent1_0.3.1-1ubuntu3_ppc64el.deb ... 1853s Unpacking libverto-libevent1:ppc64el (0.3.1-1ubuntu3) ... 1853s Selecting previously unselected package libverto1:ppc64el. 1853s Preparing to unpack .../05-libverto1_0.3.1-1ubuntu3_ppc64el.deb ... 1853s Unpacking libverto1:ppc64el (0.3.1-1ubuntu3) ... 1853s Selecting previously unselected package krb5-config. 1853s Preparing to unpack .../06-krb5-config_2.6+nmu1ubuntu1_all.deb ... 1853s Unpacking krb5-config (2.6+nmu1ubuntu1) ... 1853s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1853s Preparing to unpack .../07-libkadm5clnt-mit12_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking libkadm5clnt-mit12:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Selecting previously unselected package krb5-user. 1853s Preparing to unpack .../08-krb5-user_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking krb5-user (1.19.2-2ubuntu0.4) ... 1853s Selecting previously unselected package krb5-kdc. 1853s Preparing to unpack .../09-krb5-kdc_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking krb5-kdc (1.19.2-2ubuntu0.4) ... 1853s Selecting previously unselected package krb5-admin-server. 1853s Preparing to unpack .../10-krb5-admin-server_1.19.2-2ubuntu0.4_ppc64el.deb ... 1853s Unpacking krb5-admin-server (1.19.2-2ubuntu0.4) ... 1853s Setting up libgssrpc4:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Setting up krb5-config (2.6+nmu1ubuntu1) ... 1853s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-1build3) ... 1853s Setting up libkadm5clnt-mit12:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Setting up libkdb5-10:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Setting up libkadm5srv-mit12:ppc64el (1.19.2-2ubuntu0.4) ... 1853s Setting up krb5-user (1.19.2-2ubuntu0.4) ... 1853s Setting up libverto-libevent1:ppc64el (0.3.1-1ubuntu3) ... 1853s Setting up libverto1:ppc64el (0.3.1-1ubuntu3) ... 1853s Setting up krb5-kdc (1.19.2-2ubuntu0.4) ... 1854s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /lib/systemd/system/krb5-kdc.service. 1855s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 142. 1855s Setting up krb5-admin-server (1.19.2-2ubuntu0.4) ... 1855s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /lib/systemd/system/krb5-admin-server.service. 1856s Processing triggers for libc-bin (2.35-0ubuntu3.8) ... 1856s Processing triggers for man-db (2.10.2-1) ... 1868s autopkgtest [23:29:48]: test ssh-gssapi: [----------------------- 1869s ## Setting up test environment 1869s ## Creating Kerberos realm EXAMPLE.FAKE 1869s Loading random data 1869s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1869s master key name 'K/M@EXAMPLE.FAKE' 1869s ## Creating principals 1869s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1869s Principal "testuser2382@EXAMPLE.FAKE" created. 1869s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1869s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1869s ## Extracting service principal host/sshd-gssapi.example.fake 1869s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1869s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1869s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1869s ## Adjusting /etc/krb5.conf 1869s ## TESTS 1869s 1869s ## TEST test_gssapi_login 1869s ## Configuring sshd for gssapi-with-mic authentication 1869s ## Restarting ssh 1869s ## Obtaining TGT 1869s Password for testuser2382@EXAMPLE.FAKE: 1869s Ticket cache: FILE:/tmp/krb5cc_0 1869s Default principal: testuser2382@EXAMPLE.FAKE 1869s 1869s Valid starting Expires Service principal 1869s 11/29/24 23:29:49 11/30/24 09:29:49 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1869s renew until 11/30/24 23:29:49 1869s 1869s ## ssh'ing into localhost using gssapi-with-mic auth 1869s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1869s Fri Nov 29 23:29:49 UTC 2024 1869s 1869s ## checking that we got a service ticket for ssh (host/) 1869s 11/29/24 23:29:49 11/30/24 09:29:49 host/sshd-gssapi.example.fake@ 1869s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1869s 1869s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1869s Nov 29 23:29:49 sshd-gssapi.example.fake sshd[2443]: Accepted gssapi-with-mic for testuser2382 from 127.0.0.1 port 33754 ssh2: testuser2382@EXAMPLE.FAKE 1869s ## PASS test_gssapi_login 1869s 1869s ## TEST test_gssapi_keyex_login 1869s ## Configuring sshd for gssapi-keyex authentication 1869s ## Restarting ssh 1869s ## Obtaining TGT 1869s Password for testuser2382@EXAMPLE.FAKE: 1870s Ticket cache: FILE:/tmp/krb5cc_0 1870s Default principal: testuser2382@EXAMPLE.FAKE 1870s 1870s Valid starting Expires Service principal 1870s 11/29/24 23:29:49 11/30/24 09:29:49 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1870s renew until 11/30/24 23:29:49 1870s 1870s ## ssh'ing into localhost using gssapi-keyex auth 1870s Fri Nov 29 23:29:50 UTC 2024 1870s 1870s ## checking that we got a service ticket for ssh (host/) 1870s 11/29/24 23:29:49 11/30/24 09:29:49 host/sshd-gssapi.example.fake@ 1870s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1870s 1870s ## Checking ssh logs to confirm gssapi-keyex auth was used 1870s Nov 29 23:29:50 sshd-gssapi.example.fake sshd[2483]: Accepted gssapi-keyex for testuser2382 from 127.0.0.1 port 33758 ssh2: testuser2382@EXAMPLE.FAKE 1870s ## PASS test_gssapi_keyex_login 1870s 1870s ## ALL TESTS PASSED 1870s ## Cleaning up 1870s autopkgtest [23:29:50]: test ssh-gssapi: -----------------------] 1870s ssh-gssapi PASS 1870s autopkgtest [23:29:50]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1871s autopkgtest [23:29:51]: @@@@@@@@@@@@@@@@@@@@ summary 1871s regress PASS 1871s ssh-gssapi PASS 1875s nova [W] Using flock in prodstack6-ppc64el 1875s Creating nova instance adt-jammy-ppc64el-openssh-20241129-211313-juju-7f2275-prod-proposed-migration-environment-20-466a1c51-96d3-46b0-9f7c-40dced4e15b1 from image adt/ubuntu-jammy-ppc64el-server-20241129.img (UUID d45c3d3b-57fe-4d85-a195-6d605088ddc9)... 1875s nova [W] Using flock in prodstack6-ppc64el 1875s Creating nova instance adt-jammy-ppc64el-openssh-20241129-211313-juju-7f2275-prod-proposed-migration-environment-20-466a1c51-96d3-46b0-9f7c-40dced4e15b1 from image adt/ubuntu-jammy-ppc64el-server-20241129.img (UUID d45c3d3b-57fe-4d85-a195-6d605088ddc9)...