I: pbuilder: network access will be disabled during build I: Current time: Wed Jul 14 13:02:10 +14 2021 I: pbuilder-time-stamp: 1626217330 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [monkeysphere_0.43-3.1.dsc] I: copying [./monkeysphere_0.43.orig.tar.gz] I: copying [./monkeysphere_0.43-3.1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.UN00nMnv/trustedkeys.kbx': General error gpgv: Signature made Sun Jan 3 07:04:38 2021 +14 gpgv: using RSA key B8BF54137B09D35CF026FE9D091AB856069AAA1C gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./monkeysphere_0.43-3.1.dsc dpkg-source: info: extracting monkeysphere in monkeysphere-0.43 dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz dpkg-source: info: unpacking monkeysphere_0.43-3.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch dpkg-source: info: applying 0004-tests-basic-ensure-functionality-with-output-of-stan.patch dpkg-source: info: applying 0005-Use-gpg-s-reworked-quick-interface-for-adding-revoki.patch dpkg-source: info: applying 0006-mh-import-key-use-ssh-add-and-gpg-agent-for-import-C.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/26169/tmp/hooks/D01_modify_environment starting debug: Running on virt32c. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/26169/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/26169/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") BASH_VERSION='5.1.4(1)-release' BUILDDIR=/build BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=armhf DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=4' DIRSTACK=() DISTRIBUTION= EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=arm HOST_ARCH=armhf IFS=' ' INVOCATION_ID=90600216bc2c4e988a2b57ada6f46998 LANG=C LANGUAGE=it_CH:it LC_ALL=C MACHTYPE=arm-unknown-linux-gnueabihf MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnueabihf PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=26169 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/tmp.q5DH04NE64/pbuilderrc_ukll --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/tmp.q5DH04NE64/b2 --logfile b2/build.log --extrapackages usrmerge monkeysphere_0.43-3.1.dsc' SUDO_GID=113 SUDO_UID=107 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://10.0.0.15:8000/ I: uname -a Linux i-capture-the-hostname 5.10.0-7-armmp-lpae #1 SMP Debian 5.10.40-1 (2021-05-28) armv7l GNU/Linux I: ls -l /bin total 3580 -rwxr-xr-x 1 root root 816764 Jun 22 16:26 bash -rwxr-xr-x 3 root root 26052 Jul 21 2020 bunzip2 -rwxr-xr-x 3 root root 26052 Jul 21 2020 bzcat lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep -rwxr-xr-x 3 root root 26052 Jul 21 2020 bzip2 -rwxr-xr-x 1 root root 9636 Jul 21 2020 bzip2recover lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore -rwxr-xr-x 1 root root 26668 Sep 23 2020 cat -rwxr-xr-x 1 root root 43104 Sep 23 2020 chgrp -rwxr-xr-x 1 root root 38984 Sep 23 2020 chmod -rwxr-xr-x 1 root root 43112 Sep 23 2020 chown -rwxr-xr-x 1 root root 92616 Sep 23 2020 cp -rwxr-xr-x 1 root root 75524 Dec 11 2020 dash -rwxr-xr-x 1 root root 75880 Sep 23 2020 date -rwxr-xr-x 1 root root 55436 Sep 23 2020 dd -rwxr-xr-x 1 root root 59912 Sep 23 2020 df -rwxr-xr-x 1 root root 96764 Sep 23 2020 dir -rwxr-xr-x 1 root root 55012 Feb 8 04:38 dmesg lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname -rwxr-xr-x 1 root root 22508 Sep 23 2020 echo -rwxr-xr-x 1 root root 28 Nov 10 2020 egrep -rwxr-xr-x 1 root root 22496 Sep 23 2020 false -rwxr-xr-x 1 root root 28 Nov 10 2020 fgrep -rwxr-xr-x 1 root root 47492 Feb 8 04:38 findmnt -rwsr-xr-x 1 root root 26076 Feb 27 06:12 fusermount -rwxr-xr-x 1 root root 124508 Nov 10 2020 grep -rwxr-xr-x 2 root root 2346 Mar 3 13:30 gunzip -rwxr-xr-x 1 root root 6376 Mar 3 13:30 gzexe -rwxr-xr-x 1 root root 64212 Mar 3 13:30 gzip -rwxr-xr-x 1 root root 13784 Nov 8 2019 hostname -rwxr-xr-x 1 root root 43180 Sep 23 2020 ln -rwxr-xr-x 1 root root 35068 Feb 8 2020 login -rwxr-xr-x 1 root root 96764 Sep 23 2020 ls -rwxr-xr-x 1 root root 99940 Feb 8 04:38 lsblk -rwxr-xr-x 1 root root 51408 Sep 23 2020 mkdir -rwxr-xr-x 1 root root 43184 Sep 23 2020 mknod -rwxr-xr-x 1 root root 30780 Sep 23 2020 mktemp -rwxr-xr-x 1 root root 34408 Feb 8 04:38 more -rwsr-xr-x 1 root root 34400 Feb 8 04:38 mount -rwxr-xr-x 1 root root 9824 Feb 8 04:38 mountpoint -rwxr-xr-x 1 root root 88524 Sep 23 2020 mv lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 19 05:38 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 26652 Sep 23 2020 pwd lrwxrwxrwx 1 root root 4 Jun 22 16:26 rbash -> bash -rwxr-xr-x 1 root root 30740 Sep 23 2020 readlink -rwxr-xr-x 1 root root 43104 Sep 23 2020 rm -rwxr-xr-x 1 root root 30732 Sep 23 2020 rmdir -rwxr-xr-x 1 root root 14144 Sep 28 2020 run-parts -rwxr-xr-x 1 root root 76012 Dec 23 2018 sed lrwxrwxrwx 1 root root 4 Jul 14 13:02 sh -> bash lrwxrwxrwx 1 root root 4 Jul 10 23:24 sh.distrib -> dash -rwxr-xr-x 1 root root 22532 Sep 23 2020 sleep -rwxr-xr-x 1 root root 55360 Sep 23 2020 stty -rwsr-xr-x 1 root root 46704 Feb 8 04:38 su -rwxr-xr-x 1 root root 22532 Sep 23 2020 sync -rwxr-xr-x 1 root root 340872 Feb 17 23:55 tar -rwxr-xr-x 1 root root 9808 Sep 28 2020 tempfile -rwxr-xr-x 1 root root 67696 Sep 23 2020 touch -rwxr-xr-x 1 root root 22496 Sep 23 2020 true -rwxr-xr-x 1 root root 9636 Feb 27 06:12 ulockmgr_server -rwsr-xr-x 1 root root 22108 Feb 8 04:38 umount -rwxr-xr-x 1 root root 22520 Sep 23 2020 uname -rwxr-xr-x 2 root root 2346 Mar 3 13:30 uncompress -rwxr-xr-x 1 root root 96764 Sep 23 2020 vdir -rwxr-xr-x 1 root root 38512 Feb 8 04:38 wdctl lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Mar 3 13:30 zcat -rwxr-xr-x 1 root root 1678 Mar 3 13:30 zcmp -rwxr-xr-x 1 root root 5880 Mar 3 13:30 zdiff -rwxr-xr-x 1 root root 29 Mar 3 13:30 zegrep -rwxr-xr-x 1 root root 29 Mar 3 13:30 zfgrep -rwxr-xr-x 1 root root 2081 Mar 3 13:30 zforce -rwxr-xr-x 1 root root 7585 Mar 3 13:30 zgrep -rwxr-xr-x 1 root root 2206 Mar 3 13:30 zless -rwxr-xr-x 1 root root 1842 Mar 3 13:30 zmore -rwxr-xr-x 1 root root 4553 Mar 3 13:30 znew I: user script /srv/workspace/pbuilder/26169/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19398 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on cpio; however: Package cpio is not installed. pbuilder-satisfydepends-dummy depends on debhelper-compat (= 12); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on gnupg (>= 2.1.17); however: Package gnupg is not installed. pbuilder-satisfydepends-dummy depends on gnupg-agent; however: Package gnupg-agent is not installed. pbuilder-satisfydepends-dummy depends on libassuan-dev; however: Package libassuan-dev is not installed. pbuilder-satisfydepends-dummy depends on libcrypt-openssl-rsa-perl; however: Package libcrypt-openssl-rsa-perl is not installed. pbuilder-satisfydepends-dummy depends on libgcrypt20-dev; however: Package libgcrypt20-dev is not installed. pbuilder-satisfydepends-dummy depends on lockfile-progs | procmail; however: Package lockfile-progs is not installed. Package procmail is not installed. pbuilder-satisfydepends-dummy depends on openssh-server; however: Package openssh-server is not installed. pbuilder-satisfydepends-dummy depends on openssl; however: Package openssl is not installed. pbuilder-satisfydepends-dummy depends on socat; however: Package socat is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cpio{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dirmngr{a} dwz{a} file{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libassuan-dev{a} libassuan0{a} libbsd0{a} libcbor0{a} libcrypt-openssl-bignum-perl{a} libcrypt-openssl-random-perl{a} libcrypt-openssl-rsa-perl{a} libdebhelper-perl{a} libedit2{a} libelf1{a} libfido2-1{a} libfile-stripnondeterminism-perl{a} libgcrypt20-dev{a} libgpg-error-dev{a} libicu67{a} libksba8{a} libldap-2.4-2{a} liblockfile-bin{a} liblockfile1{a} libmagic-mgc{a} libmagic1{a} libmd0{a} libncurses6{a} libnpth0{a} libpipeline1{a} libprocps8{a} libreadline8{a} libsasl2-2{a} libsasl2-modules-db{a} libsigsegv2{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libwrap0{a} libxml2{a} lockfile-progs{a} m4{a} man-db{a} openssh-client{a} openssh-server{a} openssh-sftp-server{a} openssl{a} perl-openssl-defaults{a} pinentry-curses{a} po-debconf{a} procps{a} readline-common{a} runit-helper{a} sensible-utils{a} socat{a} ucf{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libgpm2 libldap-common libltdl-dev libmail-sendmail-perl libpam-elogind libpam-systemd libsasl2-modules lynx ncurses-term psmisc wget xauth 0 packages upgraded, 77 newly installed, 0 to remove and 0 not upgraded. Need to get 30.2 MB of archives. After unpacking 91.0 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bullseye/main armhf bsdextrautils armhf 2.36.1-7 [138 kB] Get: 2 http://deb.debian.org/debian bullseye/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB] Get: 3 http://deb.debian.org/debian bullseye/main armhf groff-base armhf 1.22.4-6 [847 kB] Get: 4 http://deb.debian.org/debian bullseye/main armhf libpipeline1 armhf 1.5.3-1 [30.1 kB] Get: 5 http://deb.debian.org/debian bullseye/main armhf man-db armhf 2.9.4-2 [1319 kB] Get: 6 http://deb.debian.org/debian bullseye/main armhf cpio armhf 2.13+dfsg-4 [235 kB] Get: 7 http://deb.debian.org/debian bullseye/main armhf readline-common all 8.1-1 [73.7 kB] Get: 8 http://deb.debian.org/debian bullseye/main armhf libreadline8 armhf 8.1-1 [147 kB] Get: 9 http://deb.debian.org/debian bullseye/main armhf libncurses6 armhf 6.2+20201114-2 [80.5 kB] Get: 10 http://deb.debian.org/debian bullseye/main armhf libprocps8 armhf 2:3.3.17-5 [60.7 kB] Get: 11 http://deb.debian.org/debian bullseye/main armhf procps armhf 2:3.3.17-5 [492 kB] Get: 12 http://deb.debian.org/debian bullseye/main armhf sensible-utils all 0.0.14 [14.8 kB] Get: 13 http://deb.debian.org/debian bullseye/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB] Get: 14 http://deb.debian.org/debian bullseye/main armhf libmagic1 armhf 1:5.39-3 [117 kB] Get: 15 http://deb.debian.org/debian bullseye/main armhf file armhf 1:5.39-3 [68.1 kB] Get: 16 http://deb.debian.org/debian bullseye/main armhf gettext-base armhf 0.21-4 [171 kB] Get: 17 http://deb.debian.org/debian bullseye/main armhf liblockfile-bin armhf 1.17-1+b1 [19.8 kB] Get: 18 http://deb.debian.org/debian bullseye/main armhf libmd0 armhf 1.0.3-3 [27.4 kB] Get: 19 http://deb.debian.org/debian bullseye/main armhf libbsd0 armhf 0.11.3-1 [103 kB] Get: 20 http://deb.debian.org/debian bullseye/main armhf libedit2 armhf 3.1-20191231-2+b1 [81.1 kB] Get: 21 http://deb.debian.org/debian bullseye/main armhf libcbor0 armhf 0.5.0+dfsg-2 [19.6 kB] Get: 22 http://deb.debian.org/debian bullseye/main armhf libfido2-1 armhf 1.6.0-2 [48.0 kB] Get: 23 http://deb.debian.org/debian bullseye/main armhf openssh-client armhf 1:8.4p1-5 [842 kB] Get: 24 http://deb.debian.org/debian bullseye/main armhf ucf all 3.0043 [74.0 kB] Get: 25 http://deb.debian.org/debian bullseye/main armhf libsigsegv2 armhf 2.13-1 [34.0 kB] Get: 26 http://deb.debian.org/debian bullseye/main armhf m4 armhf 1.4.18-5 [192 kB] Get: 27 http://deb.debian.org/debian bullseye/main armhf autoconf all 2.69-14 [313 kB] Get: 28 http://deb.debian.org/debian bullseye/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB] Get: 29 http://deb.debian.org/debian bullseye/main armhf automake all 1:1.16.3-2 [814 kB] Get: 30 http://deb.debian.org/debian bullseye/main armhf autopoint all 0.21-4 [510 kB] Get: 31 http://deb.debian.org/debian bullseye/main armhf libdebhelper-perl all 13.3.4 [189 kB] Get: 32 http://deb.debian.org/debian bullseye/main armhf libtool all 2.4.6-15 [513 kB] Get: 33 http://deb.debian.org/debian bullseye/main armhf dh-autoreconf all 20 [17.1 kB] Get: 34 http://deb.debian.org/debian bullseye/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 35 http://deb.debian.org/debian bullseye/main armhf libsub-override-perl all 0.09-2 [10.2 kB] Get: 36 http://deb.debian.org/debian bullseye/main armhf libfile-stripnondeterminism-perl all 1.11.0-1 [25.6 kB] Get: 37 http://deb.debian.org/debian bullseye/main armhf dh-strip-nondeterminism all 1.11.0-1 [15.3 kB] Get: 38 http://deb.debian.org/debian bullseye/main armhf libelf1 armhf 0.183-1 [161 kB] Get: 39 http://deb.debian.org/debian bullseye/main armhf dwz armhf 0.13+20210201-1 [179 kB] Get: 40 http://deb.debian.org/debian bullseye/main armhf libicu67 armhf 67.1-7 [8319 kB] Get: 41 http://deb.debian.org/debian bullseye/main armhf libxml2 armhf 2.9.10+dfsg-6.7 [602 kB] Get: 42 http://deb.debian.org/debian bullseye/main armhf gettext armhf 0.21-4 [1243 kB] Get: 43 http://deb.debian.org/debian bullseye/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 44 http://deb.debian.org/debian bullseye/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 45 http://deb.debian.org/debian bullseye/main armhf debhelper all 13.3.4 [1049 kB] Get: 46 http://deb.debian.org/debian bullseye/main armhf libassuan0 armhf 2.5.3-7.1 [44.2 kB] Get: 47 http://deb.debian.org/debian bullseye/main armhf gpgconf armhf 2.2.27-2 [532 kB] Get: 48 http://deb.debian.org/debian bullseye/main armhf libksba8 armhf 1.5.0-3 [105 kB] Get: 49 http://deb.debian.org/debian bullseye/main armhf libsasl2-modules-db armhf 2.1.27+dfsg-2.1 [67.6 kB] Get: 50 http://deb.debian.org/debian bullseye/main armhf libsasl2-2 armhf 2.1.27+dfsg-2.1 [99.1 kB] Get: 51 http://deb.debian.org/debian bullseye/main armhf libldap-2.4-2 armhf 2.4.57+dfsg-3 [210 kB] Get: 52 http://deb.debian.org/debian bullseye/main armhf libnpth0 armhf 1.6-3 [17.8 kB] Get: 53 http://deb.debian.org/debian bullseye/main armhf dirmngr armhf 2.2.27-2 [722 kB] Get: 54 http://deb.debian.org/debian bullseye/main armhf gnupg-l10n all 2.2.27-2 [1084 kB] Get: 55 http://deb.debian.org/debian bullseye/main armhf gnupg-utils armhf 2.2.27-2 [835 kB] Get: 56 http://deb.debian.org/debian bullseye/main armhf gpg armhf 2.2.27-2 [868 kB] Get: 57 http://deb.debian.org/debian bullseye/main armhf pinentry-curses armhf 1.1.0-4 [60.6 kB] Get: 58 http://deb.debian.org/debian bullseye/main armhf gpg-agent armhf 2.2.27-2 [630 kB] Get: 59 http://deb.debian.org/debian bullseye/main armhf gpg-wks-client armhf 2.2.27-2 [509 kB] Get: 60 http://deb.debian.org/debian bullseye/main armhf gpg-wks-server armhf 2.2.27-2 [503 kB] Get: 61 http://deb.debian.org/debian bullseye/main armhf gpgsm armhf 2.2.27-2 [618 kB] Get: 62 http://deb.debian.org/debian bullseye/main armhf gnupg all 2.2.27-2 [825 kB] Get: 63 http://deb.debian.org/debian bullseye/main armhf libgpg-error-dev armhf 1.38-2 [125 kB] Get: 64 http://deb.debian.org/debian bullseye/main armhf libassuan-dev armhf 2.5.3-7.1 [104 kB] Get: 65 http://deb.debian.org/debian bullseye/main armhf perl-openssl-defaults armhf 5 [7360 B] Get: 66 http://deb.debian.org/debian bullseye/main armhf libcrypt-openssl-bignum-perl armhf 0.09-1+b3 [24.8 kB] Get: 67 http://deb.debian.org/debian bullseye/main armhf libcrypt-openssl-random-perl armhf 0.15-2+b1 [11.0 kB] Get: 68 http://deb.debian.org/debian bullseye/main armhf libcrypt-openssl-rsa-perl armhf 0.31-1+b3 [24.6 kB] Get: 69 http://deb.debian.org/debian bullseye/main armhf libgcrypt20-dev armhf 1.8.7-6 [558 kB] Get: 70 http://deb.debian.org/debian bullseye/main armhf liblockfile1 armhf 1.17-1+b1 [16.0 kB] Get: 71 http://deb.debian.org/debian bullseye/main armhf libwrap0 armhf 7.6.q-31 [56.5 kB] Get: 72 http://deb.debian.org/debian bullseye/main armhf lockfile-progs armhf 0.1.18 [9880 B] Get: 73 http://deb.debian.org/debian bullseye/main armhf openssh-sftp-server armhf 1:8.4p1-5 [45.4 kB] Get: 74 http://deb.debian.org/debian bullseye/main armhf runit-helper all 2.10.3 [7808 B] Get: 75 http://deb.debian.org/debian bullseye/main armhf openssh-server armhf 1:8.4p1-5 [348 kB] Get: 76 http://deb.debian.org/debian bullseye/main armhf openssl armhf 1.1.1k-1 [826 kB] Get: 77 http://deb.debian.org/debian bullseye/main armhf socat armhf 1.7.4.1-3 [344 kB] Fetched 30.2 MB in 2s (13.3 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19398 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.36.1-7_armhf.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-6_armhf.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../03-libpipeline1_1.5.3-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.4-2_armhf.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package cpio. Preparing to unpack .../05-cpio_2.13+dfsg-4_armhf.deb ... Unpacking cpio (2.13+dfsg-4) ... Selecting previously unselected package readline-common. Preparing to unpack .../06-readline-common_8.1-1_all.deb ... Unpacking readline-common (8.1-1) ... Selecting previously unselected package libreadline8:armhf. Preparing to unpack .../07-libreadline8_8.1-1_armhf.deb ... Unpacking libreadline8:armhf (8.1-1) ... Selecting previously unselected package libncurses6:armhf. Preparing to unpack .../08-libncurses6_6.2+20201114-2_armhf.deb ... Unpacking libncurses6:armhf (6.2+20201114-2) ... Selecting previously unselected package libprocps8:armhf. Preparing to unpack .../09-libprocps8_2%3a3.3.17-5_armhf.deb ... Unpacking libprocps8:armhf (2:3.3.17-5) ... Selecting previously unselected package procps. Preparing to unpack .../10-procps_2%3a3.3.17-5_armhf.deb ... Unpacking procps (2:3.3.17-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../11-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../12-libmagic-mgc_1%3a5.39-3_armhf.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../13-libmagic1_1%3a5.39-3_armhf.deb ... Unpacking libmagic1:armhf (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../14-file_1%3a5.39-3_armhf.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../15-gettext-base_0.21-4_armhf.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package liblockfile-bin. Preparing to unpack .../16-liblockfile-bin_1.17-1+b1_armhf.deb ... Unpacking liblockfile-bin (1.17-1+b1) ... Selecting previously unselected package libmd0:armhf. Preparing to unpack .../17-libmd0_1.0.3-3_armhf.deb ... Unpacking libmd0:armhf (1.0.3-3) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../18-libbsd0_0.11.3-1_armhf.deb ... Unpacking libbsd0:armhf (0.11.3-1) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../19-libedit2_3.1-20191231-2+b1_armhf.deb ... Unpacking libedit2:armhf (3.1-20191231-2+b1) ... Selecting previously unselected package libcbor0:armhf. Preparing to unpack .../20-libcbor0_0.5.0+dfsg-2_armhf.deb ... Unpacking libcbor0:armhf (0.5.0+dfsg-2) ... Selecting previously unselected package libfido2-1:armhf. Preparing to unpack .../21-libfido2-1_1.6.0-2_armhf.deb ... Unpacking libfido2-1:armhf (1.6.0-2) ... Selecting previously unselected package openssh-client. Preparing to unpack .../22-openssh-client_1%3a8.4p1-5_armhf.deb ... Unpacking openssh-client (1:8.4p1-5) ... Selecting previously unselected package ucf. Preparing to unpack .../23-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../24-libsigsegv2_2.13-1_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../25-m4_1.4.18-5_armhf.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../26-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../27-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../28-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../29-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../30-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../31-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../32-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../33-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../34-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../35-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../36-dh-strip-nondeterminism_1.11.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.11.0-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../37-libelf1_0.183-1_armhf.deb ... Unpacking libelf1:armhf (0.183-1) ... Selecting previously unselected package dwz. Preparing to unpack .../38-dwz_0.13+20210201-1_armhf.deb ... Unpacking dwz (0.13+20210201-1) ... Selecting previously unselected package libicu67:armhf. Preparing to unpack .../39-libicu67_67.1-7_armhf.deb ... Unpacking libicu67:armhf (67.1-7) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../40-libxml2_2.9.10+dfsg-6.7_armhf.deb ... Unpacking libxml2:armhf (2.9.10+dfsg-6.7) ... Selecting previously unselected package gettext. Preparing to unpack .../41-gettext_0.21-4_armhf.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../42-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../43-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../44-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libassuan0:armhf. Preparing to unpack .../45-libassuan0_2.5.3-7.1_armhf.deb ... Unpacking libassuan0:armhf (2.5.3-7.1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../46-gpgconf_2.2.27-2_armhf.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package libksba8:armhf. Preparing to unpack .../47-libksba8_1.5.0-3_armhf.deb ... Unpacking libksba8:armhf (1.5.0-3) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../48-libsasl2-modules-db_2.1.27+dfsg-2.1_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../49-libsasl2-2_2.1.27+dfsg-2.1_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:armhf. Preparing to unpack .../50-libldap-2.4-2_2.4.57+dfsg-3_armhf.deb ... Unpacking libldap-2.4-2:armhf (2.4.57+dfsg-3) ... Selecting previously unselected package libnpth0:armhf. Preparing to unpack .../51-libnpth0_1.6-3_armhf.deb ... Unpacking libnpth0:armhf (1.6-3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../52-dirmngr_2.2.27-2_armhf.deb ... Unpacking dirmngr (2.2.27-2) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../53-gnupg-l10n_2.2.27-2_all.deb ... Unpacking gnupg-l10n (2.2.27-2) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../54-gnupg-utils_2.2.27-2_armhf.deb ... Unpacking gnupg-utils (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../55-gpg_2.2.27-2_armhf.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../56-pinentry-curses_1.1.0-4_armhf.deb ... Unpacking pinentry-curses (1.1.0-4) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../57-gpg-agent_2.2.27-2_armhf.deb ... Unpacking gpg-agent (2.2.27-2) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../58-gpg-wks-client_2.2.27-2_armhf.deb ... Unpacking gpg-wks-client (2.2.27-2) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../59-gpg-wks-server_2.2.27-2_armhf.deb ... Unpacking gpg-wks-server (2.2.27-2) ... Selecting previously unselected package gpgsm. Preparing to unpack .../60-gpgsm_2.2.27-2_armhf.deb ... Unpacking gpgsm (2.2.27-2) ... Selecting previously unselected package gnupg. Preparing to unpack .../61-gnupg_2.2.27-2_all.deb ... Unpacking gnupg (2.2.27-2) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../62-libgpg-error-dev_1.38-2_armhf.deb ... Unpacking libgpg-error-dev (1.38-2) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../63-libassuan-dev_2.5.3-7.1_armhf.deb ... Unpacking libassuan-dev (2.5.3-7.1) ... Selecting previously unselected package perl-openssl-defaults:armhf. Preparing to unpack .../64-perl-openssl-defaults_5_armhf.deb ... Unpacking perl-openssl-defaults:armhf (5) ... Selecting previously unselected package libcrypt-openssl-bignum-perl. Preparing to unpack .../65-libcrypt-openssl-bignum-perl_0.09-1+b3_armhf.deb ... Unpacking libcrypt-openssl-bignum-perl (0.09-1+b3) ... Selecting previously unselected package libcrypt-openssl-random-perl. Preparing to unpack .../66-libcrypt-openssl-random-perl_0.15-2+b1_armhf.deb ... Unpacking libcrypt-openssl-random-perl (0.15-2+b1) ... Selecting previously unselected package libcrypt-openssl-rsa-perl. Preparing to unpack .../67-libcrypt-openssl-rsa-perl_0.31-1+b3_armhf.deb ... Unpacking libcrypt-openssl-rsa-perl (0.31-1+b3) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../68-libgcrypt20-dev_1.8.7-6_armhf.deb ... Unpacking libgcrypt20-dev (1.8.7-6) ... Selecting previously unselected package liblockfile1:armhf. Preparing to unpack .../69-liblockfile1_1.17-1+b1_armhf.deb ... Unpacking liblockfile1:armhf (1.17-1+b1) ... Selecting previously unselected package libwrap0:armhf. Preparing to unpack .../70-libwrap0_7.6.q-31_armhf.deb ... Unpacking libwrap0:armhf (7.6.q-31) ... Selecting previously unselected package lockfile-progs. Preparing to unpack .../71-lockfile-progs_0.1.18_armhf.deb ... Unpacking lockfile-progs (0.1.18) ... Selecting previously unselected package openssh-sftp-server. Preparing to unpack .../72-openssh-sftp-server_1%3a8.4p1-5_armhf.deb ... Unpacking openssh-sftp-server (1:8.4p1-5) ... Selecting previously unselected package runit-helper. Preparing to unpack .../73-runit-helper_2.10.3_all.deb ... Unpacking runit-helper (2.10.3) ... Selecting previously unselected package openssh-server. Preparing to unpack .../74-openssh-server_1%3a8.4p1-5_armhf.deb ... Unpacking openssh-server (1:8.4p1-5) ... Selecting previously unselected package openssl. Preparing to unpack .../75-openssl_1.1.1k-1_armhf.deb ... Unpacking openssl (1.1.1k-1) ... Selecting previously unselected package socat. Preparing to unpack .../76-socat_1.7.4.1-3_armhf.deb ... Unpacking socat (1.7.4.1-3) ... Setting up libksba8:armhf (1.5.0-3) ... Setting up cpio (2.13+dfsg-4) ... update-alternatives: using /bin/mt-gnu to provide /bin/mt (mt) in auto mode Setting up libpipeline1:armhf (1.5.3-1) ... Setting up runit-helper (2.10.3) ... Setting up liblockfile-bin (1.17-1+b1) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:armhf (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.3.4) ... Setting up libcbor0:armhf (0.5.0+dfsg-2) ... Setting up libmagic1:armhf (1:5.39-3) ... Setting up perl-openssl-defaults:armhf (5) ... Setting up gettext-base (0.21-4) ... Setting up libnpth0:armhf (1.6-3) ... Setting up file (1:5.39-3) ... Setting up libassuan0:armhf (2.5.3-7.1) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg-2.1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libwrap0:armhf (7.6.q-31) ... Setting up libgpg-error-dev (1.38-2) ... Setting up gnupg-l10n (2.2.27-2) ... Setting up libcrypt-openssl-bignum-perl (0.09-1+b3) ... Setting up socat (1.7.4.1-3) ... Setting up libncurses6:armhf (6.2+20201114-2) ... Setting up libsigsegv2:armhf (2.13-1) ... Setting up autopoint (0.21-4) ... Setting up libassuan-dev (2.5.3-7.1) ... Setting up libsasl2-2:armhf (2.1.27+dfsg-2.1) ... Setting up libmd0:armhf (1.0.3-3) ... Setting up libcrypt-openssl-random-perl (0.15-2+b1) ... Setting up sensible-utils (0.0.14) ... Setting up libuchardet0:armhf (0.0.7-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libcrypt-openssl-rsa-perl (0.31-1+b3) ... Setting up liblockfile1:armhf (1.17-1+b1) ... Setting up libfido2-1:armhf (1.6.0-2) ... Setting up openssl (1.1.1k-1) ... Setting up libbsd0:armhf (0.11.3-1) ... Setting up libelf1:armhf (0.183-1) ... Setting up readline-common (8.1-1) ... Setting up libxml2:armhf (2.9.10+dfsg-6.7) ... Setting up libprocps8:armhf (2:3.3.17-5) ... Setting up pinentry-curses (1.1.0-4) ... Setting up libfile-stripnondeterminism-perl (1.11.0-1) ... Setting up gettext (0.21-4) ... Setting up libtool (2.4.6-15) ... Setting up libedit2:armhf (3.1-20191231-2+b1) ... Setting up libreadline8:armhf (8.1-1) ... Setting up libldap-2.4-2:armhf (2.4.57+dfsg-3) ... Setting up m4 (1.4.18-5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgcrypt20-dev (1.8.7-6) ... Setting up lockfile-progs (0.1.18) ... Setting up ucf (3.0043) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.11.0-1) ... Setting up dwz (0.13+20210201-1) ... Setting up groff-base (1.22.4-6) ... Setting up procps (2:3.3.17-5) ... Setting up gpgconf (2.2.27-2) ... Setting up gpg (2.2.27-2) ... Setting up gnupg-utils (2.2.27-2) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gpg-agent (2.2.27-2) ... Setting up openssh-client (1:8.4p1-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up gpgsm (2.2.27-2) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up dh-autoreconf (20) ... Setting up dirmngr (2.2.27-2) ... Setting up gpg-wks-server (2.2.27-2) ... Setting up openssh-sftp-server (1:8.4p1-5) ... Setting up gpg-wks-client (2.2.27-2) ... Setting up openssh-server (1:8.4p1-5) ... Creating config file /etc/ssh/sshd_config with new version Creating SSH2 RSA key; this may take some time ... 3072 SHA256:+N96xMdJzjzoO7kAhoIok+fkDyyzkop2PrtBFPKaZg4 root@i-capture-the-hostname (RSA) Creating SSH2 ECDSA key; this may take some time ... 256 SHA256:ktnigPnad4KeNhhuxzHaWcS9RLIlJ6KOvLZJkK2UZNA root@i-capture-the-hostname (ECDSA) Creating SSH2 ED25519 key; this may take some time ... 256 SHA256:nhmVIZJUHNFsAWHINL/5F4mGlXtiitgWAFC19C0Fg9Q root@i-capture-the-hostname (ED25519) invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up debhelper (13.3.4) ... Setting up gnupg (2.2.27-2) ... Processing triggers for libc-bin (2.31-12) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: libfile-find-rule-perl libnumber-compare-perl libtext-glob-perl The following NEW packages will be installed: libfile-find-rule-perl libnumber-compare-perl libtext-glob-perl usrmerge 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 59.5 kB of archives. After this operation, 157 kB of additional disk space will be used. Get:1 http://deb.debian.org/debian bullseye/main armhf libnumber-compare-perl all 0.03-1.1 [6956 B] Get:2 http://deb.debian.org/debian bullseye/main armhf libtext-glob-perl all 0.11-1 [8888 B] Get:3 http://deb.debian.org/debian bullseye/main armhf libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:4 http://deb.debian.org/debian bullseye/main armhf usrmerge all 25 [13.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 59.5 kB in 1s (52.1 kB/s) Selecting previously unselected package libnumber-compare-perl. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22294 files and directories currently installed.) Preparing to unpack .../libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package usrmerge. Preparing to unpack .../archives/usrmerge_25_all.deb ... Unpacking usrmerge (25) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up usrmerge (25) ... The system has been successfully converted. Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. I: Building the package hostname: Name or service not known I: Running cd /build/monkeysphere-0.43/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../monkeysphere_0.43-3.1_source.changes dpkg-buildpackage: info: source package monkeysphere dpkg-buildpackage: info: source version 0.43-3.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Holger Levsen dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_auto_clean make -j4 clean make[1]: Entering directory '/build/monkeysphere-0.43' rm -f src/agent-transfer/agent-transfer rm -rf replaced/ # clean up old monkeysphere packages lying around as well. rm -f monkeysphere_* make[1]: Leaving directory '/build/monkeysphere-0.43' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure dh_auto_build make -j4 "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/monkeysphere-0.43' cc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/build/monkeysphere-0.43=. -fstack-protector-strong -Wformat -Werror=format-security --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -L/usr/lib/arm-linux-gnueabihf -lgcrypt mkdir -p replaced/src/ mkdir -p replaced/src/ sed < src/monkeysphere > replaced/src/monkeysphere \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/ sed < src/monkeysphere-host > replaced/src/monkeysphere-host \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/share/ sed < src/share/defaultenv > replaced/src/share/defaultenv \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ mkdir -p replaced/src/transitions/ sed < src/transitions/0.23 > replaced/src/transitions/0.23 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' sed < src/transitions/0.28 > replaced/src/transitions/0.28 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/README.txt > replaced/src/transitions/README.txt \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man7/ sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ mkdir -p replaced/man/man8/ sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' gzip -f -n replaced/man/man1/agent-transfer.1 gzip -f -n replaced/man/man1/monkeysphere.1 gzip -f -n replaced/man/man1/openpgp2ssh.1 gzip -f -n replaced/man/man1/pem2openpgp.1 gzip -f -n replaced/man/man7/monkeysphere.7 gzip -f -n replaced/man/man8/monkeysphere-authentication.8 gzip -f -n replaced/man/man8/monkeysphere-host.8 make[1]: Leaving directory '/build/monkeysphere-0.43' dh_auto_test make -j4 test make[1]: Entering directory '/build/monkeysphere-0.43' MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic ################################################## ### generating openpgp key... gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.5D1/pubring.kbx' created improper group writability on '/build/monkeysphere-0.43/tests' !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/build/monkeysphere-0.43/tests/tmp/ms.Fnt' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks improper group writability on '/build/monkeysphere-0.43/tests' !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/build/monkeysphere-0.43/tests/tmp/ms.eKu' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.eKu/admin/.gnupg/pubring.kbx' created gpg: /build/monkeysphere-0.43/tests/tmp/ms.eKu/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ################################################## ### import host key... gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/admin/.gnupg/pubring.kbx' created gpg: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ################################################## ### import host key... gpg: /build/monkeysphere-0.43/tests/tmp/ms.5D1/trustdb.gpg: trustdb created gpg: key 1D8AA9F2A724580A marked as ultimately trusted gpg: directory '/build/monkeysphere-0.43/tests/tmp/ms.5D1/openpgp-revocs.d' created gpg: revocation certificate stored as '/build/monkeysphere-0.43/tests/tmp/ms.5D1/openpgp-revocs.d/C70BB66639CAFA6C6077E72F1D8AA9F2A724580A.rev' gpg: done ################################################## ### retrieving key timestamp... gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### exporting key to ssh file... ################################################## ### reconvert key, and compare to key in gpg keyring... conversions look good! Now working with key 1D8AA9F2A724580A at time 1626217396 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /build/monkeysphere-0.43/tests/tmp/ms.5D1/pubring.kbx ----------------------------------------------------- pub rsa3072 2021-07-13 [SC] C70BB66639CAFA6C6077E72F1D8AA9F2A724580A uid [ultimate] testtest ################################################## ### test User ID addition... gpg: key 1D8AA9F2A724580A: "monkeymonkey" 1 new user ID gpg: key 1D8AA9F2A724580A: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /build/monkeysphere-0.43/tests/tmp/ms.5D1/pubring.kbx ----------------------------------------------------- pub rsa3072 2021-07-13 [SC] C70BB66639CAFA6C6077E72F1D8AA9F2A724580A uid [ultimate] monkeymonkey uid [ultimate] testtest ################################################## ### sleeping to avoid test suite breakage on fast ### processors (see https://bugs.debian.org/591118) Generating public/private rsa key pair. Your identification has been saved in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh_host_rsa_key Your public key has been saved in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh_host_rsa_key.pub The key fingerprint is: SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs pbuilder2@i-capture-the-hostname The key's randomart image is: +---[RSA 3072]----+ | .=.o | | + o B . | | + + O | |.o = O . | |o.* + B S | |Eo o = = * | |*.. * . o = | |.. = o . . | |oo. o . | +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh_host_rsa_key'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh_host_rsa_key (pbuilder2@i-capture-the-hostname) ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-07-13 [CA] 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF ssh fingerprint: 3072 SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /build/monkeysphere-0.43/tests/tmp/ms.Fnt/host_keys.pub.pgp ms: obtained the following fingerprints: 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF ms: publishing all keys ms: using keys: 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF ms: invoking show_key 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... Generating public/private rsa key pair. Your identification has been saved in /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh_host_rsa_key Your public key has been saved in /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh_host_rsa_key.pub The key fingerprint is: SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk pbuilder2@i-capture-the-hostname The key's randomart image is: +---[RSA 3072]----+ | | | | | . . | | . * . | | + .S . | | + . +.+o+ | | + =.o+o+E | | . o.**oB*. | | *OO%%=. | +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh_host_rsa_key'... ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host_keys.pub.pgp'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh_host_rsa_key (pbuilder2@i-capture-the-hostname) ms: Key 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF now expires at 2021-07-15 13:03:21 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key C74B8CBEBA05A3EF: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host_keys.pub.pgp'... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: xNpY4M3aCHqNFr+V3EVh1RjYpV3B)' ms: host key imported: pub rsa3072 2021-07-13 [CA] F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 uid [ unknown] ssh://testhost.example OpenPGP fingerprint: F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 ssh fingerprint: 3072 SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /build/monkeysphere-0.43/tests/tmp/ms.eKu/host_keys.pub.pgp ms: obtained the following fingerprints: F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 ms: publishing all keys ms: using keys: F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 ms: invoking show_key F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 ################################################## ### setting host key expiration... using keyserver: example.org ################################################## ### test User ID revocation ... ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host_keys.pub.pgp'... gpg: key 1D8AA9F2A724580A: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /build/monkeysphere-0.43/tests/tmp/ms.5D1/pubring.kbx ----------------------------------------------------- pub rsa3072 2021-07-13 [SC] C70BB66639CAFA6C6077E72F1D8AA9F2A724580A uid [ultimate] monkeymonkey uid [ revoked] testtest ms: Key F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 now expires at 2021-07-15 13:03:22 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... ################################################## ### test working with two primary keys ... gpg: key DF047ED7B3CB7F04: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: oo2FscBqPe8RBr3QsGF6p9M57xWJ)' ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:27 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... Generating public/private rsa key pair. Your identification has been saved in /build/monkeysphere-0.43/tests/tmp/ms.5D1/newkey Your public key has been saved in /build/monkeysphere-0.43/tests/tmp/ms.5D1/newkey.pub The key fingerprint is: SHA256:gy9SCaFmWa0zFkTLwyOlaXq+3B20TCmhh0WguUoJTYc pbuilder2@i-capture-the-hostname The key's randomart image is: +---[RSA 3072]----+ | o=O. | | =E%.o. | |+ @ Xo | |.*.=== + | |oo+.ooB S | |oo . * o . | |. . . = . | | . o o o | | o . . | +----[SHA256]-----+ ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:27 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: loading key into core keyring... ms: executing core ltsign script... gpg: key 0A10DF88F6593C68: public key "fubar" imported gpg: key 0A10DF88F6593C68: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:28 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... gpg: key 1D8AA9F2A724580A: "monkeymonkey" 1 new user ID gpg: key 1D8AA9F2A724580A: "monkeymonkey" 1 new signature ms: sphere trust model: 1:3:1 ms: finding trusted keys... gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 ms: determining core key fingerprint... test: diff expected gpg list output test: diff expected keytrans listfpr output 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating ed25519 key for testuser... ################################################## Monkeysphere keytrans test completed successfully! ################################################## ### removing temp dir... ms: determining core key fingerprint... ################################################## ### export server key to testuser... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 gpg: key DF047ED7B3CB7F04: public key "ssh://testhost.example" imported ms: exporting core pub key to sphere keyring... gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: setting ultimate owner trust on core key in gpg_sphere... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:30 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: fixing sphere gnupg home ownership... ms: checking gpg_sphere owner trust set properly... ms: determining core key fingerprint... ms: checking trust model for authentication ... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: sphere trust model: 1:3:1 ms: setting ultimate owner trust on core key in gpg_sphere... ################################################## ### adding admin as certifier... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:30 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking authentication directory structure... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: writing core gpg.conf... ms: writing sphere gpg.conf... ################################################## ### update server authorized_keys file for this testuser... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking authentication directory structure... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: writing core gpg.conf... ms: exporting core pub key to sphere keyring... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: setting ultimate owner trust on core key in gpg_sphere... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:31 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:31 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking trust model for authentication ... ms: checking keys in file... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: loading key into core keyring... ms: primary key found: E00B5EEEBA79B482 ms: executing core ltsign script... ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:31 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### testing monkeysphere keys-for-userid ... ms: exporting core local sigs to sphere... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: DF047ED7B3CB7F04 ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: * acceptable primary key. ms: checking authentication directory structure... ms: key line: ssh-rsa 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 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:32 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating standard monkeysphere key for testuser... ms: creating password fifo... ms: Prompting for passphrase ms: Launching "/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/askpass" ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ") ms: Generating subkey. This may take a long time... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.srWcJH ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCZ2YyScomJ9v+jmNaXNLeHufG9RbMHmcR37OjYATpQzQl0n6BpooKSTe2FYfgqv0wvIIcgCXM9aOnT+nnzKN6i6vqBy4ytomB/3OuvHa9tzZ0TkGUK71TqDv0/WPAQvaKP7a2+zQROrzQUEFeKruHX3a6ii6Ch+cgkGyjOftlkcAwHTF/fQ5OGrzm3QMEAc7KXh/oZXkgH8ZxA7XaX7EAjDVJ29oUqVx7HgsjuVA0AK0lvxQRG2jVAqtG7BfWKYSmURqFlpY9x8UlYH6SU9aBl9QJ36OYNBQjxMaLpBqs/1KIzoXPQboWTELAW7gBGjwnrUMGnMCVnwo7mnOcRXQvF6n31CmytXFcmlpkV+he/+nk/jQFFloYA6Qxmu//dCP6ofzPeHRprCS3Fuk6cluFTLyUeu/a0FKQN16k2y8vT5QH8tE9zlHsLMm66DR3evajq5bRPEdkXP3oSMzSLhhKRvz72BiPi1yaob/qXFmfsO/5mO3Sz7jnLdElvQQDMF/U= MonkeySphere2021-07-13T23:03:33 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 62865.8, received 96127.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ##### starting ssh client... ms: done. ################################################## ### export server key to testuser... gpg: key C74B8CBEBA05A3EF: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:36 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: checking authentication directory structure... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: writing core gpg.conf... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: writing sphere gpg.conf... ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.XEm2QS ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: primary key found: DF047ED7B3CB7F04 ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: * acceptable primary key. ms: removing matching key lines... ms: setting ultimate owner trust on core key in gpg_sphere... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:36 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: # List of assigned trustvalues, created Wed Jul 14 13:03:36 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: checking trust model for authentication ... ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: sphere trust model: 1:3:1 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: ----- user: pbuilder2 ----- debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc ms: processing authorized_user_ids... debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 69348.9, received 106040.7 debug1: Exit status 0 ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: checking authentication directory structure... ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:36 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: writing core gpg.conf... ms: KEYS_PROCESSED=2 ms: writing sphere gpg.conf... ms: KEYS_VALID=1 ms: fixing sphere gnupg home ownership... ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ms: determining core key fingerprint... ################################################## ### testing monkeysphere keys-for-userid ... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: processing: ssh://testhost.example ms: key file: - ms: # List of assigned trustvalues, created Wed Jul 14 13:03:37 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: primary key found: C74B8CBEBA05A3EF ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: * acceptable primary key. ms: ----- user: pbuilder2 ----- ms: key line: ssh-rsa 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 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ms: checking for authorized_user_ids... ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.IMMseQ /build/monkeysphere-0.43/tests/../src/monkeysphere ms: primary key found: C74B8CBEBA05A3EF ms: * acceptable primary key. ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDIWJG9Q/Q1hWFqhjATx3XGCJbVpdlQyCnShQlq8GIujMOYN6+ULROotSEKcjPjHLwjGrZHFB94ABiFEu9uoUd/9TyJ5zhHml4I+Nl+WWly3dGeXfF6zaZ3NcTrNciDB1brcFjY/MzwWsnNRbFr3SsrsSByXpPSiZ6woQ4pEdQ2IzMVu7/bgX5R9HlQIN5xGo561+PCnurahPvpDtfzlbfnZ8mR3KfjAs3Y+JsNUtwd00O0ujd9O36ZnyAGxA3avXeiX/Q+cnTTFwkRHF8wog+jPSHEOzd9+jEJEl33ey1DjkFllrgTwGQoPf3gWK86fayH2xA5ev94GbhGUXWP4rLR7spE3n3KdP9RhiIYVyZ41PAqMGdJ5Ag6TpN5hrSpq0boj2UMyOwg32Mhz/SOl4iaktO402YyFSUrUAMj/7fIx53BReg0bee/izUGXUda+461DY9HIROM9bhUCrwxsaU3W6HLq9ULjakBKSQKH+Gqz520S0i50E/dYON2+BxIW8U= MonkeySphere2021-07-13T23:03:39 ms: adding key line to file... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: processing: ssh://testhost.example ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.1fJgM6 ms: known_hosts file updated. ms: primary key found: DF047ED7B3CB7F04 ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: * acceptable primary key. debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: removing matching key lines... debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:39 ms: adding key line to file... ms: KEYS_PROCESSED=1 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true ms: KEYS_VALID=1 Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 274803.6, received 316636.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentications that can continue: publickey debug1: Trying private key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity no such identity: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. pbuilder2@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:39 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:40 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ##### starting ssh client... ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:40 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:40 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:40 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: checking authentication directory structure... ms: writing core gpg.conf... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: writing sphere gpg.conf... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: fixing sphere gnupg home ownership... ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.rYau0E ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: primary key found: C74B8CBEBA05A3EF ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:41 ms: # List of assigned trustvalues, created Wed Jul 14 13:03:41 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: adding key line to file... ms: checking gpg_sphere owner trust set properly... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: checking trust model for authentication ... ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: sphere trust model: 1:3:1 ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: ----- user: pbuilder2 ----- debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 ms: key file: - debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: primary key found: E00B5EEEBA79B482 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc ms: - unacceptable primary key. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 233897.2, received 269502.9 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: checking authentication directory structure... ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:41 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.extM62 ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:43 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks ms: processing: ssh://testhost.example debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.AweWt9 debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true ms: primary key found: C74B8CBEBA05A3EF Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 226573.7, received 346451.9 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: * acceptable primary key. ms: checking authentication directory structure... ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:43 ms: writing core gpg.conf... ms: adding key line to file... ms: writing sphere gpg.conf... ms: KEYS_PROCESSED=1 ms: fixing sphere gnupg home ownership... ms: KEYS_VALID=1 ms: determining core key fingerprint... ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: known_hosts file updated. ms: Monkeysphere authentication trust core already exists. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: exporting core pub key to sphere keyring... debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: setting ultimate owner trust on core key in gpg_sphere... debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: # List of assigned trustvalues, created Wed Jul 14 13:03:43 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: checking gpg_sphere owner trust set properly... debug1: Authentications that can continue: publickey debug1: Trying private key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity no such identity: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. pbuilder2@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: checking authentication directory structure... ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: writing core gpg.conf... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: writing sphere gpg.conf... ms: processing authorized_user_ids... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: primary key found: E00B5EEEBA79B482 ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:44 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: - unacceptable primary key. ms: checking gpg_sphere owner trust set properly... ms: * acceptable sub key. ms: checking trust model for authentication ... ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:43 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: sphere trust model: 1:3:1 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ms: ----- user: pbuilder2 ----- ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: checking authentication directory structure... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: - unacceptable primary key. ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: * acceptable sub key. ms: exporting core pub key to sphere keyring... ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDVu0pxZ+hTXMcM4KYP+Rgw7i62c1V3Xd0n1HQWLL0a6r0jmVjyz39seFLBMM61TRASEuTXS9iDCPYRroi7+ummmqlNFYE9PtnnXePraNFZKoIxEqeRmNSULK1gtTS7ZoetIUiblbhivNatH0o0lawKRoBPPzsdUbU71q5h3PjAVupk9O4qLKAfP6inf97W7tlFtW0wViJunXhk2gZ8VD5jOrVkrYWs7hjKezVXEufsNw3ixPwMGnr25Hm1OMlDheh/8OJl+KXWLFCmv0mZGciqpXA9lSAROdYfYWrl9+JCH5a7NJ6yW6uM/iEJjrjidAGlJZNyveQuKg7ILXQI2NqUMFADezD1QEIYh8FaRN17XR5dOkkepWt8Ay9MiAanmw1sh8cCYt5jc7psKA1QNuANvZWsBaomMbm2+sh5LdSkMaEArJAUstVzQG4nmJSbn5VNf47dgXD3qyLoAECMg7ERGLnzjqFdYcLl/NLfsw1jZfm5mxCbfAyV3NWeFf919kk= MonkeySphere2021-07-13T23:03:44 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: setting ultimate owner trust on core key in gpg_sphere... ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:44 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: checking authentication directory structure... ms: sphere trust model: 1:3:1 ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: ----- user: pbuilder2 ----- ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: setting ultimate owner trust on core key in gpg_sphere... ms: primary key found: E00B5EEEBA79B482 ms: # List of assigned trustvalues, created Wed Jul 14 13:03:44 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: - unacceptable primary key. ms: checking trust model for authentication ... ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:44 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: sphere trust model: 1:3:1 ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: ----- user: pbuilder2 ----- ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ms: checking for authorized_user_ids... ################################################## ### ssh connection test for success... ##### starting ssh server... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:44 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:45 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:45 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ##### starting ssh client... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.s1xwUm ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:46 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 203643.7, received 311389.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ##### starting ssh client... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.y1HrXm ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: C74B8CBEBA05A3EF ms: primary key found: E00B5EEEBA79B482 ms: * acceptable primary key. ms: - unacceptable primary key. ms: removing matching key lines... ms: * acceptable sub key. ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDIWJG9Q/Q1hWFqhjATx3XGCJbVpdlQyCnShQlq8GIujMOYN6+ULROotSEKcjPjHLwjGrZHFB94ABiFEu9uoUd/9TyJ5zhHml4I+Nl+WWly3dGeXfF6zaZ3NcTrNciDB1brcFjY/MzwWsnNRbFr3SsrsSByXpPSiZ6woQ4pEdQ2IzMVu7/bgX5R9HlQIN5xGo561+PCnurahPvpDtfzlbfnZ8mR3KfjAs3Y+JsNUtwd00O0ujd9O36ZnyAGxA3avXeiX/Q+cnTTFwkRHF8wog+jPSHEOzd9+jEJEl33ey1DjkFllrgTwGQoPf3gWK86fayH2xA5ev94GbhGUXWP4rLR7spE3n3KdP9RhiIYVyZ41PAqMGdJ5Ag6TpN5hrSpq0boj2UMyOwg32Mhz/SOl4iaktO402YyFSUrUAMj/7fIx53BReg0bee/izUGXUda+461DY9HIROM9bhUCrwxsaU3W6HLq9ULjakBKSQKH+Gqz520S0i50E/dYON2+BxIW8U= MonkeySphere2021-07-13T23:03:47 ms: adding key line to file... ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=1 ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ################################################## ### ssh connection test for success... ##### starting ssh server... debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 277543.5, received 319793.4 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:48 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:49 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ##### starting ssh client... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.9GIJ1t ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:50 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3400 bytes, in 0.0 seconds Bytes per second: sent 216157.2, received 334061.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ##### starting ssh client... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:50 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:50 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ms: writing sphere gpg.conf... /build/monkeysphere-0.43/tests/../src/monkeysphere ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: setting ultimate owner trust on core key in gpg_sphere... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.HDREOe ms: # List of assigned trustvalues, created Wed Jul 14 13:03:51 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: primary key found: C74B8CBEBA05A3EF ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: * acceptable primary key. ms: ----- user: pbuilder2 ----- ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:51 ms: adding key line to file... ms: checking for authorized_user_ids... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing authorized_user_ids... ms: known_hosts file updated. ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: key file: - debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: primary key found: E00B5EEEBA79B482 debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks ms: - unacceptable primary key. debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: * acceptable sub key. debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:51 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 140491.6, received 161878.4 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ################################################## ### ssh connection test for success... ##### starting ssh server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:52 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:52 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ##### starting ssh client... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:53 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDVu0pxZ+hTXMcM4KYP+Rgw7i62c1V3Xd0n1HQWLL0a6r0jmVjyz39seFLBMM61TRASEuTXS9iDCPYRroi7+ummmqlNFYE9PtnnXePraNFZKoIxEqeRmNSULK1gtTS7ZoetIUiblbhivNatH0o0lawKRoBPPzsdUbU71q5h3PjAVupk9O4qLKAfP6inf97W7tlFtW0wViJunXhk2gZ8VD5jOrVkrYWs7hjKezVXEufsNw3ixPwMGnr25Hm1OMlDheh/8OJl+KXWLFCmv0mZGciqpXA9lSAROdYfYWrl9+JCH5a7NJ6yW6uM/iEJjrjidAGlJZNyveQuKg7ILXQI2NqUMFADezD1QEIYh8FaRN17XR5dOkkepWt8Ay9MiAanmw1sh8cCYt5jc7psKA1QNuANvZWsBaomMbm2+sh5LdSkMaEArJAUstVzQG4nmJSbn5VNf47dgXD3qyLoAECMg7ERGLnzjqFdYcLl/NLfsw1jZfm5mxCbfAyV3NWeFf919kk= MonkeySphere2021-07-13T23:03:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ################################################## ### ssh connection test for success... ##### starting ssh server... /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.8AQFng ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:54 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0 Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3400 bytes, in 0.0 seconds Bytes per second: sent 138221.0, received 213614.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:55 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ##### starting ssh client... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:55 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: checking for authorized_user_ids... ms: processing: ssh://testhost.example ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.bvnUCs ms: processing authorized_user_ids... ms: primary key found: C74B8CBEBA05A3EF ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDIWJG9Q/Q1hWFqhjATx3XGCJbVpdlQyCnShQlq8GIujMOYN6+ULROotSEKcjPjHLwjGrZHFB94ABiFEu9uoUd/9TyJ5zhHml4I+Nl+WWly3dGeXfF6zaZ3NcTrNciDB1brcFjY/MzwWsnNRbFr3SsrsSByXpPSiZ6woQ4pEdQ2IzMVu7/bgX5R9HlQIN5xGo561+PCnurahPvpDtfzlbfnZ8mR3KfjAs3Y+JsNUtwd00O0ujd9O36ZnyAGxA3avXeiX/Q+cnTTFwkRHF8wog+jPSHEOzd9+jEJEl33ey1DjkFllrgTwGQoPf3gWK86fayH2xA5ev94GbhGUXWP4rLR7spE3n3KdP9RhiIYVyZ41PAqMGdJ5Ag6TpN5hrSpq0boj2UMyOwg32Mhz/SOl4iaktO402YyFSUrUAMj/7fIx53BReg0bee/izUGXUda+461DY9HIROM9bhUCrwxsaU3W6HLq9ULjakBKSQKH+Gqz520S0i50E/dYON2+BxIW8U= MonkeySphere2021-07-13T23:03:56 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: - unacceptable primary key. ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: * acceptable sub key. ms: known_hosts file updated. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:55 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ##### starting ssh server... debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 295674.8, received 340684.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:57 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:56 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ##### starting ssh client... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:57 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:03:57 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.hCscmC ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCZ2YyScomJ9v+jmNaXNLeHufG9RbMHmcR37OjYATpQzQl0n6BpooKSTe2FYfgqv0wvIIcgCXM9aOnT+nnzKN6i6vqBy4ytomB/3OuvHa9tzZ0TkGUK71TqDv0/WPAQvaKP7a2+zQROrzQUEFeKruHX3a6ii6Ch+cgkGyjOftlkcAwHTF/fQ5OGrzm3QMEAc7KXh/oZXkgH8ZxA7XaX7EAjDVJ29oUqVx7HgsjuVA0AK0lvxQRG2jVAqtG7BfWKYSmURqFlpY9x8UlYH6SU9aBl9QJ36OYNBQjxMaLpBqs/1KIzoXPQboWTELAW7gBGjwnrUMGnMCVnwo7mnOcRXQvF6n31CmytXFcmlpkV+he/+nk/jQFFloYA6Qxmu//dCP6ofzPeHRprCS3Fuk6cluFTLyUeu/a0FKQN16k2y8vT5QH8tE9zlHsLMm66DR3evajq5bRPEdkXP3oSMzSLhhKRvz72BiPi1yaob/qXFmfsO/5mO3Sz7jnLdElvQQDMF/U= MonkeySphere2021-07-13T23:03:58 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 228686.6, received 349682.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ##### starting ssh client... ms: # List of assigned trustvalues, created Wed Jul 14 13:03:59 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:03:58 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.yPBvhE ms: primary key found: C74B8CBEBA05A3EF ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:03:59 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 234457.8, received 270148.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:04:00 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ##### starting ssh client... ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:04:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ms: determining core key fingerprint... /build/monkeysphere-0.43/tests/../src/monkeysphere ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: # List of assigned trustvalues, created Wed Jul 14 13:04:01 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.uBEHbs ms: checking gpg_sphere owner trust set properly... ms: primary key found: DF047ED7B3CB7F04 ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: * acceptable primary key. ms: checking for authorized_user_ids... ms: removing matching key lines... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:01 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: KEYS_VALID=1 ms: primary key found: E00B5EEEBA79B482 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: - unacceptable primary key. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: * acceptable sub key. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDVu0pxZ+hTXMcM4KYP+Rgw7i62c1V3Xd0n1HQWLL0a6r0jmVjyz39seFLBMM61TRASEuTXS9iDCPYRroi7+ummmqlNFYE9PtnnXePraNFZKoIxEqeRmNSULK1gtTS7ZoetIUiblbhivNatH0o0lawKRoBPPzsdUbU71q5h3PjAVupk9O4qLKAfP6inf97W7tlFtW0wViJunXhk2gZ8VD5jOrVkrYWs7hjKezVXEufsNw3ixPwMGnr25Hm1OMlDheh/8OJl+KXWLFCmv0mZGciqpXA9lSAROdYfYWrl9+JCH5a7NJ6yW6uM/iEJjrjidAGlJZNyveQuKg7ILXQI2NqUMFADezD1QEIYh8FaRN17XR5dOkkepWt8Ay9MiAanmw1sh8cCYt5jc7psKA1QNuANvZWsBaomMbm2+sh5LdSkMaEArJAUstVzQG4nmJSbn5VNf47dgXD3qyLoAECMg7ERGLnzjqFdYcLl/NLfsw1jZfm5mxCbfAyV3NWeFf919kk= MonkeySphere2021-07-13T23:04:01 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3316 bytes, in 0.0 seconds Bytes per second: sent 226096.4, received 340789.0 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.kbY6cT ms: primary key found: DF047ED7B3CB7F04 ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.YC4XdQ ms: * acceptable primary key. ms: removing matching key lines... ms: primary key found: C74B8CBEBA05A3EF ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:04 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: * acceptable primary key. ms: known_hosts file updated. ms: removing matching key lines... ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDIWJG9Q/Q1hWFqhjATx3XGCJbVpdlQyCnShQlq8GIujMOYN6+ULROotSEKcjPjHLwjGrZHFB94ABiFEu9uoUd/9TyJ5zhHml4I+Nl+WWly3dGeXfF6zaZ3NcTrNciDB1brcFjY/MzwWsnNRbFr3SsrsSByXpPSiZ6woQ4pEdQ2IzMVu7/bgX5R9HlQIN5xGo561+PCnurahPvpDtfzlbfnZ8mR3KfjAs3Y+JsNUtwd00O0ujd9O36ZnyAGxA3avXeiX/Q+cnTTFwkRHF8wog+jPSHEOzd9+jEJEl33ey1DjkFllrgTwGQoPf3gWK86fayH2xA5ev94GbhGUXWP4rLR7spE3n3KdP9RhiIYVyZ41PAqMGdJ5Ag6TpN5hrSpq0boj2UMyOwg32Mhz/SOl4iaktO402YyFSUrUAMj/7fIx53BReg0bee/izUGXUda+461DY9HIROM9bhUCrwxsaU3W6HLq9ULjakBKSQKH+Gqz520S0i50E/dYON2+BxIW8U= MonkeySphere2021-07-13T23:04:04 debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk ms: adding key line to file... debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: KEYS_PROCESSED=1 debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent ms: KEYS_VALID=1 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2208, received 3316 bytes, in 0.0 seconds Bytes per second: sent 108454.5, received 162878.2 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ################################################## ### making sure we are back to normal... ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: checking authentication directory structure... debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks ms: writing core gpg.conf... debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= ms: writing sphere gpg.conf... debug1: SSH2_MSG_SERVICE_ACCEPT received ms: fixing sphere gnupg home ownership... debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: determining core key fingerprint... debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 149517.4, received 172278.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: checking authentication directory structure... ms: # List of assigned trustvalues, created Wed Jul 14 13:04:05 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: writing core gpg.conf... ms: ----- user: pbuilder2 ----- ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: primary key found: E00B5EEEBA79B482 ms: setting ultimate owner trust on core key in gpg_sphere... ms: - unacceptable primary key. ms: # List of assigned trustvalues, created Wed Jul 14 13:04:05 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: * acceptable sub key. ms: checking trust model for authentication ... ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:04:04 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: sphere trust model: 1:3:1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ##### starting ssh server... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2021-07-13T23:04:04 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.QoJaJb ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:07 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 237537.3, received 363216.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.rSD0zu ms: primary key found: C74B8CBEBA05A3EF ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDIWJG9Q/Q1hWFqhjATx3XGCJbVpdlQyCnShQlq8GIujMOYN6+ULROotSEKcjPjHLwjGrZHFB94ABiFEu9uoUd/9TyJ5zhHml4I+Nl+WWly3dGeXfF6zaZ3NcTrNciDB1brcFjY/MzwWsnNRbFr3SsrsSByXpPSiZ6woQ4pEdQ2IzMVu7/bgX5R9HlQIN5xGo561+PCnurahPvpDtfzlbfnZ8mR3KfjAs3Y+JsNUtwd00O0ujd9O36ZnyAGxA3avXeiX/Q+cnTTFwkRHF8wog+jPSHEOzd9+jEJEl33ey1DjkFllrgTwGQoPf3gWK86fayH2xA5ev94GbhGUXWP4rLR7spE3n3KdP9RhiIYVyZ41PAqMGdJ5Ag6TpN5hrSpq0boj2UMyOwg32Mhz/SOl4iaktO402YyFSUrUAMj/7fIx53BReg0bee/izUGXUda+461DY9HIROM9bhUCrwxsaU3W6HLq9ULjakBKSQKH+Gqz520S0i50E/dYON2+BxIW8U= MonkeySphere2021-07-13T23:04:07 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3676 bytes, in 0.0 seconds Bytes per second: sent 402769.5, received 458100.4 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.05xKHY ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host_keys.pub.pgp'... debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere pub rsa3072 2021-07-13 [CA] [expires: 2021-07-14] F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.7kTW6y OpenPGP fingerprint: F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 ssh fingerprint: 3072 SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk . (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. ms: primary key found: C74B8CBEBA05A3EF gpg: key DF047ED7B3CB7F04: "ssh://testhost2.example" 1 new user ID gpg: key DF047ED7B3CB7F04: "ssh://testhost2.example" 1 new signature ms: * acceptable primary key. gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 ms: removing matching key lines... gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:10 ms: adding key line to file... ms: KEYS_PROCESSED=1 ################################################## ### ssh connection test with hostname 'testhost2.example' added... ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. gpg: key DF047ED7B3CB7F04: "ssh://testhost2.example" 1 new user ID gpg: key DF047ED7B3CB7F04: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ms: known_hosts file updated. gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ##### starting ssh server... ##### starting ssh client... ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3240, received 3676 bytes, in 0.0 seconds Bytes per second: sent 198924.1, received 225692.9 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:04:11 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: * acceptable sub key. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.mIwobz ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:04:10 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: primary key found: DF047ED7B3CB7F04 ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... ms: * acceptable primary key. ##### starting ssh server... ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:11 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0 Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3400 bytes, in 0.0 seconds Bytes per second: sent 153963.0, received 237942.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key DF047ED7B3CB7F04: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.kj2dxo ms: primary key found: C74B8CBEBA05A3EF ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDIWJG9Q/Q1hWFqhjATx3XGCJbVpdlQyCnShQlq8GIujMOYN6+ULROotSEKcjPjHLwjGrZHFB94ABiFEu9uoUd/9TyJ5zhHml4I+Nl+WWly3dGeXfF6zaZ3NcTrNciDB1brcFjY/MzwWsnNRbFr3SsrsSByXpPSiZ6woQ4pEdQ2IzMVu7/bgX5R9HlQIN5xGo561+PCnurahPvpDtfzlbfnZ8mR3KfjAs3Y+JsNUtwd00O0ujd9O36ZnyAGxA3avXeiX/Q+cnTTFwkRHF8wog+jPSHEOzd9+jEJEl33ey1DjkFllrgTwGQoPf3gWK86fayH2xA5ev94GbhGUXWP4rLR7spE3n3KdP9RhiIYVyZ41PAqMGdJ5Ag6TpN5hrSpq0boj2UMyOwg32Mhz/SOl4iaktO402YyFSUrUAMj/7fIx53BReg0bee/izUGXUda+461DY9HIROM9bhUCrwxsaU3W6HLq9ULjakBKSQKH+Gqz520S0i50E/dYON2+BxIW8U= MonkeySphere2021-07-13T23:04:13 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ms: known_hosts file updated. /build/monkeysphere-0.43/tests/../src/monkeysphere ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.8ZzrIM debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding ms: primary key found: DF047ED7B3CB7F04 debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 224669.4, received 258870.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCZ2YyScomJ9v+jmNaXNLeHufG9RbMHmcR37OjYATpQzQl0n6BpooKSTe2FYfgqv0wvIIcgCXM9aOnT+nnzKN6i6vqBy4ytomB/3OuvHa9tzZ0TkGUK71TqDv0/WPAQvaKP7a2+zQROrzQUEFeKruHX3a6ii6Ch+cgkGyjOftlkcAwHTF/fQ5OGrzm3QMEAc7KXh/oZXkgH8ZxA7XaX7EAjDVJ29oUqVx7HgsjuVA0AK0lvxQRG2jVAqtG7BfWKYSmURqFlpY9x8UlYH6SU9aBl9QJ36OYNBQjxMaLpBqs/1KIzoXPQboWTELAW7gBGjwnrUMGnMCVnwo7mnOcRXQvF6n31CmytXFcmlpkV+he/+nk/jQFFloYA6Qxmu//dCP6ofzPeHRprCS3Fuk6cluFTLyUeu/a0FKQN16k2y8vT5QH8tE9zlHsLMm66DR3evajq5bRPEdkXP3oSMzSLhhKRvz72BiPi1yaob/qXFmfsO/5mO3Sz7jnLdElvQQDMF/U= MonkeySphere2021-07-13T23:04:13 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:2 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Authentication succeeded (publickey). Authenticated to testhost2.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 251774.0, received 384985.4 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host_keys.pub.pgp'... pub rsa3072 2021-07-13 [CA] [expires: 2021-07-14] F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: F7BD283C8BEFE3F70A93E16FDF047ED7B3CB7F04 ssh fingerprint: 3072 SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. gpg: key DF047ED7B3CB7F04: "ssh://testhost.example" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.bkZLKU ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ##### starting ssh client... ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host_keys.pub.pgp'... pub rsa3072 2021-07-13 [CA] [expires: 2021-07-14] 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF ssh fingerprint: 3072 SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs . (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. gpg: key C74B8CBEBA05A3EF: "ssh://testhost2.example" 1 new user ID gpg: key C74B8CBEBA05A3EF: "ssh://testhost2.example" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ################################################## ### ssh connection test with hostname 'testhost2.example' added... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. gpg: key C74B8CBEBA05A3EF: "ssh://testhost2.example" 1 new user ID gpg: key C74B8CBEBA05A3EF: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ms: processing: ssh://testhost2.example gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ##### starting ssh server... ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.1Uh6nc ms: primary key found: DF047ED7B3CB7F04 ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2021-07-13 [CA] [expires: 2021-07-14] RSA key fingerprint is SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:04:16 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:04:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... ms: checking authentication directory structure... ##### starting ssh client... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: F742F491598CCCADD04EA9F243F6B227D3FFB41C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed Jul 14 13:04:17 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: F742F491598CCCADD04EA9F243F6B227D3FFB41C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIPiDMrKZTvPfIgyQLzPdlatfp8N+n+QguuhXHuy7xlN9 MonkeySphere2021-07-13T23:04:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.eYgu49 ms: primary key found: C74B8CBEBA05A3EF ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:17 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 321015.6, received 369883.0 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key C74B8CBEBA05A3EF: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.w5gPe1 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: primary key found: DF047ED7B3CB7F04 ms: * acceptable primary key. ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: removing matching key lines... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.NdNwGs ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:19 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: primary key found: C74B8CBEBA05A3EF ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: * acceptable primary key. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:19 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:sVsT3+gspj8xIMtLFKDmazaU+lHwLVWhdLzNeKnaFSs agent debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:2 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.eKu/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2200, received 3364 bytes, in 0.0 seconds Bytes per second: sent 193779.5, received 296306.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load /nonexistent/second-build/.rnd into RNG 3069739024:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/nonexistent/second-build/.rnd Generating a RSA private key debug1: Authentication succeeded (publickey). Authenticated to testhost2.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true .debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 273390.4, received 315008.0 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ...ms: revoking service name without prompting. ....gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host_keys.pub.pgp'... ...pub rsa3072 2021-07-13 [CA] [expires: 2021-07-14] 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: 3FF7A7CE78C146D5539D80EAC74B8CBEBA05A3EF .ssh fingerprint: 3072 SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. .gpg: key C74B8CBEBA05A3EF: "ssh://testhost.example" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-07-14 ##### starting ssh server... ...........................##### starting ssh client... ................debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ..ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... .ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.QhgaxX .ms: primary key found: C74B8CBEBA05A3EF .ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. .ms: removing matching key lines... ms: KEYS_PROCESSED=1 .ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. .ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... .-------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. .The following keys were found with marginal validity: ....gpg: 2 good signatures . Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2021-07-13 [CA] [expires: 2021-07-14] RSA key fingerprint is SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs. .Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ..debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user .ms: checking authentication directory structure... ..ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... .ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... .ms: setting ultimate owner trust on core key in gpg_sphere... .ms: # List of assigned trustvalues, created Wed Jul 14 13:04:23 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... .ms: sphere trust model: 1:3:1 .ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... .ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... .ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - .ms: primary key found: E00B5EEEBA79B482 .ms: - unacceptable primary key. ms: * acceptable sub key. .ms: key line: ssh-rsa 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 MonkeySphere2021-07-13T23:04:22 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... . ################################################## ### settings reset, updating... .ms: checking authentication directory structure... .ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... .ms: core fingerprint: A7BEE6D002538A992ED37B738C0D111545355D21 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... .ms: setting ultimate owner trust on core key in gpg_sphere... .ms: # List of assigned trustvalues, created Wed Jul 14 13:04:23 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: A7BEE6D002538A992ED37B738C0D111545355D21:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... .ms: sphere trust model: 1:3:1 .ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... .ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... .ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - .ms: primary key found: E00B5EEEBA79B482 .ms: - unacceptable primary key. .ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDVu0pxZ+hTXMcM4KYP+Rgw7i62c1V3Xd0n1HQWLL0a6r0jmVjyz39seFLBMM61TRASEuTXS9iDCPYRroi7+ummmqlNFYE9PtnnXePraNFZKoIxEqeRmNSULK1gtTS7ZoetIUiblbhivNatH0o0lawKRoBPPzsdUbU71q5h3PjAVupk9O4qLKAfP6inf97W7tlFtW0wViJunXhk2gZ8VD5jOrVkrYWs7hjKezVXEufsNw3ixPwMGnr25Hm1OMlDheh/8OJl+KXWLFCmv0mZGciqpXA9lSAROdYfYWrl9+JCH5a7NJ6yW6uM/iEJjrjidAGlJZNyveQuKg7ILXQI2NqUMFADezD1QEIYh8FaRN17XR5dOkkepWt8Ay9MiAanmw1sh8cCYt5jc7psKA1QNuANvZWsBaomMbm2+sh5LdSkMaEArJAUstVzQG4nmJSbn5VNf47dgXD3qyLoAECMg7ERGLnzjqFdYcLl/NLfsw1jZfm5mxCbfAyV3NWeFf919kk= MonkeySphere2021-07-13T23:04:23 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 .ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2... . ################################################## ### ssh connection test for success... ##### starting ssh server... ............................##### starting ssh client... .......................debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ..ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... .ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.aIKBqp .ms: primary key found: C74B8CBEBA05A3EF .ms: * acceptable primary key. ms: removing matching key lines... .ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-07-13T23:04:25 ms: adding key line to file... .ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: known_hosts file updated. .ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none .debug1: expecting SSH2_MSG_KEX_ECDH_REPLY .debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts:1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:WX68MCsqRnme4VQemOVHHjlIb1qdbrV+ZokAHjDAOtY agent ..debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3232, received 3724 bytes, in 0.0 seconds Bytes per second: sent 261149.1, received 300903.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load /nonexistent/second-build/.rnd into RNG 3069472784:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/nonexistent/second-build/.rnd Generating a RSA private key ............................................................................................++.++ ....................................++.++ writing new private key to '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/tls_key.pem' ----- .Cannot write random bytes: 3069472784:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/nonexistent/second-build/.rnd using keyserver: example.org ...ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/tls_key.pem'... .Identity added: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/tls_key.pem (/build/monkeysphere-0.43/tests/tmp/ms.Fnt/tls_key.pem) .......ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host/importlock'. .ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/host_keys.pub.pgp'... .ms: host key imported: .pub rsa3072 2021-07-13 [CA] D3D0E00EB8E1053DA10D00BBD4153D9B593C6BBD uid [ unknown] https://testhost.example OpenPGP fingerprint: D3D0E00EB8E1053DA10D00BBD4153D9B593C6BBD .ssh fingerprint: 3072 SHA256:ReXFSoA6EvqYgbFoCNsDLMRQv2+mGMmozngQnUiifqE . (RSA) ################################################## ### revoking ssh host key... .using keyserver: example.org ......gpg: key C74B8CBEBA05A3EF: "ssh://testhost.example" revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 1f, 0u ################################################## ### ssh connection test for failure... ##### starting ssh server... ............................##### starting ssh client... ...............debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.Fnt/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 ./build/monkeysphere-0.43/tests/../src/monkeysphere .ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts' because STRICT_MODES is false... .ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts.monkeysphere.boy04L .ms: primary key found: C74B8CBEBA05A3EF ms: - unacceptable primary key validity (r). ms: - unacceptable user ID validity (r). .ms: - unacceptable primary key. ms: removing matching key lines... .ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. .ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.Fnt/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... .-------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost.example. .Keys found with less than marginal validity: 1 Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example -------------------- ssh continues below -------------------- .debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ..debug1: Server host key: ssh-rsa SHA256:oh7sWB/djEDM/wOiZZhNqF2J8UJCTuFuGb6gyLg7ACs No RSA host key is known for testhost.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## Monkeysphere basic tests completed successfully! ################################################## ### removing temp dir... ...........................................................................++++ ........................................................................................++++ writing new private key to '/build/monkeysphere-0.43/tests/tmp/ms.eKu/tls_key.pem' ----- Cannot write random bytes: 3069739024:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/nonexistent/second-build/.rnd using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/tls_key.pem'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.eKu/tls_key.pem (/build/monkeysphere-0.43/tests/tmp/ms.eKu/tls_key.pem) ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.eKu/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-07-13 [CA] 5275B2389F4E3BFCDF005ED76AD620565F6E9120 uid [ unknown] https://testhost.example OpenPGP fingerprint: 5275B2389F4E3BFCDF005ED76AD620565F6E9120 ssh fingerprint: 3072 SHA256:BlABVuSdOQajFqxEUS+R8ZHTf160jaql0D/66TlRTXU . (RSA) ################################################## ### revoking ssh host key... using keyserver: example.org gpg: key DF047ED7B3CB7F04: "ssh://testhost.example" revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 1f, 0u ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.eKu/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts.monkeysphere.xfJaBY ms: primary key found: DF047ED7B3CB7F04 ms: - unacceptable primary key validity (r). ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost.example. Keys found with less than marginal validity: 1 Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Debian-5 debug1: match: OpenSSH_8.4p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:bCdMO/Cuc8ng7iNX/JpyOa+uH4iN88iBZOn2r9vt6Vk No RSA host key is known for testhost.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## Monkeysphere basic tests completed successfully! ################################################## ### removing temp dir... make[1]: Leaving directory '/build/monkeysphere-0.43' create-stamp debian/debhelper-build-stamp dh_prep dh_installdirs debian/rules override_dh_auto_install make[1]: Entering directory '/build/monkeysphere-0.43' dh_auto_install make -j4 install DESTDIR=/build/monkeysphere-0.43/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[2]: Entering directory '/build/monkeysphere-0.43' mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1 /build/monkeysphere-0.43/debian/tmp/usr/share/man/man7 /build/monkeysphere-0.43/debian/tmp/usr/share/man/man8 install replaced/man/man1/* /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1 install replaced/man/man7/* /build/monkeysphere-0.43/debian/tmp/usr/share/man/man7 install replaced/man/man8/* /build/monkeysphere-0.43/debian/tmp/usr/share/man/man8 ln -sf openpgp2ssh.1.gz /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz ln -sf openpgp2ssh.1.gz /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/bin /build/monkeysphere-0.43/debian/tmp/usr/sbin mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/m /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/mh /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/ma /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/transitions mkdir -p /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/VERSION install replaced/src/monkeysphere /build/monkeysphere-0.43/debian/tmp/usr/bin install replaced/src/monkeysphere-host /build/monkeysphere-0.43/debian/tmp/usr/sbin install replaced/src/monkeysphere-authentication /build/monkeysphere-0.43/debian/tmp/usr/sbin install src/monkeysphere-authentication-keys-for-user /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0644 src/share/common /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0644 replaced/src/share/defaultenv /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0755 src/share/checkperms /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0755 src/share/keytrans /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/pem2openpgp ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/openpgp2ssh ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/openpgp2pem ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/openpgp2spki install -m 0755 src/agent-transfer/agent-transfer /build/monkeysphere-0.43/debian/tmp/usr/bin install -m 0744 replaced/src/transitions/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/transitions install -m 0644 src/transitions/README.txt /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/transitions install -m 0644 src/share/m/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/m install -m 0644 src/share/mh/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/mh install -m 0644 src/share/ma/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/ma install -m 0644 Changelog /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere install -d /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere/examples install -m 0644 examples/* /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere/examples install -m 0644 etc/monkeysphere.conf /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere/monkeysphere.conf install -m 0644 etc/monkeysphere-host.conf /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere/monkeysphere-host.conf install -m 0644 etc/monkeysphere-authentication.conf /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf make[2]: Leaving directory '/build/monkeysphere-0.43' rm -f /build/monkeysphere-0.43/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog make[1]: Leaving directory '/build/monkeysphere-0.43' dh_install dh_installdocs dh_installchangelogs dh_installexamples dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms debian/rules override_dh_missing make[1]: Entering directory '/build/monkeysphere-0.43' dh_missing --fail-missing make[1]: Leaving directory '/build/monkeysphere-0.43' dh_dwz dh_strip dh_makeshlibs dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'monkeysphere' in '../monkeysphere_0.43-3.1_all.deb'. dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.43-3.1_armhf.deb'. dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.43-3.1_armhf.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../monkeysphere_0.43-3.1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/26169/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/26169/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem W: Stray processes left from build: * system-pbuilder-build-monkeysphere_0.43\x2d3.1-26169.slice Loaded: loaded Active: active since Wed 2021-07-14 13:02:23 +14; 2min 23s ago Tasks: 1 Memory: 213.1M CPU: 2min 48.804s CGroup: /system.slice/system-pbuilder.slice/system-pbuilder-build.slice/system-pbuilder-build-monkeysphere_0.43\x2d3.1.slice/system-pbuilder-build-monkeysphere_0.43\x2d3.1-26169.slice `-run-r41a79b23d06d455e82e2463032b6d87c.scope `-12408 ssh-agent bash -c monkeysphere subkey-to-ssh-agent && ssh -F /build/monkeysphere-0.43/tests/tmp/ms.eKu/testuser/.ssh/config testhost.example true Jul 14 13:02:23 virt32c systemd[1]: Created slice system-pbuilder-build-monkeysphere_0.43\x2d3.1-26169.slice. I: cleaning the build env I: removing directory /srv/workspace/pbuilder/26169 and its subdirectories I: Current time: Wed Jul 14 13:04:50 +14 2021 I: pbuilder-time-stamp: 1626217490